I0505 17:22:00.365664 51598 main.go:311] *************************** I0505 17:22:00.365752 51598 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-proxy-overlay-sandbox-3 /syz-fuzzer -executor=/syz-executor -name=vm-3 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false] I0505 17:22:00.365962 51598 main.go:313] Version release-20200422.0-14-g56c64e4bb9dc I0505 17:22:00.365990 51598 main.go:314] PID: 51598 I0505 17:22:00.366019 51598 main.go:315] UID: 0, GID: 0 I0505 17:22:00.366047 51598 main.go:316] Configuration: I0505 17:22:00.366073 51598 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0505 17:22:00.366115 51598 main.go:318] Platform: kvm I0505 17:22:00.366158 51598 main.go:319] FileAccess: exclusive, overlay: true I0505 17:22:00.366205 51598 main.go:320] Network: sandbox, logging: false I0505 17:22:00.366245 51598 main.go:321] Strace: false, max size: 1024, syscalls: [] I0505 17:22:00.366279 51598 main.go:322] VFS2 enabled: false I0505 17:22:00.366307 51598 main.go:323] *************************** D0505 17:22:00.366467 51598 container.go:160] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:22:00.368257 51598 container.go:593] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-3": signal 0 D0505 17:22:00.368315 51598 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:22:00.368332 51598 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:22:00.368526 51598 urpc.go:534] urpc: successfully marshalled 117 bytes. D0505 17:22:00.369659 51598 urpc.go:577] urpc: unmarshal success. D0505 17:22:00.369724 51598 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-3 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0505 17:22:00.369745 51598 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0505 17:22:00.369779 51598 container.go:534] Execute in container "ci-gvisor-kvm-proxy-overlay-sandbox-3", args: /syz-fuzzer -executor=/syz-executor -name=vm-3 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0505 17:22:00.369813 51598 sandbox.go:297] Executing new process in container "ci-gvisor-kvm-proxy-overlay-sandbox-3" in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:22:00.369831 51598 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:22:00.370052 51598 urpc.go:534] urpc: successfully marshalled 595 bytes. D0505 17:22:00.377334 51598 urpc.go:577] urpc: unmarshal success. D0505 17:22:00.377472 51598 container.go:581] Wait on PID 24 in container "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:22:00.377499 51598 sandbox.go:784] Waiting for PID 24 in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:22:00.377527 51598 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:22:00.377918 51598 urpc.go:534] urpc: successfully marshalled 100 bytes. 2020/05/05 17:22:18 fuzzer started 2020/05/05 17:22:30 dialing manager at stdin 2020/05/05 17:22:35 syscalls: 1078 2020/05/05 17:22:35 code coverage: debugfs is not enabled or not mounted 2020/05/05 17:22:35 comparison tracing: debugfs is not enabled or not mounted 2020/05/05 17:22:35 extra coverage: debugfs is not enabled or not mounted 2020/05/05 17:22:35 setuid sandbox: enabled 2020/05/05 17:22:35 namespace sandbox: enabled 2020/05/05 17:22:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/05 17:22:35 fault injection: CONFIG_FAULT_INJECTION is not enabled 2020/05/05 17:22:35 leak checking: debugfs is not enabled or not mounted 2020/05/05 17:22:35 net packet injection: enabled 2020/05/05 17:22:35 net device setup: enabled 2020/05/05 17:22:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/05 17:22:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/05 17:22:35 USB emulation: /dev/raw-gadget does not exist 17:26:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) 17:26:24 executing program 1: 17:26:24 executing program 2: 17:26:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet(r2, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x8, 0x0) 17:26:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) 17:26:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) 17:26:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f000000d980)=[{{0x0, 0x0, &(0x7f000000b100)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f000000af40)=""/58, 0x3a}, {0x0}, {0x0}], 0x8}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="6b59375eba9c82ed98827d7dc1a665d2b9837987fbb02f1f59da2e67b87bd84992ea1158bcb8a463f584f492e77339eccaa652e25b1f3ec4ddd1de", 0x3b, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 17:26:46 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c6163636573733d61"]) 17:26:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:26:50 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x5b, 0x0) 17:26:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x5b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:26:54 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd00080000000225c17d034000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 17:26:54 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10265}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd00080000000225c17d034000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 17:26:55 executing program 1: 17:26:56 executing program 1: 17:26:57 executing program 3: 17:26:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xf7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x18010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x69fe524c) 17:26:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x3) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) close(r3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x69fe524c) 17:27:00 executing program 1: 17:27:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xf7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x18010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x69fe524c) 17:27:03 executing program 0: 17:27:03 executing program 3: 17:27:04 executing program 1: 17:27:06 executing program 2: 17:27:06 executing program 3: 17:27:07 executing program 1: 17:27:07 executing program 0: 17:27:09 executing program 3: 17:27:09 executing program 2: 17:27:11 executing program 2: 17:27:11 executing program 1: 17:27:13 executing program 0: 17:27:13 executing program 2: 17:27:15 executing program 1: 17:27:15 executing program 2: 17:27:16 executing program 3: 17:27:18 executing program 2: 17:27:19 executing program 0: 17:27:19 executing program 1: 17:27:21 executing program 2: 17:27:21 executing program 3: 17:27:22 executing program 2: 17:27:23 executing program 1: 17:27:24 executing program 0: 17:27:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semget(0x1, 0x0, 0x0) 17:27:26 executing program 1: 17:27:27 executing program 3: 17:27:29 executing program 2: 17:27:30 executing program 1: 17:27:30 executing program 3: 17:27:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x81, 0x628f}]}) 17:27:31 executing program 0: semop(0x0, &(0x7f00000003c0)=[{0x0, 0xffff}, {}], 0x2) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 17:27:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5601, &(0x7f0000000000)) 17:27:36 executing program 2: r0 = eventfd2(0x991, 0x800) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffb, 0x8) 17:27:37 executing program 3: sysinfo(&(0x7f0000000000)=""/175) 17:27:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') read$char_usb(r0, 0x0, 0x0) 17:27:39 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x989680}, {0x0, 0x5}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x4}, {0x0, 0x3938700}}, 0x0) 17:27:39 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000780)={@multicast, @multicast, @void, {@mpls_mc={0x8864}}}, 0x0) 17:27:40 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @loopback}}}}}, 0x0) 17:27:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x17, r1, 0xffffffffffffffff, 0x0, 0x0) 17:27:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x14, 0x0, 0xffffffffffffffff, r0, 0x0) 17:27:44 executing program 0: prctl$PR_SET_MM_MAP(0x36, 0xe, &(0x7f0000000240)={&(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, 0x0}, 0x68) 17:27:45 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:27:46 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@link_local, @remote, @val={@void}, {@ipv4={0x8100, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @loopback}}}}}, 0x0) 17:27:49 executing program 1: creat(0x0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) io_setup(0xffff, &(0x7f0000000300)) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, 0x0) 17:27:49 executing program 0: prctl$PR_SET_MM_MAP(0x36, 0xe, &(0x7f0000000240)={&(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, 0x0}, 0x68) 17:27:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x400000000000004, 0x8003be, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:27:52 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000540)="9c", 0x1}], 0x2, 0x0) 17:27:53 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 17:27:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 17:27:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:27:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:27:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 17:28:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000080)='$em1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x90T\xd7\xea\xf4\x97\xac#*\xff', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ff3000/0x3000)=nil, 0x0, 0x0, r2}, 0x68) 17:28:03 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001d005f", 0x7) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:28:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 17:28:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 17:28:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="45e9aed12f0600000000000000cff47d010000805acf4f8f3646023443242f00000000000000cee00a06dc9d8e99adaf81dcfc000000000000d79cadba00000000000000000008e8d3a60a9c24fa38e5df7f6034e85b2994440ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607cf458700006ffdd38bac11ef386a6345c4524974996943071c248ecaba793a4f7c00001000000000000000000000000061aaa0505d07d59ce1db48d8dab8b8426da16eff7208819510e539adc5e8d63057f735b28fd5bb09721448cd50da5a8beafdea55b2c5f84edd00687b17051cca", 0xe3}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x26) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 17:28:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800005}, 0x200000}) 17:28:09 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') close(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:28:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)='F', 0xfffff, r0) 17:28:11 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000340), 0x46, 0x0) 17:28:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 17:28:12 executing program 1: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 17:28:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)='F', 0xfffff, r0) 17:28:14 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000340), 0x46, 0x0) 17:28:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='uid_map\x00') sendfile(r0, r1, 0x0, 0x800000080004105) socket$inet6(0xa, 0x40000080806, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 17:28:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='uid_map\x00') sendfile(r0, r1, 0x0, 0x800000080004105) socket$inet6(0xa, 0x0, 0x0) 17:28:19 executing program 2: 17:28:23 executing program 0: 17:28:23 executing program 2: 17:28:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x80108907, 0x0) 17:28:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv_slave_1\x00', &(0x7f0000000200)=@ethtool_coalesce={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 17:28:26 executing program 3: 17:28:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv_slave_1\x00', &(0x7f0000000200)=@ethtool_coalesce={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 17:28:28 executing program 0: 17:28:29 executing program 1: 17:28:31 executing program 2: 17:28:32 executing program 1: 17:28:32 executing program 3: 17:28:34 executing program 2: 17:28:34 executing program 0: 17:28:36 executing program 2: 17:28:37 executing program 1: 17:28:37 executing program 3: 17:28:37 executing program 0: 17:28:38 executing program 2: 17:28:41 executing program 1: 17:28:41 executing program 2: 17:28:43 executing program 2: 17:28:43 executing program 3: 17:28:43 executing program 1: 17:28:44 executing program 1: 17:28:46 executing program 0: 17:28:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 17:28:48 executing program 1: 17:28:51 executing program 3: 17:28:51 executing program 0: 17:28:51 executing program 2: 17:28:52 executing program 1: 17:28:53 executing program 2: 17:28:54 executing program 0: 17:28:54 executing program 1: 17:28:55 executing program 2: 17:28:58 executing program 3: 17:28:58 executing program 1: 17:28:58 executing program 2: 17:29:00 executing program 2: 17:29:01 executing program 0: 17:29:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x121}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x26) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 17:29:02 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 17:29:06 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 17:29:06 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 17:29:07 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 17:29:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r2, r0, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000002b80)=ANY=[], 0x20) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 17:29:13 executing program 2: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) 17:29:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000480)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xe00) 17:29:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000002b80)=ANY=[], 0x20) write$P9_RATTACH(r0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 17:29:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x15) 17:29:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r2, 0x4b36) 17:29:17 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x40, 0x3a, 0x0, @dev={0xfe, 0x80, [0x2]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @local, @ipv4={[], [], @local}, [@srh={0x88}], "0155907380489a1d"}}}}}}}, 0x0) 17:29:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@generic={0x1, 0x0, 0x1}) 17:29:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000280)) 17:29:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) 17:29:22 executing program 1: mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xfffffffffffffffe) 17:29:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f00000002c0)=""/101, 0x65) exit(0x0) getdents(r0, &(0x7f00000001c0)=""/253, 0xfd) 17:29:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x7ffffff7) 17:29:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f00000000c0)={[0xa29]}, 0x0, 0x8) 17:29:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x19, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 17:29:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="45e9aed12f0600000000000000cff47d010000805acf4f8f3646023443242f00000000000000cee00a06dc9d8e99adaf81dcfc000000000000d79cadba00000000000000000008e8d3a60a9c24fa38e5df7f6034e85b2994440ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607cf458700006ffdd38bac11ef", 0x7f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x26) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 17:29:28 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1b3, 0x2) 17:29:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004600)='oom_adj\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000040)="d083b8778d9e055daedb2fb289f629afab3edb0b25311ef1e77295a000a43e2610b846a5a59c06a800d3d76df145cad9aaddefb439dffeeefe70124989633510139d58215535682c572c0200f0ffff2d7c837bb19dbcaee855e962c24caf3ef84bdd7203429bca9254", 0x69}, {&(0x7f00000016c0)="7507747dd9bcc24bc91de456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843f0000334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4d88f91d2457b1f20672e51d2a11266", 0x8c}, {&(0x7f0000001400)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d431f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da77d6c5f6d8ba80d26dae8ad640fa414290d0cbc28975a78bb2232ba534ab9d421e12d4f0fb559b9437b80b148127f6f21cb7f674b2c2d81d11f5a876bad6636785931366fcce42137f62ac9339a172c02fcc5b3504b522b9a499c93e39c58c291efd38da9213518d6a724118e90076b7c2e6a837c4c1ab24f90910ce48903d15371850f18f4a4af22246e77006cdc2627fc97b3e6561791d419a4b523137a82c675a080ac8237938b518d384b9830042e2e04c875a3be611dbde9dd785747e1abc787581113821", 0x1dc}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f", 0x73}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd875865534078603", 0xde}, {&(0x7f0000000000)="40c1", 0x2}], 0x3}}], 0x1, 0x4000001) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004640)={{{@in=@initdev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@mcast2}}, &(0x7f0000004740)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000004780)={@multicast1, @dev={0xac, 0x14, 0x14, 0x28}, r2}, 0xc) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:29:28 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d935266994d6b13f483f4cc8ca4172e39d1f4eab", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:29:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) 17:29:30 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') r1 = gettid() tkill(r1, 0x1000000000016) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, r0, 0x0, 0x10001ff) 17:29:33 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000001440)={0x7}, 0x7) 17:29:33 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r0, r1) 17:29:34 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e34", 0x13) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 17:29:35 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 17:29:35 executing program 2: 17:29:37 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@broadcast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev, @local, @dev, @local}}}}, 0x0) 17:29:37 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\bL\x00', 0x14, 0x73, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:29:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000880)={@void, @val={0x9}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xf98, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @mcast2, @loopback, [@dstopts={0x0, 0x14, [], [@padn, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @ra, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}, @enc_lim]}, @srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@loopback, @loopback, @remote, @mcast2, @local, @mcast2]}, @hopopts={0x29, 0x1b7, [], [@ra, @generic={0x0, 0xdb3, "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"}]}], "4011c6ed3ec831c0a859df4fd6a1cf59a90c42b433580b288a28728fb104cc462f4e92a1a4d50c2d9d75ce8b5ae9b1d6e9a4a79cae905957835e850585441d5cb5c76b06ad60a5a9003ebacf0d40fb6c636fd81af39f9d170ef5af99cd3e3e7ff54f71ca5d83d2b122ebbbc1333a2c811bc4095b572ebbcb83561044b2794ae54b33e99f48eac0eb"}}}}}}, 0xfca) 17:29:38 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0xa0, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42cac43246e77adac15084dbaf736b41e5a81803"}, {0x0, 0x14, "84f0da52ef2457131396805037f55924f4dffba7"}, {0x0, 0x1, "f1d90b5c0175e3"}, {0x3, 0xc, "2424b7305a443d6b07579b3ebbca9f2cf499b4fcff"}]}}}}}}, 0x0) 17:29:39 executing program 1: 17:29:40 executing program 2: 17:29:40 executing program 1: 17:29:40 executing program 2: 17:29:40 executing program 0: 17:29:41 executing program 3: 17:29:41 executing program 2: 17:29:42 executing program 2: 17:29:42 executing program 1: 17:29:43 executing program 2: 17:29:44 executing program 1: 17:29:44 executing program 0: 17:29:44 executing program 3: 17:29:44 executing program 2: 17:29:45 executing program 1: 17:29:45 executing program 2: 17:29:47 executing program 1: 17:29:47 executing program 0: 17:29:47 executing program 3: 17:29:47 executing program 2: 17:29:48 executing program 2: 17:29:48 executing program 1: 17:29:49 executing program 2: 17:29:49 executing program 2: 17:29:50 executing program 0: 17:29:50 executing program 1: 17:29:50 executing program 3: 17:29:50 executing program 2: 17:29:51 executing program 1: 17:29:51 executing program 2: 17:29:52 executing program 2: 17:29:53 executing program 3: 17:29:53 executing program 0: 17:29:53 executing program 1: 17:29:54 executing program 2: 17:29:55 executing program 2: 17:29:55 executing program 1: 17:29:55 executing program 2: 17:29:56 executing program 3: 17:29:56 executing program 1: 17:29:56 executing program 0: 17:29:56 executing program 2: 17:29:57 executing program 2: 17:29:58 executing program 1: 17:29:58 executing program 2: 17:29:58 executing program 3: 17:29:58 executing program 0: 17:29:59 executing program 1: 17:29:59 executing program 2: 17:30:00 executing program 2: 17:30:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01159bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 17:30:01 executing program 2: 17:30:01 executing program 3: 17:30:02 executing program 2: 17:30:02 executing program 0: 17:30:02 executing program 1: 17:30:02 executing program 2: r0 = socket(0x10, 0x100000000000802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xa, &(0x7f0000000000), 0x20a154cc) 17:30:03 executing program 3: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffa6000000e100e2ff877700720630070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 17:30:03 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/137, 0x2) 17:30:04 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)='5', 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8001, 0x0) splice(r0, 0x0, r2, 0x0, 0xe22c, 0x0) 17:30:05 executing program 0: r0 = socket(0x10, 0x100000000000802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x39, &(0x7f0000000000), 0x20a154cc) 17:30:06 executing program 2: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffa6000000e100e2ff87770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:30:06 executing program 3: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffee000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:30:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8001, 0x0) splice(r0, 0x0, r1, 0x0, 0xe22c, 0x0) 17:30:08 executing program 2: r0 = socket(0x10, 0x100000000000802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 17:30:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffd61) 17:30:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000080)={0x8, 0x91}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 17:30:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x53) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 17:30:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004900)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x408d4) 17:30:10 executing program 2: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffff8200e931190000000000000680ffffffa6000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 17:30:10 executing program 1: write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001a000700ab092500090007000aab0700a90100001d603693040001", 0x1f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c913", 0x1d}], 0x1}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 17:30:11 executing program 0: r0 = socket(0x10, 0x100000000000802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2d, &(0x7f0000000000), 0x20a154cc) 17:30:13 executing program 2: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffa6000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:30:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_setup(0x575f, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 17:30:13 executing program 0: r0 = socket(0x10, 0x100000000000802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 17:30:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 17:30:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_setup(0x575f, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f00000001c0)="6b04a075974195df4b2aad50b14bad988d376d9d0648aac1015689b39b0200a12353a566fa5cf76117a7c731088932f11e11ea345083a26a65aade374b1729e3127fce0351fef8e676242ea6a83b94082956f7542380ce34f190d83fbdfd61987cfc45d07af819a5c3ad25fb01afd0465e9e8fd1e08228645996fff2d647009061bee6b8aeaeea082201d370b5ae0f949cbb650391f27337e36bec889ee10c69d92d34967d93a5c33ee5b1b70c784f06829d38c315d27dce", 0x7ffff000}]) 17:30:16 executing program 1: r0 = socket(0x10, 0x100000000000802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) 17:30:30 executing program 3: syslog(0x3, &(0x7f0000000100)=""/73, 0x49) 17:30:30 executing program 2: r0 = socket(0x10, 0x100000000000802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) 17:30:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[{0x10, 0x29, 0x5}], 0x10}}], 0x2, 0x0) 17:30:31 executing program 1: r0 = socket(0x10, 0x100000000000802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1e, &(0x7f0000000000), 0x20a154cc) 17:30:31 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) lseek(r0, 0x0, 0x0) open(0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:30:32 executing program 1: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068000000063000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:30:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:33 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f00009ae000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:33 executing program 0: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffff81000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:30:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) panic: Sentry detected 3 stuck task(s): Task tid: 597 (0x255), entered RunSys state 3m21.56s ago. Task tid: 592 (0x250), entered RunSys state 3m20.87s ago. Task tid: 586 (0x24a), entered RunSys state 3m21.37s ago. Search for '(*Task).run(0x..., 0x)' in the stack dump to find the offending goroutine Stack for running G's are skipped while panicking. goroutine 196 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc0001c4600, 0x1, 0x1, 0xc001bf9d70) pkg/sentry/watchdog/watchdog.go:362 +0x57d gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc0001c4600, 0xc0006ba390, 0x7a01, 0xa403e55e00) pkg/sentry/watchdog/watchdog.go:321 +0x311 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc0001c4600) pkg/sentry/watchdog/watchdog.go:302 +0x4b1 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001c4600) pkg/sentry/watchdog/watchdog.go:237 +0x42 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x1b7 goroutine 1 [semacquire, 12 minutes]: sync.runtime_Semacquire(0xc0002d0674) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0002d0674) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1218 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0001ce000, 0x0, 0x0) runsc/boot/loader.go:972 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002303f0, 0x10b9da0, 0xc0001ae000, 0xc000238300, 0xc00026cd20, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0x73f github.com/google/subcommands.(*Commander).Execute(0xc0001c4000, 0x10b9da0, 0xc0001ae000, 0xc00026cd20, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2f9 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:334 +0x1a28 goroutine 20 [sync.Cond.Wait, 3 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc00030e948, 0x260) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc00030e938) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00030e500, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1090 +0x83 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00030e500) pkg/sentry/pgalloc/pgalloc.go:1019 +0x77 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:330 +0x1fd goroutine 21 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc000238900, 0xc0002d05f0) pkg/sentry/kernel/timekeeper.go:216 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:184 +0xbf goroutine 22 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c020, 0x1, 0xc00000c020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c020, 0xc0002d5a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5ab0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 23 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514000, 0x1, 0xc000514000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514000, 0xc0002d5b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5b20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 24 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c060, 0x1, 0xc00000c060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c060, 0xc0002d5b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5b90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 25 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c080, 0x1, 0xc00000c080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c080, 0xc0002d5c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5c00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 26 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c0a0, 0x1, 0xc00000c0a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c0a0, 0xc0002d5c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5c70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 27 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c0c0, 0x1, 0xc00000c0c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c0c0, 0xc0002d5d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5ce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 28 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c040, 0x1, 0xc00000c040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c040, 0xc0002d5d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5d50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 29 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c100, 0x1, 0xc00000c100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c100, 0xc0002d5d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5dc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 30 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c0e0, 0x1, 0xc00000c0e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c0e0, 0xc0002d5e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5e30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 31 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c120, 0x1, 0xc00000c120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c120, 0xc0002d5e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5ea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 32 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c140, 0x1, 0xc00000c140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c140, 0xc0002d5f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5f10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 33 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514040, 0x1, 0xc000514040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514040, 0xc0002d5f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5f80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 34 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514060, 0x1, 0xc000514060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514060, 0xc0004b2001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2000) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 35 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514080, 0x1, 0xc000514080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514080, 0xc0004b2001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2070) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 36 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005140a0, 0x1, 0xc0005140a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005140a0, 0xc0004b2101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b20e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 37 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005140c0, 0x1, 0xc0005140c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005140c0, 0xc0004b2101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2150) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 38 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514020, 0x1, 0xc000514020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514020, 0xc0004b2101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b21c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 39 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514100, 0x1, 0xc000514100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514100, 0xc0004b2201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 40 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514120, 0x1, 0xc000514120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514120, 0xc0004b2201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b22a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 41 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005140e0, 0x1, 0xc0005140e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005140e0, 0xc0004b2301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 42 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514140, 0x1, 0xc000514140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514140, 0xc0004b2301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 43 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005141c0, 0x1, 0xc0005141c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005141c0, 0xc0004b2401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b23f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 44 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580000, 0x1, 0xc000580000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580000, 0xc0004b2401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2460) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 45 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514240, 0x1, 0xc000514240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514240, 0xc0004b2501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b24d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 46 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514260, 0x1, 0xc000514260) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514260, 0xc0004b2501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 47 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514220, 0x1, 0xc000514220) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514220, 0xc0004b2501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b25b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 48 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005142a0, 0x1, 0xc0005142a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005142a0, 0xc0004b2601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2620) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 49 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005142c0, 0x1, 0xc0005142c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005142c0, 0xc0004b2601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 50 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c160, 0x1, 0xc00000c160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c160, 0xc0004b2701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 51 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514180, 0x1, 0xc000514180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514180, 0xc0004b2701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 52 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005141a0, 0x1, 0xc0005141a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005141a0, 0xc0004b2801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b27e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 53 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514160, 0x1, 0xc000514160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514160, 0xc0004b2801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 54 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514200, 0x1, 0xc000514200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514200, 0xc0004b2801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b28c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 55 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005141e0, 0x1, 0xc0005141e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005141e0, 0xc0004b2901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2930) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 56 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514280, 0x1, 0xc000514280) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514280, 0xc0004b2901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b29a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 57 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580040, 0x1, 0xc000580040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580040, 0xc0004b2a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2a10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 58 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580060, 0x1, 0xc000580060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580060, 0xc0004b2a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2a80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 59 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580080, 0x1, 0xc000580080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580080, 0xc0004b2b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2af0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 60 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800a0, 0x1, 0xc0005800a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005800a0, 0xc0004b2b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2b60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 61 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800c0, 0x1, 0xc0005800c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005800c0, 0xc0004b2c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2bd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 62 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800e0, 0x1, 0xc0005800e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005800e0, 0xc0004b2c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2c40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 63 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580100, 0x1, 0xc000580100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580100, 0xc0004b2c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2cb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 64 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580020, 0x1, 0xc000580020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580020, 0xc0004b2d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2d20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 65 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580140, 0x1, 0xc000580140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580140, 0xc0004b2d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2d90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 66 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580160, 0x1, 0xc000580160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580160, 0xc0004b2e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2e00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 67 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580180, 0x1, 0xc000580180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580180, 0xc0004b2e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2e70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 68 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580120, 0x1, 0xc000580120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580120, 0xc0004b2f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2ee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 69 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005801c0, 0x1, 0xc0005801c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005801c0, 0xc0004b2f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2f50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 70 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005801a0, 0x1, 0xc0005801a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005801a0, 0xc0004b2f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b2fc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 71 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005801e0, 0x1, 0xc0005801e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005801e0, 0xc0004b3001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b3030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 72 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580200, 0x1, 0xc000580200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580200, 0xc0004b3001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b30a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 73 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514300, 0x1, 0xc000514300) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514300, 0xc0004b3101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b3110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 74 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514320, 0x1, 0xc000514320) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514320, 0xc0004b3101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b3180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 75 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005142e0, 0x1, 0xc0005142e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005142e0, 0xc0004b3201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b31f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 76 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514340, 0x1, 0xc000514340) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514340, 0xc0004b3201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b3260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 77 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514360, 0x1, 0xc000514360) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514360, 0xc0004b3301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b32d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 78 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514380, 0x1, 0xc000514380) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514380, 0xc0004b3301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b3340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 79 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005143c0, 0x1, 0xc0005143c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005143c0, 0xc0004b3301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b33b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 80 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005143e0, 0x1, 0xc0005143e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005143e0, 0xc0004b3401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b3420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 81 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005143a0, 0x1, 0xc0005143a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005143a0, 0xc0004b3401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b3490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 82 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514420, 0x1, 0xc000514420) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514420, 0xc0004b3501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b3500) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 83 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514400, 0x1, 0xc000514400) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514400, 0xc0004b3501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b3570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 84 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514440, 0x1, 0xc000514440) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514440, 0xc0004b3601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b35e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 85 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514460, 0x1, 0xc000514460) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514460, 0xc0004b3601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004b3650) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 122 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000230510) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 133 [syscall, 12 minutes]: syscall.Syscall6(0x10f, 0xc00061bed0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0001a08d0, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0x9a gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00062e008, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x11a gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0001960a0) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc0001960a0) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 199 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000344000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 13 [syscall, 3 minutes]: syscall.Syscall6(0x119, 0x12, 0xc000131b00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5ed07c, 0xc000e845b0, 0xc0004845d0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc000131b00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000627d00, 0x0, 0x43e4a8) pkg/fdnotifier/fdnotifier.go:149 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xaa goroutine 14 [syscall, 12 minutes]: syscall.Syscall6(0x10f, 0xc000588048, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd9a0a0, 0xc000588038, 0xd9a9a0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000588048, 0x1, 0x0, 0x0, 0x7f3651a1f560, 0x0, 0x17f2be0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc000588048, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc000588048, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc000588048, 0xc000588048) runsc/boot/loader.go:777 +0x44 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc00012cf80, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:493 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7fffb2cf2fc3, 0x25, 0xc0001afff8, 0x1, 0x1, 0xc0001ce000) runsc/boot/loader.go:775 +0x1b9 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:766 +0x71 goroutine 15 [syscall, 12 minutes]: syscall.Syscall6(0x10f, 0xc00060f770, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc00060f770, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc00060f770, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc00026a200, 0xc000629ce0) pkg/p9/client.go:252 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x41d goroutine 16 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000344e10) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 193 [syscall, 3 minutes]: os/signal.signal_recv(0x10af3a0) GOROOT/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x44 goroutine 195 [select, 3 minutes]: reflect.rselect(0xc000491200, 0x22, 0x22, 0xc000491200, 0x25) GOROOT/src/runtime/select.go:544 +0x38a reflect.Select(0xc00059e000, 0x22, 0x49, 0x11, 0xe0d0e0, 0xc001f6d6b0, 0x94, 0x1) GOROOT/src/reflect/value.go:2229 +0x170 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc000210800, 0x21, 0x40, 0xc0002b20d0, 0xc000146ba0, 0xc000146c00) pkg/sentry/sighandling/sighandling.go:44 +0x376 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x23d goroutine 197 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000345170) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 198 [syscall, 3 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*vCPU).SwitchToUser(0xc000158480, 0xc000316d80, 0xc082e81300, 0xc00066c030, 0x100090101, 0xc0002911e8, 0x0, 0x0, 0xc000146b38) pkg/sentry/platform/kvm/machine_amd64.go:237 +0x8a gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*context).Switch(0xc0002911e0, 0x10c5320, 0xc00000c1e0, 0x10ddda0, 0xc000316d80, 0xffffffff, 0x0, 0x0, 0x10a81e0, 0xc00019e480) pkg/sentry/platform/kvm/context.go:71 +0x1fe gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002b0000, 0x10a8e40, 0x0) pkg/sentry/kernel/task_run.go:248 +0x5b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b0000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 182 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000484000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 166 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000156000, 0xc00065c5a0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000156000, 0xc00065c5a0, 0x10bb400, 0x0, 0xc4200ca948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000156000, 0x0, 0xc000156001, 0xc4200ca948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000156000, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000156000, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000176410, 0xf3bfe0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000156000, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000156000, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000156000, 0x2, 0xc00000c1e0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000156000, 0x10a8e40, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000156000, 0x4) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 136 [semacquire, 12 minutes]: sync.runtime_Semacquire(0xc00061ceb8) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc00061ceb0) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:373 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0001ce000, 0xc00061c800, 0x25) runsc/boot/loader.go:960 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0001ce000, 0xc0004f80c0, 0x25, 0xc0000d43b0, 0x0, 0x198) runsc/boot/loader.go:915 +0x143 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000197400, 0xc0006363d0, 0xc0000d43b0, 0x0, 0x0) runsc/boot/controller.go:430 +0x7d reflect.Value.call(0xc000238780, 0xc00062e160, 0x13, 0xf3d76a, 0x4, 0xc0001aaea8, 0x3, 0x3, 0xc0001aaca0, 0x4c186d, ...) GOROOT/src/reflect/value.go:460 +0x8ab reflect.Value.Call(0xc000238780, 0xc00062e160, 0x13, 0xc0001aaea8, 0x3, 0x3, 0x0, 0xc000197400, 0x16) GOROOT/src/reflect/value.go:321 +0xb4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001a0d20, 0xc000347050, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x56d gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0001a0d20, 0xc000347050, 0x0, 0x0) pkg/urpc/urpc.go:420 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc0001a0d20, 0xc000347050) pkg/urpc/urpc.go:440 +0x66 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x61 goroutine 137 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00032835c) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(...) pkg/sync/rwmutex_unsafe.go:76 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*machine).Get(0xc000327b00, 0xca) pkg/sentry/platform/kvm/machine.go:335 +0x5f9 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*context).Switch(0xc000265340, 0x10c5320, 0xc00000c1e0, 0x10ddda0, 0xc000316120, 0xffffffff, 0xc000265348, 0x0, 0x0, 0x0) pkg/sentry/platform/kvm/context.go:44 +0x5b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002b1500, 0x10a8e40, 0x0) pkg/sentry/kernel/task_run.go:248 +0x5b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b1500, 0x2) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 138 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00053a000, 0xc00051c600, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00053a000, 0xc00051c600, 0x10bb400, 0x0, 0x32b73a0, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00053a000, 0x0, 0xc00053a001, 0x32b73a0, 0x543a00, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00053a000, 0x32b73a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00053a000, 0xca, 0x32b73a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00058c090, 0xf3bfe0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00053a000, 0xca, 0x32b73a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00053a000, 0xca, 0x32b73a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00053a000, 0x2, 0xc00000c1e0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00053a000, 0x10a8e40, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00053a000, 0x3) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 118 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002301b0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 200 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000344090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 119 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007b4000, 0xc000147500, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007b4000, 0xc000147500, 0x10bb400, 0x0, 0xc4200f8148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007b4000, 0x0, 0xc0007b4001, 0xc4200f8148, 0x697a00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007b4000, 0xc4200f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007b4000, 0xca, 0xc4200f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002e2410, 0xf3bfe0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007b4000, 0xca, 0xc4200f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007b4000, 0xca, 0xc4200f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007b4000, 0x2, 0xc00000c1e0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007b4000, 0x10a8e40, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007b4000, 0x5) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 120 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000230240) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 167 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000156a80, 0xc00065dc20, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000156a80, 0xc00065dc20, 0x10bb400, 0x0, 0xc420162148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000156a80, 0x0, 0xc000156a01, 0xc420162148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000156a80, 0xc420162148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000156a80, 0xca, 0xc420162148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002e2410, 0xf3bfe0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000156a80, 0xca, 0xc420162148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000156a80, 0xca, 0xc420162148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000156a80, 0x2, 0xc00000c1e0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000156a80, 0x10a8e40, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000156a80, 0x6) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 121 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000230480) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 139 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00053aa80, 0xc00051d5c0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00053aa80, 0xc00051d5c0, 0x10bb400, 0x0, 0xc420162548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00053aa80, 0x0, 0xc00053aa01, 0xc420162548, 0x9d3a00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00053aa80, 0xc420162548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00053aa80, 0xca, 0xc420162548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc002779c90, 0xf3bfe0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00053aa80, 0xca, 0xc420162548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00053aa80, 0xca, 0xc420162548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00053aa80, 0x2, 0xc00000c1e0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00053aa80, 0x10a8e40, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00053aa80, 0x7) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 201 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000344120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 202 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007b4a80, 0xc0007c2cc0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007b4a80, 0xc0007c2cc0, 0x10bb400, 0x0, 0xc420162948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007b4a80, 0x0, 0xc0007b4a01, 0xc420162948, 0x541a00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007b4a80, 0xc420162948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007b4a80, 0xca, 0xc420162948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002e2410, 0xf3bfe0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007b4a80, 0xca, 0xc420162948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007b4a80, 0xca, 0xc420162948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007b4a80, 0x2, 0xc00000c1e0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007b4a80, 0x10a8e40, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007b4a80, 0x8) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 140 [select, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00055a000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 141 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00053b500, 0xc00055e240, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00053b500, 0xc00055e240, 0x10bb400, 0x0, 0xc420162d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00053b500, 0x0, 0xc00053b501, 0xc420162d48, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00053b500, 0xc420162d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00053b500, 0xca, 0xc420162d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002e2410, 0xf3bfe0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00053b500, 0xca, 0xc420162d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00053b500, 0xca, 0xc420162d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00053b500, 0x2, 0xc00000c1e0) W0505 17:34:00.194478 49602 sandbox.go:765] Wait RPC to container "ci-gvisor-kvm-proxy-overlay-sandbox-3" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0505 17:34:00.295846 49602 container.go:709] Destroy container "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:34:00.297346 49602 container.go:796] Destroying container "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:34:00.297381 49602 sandbox.go:1141] Destroying root container "ci-gvisor-kvm-proxy-overlay-sandbox-3" by destroying sandbox D0505 17:34:00.297408 49602 sandbox.go:811] Destroy sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:34:00.297424 49602 container.go:810] Killing gofer for container "ci-gvisor-kvm-proxy-overlay-sandbox-3", PID: 49610 I0505 17:34:00.499311 49602 main.go:336] Exiting with status: 512 VM DIAGNOSIS: I0505 17:33:59.625713 62058 main.go:311] *************************** I0505 17:33:59.625771 62058 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-3] I0505 17:33:59.625850 62058 main.go:313] Version release-20200422.0-14-g56c64e4bb9dc I0505 17:33:59.625880 62058 main.go:314] PID: 62058 I0505 17:33:59.625914 62058 main.go:315] UID: 0, GID: 0 I0505 17:33:59.625941 62058 main.go:316] Configuration: I0505 17:33:59.625979 62058 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0505 17:33:59.626020 62058 main.go:318] Platform: kvm I0505 17:33:59.626046 62058 main.go:319] FileAccess: exclusive, overlay: true I0505 17:33:59.626087 62058 main.go:320] Network: sandbox, logging: false I0505 17:33:59.626115 62058 main.go:321] Strace: false, max size: 1024, syscalls: [] I0505 17:33:59.626142 62058 main.go:322] VFS2 enabled: false I0505 17:33:59.626176 62058 main.go:323] *************************** D0505 17:33:59.626531 62058 container.go:160] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:33:59.628250 62058 container.go:593] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-3": signal 0 D0505 17:33:59.628280 62058 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:33:59.628295 62058 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:33:59.628430 62058 urpc.go:534] urpc: successfully marshalled 117 bytes. I0505 17:34:00.194552 62058 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3", PID: 49614 I0505 17:34:00.194608 62058 debug.go:137] Retrieving sandbox stacks D0505 17:34:00.194639 62058 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:34:00.194687 62058 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" W0505 17:34:00.194746 62058 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 49614: connection refused retrieving stacks: connecting to control server at PID 49614: connection refused W0505 17:34:00.194896 62058 main.go:345] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image" "-root" "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=kvm" "-file-access=exclusive" "-overlay" "-network=sandbox" "debug" "-stacks" "--ps" "ci-gvisor-kvm-proxy-overlay-sandbox-3"]: exit status 128 I0505 17:33:59.625713 62058 main.go:311] *************************** I0505 17:33:59.625771 62058 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-3] I0505 17:33:59.625850 62058 main.go:313] Version release-20200422.0-14-g56c64e4bb9dc I0505 17:33:59.625880 62058 main.go:314] PID: 62058 I0505 17:33:59.625914 62058 main.go:315] UID: 0, GID: 0 I0505 17:33:59.625941 62058 main.go:316] Configuration: I0505 17:33:59.625979 62058 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0505 17:33:59.626020 62058 main.go:318] Platform: kvm I0505 17:33:59.626046 62058 main.go:319] FileAccess: exclusive, overlay: true I0505 17:33:59.626087 62058 main.go:320] Network: sandbox, logging: false I0505 17:33:59.626115 62058 main.go:321] Strace: false, max size: 1024, syscalls: [] I0505 17:33:59.626142 62058 main.go:322] VFS2 enabled: false I0505 17:33:59.626176 62058 main.go:323] *************************** D0505 17:33:59.626531 62058 container.go:160] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:33:59.628250 62058 container.go:593] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-3": signal 0 D0505 17:33:59.628280 62058 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:33:59.628295 62058 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:33:59.628430 62058 urpc.go:534] urpc: successfully marshalled 117 bytes. I0505 17:34:00.194552 62058 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3", PID: 49614 I0505 17:34:00.194608 62058 debug.go:137] Retrieving sandbox stacks D0505 17:34:00.194639 62058 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0505 17:34:00.194687 62058 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" W0505 17:34:00.194746 62058 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 49614: connection refused retrieving stacks: connecting to control server at PID 49614: connection refused W0505 17:34:00.194896 62058 main.go:345] Failure to execute command, err: 1 [3330776.765863] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [3330776.765878] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [3330776.765895] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [3330776.765907] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [3330776.765909] [] ? schedule+0x32/0x80 [3330776.765917] [] ? kvm_exit+0x80/0x80 [kvm] [3330776.765920] [] ? kthread+0xd9/0xf0 [3330776.765922] [] ? __switch_to_asm+0x41/0x70 [3330776.765924] [] ? kthread_park+0x60/0x60 [3330776.765926] [] ? ret_from_fork+0x57/0x70 [3330776.765927] Task dump for CPU 29: [3330776.765928] exe R running task 0 41165 38418 0x00000988 [3330776.765930] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330776.765931] ffffba198bb7bde8 ffff9fca3ca888c0 0000000000000000 0000000000000000 [3330776.765933] 0000000000000000 0000000000000000 ffff9fc54bcf7100 001b3745b33ce67a [3330776.765933] Call Trace: [3330776.765936] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330776.765947] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330776.765958] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330776.765959] [] ? recalc_sigpending+0x17/0x50 [3330776.765974] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330776.765975] [] ? signal_setup_done+0x67/0xb0 [3330776.765977] [] ? __seccomp_filter+0x74/0x270 [3330776.765979] [] ? do_vfs_ioctl+0xa2/0x620 [3330776.765980] [] ? __audit_syscall_entry+0xaa/0xf0 [3330776.765982] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330776.765984] [] ? SyS_ioctl+0x74/0x80 [3330776.765986] [] ? do_syscall_64+0x8d/0x100 [3330776.765987] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330776.765988] Task dump for CPU 35: [3330776.765990] exe R running task 0 41171 38418 0x00000988 [3330776.765992] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330776.765993] ffffba198bbb3de8 ffff9faff3cf1600 0000000000000000 0000000000000000 [3330776.765995] 0000000000000000 0000000000000000 ffff9fc23c980100 001b3745b2e5c908 [3330776.765995] Call Trace: [3330776.765998] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330776.766009] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330776.766019] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330776.766021] [] ? recalc_sigpending+0x17/0x50 [3330776.766036] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330776.766038] [] ? signal_setup_done+0x67/0xb0 [3330776.766040] [] ? __seccomp_filter+0x74/0x270 [3330776.766042] [] ? do_vfs_ioctl+0xa2/0x620 [3330776.766044] [] ? __audit_syscall_entry+0xaa/0xf0 [3330776.766045] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330776.766050] [] ? SyS_ioctl+0x74/0x80 [3330776.766052] [] ? do_syscall_64+0x8d/0x100 [3330776.766054] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330776.766055] Task dump for CPU 37: [3330776.766057] exe R running task 0 38744 38418 0x00000988 [3330776.766059] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000025 ffffffffa1b19a00 [3330776.766061] ffffffffa0f830ad ffff9fca86f596c0 ffffffffa1a4fd80 0000000000000000 [3330776.766063] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 00000000003d0900 [3330776.766063] Call Trace: [3330776.766066] [3330776.766067] [] ? sched_show_task+0xcb/0x130 [3330776.766069] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [3330776.766072] [] ? rcu_check_callbacks+0x75a/0x8b0 [3330776.766075] [] ? update_wall_time+0x498/0x7b0 [3330776.766077] [] ? tick_sched_do_timer+0x30/0x30 [3330776.766078] [] ? update_process_times+0x28/0x50 [3330776.766080] [] ? tick_sched_handle.isra.12+0x20/0x50 [3330776.766082] [] ? tick_sched_timer+0x38/0x70 [3330776.766084] [] ? __hrtimer_run_queues+0xde/0x250 [3330776.766085] [] ? hrtimer_interrupt+0x9c/0x1a0 [3330776.766087] [] ? smp_apic_timer_interrupt+0x47/0x60 [3330776.766089] [] ? apic_timer_interrupt+0x9e/0xb0 [3330776.766091] [3330776.766091] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [3330776.766093] [] ? _raw_spin_lock+0x1d/0x20 [3330776.766104] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [3330776.766107] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330776.766118] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [3330776.766121] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330776.766124] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330776.766127] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330776.766131] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330776.766135] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330776.766138] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330776.766142] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330776.766146] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330776.766150] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330776.766154] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330776.766172] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330776.766185] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330776.766186] [] ? recalc_sigpending+0x17/0x50 [3330776.766195] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330776.766196] [] ? signal_setup_done+0x67/0xb0 [3330776.766198] [] ? __seccomp_filter+0x74/0x270 [3330776.766199] [] ? do_vfs_ioctl+0xa2/0x620 [3330776.766201] [] ? __audit_syscall_entry+0xaa/0xf0 [3330776.766202] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330776.766204] [] ? SyS_ioctl+0x74/0x80 [3330776.766205] [] ? do_syscall_64+0x8d/0x100 [3330776.766207] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330776.766208] Task dump for CPU 56: [3330776.766209] exe R running task 0 38427 38418 0x00000988 [3330776.766211] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330776.766212] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330776.766214] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330776.766214] Call Trace: [3330776.766217] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330776.766221] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330776.766225] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330776.766228] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330776.766232] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330776.766236] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330776.766240] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330776.766243] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330776.766247] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330776.766251] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330776.766269] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330776.766286] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330776.766288] [] ? recalc_sigpending+0x17/0x50 [3330776.766297] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330776.766298] [] ? signal_setup_done+0x67/0xb0 [3330776.766300] [] ? __seccomp_filter+0x74/0x270 [3330776.766301] [] ? do_vfs_ioctl+0xa2/0x620 [3330776.766303] [] ? __audit_syscall_entry+0xaa/0xf0 [3330776.766304] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330776.766306] [] ? SyS_ioctl+0x74/0x80 [3330776.766307] [] ? do_syscall_64+0x8d/0x100 [3330776.766309] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330776.766310] Task dump for CPU 60: [3330776.766312] exe R running task 0 38727 38418 0x00000988 [3330776.766314] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [3330776.766317] 0000000000000010 ffffba197f613eb8 ffffffffa0f2592a 00000000c000003e [3330776.766319] 0000000000000000 ffffba197f613f58 ffffffffa0e033ce c000003e00000010 [3330776.766319] Call Trace: [3330776.766321] [] ? do_vfs_ioctl+0xa2/0x620 [3330776.766323] [] ? __audit_syscall_entry+0xaa/0xf0 [3330776.766325] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330776.766327] [] ? SyS_ioctl+0x74/0x80 [3330776.766329] [] ? do_syscall_64+0x8d/0x100 [3330776.766331] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330782.495788] 29-...: (21001 ticks this GP) idle=b4d/140000000000001/0 softirq=364614220/364614220 fqs=9534 [3330782.505821] (t=22439 jiffies g=121283203 c=121283202 q=235148) [3330782.512259] Task dump for CPU 2: [3330782.515782] exe R running task 0 38730 38418 0x00000988 [3330782.523422] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330782.531667] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330782.539907] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330782.548149] Call Trace: [3330782.550896] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330782.558242] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330782.565338] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330782.572343] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330782.579903] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330782.587168] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330782.594261] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330782.601401] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330782.608486] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330782.615543] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330782.622589] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330782.630142] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330782.637080] [] ? recalc_sigpending+0x17/0x50 [3330782.643317] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330782.649971] [] ? signal_setup_done+0x67/0xb0 [3330782.656194] [] ? __seccomp_filter+0x74/0x270 [3330782.662416] [] ? do_vfs_ioctl+0xa2/0x620 [3330782.668290] [] ? __audit_syscall_entry+0xaa/0xf0 [3330782.674864] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330782.681562] [] ? SyS_ioctl+0x74/0x80 [3330782.687093] [] ? do_syscall_64+0x8d/0x100 [3330782.693048] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330782.700308] Task dump for CPU 8: [3330782.703843] exe R running task 0 26236 38418 0x00000988 [3330782.711441] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330782.719678] ffffba1961f8fde8 ffff9fc6d7f99940 0000000000000000 0000000000000000 [3330782.727907] 0000000000000000 0000000000000000 ffff9fb706710140 001b3745b2d7ab38 [3330782.736119] Call Trace: [3330782.738874] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330782.746384] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330782.753931] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330782.760840] [] ? recalc_sigpending+0x17/0x50 [3330782.767087] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330782.773900] [] ? signal_setup_done+0x67/0xb0 [3330782.780383] [] ? __seccomp_filter+0x74/0x270 [3330782.786614] [] ? do_vfs_ioctl+0xa2/0x620 [3330782.792484] [] ? __audit_syscall_entry+0xaa/0xf0 [3330782.799046] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330782.805625] [] ? SyS_ioctl+0x74/0x80 [3330782.811149] [] ? do_syscall_64+0x8d/0x100 [3330782.817104] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330782.824447] Task dump for CPU 10: [3330782.828181] exe R running task 0 38734 38418 0x00000988 [3330782.835775] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330782.844006] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330782.852216] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330782.860506] Call Trace: [3330782.863311] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330782.870656] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330782.877742] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330782.884770] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330782.891861] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330782.898919] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330782.905996] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330782.912989] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330782.920238] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330782.927353] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330782.934367] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330782.942332] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330782.949307] [] ? recalc_sigpending+0x17/0x50 [3330782.955547] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330782.962200] [] ? signal_setup_done+0x67/0xb0 [3330782.968419] [] ? __seccomp_filter+0x74/0x270 [3330782.974637] [] ? do_vfs_ioctl+0xa2/0x620 [3330782.980638] [] ? __audit_syscall_entry+0xaa/0xf0 [3330782.987203] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330782.993792] [] ? SyS_ioctl+0x74/0x80 [3330782.999315] [] ? do_syscall_64+0x8d/0x100 [3330783.006051] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330783.013391] Task dump for CPU 17: [3330783.017000] kvm-nx-lpage-re R running task 0 38450 2 0x00000888 [3330783.024627] ffff9fca86a598c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [3330783.033036] 0000000000000202 ffffba1977d8bd40 0000000000000018 0000000000019880 [3330783.041265] 0000000177d8bdc0 ffffba1977d8bd88 0000000000000001 ffffba1977d8be80 [3330783.049478] Call Trace: [3330783.052226] [] ? smp_call_function_many+0x1f2/0x250 [3330783.059077] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [3330783.066703] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [3330783.073809] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [3330783.081090] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [3330783.088954] [] ? schedule+0x32/0x80 [3330783.094427] [] ? kvm_exit+0x80/0x80 [kvm] [3330783.100394] [] ? kthread+0xd9/0xf0 [3330783.105755] [] ? __switch_to_asm+0x41/0x70 [3330783.112187] [] ? kthread_park+0x60/0x60 [3330783.117976] [] ? ret_from_fork+0x57/0x70 [3330783.125145] Task dump for CPU 29: [3330783.128756] exe R running task 0 41165 38418 0x00000988 [3330783.136366] ffffffffa1b19a00 ffffffffa0ea953b 000000000000001d ffffffffa1b19a00 [3330783.144590] ffffffffa0f830ad ffff9fca86d596c0 ffffffffa1a4fd80 0000000000000000 [3330783.152806] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002bb80c2 [3330783.161048] Call Trace: [3330783.163966] [3330783.166228] [] ? sched_show_task+0xcb/0x130 [3330783.172493] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [3330783.178892] [] ? rcu_check_callbacks+0x75a/0x8b0 [3330783.185610] [] ? tick_sched_do_timer+0x30/0x30 [3330783.192000] [] ? update_process_times+0x28/0x50 [3330783.198469] [] ? tick_sched_handle.isra.12+0x20/0x50 [3330783.205380] [] ? tick_sched_timer+0x38/0x70 [3330783.211511] [] ? __hrtimer_run_queues+0xde/0x250 [3330783.218078] [] ? hrtimer_interrupt+0x9c/0x1a0 [3330783.224495] [] ? smp_apic_timer_interrupt+0x47/0x60 [3330783.231481] [] ? apic_timer_interrupt+0x9e/0xb0 [3330783.237959] [3330783.240184] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [3330783.247908] [] ? _raw_spin_lock+0x1d/0x20 [3330783.253920] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [3330783.260585] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330783.267752] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [3330783.274671] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330783.282166] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330783.289844] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330783.297192] [] ? recalc_sigpending+0x17/0x50 [3330783.303434] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330783.310092] [] ? signal_setup_done+0x67/0xb0 [3330783.316487] [] ? __seccomp_filter+0x74/0x270 [3330783.322707] [] ? do_vfs_ioctl+0xa2/0x620 [3330783.328957] [] ? __audit_syscall_entry+0xaa/0xf0 [3330783.335529] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330783.342099] [] ? SyS_ioctl+0x74/0x80 [3330783.347624] [] ? do_syscall_64+0x8d/0x100 [3330783.353580] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330783.360838] Task dump for CPU 35: [3330783.364456] exe R running task 0 41171 38418 0x00000988 [3330783.372082] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330783.380834] ffffba198bbb3de8 ffff9faff3cf1600 0000000000000000 0000000000000000 [3330783.389056] 0000000000000000 0000000000000000 ffff9fc23c980100 001b3745b2e5c908 [3330783.397275] Call Trace: [3330783.400036] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330783.407411] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330783.414952] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330783.421955] [] ? recalc_sigpending+0x17/0x50 [3330783.428193] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330783.434850] [] ? signal_setup_done+0x67/0xb0 [3330783.441070] [] ? __seccomp_filter+0x74/0x270 [3330783.447374] [] ? do_vfs_ioctl+0xa2/0x620 [3330783.453272] [] ? __audit_syscall_entry+0xaa/0xf0 [3330783.459838] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330783.466502] [] ? SyS_ioctl+0x74/0x80 [3330783.472024] [] ? do_syscall_64+0x8d/0x100 [3330783.477996] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330783.485255] Task dump for CPU 37: [3330783.488872] exe R running task 0 38744 38418 0x00000988 [3330783.496480] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330783.504840] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330783.513064] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330783.521551] Call Trace: [3330783.524307] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330783.531660] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330783.538748] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330783.545840] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330783.553100] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330783.560212] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330783.568560] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330783.575667] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330783.582759] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330783.589761] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330783.596791] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330783.604338] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330783.611253] [] ? recalc_sigpending+0x17/0x50 [3330783.617494] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330783.624152] [] ? signal_setup_done+0x67/0xb0 [3330783.630894] [] ? __seccomp_filter+0x74/0x270 [3330783.637117] [] ? do_vfs_ioctl+0xa2/0x620 [3330783.642990] [] ? __audit_syscall_entry+0xaa/0xf0 [3330783.649585] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330783.656149] [] ? SyS_ioctl+0x74/0x80 [3330783.661679] [] ? do_syscall_64+0x8d/0x100 [3330783.667746] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330783.676913] Task dump for CPU 56: [3330783.680524] exe R running task 0 38427 38418 0x00000988 [3330783.688150] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330783.696371] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330783.704571] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330783.712831] Call Trace: [3330783.715584] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330783.722937] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330783.730456] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330783.737635] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330783.744725] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330783.751810] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330783.759326] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330783.766679] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330783.774073] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330783.781163] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330783.788329] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330783.795872] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330783.803924] [] ? recalc_sigpending+0x17/0x50 [3330783.810161] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330783.816818] [] ? signal_setup_done+0x67/0xb0 [3330783.823036] [] ? __seccomp_filter+0x74/0x270 [3330783.829689] [] ? do_vfs_ioctl+0xa2/0x620 [3330783.835820] [] ? __audit_syscall_entry+0xaa/0xf0 [3330783.842390] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330783.848956] [] ? SyS_ioctl+0x74/0x80 [3330783.854479] [] ? do_syscall_64+0x8d/0x100 [3330783.860440] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330783.867876] Task dump for CPU 60: [3330783.871488] exe R running task 0 38727 38418 0x00000988 [3330783.879109] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [3330783.887404] 0000000000000010 ffffba197f613eb8 ffffffffa0f2592a 00000000c000003e [3330783.895615] 0000000000000000 ffffba197f613f58 ffffffffa0e033ce c000003e00000010 [3330783.903857] Call Trace: [3330783.906607] [] ? do_vfs_ioctl+0xa2/0x620 [3330783.912480] [] ? __audit_syscall_entry+0xaa/0xf0 [3330783.919042] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330783.925607] [] ? SyS_ioctl+0x74/0x80 [3330783.931122] [] ? do_syscall_64+0x8d/0x100 [3330783.937077] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.769835] INFO: rcu_sched self-detected stall on CPU [3330839.769837] INFO: rcu_sched self-detected stall on CPU [3330839.769841] INFO: rcu_sched self-detected stall on CPU [3330839.769847] 37-...: (36755 ticks this GP) idle=c6f/140000000000001/0 softirq=387295854/387295854 fqs=15597 [3330839.769852] 56-...: (36753 ticks this GP) idle=2d1/140000000000001/0 softirq=393044106/393044106 fqs=15597 [3330839.769853] [3330839.769858] (t=36756 jiffies g=121283203 c=121283202 q=387584) [3330839.769860] (t=36756 jiffies g=121283203 c=121283202 q=387584) [3330839.769861] Task dump for CPU 2: [3330839.769865] exe R running task 0 38730 38418 0x00000988 [3330839.769870] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330839.769872] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330839.769874] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330839.769875] Call Trace: [3330839.769896] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.769900] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.769904] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.769908] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.769912] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.769916] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.769920] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.769924] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.769928] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.769932] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330839.769974] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.769991] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.769995] [] ? recalc_sigpending+0x17/0x50 [3330839.770010] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770012] [] ? signal_setup_done+0x67/0xb0 [3330839.770015] [] ? __seccomp_filter+0x74/0x270 [3330839.770019] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770026] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770029] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770031] [] ? SyS_ioctl+0x74/0x80 [3330839.770033] [] ? do_syscall_64+0x8d/0x100 [3330839.770039] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770041] Task dump for CPU 8: [3330839.770044] exe R running task 0 26236 38418 0x00000988 [3330839.770047] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330839.770049] ffffba1961f8fde8 ffff9fc6d7f99940 0000000000000000 0000000000000000 [3330839.770051] 0000000000000000 0000000000000000 ffff9fb706710140 001b3745b2d7ab38 [3330839.770051] Call Trace: [3330839.770056] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770071] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770085] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.770087] [] ? recalc_sigpending+0x17/0x50 [3330839.770100] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770101] [] ? signal_setup_done+0x67/0xb0 [3330839.770103] [] ? __seccomp_filter+0x74/0x270 [3330839.770105] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770107] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770109] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770111] [] ? SyS_ioctl+0x74/0x80 [3330839.770113] [] ? do_syscall_64+0x8d/0x100 [3330839.770115] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770116] Task dump for CPU 10: [3330839.770118] exe R running task 0 38734 38418 0x00000988 [3330839.770120] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330839.770122] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330839.770124] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330839.770124] Call Trace: [3330839.770128] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770131] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770135] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770138] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770141] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770144] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770147] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770150] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770154] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770157] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330839.770171] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770185] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.770188] [] ? recalc_sigpending+0x17/0x50 [3330839.770201] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770203] [] ? signal_setup_done+0x67/0xb0 [3330839.770205] [] ? __seccomp_filter+0x74/0x270 [3330839.770207] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770209] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770211] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770213] [] ? SyS_ioctl+0x74/0x80 [3330839.770215] [] ? do_syscall_64+0x8d/0x100 [3330839.770217] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770218] Task dump for CPU 17: [3330839.770220] kvm-nx-lpage-re R running task 0 38450 2 0x00000888 [3330839.770222] ffff9fca86a598c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [3330839.770224] 0000000000000202 ffffba1977d8bd40 0000000000000018 0000000000019880 [3330839.770227] 0000000177d8bdc0 ffffba1977d8bd88 0000000000000001 ffffba1977d8be80 [3330839.770227] Call Trace: [3330839.770234] [] ? smp_call_function_many+0x1f2/0x250 [3330839.770247] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [3330839.770260] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [3330839.770275] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [3330839.770290] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [3330839.770292] [] ? schedule+0x32/0x80 [3330839.770305] [] ? kvm_exit+0x80/0x80 [kvm] [3330839.770308] [] ? kthread+0xd9/0xf0 [3330839.770310] [] ? __switch_to_asm+0x41/0x70 [3330839.770312] [] ? kthread_park+0x60/0x60 [3330839.770314] [] ? ret_from_fork+0x57/0x70 [3330839.770315] Task dump for CPU 29: [3330839.770317] exe R running task 0 41165 38418 0x00000988 [3330839.770319] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330839.770321] ffffba198bb7bde8 ffff9fca3ca888c0 0000000000000000 0000000000000000 [3330839.770323] 0000000000000000 0000000000000000 ffff9fc54bcf7100 001b3745b33ce67a [3330839.770323] Call Trace: [3330839.770327] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770344] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770362] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330839.770363] [] ? recalc_sigpending+0x17/0x50 [3330839.770376] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770378] [] ? signal_setup_done+0x67/0xb0 [3330839.770379] [] ? __seccomp_filter+0x74/0x270 [3330839.770381] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770383] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770385] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770387] [] ? SyS_ioctl+0x74/0x80 [3330839.770388] [] ? do_syscall_64+0x8d/0x100 [3330839.770390] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770391] Task dump for CPU 35: [3330839.770393] exe R running task 0 41171 38418 0x00000988 [3330839.770395] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330839.770397] ffffba198bbb3de8 ffff9faff3cf1600 0000000000000000 0000000000000000 [3330839.770399] 0000000000000000 0000000000000000 ffff9fc23c980100 001b3745b2e5c908 [3330839.770399] Call Trace: [3330839.770403] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770417] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770432] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330839.770433] [] ? recalc_sigpending+0x17/0x50 [3330839.770446] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770448] [] ? signal_setup_done+0x67/0xb0 [3330839.770450] [] ? __seccomp_filter+0x74/0x270 [3330839.770452] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770454] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770456] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770457] [] ? SyS_ioctl+0x74/0x80 [3330839.770459] [] ? do_syscall_64+0x8d/0x100 [3330839.770461] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770462] Task dump for CPU 37: [3330839.770464] exe R running task 0 38744 38418 0x00000988 [3330839.770466] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330839.770468] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330839.770470] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330839.770470] Call Trace: [3330839.770475] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770479] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770482] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770486] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770489] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770492] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770496] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770499] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770503] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770507] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330839.770523] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770538] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.770540] [] ? recalc_sigpending+0x17/0x50 [3330839.770555] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770557] [] ? signal_setup_done+0x67/0xb0 [3330839.770558] [] ? __seccomp_filter+0x74/0x270 [3330839.770560] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770562] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770564] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770566] [] ? SyS_ioctl+0x74/0x80 [3330839.770568] [] ? do_syscall_64+0x8d/0x100 [3330839.770569] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770570] Task dump for CPU 56: [3330839.770572] exe R running task 0 38427 38418 0x00000988 [3330839.770575] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000038 ffffffffa1b19a00 [3330839.770577] ffffffffa0f830ad ffff9fca874196c0 ffffffffa1a4fd80 0000000000000000 [3330839.770578] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac840a [3330839.770579] Call Trace: [3330839.770591] [3330839.770591] [] ? sched_show_task+0xcb/0x130 [3330839.770597] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [3330839.770601] [] ? rcu_check_callbacks+0x75a/0x8b0 [3330839.770604] [] ? tick_sched_do_timer+0x30/0x30 [3330839.770606] [] ? update_process_times+0x28/0x50 [3330839.770608] [] ? tick_sched_handle.isra.12+0x20/0x50 [3330839.770610] [] ? tick_sched_timer+0x38/0x70 [3330839.770612] [] ? __hrtimer_run_queues+0xde/0x250 [3330839.770614] [] ? hrtimer_interrupt+0x9c/0x1a0 [3330839.770617] [] ? smp_apic_timer_interrupt+0x47/0x60 [3330839.770620] [] ? apic_timer_interrupt+0x9e/0xb0 [3330839.770624] [3330839.770624] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [3330839.770626] [] ? _raw_spin_lock+0x1d/0x20 [3330839.770644] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [3330839.770648] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770666] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [3330839.770670] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770675] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770678] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770681] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770685] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770689] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770692] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770697] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770700] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770704] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330839.770721] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770737] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330839.770739] [] ? recalc_sigpending+0x17/0x50 [3330839.770754] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770756] [] ? signal_setup_done+0x67/0xb0 [3330839.770758] [] ? __seccomp_filter+0x74/0x270 [3330839.770760] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770762] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770764] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770766] [] ? SyS_ioctl+0x74/0x80 [3330839.770768] [] ? do_syscall_64+0x8d/0x100 [3330839.770770] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770771] Task dump for CPU 60: [3330839.770774] exe R running task 0 38727 38418 0x00000988 [3330839.770776] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [3330839.770778] 0000000000000010 ffffba197f613eb8 ffffffffa0f2592a 00000000c000003e [3330839.770780] 0000000000000000 ffffba197f613f58 ffffffffa0e033ce c000003e00000010 [3330839.770780] Call Trace: [3330839.770782] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770784] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770786] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770788] [] ? SyS_ioctl+0x74/0x80 [3330839.770790] [] ? do_syscall_64+0x8d/0x100 [3330839.770792] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770796] Task dump for CPU 2: [3330839.770799] exe R running task 0 38730 38418 0x00000988 [3330839.770804] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330839.770806] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330839.770808] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330839.770808] Call Trace: [3330839.770819] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770823] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770826] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770829] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770832] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770836] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770839] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770842] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770845] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770848] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330839.770866] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770881] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.770883] [] ? recalc_sigpending+0x17/0x50 [3330839.770896] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770898] [] ? signal_setup_done+0x67/0xb0 [3330839.770901] [] ? __seccomp_filter+0x74/0x270 [3330839.770904] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770907] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770910] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770912] [] ? SyS_ioctl+0x74/0x80 [3330839.770914] [] ? do_syscall_64+0x8d/0x100 [3330839.770916] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770918] Task dump for CPU 8: [3330839.770920] exe R running task 0 26236 38418 0x00000988 [3330839.770923] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330839.770925] ffffba1961f8fde8 ffff9fc6d7f99940 0000000000000000 0000000000000000 [3330839.770927] 0000000000000000 0000000000000000 ffff9fb706710140 001b3745b2d7ab38 [3330839.770927] Call Trace: [3330839.770932] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770947] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770962] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.770964] [] ? recalc_sigpending+0x17/0x50 [3330839.770984] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770986] [] ? signal_setup_done+0x67/0xb0 [3330839.770988] [] ? __seccomp_filter+0x74/0x270 [3330839.770990] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770992] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770994] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770996] [] ? SyS_ioctl+0x74/0x80 [3330839.770998] [] ? do_syscall_64+0x8d/0x100 [3330839.771000] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.771002] Task dump for CPU 10: [3330839.771004] exe R running task 0 38734 38418 0x00000988 [3330839.771006] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330839.771008] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330839.771010] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330839.771010] Call Trace: [3330839.771015] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.771018] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771022] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771025] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771029] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771033] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771036] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771039] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771043] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771046] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330839.771064] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.771082] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.771084] [] ? recalc_sigpending+0x17/0x50 [3330839.771100] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.771102] [] ? signal_setup_done+0x67/0xb0 [3330839.771104] [] ? __seccomp_filter+0x74/0x270 [3330839.771106] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.771108] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.771110] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.771112] [] ? SyS_ioctl+0x74/0x80 [3330839.771114] [] ? do_syscall_64+0x8d/0x100 [3330839.771116] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.771117] Task dump for CPU 17: [3330839.771119] kvm-nx-lpage-re R running task 0 38450 2 0x00000888 [3330839.771122] ffff9fca86a598c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [3330839.771124] 0000000000000202 ffffba1977d8bd40 0000000000000018 0000000000019880 [3330839.771126] 0000000177d8bdc0 ffffba1977d8bd88 0000000000000001 ffffba1977d8be80 [3330839.771126] Call Trace: [3330839.771130] [] ? smp_call_function_many+0x1f2/0x250 [3330839.771144] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [3330839.771159] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [3330839.771178] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [3330839.771196] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [3330839.771198] [] ? schedule+0x32/0x80 [3330839.771211] [] ? kvm_exit+0x80/0x80 [kvm] [3330839.771214] [] ? kthread+0xd9/0xf0 [3330839.771216] [] ? __switch_to_asm+0x41/0x70 [3330839.771219] [] ? kthread_park+0x60/0x60 [3330839.771220] [] ? ret_from_fork+0x57/0x70 [3330839.771221] Task dump for CPU 29: [3330839.771223] exe R running task 0 41165 38418 0x00000988 [3330839.771226] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330839.771228] ffffba198bb7bde8 ffff9fca3ca888c0 0000000000000000 0000000000000000 [3330839.771229] 0000000000000000 0000000000000000 ffff9fc54bcf7100 001b3745b33ce67a [3330839.771230] Call Trace: [3330839.771234] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.771250] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.771266] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330839.771268] [] ? recalc_sigpending+0x17/0x50 [3330839.771282] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.771284] [] ? signal_setup_done+0x67/0xb0 [3330839.771286] [] ? __seccomp_filter+0x74/0x270 [3330839.771288] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.771290] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.771292] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.771294] [] ? SyS_ioctl+0x74/0x80 [3330839.771296] [] ? do_syscall_64+0x8d/0x100 [3330839.771298] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.771300] Task dump for CPU 35: [3330839.771302] exe R running task 0 41171 38418 0x00000988 [3330839.771304] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330839.771306] ffffba198bbb3de8 ffff9faff3cf1600 0000000000000000 0000000000000000 [3330839.771308] 0000000000000000 0000000000000000 ffff9fc23c980100 001b3745b2e5c908 [3330839.771309] Call Trace: [3330839.771313] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.771332] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.771351] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330839.771352] [] ? recalc_sigpending+0x17/0x50 [3330839.771370] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.771372] [] ? signal_setup_done+0x67/0xb0 [3330839.771374] [] ? __seccomp_filter+0x74/0x270 [3330839.771377] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.771379] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.771381] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.771383] [] ? SyS_ioctl+0x74/0x80 [3330839.771385] [] ? do_syscall_64+0x8d/0x100 [3330839.771387] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.771388] Task dump for CPU 37: [3330839.771390] exe R running task 0 38744 38418 0x00000988 [3330839.771393] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000025 ffffffffa1b19a00 [3330839.771395] ffffffffa0f830ad ffff9fca86f596c0 ffffffffa1a4fd80 0000000000000000 [3330839.771397] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 00000000003d0900 [3330839.771397] Call Trace: [3330839.771400] [3330839.771400] [] ? sched_show_task+0xcb/0x130 [3330839.771403] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [3330839.771405] [] ? rcu_check_callbacks+0x75a/0x8b0 [3330839.771408] [] ? update_wall_time+0x498/0x7b0 [3330839.771411] [] ? tick_sched_do_timer+0x30/0x30 [3330839.771412] [] ? update_process_times+0x28/0x50 [3330839.771415] [] ? tick_sched_handle.isra.12+0x20/0x50 [3330839.771417] [] ? tick_sched_timer+0x38/0x70 [3330839.771419] [] ? __hrtimer_run_queues+0xde/0x250 [3330839.771421] [] ? hrtimer_interrupt+0x9c/0x1a0 [3330839.771422] [] ? smp_apic_timer_interrupt+0x47/0x60 [3330839.771425] [] ? apic_timer_interrupt+0x9e/0xb0 [3330839.771428] [3330839.771428] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [3330839.771430] [] ? _raw_spin_lock+0x1d/0x20 [3330839.771449] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [3330839.771453] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771472] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [3330839.771477] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.771481] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771484] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771487] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771491] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771494] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771498] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771501] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771505] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771509] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330839.771525] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.771542] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.771544] [] ? recalc_sigpending+0x17/0x50 [3330839.771559] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.771561] [] ? signal_setup_done+0x67/0xb0 [3330839.771563] [] ? __seccomp_filter+0x74/0x270 [3330839.771565] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.771567] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.771569] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.771571] [] ? SyS_ioctl+0x74/0x80 [3330839.771572] [] ? do_syscall_64+0x8d/0x100 [3330839.771575] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.771576] Task dump for CPU 56: [3330839.771578] exe R running task 0 38427 38418 0x00000988 [3330839.771580] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330839.771583] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330839.771585] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330839.771585] Call Trace: [3330839.771589] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.771592] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771596] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771600] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771604] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771607] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771611] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771615] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771619] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771623] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330839.771641] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.771659] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330839.771660] [] ? recalc_sigpending+0x17/0x50 [3330839.771675] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.771678] [] ? signal_setup_done+0x67/0xb0 [3330839.771680] [] ? __seccomp_filter+0x74/0x270 [3330839.771681] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.771684] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.771686] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.771688] [] ? SyS_ioctl+0x74/0x80 [3330839.771689] [] ? do_syscall_64+0x8d/0x100 [3330839.771692] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.771692] Task dump for CPU 60: [3330839.771694] exe R running task 0 38727 38418 0x00000988 [3330839.771696] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [3330839.771698] 0000000000000010 ffffba197f613eb8 ffffffffa0f2592a 00000000c000003e [3330839.771700] 0000000000000000 ffffba197f613f58 ffffffffa0e033ce c000003e00000010 [3330839.771701] Call Trace: [3330839.771703] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.771705] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.771707] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.771708] [] ? SyS_ioctl+0x74/0x80 [3330839.771710] [] ? do_syscall_64+0x8d/0x100 [3330839.771712] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330842.669429] 10-...: (36754 ticks this GP) idle=3db/140000000000001/0 softirq=381234228/381234228 fqs=15911 [3330842.680329] (t=37484 jiffies g=121283203 c=121283202 q=393242) [3330842.686770] Task dump for CPU 2: [3330842.690466] exe R running task 0 38730 38418 0x00000988 [3330842.698080] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330842.706303] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330842.714491] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330842.722790] Call Trace: [3330842.725544] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330842.732897] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330842.740720] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330842.748157] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330842.755246] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330842.762242] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330842.769329] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330842.776331] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330842.783566] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330842.790574] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330842.797788] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330842.805340] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330842.812254] [] ? recalc_sigpending+0x17/0x50 [3330842.818580] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330842.825237] [] ? signal_setup_done+0x67/0xb0 [3330842.831458] [] ? __seccomp_filter+0x74/0x270 [3330842.837766] [] ? do_vfs_ioctl+0xa2/0x620 [3330842.843744] [] ? __audit_syscall_entry+0xaa/0xf0 [3330842.850312] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330842.856882] [] ? SyS_ioctl+0x74/0x80 [3330842.862414] [] ? do_syscall_64+0x8d/0x100 [3330842.868373] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330842.875633] Task dump for CPU 8: [3330842.879166] exe R running task 0 26236 38418 0x00000988 [3330842.886877] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330842.895138] ffffba1961f8fde8 ffff9fc6d7f99940 0000000000000000 0000000000000000 [3330842.903368] 0000000000000000 0000000000000000 ffff9fb706710140 001b3745b2d7ab38 [3330842.911618] Call Trace: [3330842.914372] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330842.921785] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330842.929351] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330842.936276] [] ? recalc_sigpending+0x17/0x50 [3330842.942516] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330842.949171] [] ? signal_setup_done+0x67/0xb0 [3330842.955389] [] ? __seccomp_filter+0x74/0x270 [3330842.961609] [] ? do_vfs_ioctl+0xa2/0x620 [3330842.967486] [] ? __audit_syscall_entry+0xaa/0xf0 [3330842.974150] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330842.980721] [] ? SyS_ioctl+0x74/0x80 [3330842.986245] [] ? do_syscall_64+0x8d/0x100 [3330842.992213] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330842.999588] Task dump for CPU 10: [3330843.003198] exe R running task 0 38734 38418 0x00000988 [3330843.010812] ffffffffa1b19a00 ffffffffa0ea953b 000000000000000a ffffffffa1b19a00 [3330843.019026] ffffffffa0f830ad ffff9fca868996c0 ffffffffa1a4fd80 0000000000000000 [3330843.027250] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac843f [3330843.035465] Call Trace: [3330843.038205] [3330843.040433] [] ? sched_show_task+0xcb/0x130 [3330843.046589] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [3330843.052981] [] ? rcu_check_callbacks+0x75a/0x8b0 [3330843.059546] [] ? tick_sched_do_timer+0x30/0x30 [3330843.065958] [] ? update_process_times+0x28/0x50 [3330843.072440] [] ? tick_sched_handle.isra.12+0x20/0x50 [3330843.079359] [] ? tick_sched_timer+0x38/0x70 [3330843.085495] [] ? __hrtimer_run_queues+0xde/0x250 [3330843.092236] [] ? hrtimer_interrupt+0x9c/0x1a0 [3330843.098544] [] ? smp_apic_timer_interrupt+0x47/0x60 [3330843.105373] [] ? apic_timer_interrupt+0x9e/0xb0 [3330843.111849] [3330843.114075] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [3330843.121796] [] ? _raw_spin_lock+0x1d/0x20 [3330843.127788] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [3330843.134444] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330843.141459] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [3330843.148375] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330843.155734] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330843.162920] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330843.169933] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330843.177020] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330843.184028] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330843.191124] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330843.198128] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330843.205223] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330843.212241] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330843.219266] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330843.227163] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330843.234082] [] ? recalc_sigpending+0x17/0x50 [3330843.240325] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330843.246978] [] ? signal_setup_done+0x67/0xb0 [3330843.254130] [] ? __seccomp_filter+0x74/0x270 [3330843.260369] [] ? do_vfs_ioctl+0xa2/0x620 [3330843.266239] [] ? __audit_syscall_entry+0xaa/0xf0 [3330843.272802] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330843.279424] [] ? SyS_ioctl+0x74/0x80 [3330843.284943] [] ? do_syscall_64+0x8d/0x100 [3330843.290896] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330843.298149] Task dump for CPU 17: [3330843.301752] kvm-nx-lpage-re R running task 0 38450 2 0x00000888 [3330843.309362] ffff9fca86a598c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [3330843.317568] 0000000000000202 ffffba1977d8bd40 0000000000000018 0000000000019880 [3330843.325794] 0000000177d8bdc0 ffffba1977d8bd88 0000000000000001 ffffba1977d8be80 [3330843.334011] Call Trace: [3330843.336755] [] ? smp_call_function_many+0x1f2/0x250 [3330843.343613] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [3330843.351241] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [3330843.358365] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [3330843.365690] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [3330843.373572] [] ? schedule+0x32/0x80 [3330843.379040] [] ? kvm_exit+0x80/0x80 [kvm] [3330843.384994] [] ? kthread+0xd9/0xf0 [3330843.390354] [] ? __switch_to_asm+0x41/0x70 [3330843.396400] [] ? kthread_park+0x60/0x60 [3330843.402185] [] ? ret_from_fork+0x57/0x70 [3330843.408052] Task dump for CPU 29: [3330843.411659] exe R running task 0 41165 38418 0x00000988 [3330843.419275] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330843.427501] ffffba198bb7bde8 ffff9fca3ca888c0 0000000000000000 0000000000000000 [3330843.435815] 0000000000000000 0000000000000000 ffff9fc54bcf7100 001b3745b33ce67a [3330843.444040] Call Trace: [3330843.446794] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330843.454173] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330843.461722] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330843.468724] [] ? recalc_sigpending+0x17/0x50 [3330843.474969] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330843.481624] [] ? signal_setup_done+0x67/0xb0 [3330843.487856] [] ? __seccomp_filter+0x74/0x270 [3330843.494699] [] ? do_vfs_ioctl+0xa2/0x620 [3330843.500573] [] ? __audit_syscall_entry+0xaa/0xf0 [3330843.507609] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330843.514176] [] ? SyS_ioctl+0x74/0x80 [3330843.519702] [] ? do_syscall_64+0x8d/0x100 [3330843.525664] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330843.533010] Task dump for CPU 35: [3330843.536721] exe R running task 0 41171 38418 0x00000988 [3330843.544373] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330843.552589] ffffba198bbb3de8 ffff9faff3cf1600 0000000000000000 0000000000000000 [3330843.560965] 0000000000000000 0000000000000000 ffff9fc23c980100 001b3745b2e5c908 [3330843.569208] Call Trace: [3330843.571959] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330843.579338] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330843.586891] [] ? kvm_arch