I0607 06:19:31.246583 37167 main.go:311] *************************** I0607 06:19:31.246644 37167 main.go:312] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-direct-sandbox-1 /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false] I0607 06:19:31.246717 37167 main.go:313] Version release-20200522.0-91-g427d2082165e I0607 06:19:31.246747 37167 main.go:314] PID: 37167 I0607 06:19:31.246780 37167 main.go:315] UID: 0, GID: 0 I0607 06:19:31.246806 37167 main.go:316] Configuration: I0607 06:19:31.246826 37167 main.go:317] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0607 06:19:31.246847 37167 main.go:318] Platform: kvm I0607 06:19:31.246867 37167 main.go:319] FileAccess: exclusive, overlay: false I0607 06:19:31.246896 37167 main.go:320] Network: sandbox, logging: false I0607 06:19:31.246920 37167 main.go:321] Strace: false, max size: 1024, syscalls: [] I0607 06:19:31.246942 37167 main.go:322] VFS2 enabled: false I0607 06:19:31.246962 37167 main.go:323] *************************** D0607 06:19:31.247060 37167 container.go:161] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-1" D0607 06:19:31.248274 37167 container.go:594] Signal container "ci-gvisor-kvm-direct-sandbox-1": signal 0 D0607 06:19:31.248311 37167 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1" D0607 06:19:31.248329 37167 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0607 06:19:31.262556 37167 urpc.go:534] urpc: successfully marshalled 110 bytes. D0607 06:19:31.262651 37167 urpc.go:577] urpc: unmarshal success. D0607 06:19:31.262735 37167 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0607 06:19:31.262770 37167 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0607 06:19:31.262797 37167 container.go:535] Execute in container "ci-gvisor-kvm-direct-sandbox-1", args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0607 06:19:31.262828 37167 sandbox.go:298] Executing new process in container "ci-gvisor-kvm-direct-sandbox-1" in sandbox "ci-gvisor-kvm-direct-sandbox-1" D0607 06:19:31.262846 37167 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0607 06:19:31.263095 37167 urpc.go:534] urpc: successfully marshalled 588 bytes. D0607 06:19:31.274456 37167 urpc.go:577] urpc: unmarshal success. D0607 06:19:31.274500 37167 container.go:582] Wait on PID 22 in container "ci-gvisor-kvm-direct-sandbox-1" D0607 06:19:31.274519 37167 sandbox.go:785] Waiting for PID 22 in sandbox "ci-gvisor-kvm-direct-sandbox-1" D0607 06:19:31.274531 37167 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0607 06:19:31.274608 37167 urpc.go:534] urpc: successfully marshalled 93 bytes. 2020/06/07 06:19:56 fuzzer started 2020/06/07 06:20:15 dialing manager at stdin 2020/06/07 06:20:21 syscalls: 1046 2020/06/07 06:20:21 code coverage: debugfs is not enabled or not mounted 2020/06/07 06:20:21 comparison tracing: debugfs is not enabled or not mounted 2020/06/07 06:20:21 extra coverage: debugfs is not enabled or not mounted 2020/06/07 06:20:21 setuid sandbox: enabled 2020/06/07 06:20:21 namespace sandbox: enabled 2020/06/07 06:20:21 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/07 06:20:21 fault injection: CONFIG_FAULT_INJECTION is not enabled 2020/06/07 06:20:21 leak checking: debugfs is not enabled or not mounted 2020/06/07 06:20:21 net packet injection: enabled 2020/06/07 06:20:21 net device setup: enabled 2020/06/07 06:20:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/07 06:20:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/07 06:20:21 USB emulation: /dev/raw-gadget does not exist 06:24:27 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 06:24:28 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x50800, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x31, 0x2, 0x6}}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000480)=@ipx, 0x44, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x0, &(0x7f0000000040)=[{&(0x7f0000000680)=""/117}], 0x0, &(0x7f00000007c0)=""/153}, 0x10008}], 0x5, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000880)=""/254, 0xfe}, {&(0x7f0000000240)=""/118, 0x76}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/135, 0x87}, {0x0}, {&(0x7f0000000a40)=""/175, 0xaf}], 0x7, &(0x7f0000000b00)=""/169, 0xa9}, 0x10000) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000bc0)=""/79, 0x4f}, {&(0x7f0000000c40)=""/151, 0x97}, {&(0x7f0000000d00)=""/134, 0x86}], 0x3, 0x3) fcntl$getown(0xffffffffffffffff, 0x9) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 06:24:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000100)={0x51, "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"}) 06:24:28 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="82"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="bd9188d38c87e51204a651c867d43f1909dfc384662a3505b12f"], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:24:35 executing program 1: syz_emit_ethernet(0x32, &(0x7f00000014c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast, {[@rr={0x7, 0x3, 0x9e}, @generic={0x7, 0x2}]}}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 06:24:35 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 06:24:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 06:24:36 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004850, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 06:24:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) listen(r0, 0x0) 06:24:37 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0xe8) 06:24:37 executing program 2: timerfd_settime(0xffffffffffffffff, 0xdf3673a7d990551a, &(0x7f0000000200), 0x0) 06:24:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 06:24:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x7) 06:24:39 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:24:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x7ffff, {@empty}}}], 0x20}}], 0x2, 0x0) 06:24:41 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x3, 0x1}, 0x20) 06:24:41 executing program 1: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004850, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 06:24:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f00000001c0)={0x9, 0xfff9, 0x0, 0x0, 0x0, "47fda9ef801dbb75"}) 06:24:41 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}], 0x20}}], 0x2, 0x0) 06:24:42 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) 06:24:43 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0xc8, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0xe, &(0x7f0000000040)={0x0, 0x200}) 06:24:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x17, 0x0, &(0x7f0000000080)) 06:24:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r2) 06:24:44 executing program 1: semctl$GETZCNT(0x0, 0x5011dfbc68a9fc6, 0xf, 0x0) 06:24:45 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}], 0x20}}], 0x2, 0x0) 06:24:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 06:24:46 executing program 2: semctl$GETZCNT(0x0, 0x5011dfbc68a9fc6, 0x10, 0x0) 06:24:46 executing program 1: semctl$GETZCNT(0x0, 0x5011dfbc68a9fc6, 0xf, 0x0) 06:24:47 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}], 0x20}}], 0x2, 0x0) 06:24:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @broadcast}}) 06:24:48 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="100000000100000001"], 0x10}}], 0x1, 0x0) 06:24:48 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}], 0x20}}], 0x2, 0x0) 06:24:49 executing program 2: 06:24:51 executing program 3: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00') getresgid(0x0, 0x0, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 06:24:51 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 06:24:51 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}], 0x20}}], 0x2, 0x0) 06:24:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) 06:24:52 executing program 2: 06:24:52 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}], 0x20}}], 0x2, 0x0) 06:24:52 executing program 1: 06:24:53 executing program 3: 06:24:53 executing program 2: 06:24:54 executing program 1: 06:24:55 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}], 0x20}}], 0x2, 0x0) 06:24:55 executing program 2: 06:24:55 executing program 3: 06:24:56 executing program 1: 06:24:57 executing program 2: 06:24:57 executing program 3: 06:24:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}], 0x20}}], 0x2, 0x0) 06:24:58 executing program 1: 06:24:58 executing program 2: 06:24:59 executing program 1: 06:24:59 executing program 3: 06:25:00 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}], 0x20}}], 0x2, 0x0) 06:25:00 executing program 2: 06:25:00 executing program 1: sync() symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') mknod$loop(&(0x7f0000000040)='./file2/file0\x00', 0x0, 0x1) 06:25:02 executing program 3: 06:25:02 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}], 0x20}}], 0x2, 0x0) 06:25:02 executing program 2: 06:25:02 executing program 1: 06:25:03 executing program 3: 06:25:03 executing program 2: 06:25:04 executing program 1: 06:25:04 executing program 3: 06:25:04 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}], 0x20}}], 0x2, 0x0) 06:25:05 executing program 1: 06:25:05 executing program 2: 06:25:06 executing program 3: 06:25:06 executing program 1: 06:25:07 executing program 0: socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}], 0x20}}], 0x2, 0x0) 06:25:08 executing program 2: 06:25:08 executing program 3: 06:25:08 executing program 1: 06:25:08 executing program 0: socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}], 0x20}}], 0x2, 0x0) 06:25:09 executing program 2: 06:25:09 executing program 1: 06:25:10 executing program 3: 06:25:10 executing program 2: 06:25:10 executing program 1: 06:25:11 executing program 0: socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}], 0x20}}], 0x2, 0x0) 06:25:11 executing program 3: 06:25:12 executing program 1: 06:25:12 executing program 2: 06:25:13 executing program 1: 06:25:14 executing program 2: 06:25:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 06:25:14 executing program 3: 06:25:14 executing program 1: 06:25:15 executing program 2: 06:25:16 executing program 3: 06:25:16 executing program 1: 06:25:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 06:25:16 executing program 2: unshare(0x22060400) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000240)={0x5}, 0x0) 06:25:17 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f0000000080)) 06:25:18 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) getitimer(0x0, &(0x7f0000000000)) 06:25:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 06:25:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4}) 06:25:19 executing program 1: 06:25:20 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) 06:25:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 06:25:21 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1000006) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "deff000000004000"}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 06:25:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 06:25:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffe79}]}) r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000000)) 06:25:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740), 0x0, 0x0) 06:25:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:25:24 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 06:25:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740), 0x0, 0x0) 06:25:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) socket$inet6(0xa, 0x801, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000080)=@tipc, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:25:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffe79}]}) chown(0x0, 0x0, 0x0) 06:25:26 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f00000000c0)) 06:25:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000380)='\x00\x7f\xbb<\xf5]:Q\x86\x7f\xa5\xc5\xa9\xe7XJ\xa1\x14\x91EZQ\x1e\xccT\xb3\x17\xa5;\v\x13\xab\xea2\xf2\xa1\xcd\x9f\xacdd\xae\x11\xc0R[\xff\xa6\xfe\xdd\x17BK%\b\xc1\x8fNb7\xac\xdf\xe07\x05&\xbd\xbfO^H\x9e\x1d\xa88\x98\f\x00\x00XB\xa7\x01\x8d\x1c\xe9*\xb3\x1a\xc3\xf7=Vb\x97\xf8p\x152\nG!Q\xbe\xe7\x88}P\x1a}FEDI-\xdeq\xa03\"Y\xeb\xc3\x8c\xc25\xa9\xd6\xc5\x16\x85y\xb8\xa6:DaZ\xf76\x9b\xa2o C\x04oB\xbaj}\xc5D\x19\xb9\x18\xa8\xe3?N_\xfd\xfft\xc1\xfb\x1c\n\xdf\xf8\xd5\xfb\xff<\x89\xb4o\xe79\xc1x\x11z\x82\vB\xc93\x1b$A&\x8e\x1f\x11d$T', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000980)='net/dev_snmp6\x00') fstat(r2, &(0x7f0000004fc0)) 06:25:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="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", 0x1000}], 0x1, &(0x7f0000000180)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x678}}, @txtime={{0x18, 0x1, 0x3d, 0x1ff}}], 0x90}, 0x20004040) 06:25:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740), 0x0, 0x0) 06:25:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmodat(0xffffffffffffffff, 0x0, 0x0) 06:25:29 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x100000001}]) 06:25:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x40, 0x1f, 0x5, 0x2, 0x0, 0x100000000, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x20, 0x7fffffff, 0x1, 0x8, 0x0, 0x5, 0xa67}, r2, 0xf, r4, 0x2) r5 = socket$inet(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20008800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 06:25:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 06:25:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:25:31 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$nbd(r2, &(0x7f00000000c0)={0x67446698, 0x0, 0x0, 0x4, 0x2, "52b1f31140f5e227ca2f99bc7f46e88f270e450c06d6745e00b8708eb68cf59db7437ba0544cec97142e1452600b00dbe40f225c721281d5576c670eeca05857553a4a559369aee2df66b0177ae007f0a3852b59c7fdb6"}, 0x67) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) 06:25:31 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 06:25:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:25:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:25:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) 06:25:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) 06:25:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010048) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x4000000, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) 06:25:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f00000000c0)="791eb138d66b1777ff705e962010516336305f59a8130f41ebbbd6bbc685242fed2baf2b10c1493b492b20e72867d7891ab340768a23525f5262dfa818f84201d4d31ae6288d0f08d92daf2652c8096b97c463689edbcc", 0x57}], 0x2, &(0x7f0000000180)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x678}}, @txtime={{0x18, 0x1, 0x3d, 0x1ff}}], 0x90}, 0x20004040) 06:25:34 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 06:25:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:25:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 06:25:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) epoll_wait(r3, &(0x7f0000000f40)=[{}], 0x1, 0xfffffffd) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) 06:25:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 06:25:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{&(0x7f0000001a00)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:25:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000280)={0x0, 0x322, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f86b8cfe4ac769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6033578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb", 0x257}], 0x1}, 0x8000) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 06:25:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) 06:25:39 executing program 3: 06:25:39 executing program 0: syz_emit_ethernet(0x617, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e1, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x25, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac1508419af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd9383d0dcd52a6de228bf697d3d6506afec30ef7e0741a4f2196f213c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6"}, {0x0, 0x84, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c2d9f808c21ce0fd4468ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1d8e884bc31006c112176ef3f8cffd1ae383cf5ea5d60dbbf4a74c942541b8ea4ed6e510893cb83ac90b7f9e15b7dbe796b45f3c5a5e27b01ca46f9b3c876013af4bec92641513fecb7ccefd439d56e21a4fadc52148e821ec4d1949f75a7f0e0f11f537dbbab42abc804b49bd485505def27a5f437a06d0a96571e0800d69df5229bfcd3162b90af3d87751f50c06541fba6e8d6ddc0d16546d0efda7eff96a819048e6a1510ef673f01800000a64280eeb935bfe8f91b503941a5676c48d6c37c900281e275fc4cdfc843c86c149a8bb8287d2c14f174888259a1b264a0a79f708a0a5bb38071103c9e632a8be1523ad6402cfb7aabf222312a085628b7ed6d712567562753057b91cd677498ae80183ea868ed52d285dfce7e611a3adfab21c972002dd747e58609c1caa5cac1d9dc393dab20090c9e3147388978e20192c3a319023eb5"}, {0x0, 0x2, "b2036060a1e660ca7db043fb82368487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0x7, "54039a033f4f77534f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77"}]}}}}}}, 0x0) 06:25:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}, {&(0x7f00000020c0)="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", 0x3c0}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 06:25:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 06:25:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{&(0x7f0000001a00)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:25:41 executing program 2: socket(0x22, 0x0, 0x1) 06:25:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "83c01a70ec7a411d", "93155580fd6be6017c5012bf8836a3c38088835bcec80169bc4ea46b2c66d56a", "71232e05", "d58c58c5f1be9360"}, 0x38) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 06:25:42 executing program 1: 06:25:43 executing program 3: 06:25:43 executing program 1: 06:25:43 executing program 2: 06:25:44 executing program 0: 06:25:44 executing program 1: 06:25:44 executing program 2: 06:25:45 executing program 3: 06:25:45 executing program 0: 06:25:45 executing program 1: 06:25:46 executing program 2: 06:25:47 executing program 1: 06:25:47 executing program 3: 06:25:48 executing program 1: 06:25:48 executing program 2: 06:25:48 executing program 0: 06:25:48 executing program 3: 06:25:49 executing program 1: 06:25:49 executing program 2: 06:25:50 executing program 1: 06:25:50 executing program 0: r0 = getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, r0, 0x0) 06:25:50 executing program 3: 06:25:50 executing program 2: 06:25:50 executing program 1: 06:25:51 executing program 3: 06:25:52 executing program 0: 06:25:52 executing program 2: 06:25:52 executing program 1: 06:25:53 executing program 1: 06:25:53 executing program 2: 06:25:53 executing program 3: 06:25:54 executing program 0: 06:25:54 executing program 1: 06:25:55 executing program 3: 06:25:55 executing program 2: 06:25:56 executing program 1: 06:25:56 executing program 0: 06:25:57 executing program 3: 06:25:57 executing program 1: 06:25:57 executing program 2: 06:25:58 executing program 0: 06:25:59 executing program 2: 06:25:59 executing program 1: 06:25:59 executing program 3: 06:26:00 executing program 1: 06:26:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3e, &(0x7f0000000000), 0x20a154cc) 06:26:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 06:26:01 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2, &(0x7f0000000000), 0x20a154cc) 06:26:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x9, &(0x7f0000000000), 0x20a154cc) 06:26:02 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1a, &(0x7f0000000000), 0x20a154cc) 06:26:02 executing program 2: 06:26:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1e, &(0x7f0000000000), 0x20a154cc) 06:26:03 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) 06:26:04 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 06:26:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x12, &(0x7f0000000000), 0x20a154cc) 06:26:04 executing program 3: set_mempolicy(0x2, &(0x7f0000000240)=0x9, 0x401) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:26:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2b, 'io'}]}, 0x4) 06:26:05 executing program 2: syz_emit_ethernet(0x300506, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0020001a2f0086dd60b4090000000000fe80000000a800fbffe0000002ff020000220000b0d0479600001a9a89ef5655f256c204", @ANYRES64], 0x0) 06:26:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x24, &(0x7f0000000000), 0x20a154cc) 06:26:07 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/124, 0x7c}], 0x1, 0x2000000cdf) 06:26:08 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x403000) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 06:26:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x0) 06:26:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x7) 06:26:09 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60"], 0x0) 06:26:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa8100000086dd60163dc600003a00fe8000000000000000000000000000aaff020000000000000000000000000001"], 0x3a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) 06:26:10 executing program 2: r0 = socket(0x2, 0x8001, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66"], 0x10) 06:26:11 executing program 3: nanosleep(&(0x7f0000000000)={0x2}, 0x0) 06:26:11 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x100) mmap(&(0x7f0000293000/0x3000)=nil, 0x3000, 0x0, 0x2810, r0, 0x0) write(r0, &(0x7f0000000200)="247a7664327f9c7100", 0xfffffeda) semget$private(0x0, 0x5, 0x204) semop(0x0, &(0x7f0000000100), 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1000000000008020, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./bus\x00', 0x8054, 0x800) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) close(r1) 06:26:12 executing program 1: nanosleep(&(0x7f0000000040)={0x0, 0x3b9ac9fe}, 0x0) 06:26:12 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100), 0x6) sendfile(r1, r1, &(0x7f00000000c0), 0x2000000000feff) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2, 0x12, r1, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) tkill(r0, 0x13) 06:26:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x2, 0x0) 06:26:14 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000001c0)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x8c44, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) recvmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:26:14 executing program 1: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) lchown(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 06:26:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000ac0)=""/245, &(0x7f0000000bc0)=0xf5) 06:26:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:26:17 executing program 2: open$dir(&(0x7f0000001240)='./file0\x00', 0x42000400000002c1, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 06:26:18 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66"], 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 06:26:19 executing program 2: syz_emit_ethernet(0x92, &(0x7f0000000440)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f7e2e8", 0x5c, 0x3c, 0x0, @private2, @local, {[@dstopts={0x0, 0x2, [], [@enc_lim, @pad1, @jumbo, @ra]}], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 06:26:20 executing program 3: clone(0x13122001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x82002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) panic: Sentry detected 1 stuck task(s): Task tid: 496 (0x1f0), entered RunSys state 3m30.28s ago. Search for '(*Task).run(0x..., 0x)' in the stack dump to find the offending goroutine Stack for running G's are skipped while panicking. goroutine 150 [running]: panic(0xdf3ae0, 0xc0013a2130) GOROOT/src/runtime/panic.go:1064 +0x46d fp=0xc001531c08 sp=0xc001531b50 pc=0x43432d gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc0005d2000, 0x1, 0x1, 0xc001531d70) pkg/sentry/watchdog/watchdog.go:368 +0x57d fp=0xc001531d00 sp=0xc001531c08 pc=0xa01d6d gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc0005d2000, 0xc000592510, 0xb401, 0x9997656180) pkg/sentry/watchdog/watchdog.go:327 +0x311 fp=0xc001531e38 sp=0xc001531d00 pc=0xa01731 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc0005d2000) pkg/sentry/watchdog/watchdog.go:308 +0x4b1 fp=0xc001531f40 sp=0xc001531e38 pc=0xa01341 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0005d2000) pkg/sentry/watchdog/watchdog.go:243 +0x42 fp=0xc001531fd8 sp=0xc001531f40 pc=0xa00db2 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc001531fe0 sp=0xc001531fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:194 +0x1b7 goroutine 1 [semacquire, 11 minutes]: runtime.gopark(0xfe01e0, 0x18a9b00, 0xc000691912, 0x4) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000805938 sp=0xc000805918 pc=0x437170 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 runtime.semacquire1(0xc0005bc034, 0xc000327a00, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x1c0 fp=0xc0008059a0 sp=0xc000805938 pc=0x4484e0 sync.runtime_Semacquire(0xc0005bc034) GOROOT/src/runtime/sema.go:56 +0x42 fp=0xc0008059d0 sp=0xc0008059a0 pc=0x448132 sync.(*WaitGroup).Wait(0xc0005bc034) GOROOT/src/sync/waitgroup.go:130 +0x64 fp=0xc0008059f8 sp=0xc0008059d0 pc=0x475594 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1245 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00011a000, 0x0, 0x0) runsc/boot/loader.go:998 +0x38 fp=0xc000805a20 sp=0xc0008059f8 pc=0xc948b8 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00017e2d0, 0x1128d20, 0xc0001ae000, 0xc0002202a0, 0xc000243400, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0x73f fp=0xc000805d18 sp=0xc000805a20 pc=0xd3a82f github.com/google/subcommands.(*Commander).Execute(0xc00010c000, 0x1128d20, 0xc0001ae000, 0xc000243400, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2f9 fp=0xc000805dc0 sp=0xc000805d18 pc=0x50c1e9 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:334 +0x1a28 fp=0xc000805f88 sp=0xc000805dc0 pc=0xd5d8b8 runtime.main() GOROOT/src/runtime/proc.go:203 +0x212 fp=0xc000805fe0 sp=0xc000805f88 pc=0x436d92 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000805fe8 sp=0xc000805fe0 pc=0x467d01 goroutine 2 [force gc (idle), 2 minutes]: runtime.gopark(0xfe01e0, 0x18a0fc0, 0x1411, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e0fb0 sp=0xc0000e0f90 pc=0x437170 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 runtime.forcegchelper() GOROOT/src/runtime/proc.go:253 +0xb7 fp=0xc0000e0fe0 sp=0xc0000e0fb0 pc=0x437027 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e0fe8 sp=0xc0000e0fe0 pc=0x467d01 created by runtime.init.6 GOROOT/src/runtime/proc.go:242 +0x35 goroutine 17 [GC sweep wait]: runtime.gopark(0xfe01e0, 0x18a1660, 0x140c, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000dc7a8 sp=0xc0000dc788 pc=0x437170 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 runtime.bgsweep(0xc000194000) GOROOT/src/runtime/mgcsweep.go:89 +0x131 fp=0xc0000dc7d8 sp=0xc0000dc7a8 pc=0x422bf1 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000dc7e0 sp=0xc0000dc7d8 pc=0x467d01 created by runtime.gcenable GOROOT/src/runtime/mgc.go:214 +0x5c goroutine 18 [sleep]: runtime.gopark(0xfe01e0, 0x18a1620, 0x1313, 0x2) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000dcf28 sp=0xc0000dcf08 pc=0x437170 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 runtime.scavengeSleep(0x1ff175, 0x5e491a) GOROOT/src/runtime/mgcscavenge.go:214 +0xbf fp=0xc0000dcf78 sp=0xc0000dcf28 pc=0x42105f runtime.bgscavenge(0xc000194000) GOROOT/src/runtime/mgcscavenge.go:315 +0x185 fp=0xc0000dcfd8 sp=0xc0000dcf78 pc=0x421215 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000dcfe0 sp=0xc0000dcfd8 pc=0x467d01 created by runtime.gcenable GOROOT/src/runtime/mgc.go:215 +0x7e goroutine 3 [finalizer wait, 11 minutes]: runtime.gopark(0xfe01e0, 0x18cf508, 0x1410, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e1758 sp=0xc0000e1738 pc=0x437170 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 runtime.runfinq() GOROOT/src/runtime/mfinal.go:175 +0xa3 fp=0xc0000e17e0 sp=0xc0000e1758 pc=0x4187c3 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e17e8 sp=0xc0000e17e0 pc=0x467d01 created by runtime.createfing GOROOT/src/runtime/mfinal.go:156 +0x61 goroutine 4 [sync.Cond.Wait, 3 minutes]: runtime.gopark(0xfe01e0, 0xc000480638, 0x1a14, 0x3) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e1df8 sp=0xc0000e1dd8 pc=0x437170 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc000480630, 0x254) GOROOT/src/runtime/sema.go:513 +0xf8 fp=0xc0000e1e40 sp=0xc0000e1df8 pc=0x4493d8 sync.(*Cond).Wait(0xc000480620) GOROOT/src/sync/cond.go:56 +0x9d fp=0xc0000e1e78 sp=0xc0000e1e40 pc=0x471cdd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000480000, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1100 +0x86 fp=0xc0000e1ee0 sp=0xc0000e1e78 pc=0x6c6c96 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000480000) pkg/sentry/pgalloc/pgalloc.go:1025 +0x77 fp=0xc0000e1fd8 sp=0xc0000e1ee0 pc=0x6c65c7 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e1fe0 sp=0xc0000e1fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:318 +0x1a4 goroutine 5 [select]: runtime.gopark(0xfe0230, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0001fbdf8 sp=0xc0001fbdd8 pc=0x437170 runtime.selectgo(0xc0001fbf70, 0xc0001fbf48, 0x2, 0x0, 0x1) GOROOT/src/runtime/select.go:316 +0xc73 fp=0xc0001fbf20 sp=0xc0001fbdf8 pc=0x4475a3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc0002c3c00, 0xc0002c4780) pkg/sentry/kernel/timekeeper.go:220 +0x164 fp=0xc0001fbfd0 sp=0xc0001fbf20 pc=0x8ac504 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0001fbfd8 sp=0xc0001fbfd0 pc=0x467d01 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:188 +0xbf goroutine 6 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000196058, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e2f08 sp=0xc0000e2ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196040, 0x1, 0xc000196040) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0000e2f40 sp=0xc0000e2f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196040, 0xc0002c3c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0000e2f70 sp=0xc0000e2f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002c3c70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0000e2fd8 sp=0xc0000e2f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e2fe0 sp=0xc0000e2fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 7 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000196098, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e3708 sp=0xc0000e36e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196080, 0x1, 0xc000196080) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0000e3740 sp=0xc0000e3708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196080, 0xc0002c3d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0000e3770 sp=0xc0000e3740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002c3ce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0000e37d8 sp=0xc0000e3770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e37e0 sp=0xc0000e37d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 8 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0001960b8, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e3f08 sp=0xc0000e3ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001960a0, 0x1, 0xc0001960a0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0000e3f40 sp=0xc0000e3f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001960a0, 0xc0002c3d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0000e3f70 sp=0xc0000e3f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002c3d50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0000e3fd8 sp=0xc0000e3f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e3fe0 sp=0xc0000e3fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 9 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000196078, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00048c708 sp=0xc00048c6e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196060, 0x1, 0xc000196060) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00048c740 sp=0xc00048c708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196060, 0xc0002c3d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00048c770 sp=0xc00048c740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002c3dc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00048c7d8 sp=0xc00048c770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00048c7e0 sp=0xc00048c7d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 10 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0001960d8, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00048cf08 sp=0xc00048cee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001960c0, 0x1, 0xc0001960c0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00048cf40 sp=0xc00048cf08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001960c0, 0xc0002c3e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00048cf70 sp=0xc00048cf40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002c3e30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00048cfd8 sp=0xc00048cf70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00048cfe0 sp=0xc00048cfd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 11 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0001960f8, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00048d708 sp=0xc00048d6e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001960e0, 0x1, 0xc0001960e0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00048d740 sp=0xc00048d708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001960e0, 0xc0002c3e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00048d770 sp=0xc00048d740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002c3ea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00048d7d8 sp=0xc00048d770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00048d7e0 sp=0xc00048d7d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 12 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000196118, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00048df08 sp=0xc00048dee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196100, 0x1, 0xc000196100) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00048df40 sp=0xc00048df08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196100, 0xc0002c3f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00048df70 sp=0xc00048df40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002c3f10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00048dfd8 sp=0xc00048df70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00048dfe0 sp=0xc00048dfd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 13 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000196138, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00048e708 sp=0xc00048e6e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196120, 0x1, 0xc000196120) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00048e740 sp=0xc00048e708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196120, 0xc0002c3f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00048e770 sp=0xc00048e740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002c3f80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00048e7d8 sp=0xc00048e770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00048e7e0 sp=0xc00048e7d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 14 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000196178, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00048ef08 sp=0xc00048eee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196160, 0x1, 0xc000196160) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00048ef40 sp=0xc00048ef08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196160, 0xc000492001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00048ef70 sp=0xc00048ef40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492000) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00048efd8 sp=0xc00048ef70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00048efe0 sp=0xc00048efd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 15 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000196158, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00048f708 sp=0xc00048f6e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196140, 0x1, 0xc000196140) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00048f740 sp=0xc00048f708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196140, 0xc000492001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00048f770 sp=0xc00048f740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492070) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00048f7d8 sp=0xc00048f770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00048f7e0 sp=0xc00048f7d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 16 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0001961b8, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00048ff08 sp=0xc00048fee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001961a0, 0x1, 0xc0001961a0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00048ff40 sp=0xc00048ff08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001961a0, 0xc000492101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00048ff70 sp=0xc00048ff40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004920e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00048ffd8 sp=0xc00048ff70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00048ffe0 sp=0xc00048ffd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 33 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0001961d8, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000488708 sp=0xc0004886e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001961c0, 0x1, 0xc0001961c0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000488740 sp=0xc000488708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001961c0, 0xc000492101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000488770 sp=0xc000488740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492150) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004887d8 sp=0xc000488770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004887e0 sp=0xc0004887d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 34 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000196198, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000488f08 sp=0xc000488ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196180, 0x1, 0xc000196180) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000488f40 sp=0xc000488f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196180, 0xc000492101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000488f70 sp=0xc000488f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004921c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc000488fd8 sp=0xc000488f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000488fe0 sp=0xc000488fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 35 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000196218, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000489708 sp=0xc0004896e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196200, 0x1, 0xc000196200) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000489740 sp=0xc000489708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196200, 0xc000492201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000489770 sp=0xc000489740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004897d8 sp=0xc000489770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004897e0 sp=0xc0004897d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 36 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000196238, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000489f08 sp=0xc000489ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196220, 0x1, 0xc000196220) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000489f40 sp=0xc000489f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196220, 0xc000492201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000489f70 sp=0xc000489f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004922a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc000489fd8 sp=0xc000489f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000489fe0 sp=0xc000489fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 37 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0001961f8, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00048a708 sp=0xc00048a6e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001961e0, 0x1, 0xc0001961e0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00048a740 sp=0xc00048a708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001961e0, 0xc000492301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00048a770 sp=0xc00048a740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00048a7d8 sp=0xc00048a770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00048a7e0 sp=0xc00048a7d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 38 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000196258, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00048af08 sp=0xc00048aee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196240, 0x1, 0xc000196240) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00048af40 sp=0xc00048af08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196240, 0xc000492301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00048af70 sp=0xc00048af40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00048afd8 sp=0xc00048af70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00048afe0 sp=0xc00048afd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 39 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000196278, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00048b708 sp=0xc00048b6e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196260, 0x1, 0xc000196260) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00048b740 sp=0xc00048b708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196260, 0xc000492401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00048b770 sp=0xc00048b740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004923f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00048b7d8 sp=0xc00048b770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00048b7e0 sp=0xc00048b7d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 40 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580038, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00048bf08 sp=0xc00048bee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580020, 0x1, 0xc000580020) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00048bf40 sp=0xc00048bf08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580020, 0xc000492401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00048bf70 sp=0xc00048bf40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492460) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00048bfd8 sp=0xc00048bf70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00048bfe0 sp=0xc00048bfd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 41 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580058, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000498708 sp=0xc0004986e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580040, 0x1, 0xc000580040) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000498740 sp=0xc000498708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580040, 0xc000492501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000498770 sp=0xc000498740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004924d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004987d8 sp=0xc000498770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004987e0 sp=0xc0004987d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 42 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580078, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000498f08 sp=0xc000498ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580060, 0x1, 0xc000580060) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000498f40 sp=0xc000498f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580060, 0xc000492501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000498f70 sp=0xc000498f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc000498fd8 sp=0xc000498f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000498fe0 sp=0xc000498fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 43 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580018, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000499708 sp=0xc0004996e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580000, 0x1, 0xc000580000) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000499740 sp=0xc000499708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580000, 0xc000492501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000499770 sp=0xc000499740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004925b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004997d8 sp=0xc000499770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004997e0 sp=0xc0004997d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 44 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0005800b8, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000499f08 sp=0xc000499ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800a0, 0x1, 0xc0005800a0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000499f40 sp=0xc000499f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005800a0, 0xc000492601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000499f70 sp=0xc000499f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492620) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc000499fd8 sp=0xc000499f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000499fe0 sp=0xc000499fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 45 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0005800d8, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00049a708 sp=0xc00049a6e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800c0, 0x1, 0xc0005800c0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00049a740 sp=0xc00049a708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005800c0, 0xc000492601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00049a770 sp=0xc00049a740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00049a7d8 sp=0xc00049a770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00049a7e0 sp=0xc00049a7d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 46 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580098, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00049af08 sp=0xc00049aee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580080, 0x1, 0xc000580080) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00049af40 sp=0xc00049af08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580080, 0xc000492701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00049af70 sp=0xc00049af40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00049afd8 sp=0xc00049af70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00049afe0 sp=0xc00049afd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 47 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0005800f8, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00049b708 sp=0xc00049b6e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800e0, 0x1, 0xc0005800e0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00049b740 sp=0xc00049b708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005800e0, 0xc000492701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00049b770 sp=0xc00049b740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00049b7d8 sp=0xc00049b770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00049b7e0 sp=0xc00049b7d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 48 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580278, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00049bf08 sp=0xc00049bee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580260, 0x1, 0xc000580260) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00049bf40 sp=0xc00049bf08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580260, 0xc000492801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00049bf70 sp=0xc00049bf40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004927e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00049bfd8 sp=0xc00049bf70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00049bfe0 sp=0xc00049bfd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 49 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000196298, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000494708 sp=0xc0004946e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196280, 0x1, 0xc000196280) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000494740 sp=0xc000494708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196280, 0xc000492801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000494770 sp=0xc000494740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004947d8 sp=0xc000494770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004947e0 sp=0xc0004947d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 50 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580138, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000494f08 sp=0xc000494ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580120, 0x1, 0xc000580120) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000494f40 sp=0xc000494f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580120, 0xc000492801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000494f70 sp=0xc000494f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004928c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc000494fd8 sp=0xc000494f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000494fe0 sp=0xc000494fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 51 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580158, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000495708 sp=0xc0004956e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580140, 0x1, 0xc000580140) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000495740 sp=0xc000495708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580140, 0xc000492901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000495770 sp=0xc000495740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492930) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004957d8 sp=0xc000495770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004957e0 sp=0xc0004957d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 52 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580178, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000495f08 sp=0xc000495ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580160, 0x1, 0xc000580160) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000495f40 sp=0xc000495f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580160, 0xc000492901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000495f70 sp=0xc000495f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004929a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc000495fd8 sp=0xc000495f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000495fe0 sp=0xc000495fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 53 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580198, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000496708 sp=0xc0004966e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580180, 0x1, 0xc000580180) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000496740 sp=0xc000496708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580180, 0xc000492a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000496770 sp=0xc000496740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492a10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004967d8 sp=0xc000496770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004967e0 sp=0xc0004967d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 54 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0005801b8, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000496f08 sp=0xc000496ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005801a0, 0x1, 0xc0005801a0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000496f40 sp=0xc000496f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005801a0, 0xc000492a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000496f70 sp=0xc000496f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492a80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc000496fd8 sp=0xc000496f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000496fe0 sp=0xc000496fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 55 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0005801d8, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000497708 sp=0xc0004976e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005801c0, 0x1, 0xc0005801c0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000497740 sp=0xc000497708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005801c0, 0xc000492b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000497770 sp=0xc000497740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492af0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004977d8 sp=0xc000497770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004977e0 sp=0xc0004977d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 56 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0005801f8, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000497f08 sp=0xc000497ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005801e0, 0x1, 0xc0005801e0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc000497f40 sp=0xc000497f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005801e0, 0xc000492b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc000497f70 sp=0xc000497f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492b60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc000497fd8 sp=0xc000497f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000497fe0 sp=0xc000497fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 57 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580218, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a2708 sp=0xc0004a26e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580200, 0x1, 0xc000580200) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a2740 sp=0xc0004a2708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580200, 0xc000492c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a2770 sp=0xc0004a2740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492bd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a27d8 sp=0xc0004a2770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a27e0 sp=0xc0004a27d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 58 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580238, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a2f08 sp=0xc0004a2ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580220, 0x1, 0xc000580220) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a2f40 sp=0xc0004a2f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580220, 0xc000492c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a2f70 sp=0xc0004a2f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492c40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a2fd8 sp=0xc0004a2f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a2fe0 sp=0xc0004a2fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 59 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580258, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a3708 sp=0xc0004a36e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580240, 0x1, 0xc000580240) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a3740 sp=0xc0004a3708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580240, 0xc000492c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a3770 sp=0xc0004a3740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492cb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a37d8 sp=0xc0004a3770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a37e0 sp=0xc0004a37d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 60 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580118, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a3f08 sp=0xc0004a3ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580100, 0x1, 0xc000580100) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a3f40 sp=0xc0004a3f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580100, 0xc000492d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a3f70 sp=0xc0004a3f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492d20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a3fd8 sp=0xc0004a3f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a3fe0 sp=0xc0004a3fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 61 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0005802b8, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a4708 sp=0xc0004a46e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005802a0, 0x1, 0xc0005802a0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a4740 sp=0xc0004a4708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005802a0, 0xc000492d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a4770 sp=0xc0004a4740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492d90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a47d8 sp=0xc0004a4770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a47e0 sp=0xc0004a47d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 62 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0005802d8, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a4f08 sp=0xc0004a4ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005802c0, 0x1, 0xc0005802c0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a4f40 sp=0xc0004a4f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005802c0, 0xc000492e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a4f70 sp=0xc0004a4f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492e00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a4fd8 sp=0xc0004a4f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a4fe0 sp=0xc0004a4fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 63 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0005802f8, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a5708 sp=0xc0004a56e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005802e0, 0x1, 0xc0005802e0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a5740 sp=0xc0004a5708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005802e0, 0xc000492e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a5770 sp=0xc0004a5740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492e70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a57d8 sp=0xc0004a5770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a57e0 sp=0xc0004a57d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 64 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580318, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a5f08 sp=0xc0004a5ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580300, 0x1, 0xc000580300) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a5f40 sp=0xc0004a5f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580300, 0xc000492f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a5f70 sp=0xc0004a5f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492ee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a5fd8 sp=0xc0004a5f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a5fe0 sp=0xc0004a5fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 65 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580338, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00049e708 sp=0xc00049e6e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580320, 0x1, 0xc000580320) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00049e740 sp=0xc00049e708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580320, 0xc000492f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00049e770 sp=0xc00049e740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492f50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00049e7d8 sp=0xc00049e770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00049e7e0 sp=0xc00049e7d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 66 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580298, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00049ef08 sp=0xc00049eee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580280, 0x1, 0xc000580280) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00049ef40 sp=0xc00049ef08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580280, 0xc000492f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00049ef70 sp=0xc00049ef40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000492fc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00049efd8 sp=0xc00049ef70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00049efe0 sp=0xc00049efd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 67 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580378, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00049f708 sp=0xc00049f6e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580360, 0x1, 0xc000580360) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00049f740 sp=0xc00049f708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580360, 0xc000493001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00049f770 sp=0xc00049f740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000493030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00049f7d8 sp=0xc00049f770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00049f7e0 sp=0xc00049f7d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 68 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580398, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00049ff08 sp=0xc00049fee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580380, 0x1, 0xc000580380) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc00049ff40 sp=0xc00049ff08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580380, 0xc000493001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc00049ff70 sp=0xc00049ff40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004930a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc00049ffd8 sp=0xc00049ff70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00049ffe0 sp=0xc00049ffd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 69 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580358, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a0708 sp=0xc0004a06e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580340, 0x1, 0xc000580340) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a0740 sp=0xc0004a0708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580340, 0xc000493101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a0770 sp=0xc0004a0740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000493110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a07d8 sp=0xc0004a0770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a07e0 sp=0xc0004a07d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 70 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0005803b8, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a0f08 sp=0xc0004a0ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005803a0, 0x1, 0xc0005803a0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a0f40 sp=0xc0004a0f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005803a0, 0xc000493101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a0f70 sp=0xc0004a0f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000493180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a0fd8 sp=0xc0004a0f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a0fe0 sp=0xc0004a0fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 71 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0005803d8, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a1708 sp=0xc0004a16e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005803c0, 0x1, 0xc0005803c0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a1740 sp=0xc0004a1708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005803c0, 0xc000493201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a1770 sp=0xc0004a1740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004931f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a17d8 sp=0xc0004a1770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a17e0 sp=0xc0004a17d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 72 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0005803f8, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a1f08 sp=0xc0004a1ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005803e0, 0x1, 0xc0005803e0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a1f40 sp=0xc0004a1f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005803e0, 0xc000493201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a1f70 sp=0xc0004a1f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000493260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a1fd8 sp=0xc0004a1f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a1fe0 sp=0xc0004a1fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 73 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580438, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004ac708 sp=0xc0004ac6e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580420, 0x1, 0xc000580420) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004ac740 sp=0xc0004ac708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580420, 0xc000493301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004ac770 sp=0xc0004ac740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004932d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004ac7d8 sp=0xc0004ac770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004ac7e0 sp=0xc0004ac7d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 74 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580418, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004acf08 sp=0xc0004acee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580400, 0x1, 0xc000580400) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004acf40 sp=0xc0004acf08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580400, 0xc000493301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004acf70 sp=0xc0004acf40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000493340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004acfd8 sp=0xc0004acf70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004acfe0 sp=0xc0004acfd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 75 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580478, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004ad708 sp=0xc0004ad6e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580460, 0x1, 0xc000580460) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004ad740 sp=0xc0004ad708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580460, 0xc000493301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004ad770 sp=0xc0004ad740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004933b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004ad7d8 sp=0xc0004ad770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004ad7e0 sp=0xc0004ad7d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 76 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580458, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004adf08 sp=0xc0004adee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580440, 0x1, 0xc000580440) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004adf40 sp=0xc0004adf08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580440, 0xc000493401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004adf70 sp=0xc0004adf40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000493420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004adfd8 sp=0xc0004adf70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004adfe0 sp=0xc0004adfd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 77 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580498, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004ae708 sp=0xc0004ae6e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580480, 0x1, 0xc000580480) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004ae740 sp=0xc0004ae708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580480, 0xc000493401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004ae770 sp=0xc0004ae740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000493490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004ae7d8 sp=0xc0004ae770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004ae7e0 sp=0xc0004ae7d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 78 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0005804d8, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004aef08 sp=0xc0004aeee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005804c0, 0x1, 0xc0005804c0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004aef40 sp=0xc0004aef08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005804c0, 0xc000493501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004aef70 sp=0xc0004aef40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000493500) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004aefd8 sp=0xc0004aef70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004aefe0 sp=0xc0004aefd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 79 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0005804f8, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004af708 sp=0xc0004af6e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005804e0, 0x1, 0xc0005804e0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004af740 sp=0xc0004af708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005804e0, 0xc000493501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004af770 sp=0xc0004af740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000493570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004af7d8 sp=0xc0004af770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004af7e0 sp=0xc0004af7d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 80 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580518, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004aff08 sp=0xc0004afee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580500, 0x1, 0xc000580500) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004aff40 sp=0xc0004aff08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580500, 0xc000493601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004aff70 sp=0xc0004aff40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004935e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004affd8 sp=0xc0004aff70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004affe0 sp=0xc0004affd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 81 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0005804b8, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a8708 sp=0xc0004a86e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005804a0, 0x1, 0xc0005804a0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a8740 sp=0xc0004a8708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005804a0, 0xc000493601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a8770 sp=0xc0004a8740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000493650) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a87d8 sp=0xc0004a8770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a87e0 sp=0xc0004a87d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 82 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580558, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a8f08 sp=0xc0004a8ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580540, 0x1, 0xc000580540) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a8f40 sp=0xc0004a8f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580540, 0xc000493601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a8f70 sp=0xc0004a8f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004936c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a8fd8 sp=0xc0004a8f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a8fe0 sp=0xc0004a8fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 83 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc000580538, 0xc000581809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a9708 sp=0xc0004a96e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580520, 0x1, 0xc000580520) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a9740 sp=0xc0004a9708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580520, 0xc000493701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a9770 sp=0xc0004a9740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000493730) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a97d8 sp=0xc0004a9770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a97e0 sp=0xc0004a97d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 84 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0001962b8, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004a9f08 sp=0xc0004a9ee8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001962a0, 0x1, 0xc0001962a0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004a9f40 sp=0xc0004a9f08 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001962a0, 0xc000493701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004a9f70 sp=0xc0004a9f40 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004937a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004a9fd8 sp=0xc0004a9f70 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004a9fe0 sp=0xc0004a9fd8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 85 [select, 11 minutes]: runtime.gopark(0xfdf6a8, 0xc0001962d8, 0xc000191809, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004aa708 sp=0xc0004aa6e8 pc=0x437170 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001962c0, 0x1, 0xc0001962c0) pkg/sleep/sleep_unsafe.go:190 +0x6a fp=0xc0004aa740 sp=0xc0004aa708 pc=0x770a8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001962c0, 0xc000493801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 fp=0xc0004aa770 sp=0xc0004aa740 pc=0x770bb8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000493810) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 fp=0xc0004aa7d8 sp=0xc0004aa770 pc=0x9665b6 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004aa7e0 sp=0xc0004aa7d8 pc=0x467d01 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 97 [GC worker (idle), 3 minutes]: runtime.gopark(0xfe0068, 0xc000500140, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e2760 sp=0xc0000e2740 pc=0x437170 runtime.gcBgMarkWorker(0xc000034000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0000e27d8 sp=0xc0000e2760 pc=0x41c18f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e27e0 sp=0xc0000e27d8 pc=0x467d01 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 113 [GC worker (idle)]: runtime.gopark(0xfe0068, 0xc000500150, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000606760 sp=0xc000606740 pc=0x437170 runtime.gcBgMarkWorker(0xc000036800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0006067d8 sp=0xc000606760 pc=0x41c18f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0006067e0 sp=0xc0006067d8 pc=0x467d01 created by runtime.gcBgMarkStartWorkers W0607 06:29:47.232185 36515 sandbox.go:766] Wait RPC to container "ci-gvisor-kvm-direct-sandbox-1" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0607 06:29:47.334502 36515 container.go:710] Destroy container "ci-gvisor-kvm-direct-sandbox-1" D0607 06:29:47.334630 36515 container.go:797] Destroying container "ci-gvisor-kvm-direct-sandbox-1" D0607 06:29:47.334652 36515 sandbox.go:1142] Destroying root container "ci-gvisor-kvm-direct-sandbox-1" by destroying sandbox D0607 06:29:47.334671 36515 sandbox.go:812] Destroy sandbox "ci-gvisor-kvm-direct-sandbox-1" D0607 06:29:47.334695 36515 container.go:811] Killing gofer for container "ci-gvisor-kvm-direct-sandbox-1", PID: 36520 I0607 06:29:47.436009 36515 main.go:336] Exiting with status: 512 VM DIAGNOSIS: I0607 06:29:46.733195 42500 main.go:311] *************************** I0607 06:29:46.733257 42500 main.go:312] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox debug -stacks --ps ci-gvisor-kvm-direct-sandbox-1] I0607 06:29:46.733309 42500 main.go:313] Version release-20200522.0-91-g427d2082165e I0607 06:29:46.733331 42500 main.go:314] PID: 42500 I0607 06:29:46.733355 42500 main.go:315] UID: 0, GID: 0 I0607 06:29:46.733396 42500 main.go:316] Configuration: I0607 06:29:46.733420 42500 main.go:317] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0607 06:29:46.733449 42500 main.go:318] Platform: kvm I0607 06:29:46.733477 42500 main.go:319] FileAccess: exclusive, overlay: false I0607 06:29:46.733507 42500 main.go:320] Network: sandbox, logging: false I0607 06:29:46.733531 42500 main.go:321] Strace: false, max size: 1024, syscalls: [] I0607 06:29:46.733553 42500 main.go:322] VFS2 enabled: false I0607 06:29:46.733574 42500 main.go:323] *************************** D0607 06:29:46.733627 42500 container.go:161] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-1" D0607 06:29:46.735076 42500 container.go:594] Signal container "ci-gvisor-kvm-direct-sandbox-1": signal 0 D0607 06:29:46.735126 42500 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1" D0607 06:29:46.735146 42500 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0607 06:29:46.735304 42500 urpc.go:534] urpc: successfully marshalled 110 bytes. I0607 06:29:47.208861 42500 debug.go:128] Found sandbox "ci-gvisor-kvm-direct-sandbox-1", PID: 36525 I0607 06:29:47.208914 42500 debug.go:137] Retrieving sandbox stacks D0607 06:29:47.208948 42500 sandbox.go:948] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-1" D0607 06:29:47.208973 42500 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" W0607 06:29:47.209019 42500 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 36525: connection refused retrieving stacks: connecting to control server at PID 36525: connection refused W0607 06:29:47.209111 42500 main.go:345] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/kvm-direct-sandbox/current/image" "-root" "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=kvm" "-file-access=exclusive" "-network=sandbox" "debug" "-stacks" "--ps" "ci-gvisor-kvm-direct-sandbox-1"]: exit status 128 I0607 06:29:46.733195 42500 main.go:311] *************************** I0607 06:29:46.733257 42500 main.go:312] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox debug -stacks --ps ci-gvisor-kvm-direct-sandbox-1] I0607 06:29:46.733309 42500 main.go:313] Version release-20200522.0-91-g427d2082165e I0607 06:29:46.733331 42500 main.go:314] PID: 42500 I0607 06:29:46.733355 42500 main.go:315] UID: 0, GID: 0 I0607 06:29:46.733396 42500 main.go:316] Configuration: I0607 06:29:46.733420 42500 main.go:317] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0607 06:29:46.733449 42500 main.go:318] Platform: kvm I0607 06:29:46.733477 42500 main.go:319] FileAccess: exclusive, overlay: false I0607 06:29:46.733507 42500 main.go:320] Network: sandbox, logging: false I0607 06:29:46.733531 42500 main.go:321] Strace: false, max size: 1024, syscalls: [] I0607 06:29:46.733553 42500 main.go:322] VFS2 enabled: false I0607 06:29:46.733574 42500 main.go:323] *************************** D0607 06:29:46.733627 42500 container.go:161] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-1" D0607 06:29:46.735076 42500 container.go:594] Signal container "ci-gvisor-kvm-direct-sandbox-1": signal 0 D0607 06:29:46.735126 42500 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1" D0607 06:29:46.735146 42500 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0607 06:29:46.735304 42500 urpc.go:534] urpc: successfully marshalled 110 bytes. I0607 06:29:47.208861 42500 debug.go:128] Found sandbox "ci-gvisor-kvm-direct-sandbox-1", PID: 36525 I0607 06:29:47.208914 42500 debug.go:137] Retrieving sandbox stacks D0607 06:29:47.208948 42500 sandbox.go:948] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-1" D0607 06:29:47.208973 42500 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" W0607 06:29:47.209019 42500 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 36525: connection refused retrieving stacks: connecting to control server at PID 36525: connection refused W0607 06:29:47.209111 42500 main.go:345] Failure to execute command, err: 1 [5308076.230389] R13: 0000000000100b13 R14: 0000000000000000 R15: 0000000000000000 [5308076.237828] FS: 000000c003d14090(0000) GS:ffff9fca86e40000(0000) knlGS:0000000000000000 [5308076.246224] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308076.252273] CR2: 00007fff740f1a00 CR3: 0000000df1f90000 CR4: 0000000000162670 [5308076.259719] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308076.267156] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308076.274596] Stack: [5308076.276922] ffffffffa141e2fdc ffffffffc0908f1bc ffffba1993237c27c ffffffffc09cf00cc [5308076.285474] 0000000100000000c 0000000000003c4fc 0001ffffc09cf018c 0000000100000000c [5308076.293863] 000000000090df19c 0e8d3b3711053928c ffff9fc933380f00c 0000000100b13a51c [5308076.302266] Call Trace: [5308076.305017] [] ? _raw_spin_lock+0x1d/0x20 [5308076.310983] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5308076.317644] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308076.324660] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5308076.331581] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5308076.338936] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308076.346028] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308076.353034] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308076.360126] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308076.367135] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308076.374229] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308076.381232] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308076.388319] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308076.395321] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5308076.402325] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5308076.409848] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5308076.417025] [] ? recalc_sigpending+0x17/0x50 [5308076.423328] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5308076.429986] [] ? signal_setup_done+0x67/0xb0 [5308076.436209] [] ? __seccomp_filter+0x74/0x270 [5308076.442519] [] ? do_vfs_ioctl+0xa2/0x620 [5308076.448393] [] ? __audit_syscall_entry+0xaa/0xf0 [5308076.454958] [] ? syscall_trace_enter+0x1ae/0x2c0 [5308076.461621] [] ? SyS_ioctl+0x74/0x80 [5308076.467245] [] ? do_syscall_64+0x8d/0x100 [5308076.473204] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5308076.481855] Code: cfe cff cff c0f c1f c80 c00 c00 c00 c00 c0f c1f c44 c00 c00 c0f c1f c44 c00 c00 cba c01 c00 c00 c00 c8b c07 c85 cc0 c75 c0a cf0 c0f cb1 c17 c85 cc0 c75 cf2 cf3 cc3 cf3 c90 c cec c81 cfe c00 c01 c00 c00 c0f c84 c1c c01 c00 c00 c40 c30 cf6 c85 cf6 c75 c42 c [5308076.512299] NMI backtrace for cpu 2 [5308076.516123] CPU: 2 PID: 35883 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308076.527544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308076.537049] task: ffff9fb7e0d19140 task.stack: ffffba1979454000 [5308076.543341] RIP: 0010:[] c [] native_queued_spin_lock_slowpath+0x21/0x1a0 [5308076.553630] RSP: 0018:ffffba1979457bf0 EFLAGS: 00000202 [5308076.559229] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000000b971b9 [5308076.566651] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff9fbcf240c000 [5308076.574074] RBP: ffff9fb7d4201400 R08: 0000000000000007 R09: 8000000000000000 [5308076.581493] R10: 00000003ffffffff R11: 0400000000000000 R12: 00000001005d00ea [5308076.589000] R13: 00000000001005d0 R14: 0000000000000000 R15: 0000000000000000 [5308076.596434] FS: 000000c0001ff210(0000) GS:ffff9fca86680000(0000) knlGS:0000000000000000 [5308076.604810] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308076.610842] CR2: 00007fff740f1a00 CR3: 0000000df1f90000 CR4: 0000000000162670 [5308076.618265] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308076.625686] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308076.633103] Stack: [5308076.635414] ffffffffa141e2fdc ffffffffc0908f1bc ffffba1979457c27c ffffffffc09cf00cc [5308076.643793] 0000000100000000c 0000000000003c4fc 0001ffffc09cf018c 0000000100000000c [5308076.652178] 0000000000b971b9c a2074cf7f60d3178c ffff9fb7d4201400c 00000001005d00eac [5308076.660588] Call Trace: [5308076.663337] [] ? _raw_spin_lock+0x1d/0x20 [5308076.669306] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5308076.675956] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308076.682950] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5308076.689882] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5308076.697224] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308076.704299] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308076.711289] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308076.718363] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308076.725351] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308076.732440] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308076.739443] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308076.746531] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308076.753519] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5308076.760524] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5308076.768044] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5308076.775043] [] ? recalc_sigpending+0x17/0x50 [5308076.781259] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5308076.787918] [] ? signal_setup_done+0x67/0xb0 [5308076.794130] [] ? __seccomp_filter+0x74/0x270 [5308076.800343] [] ? do_vfs_ioctl+0xa2/0x620 [5308076.806204] [] ? __audit_syscall_entry+0xaa/0xf0 [5308076.812775] [] ? syscall_trace_enter+0x1ae/0x2c0 [5308076.819342] [] ? SyS_ioctl+0x74/0x80 [5308076.824858] [] ? do_syscall_64+0x8d/0x100 [5308076.830806] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5308076.838054] Code: cfe cff cff c0f c1f c80 c00 c00 c00 c00 c0f c1f c44 c00 c00 c0f c1f c44 c00 c00 cba c01 c00 c00 c00 c8b c07 c85 cc0 c75 c0a cf0 c0f cb1 c17 c85 cc0 c75 cf2 cf3 cc3 cf3 c90 c cec c81 cfe c00 c01 c00 c00 c0f c84 c1c c01 c00 c00 c40 c30 cf6 c85 cf6 c75 c42 c [5308076.868478] NMI backtrace for cpu 34 [5308076.872364] CPU: 34 PID: 0 Comm: swapper/34 Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308076.882866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308076.892389] task: ffff9fca7957c0c0 task.stack: ffffba194c5d8000 [5308076.898632] RIP: 0010:[] c [] native_write_msr+0x6/0x20 [5308076.907368] RSP: 0018:ffff9fca86e83f68 EFLAGS: 00000002 [5308076.913151] RAX: 000000000002b101 RBX: 0000000010001a82 RCX: 0000000000000838 [5308076.920589] RDX: 0000000000000000 RSI: 000000000002b101 RDI: 0000000000000838 [5308076.928333] RBP: ffff9fca86e8fe80 R08: 0015afcec80e1ae0 R09: 0000000000000001 [5308076.935778] R10: 0000000000000000 R11: 000000014f195423 R12: 0000000000000000 [5308076.944606] R13: ffff9fca86e94c68 R14: ffff9fca86e94ca8 R15: ffff9fca86e94ce8 [5308076.952039] FS: 0000000000000000(0000) GS:ffff9fca86e80000(0000) knlGS:0000000000000000 [5308076.961957] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308076.968013] CR2: 000060089b140000 CR3: 0000000caf384000 CR4: 0000000000162670 [5308076.975527] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308076.982968] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308076.990406] Stack: [5308076.992749] ffffffffa0e52627c ffffffffa0e4c1dfc ffffffffa0ef9090c 0000000000000003c [5308077.001139] 7fffffffffffffffc ffff9fca86e94bc0c ffffffffa0eecf86c ffff9fca86e94bd8c [5308077.009659] 0012dc16c9c2db00c 0000000000000000c 0000000000000022c ffffffffa1b199c0c [5308077.018149] Call Trace: [5308077.020902] d [] ? native_apic_msr_write+0x27/0x30 [5308077.028693] [] ? lapic_next_event+0x1f/0x30 [5308077.034844] [] ? clockevents_program_event+0x70/0x110 [5308077.041855] [] ? hrtimer_interrupt+0xc6/0x1a0 [5308077.048291] [] ? smp_apic_timer_interrupt+0x47/0x60 [5308077.055122] [] ? apic_timer_interrupt+0x9e/0xb0 [5308077.061611] d [] ? __cpuidle_text_start+0x8/0x8 [5308077.068703] [] ? native_safe_halt+0xe/0x10 [5308077.076144] [] ? default_idle+0x1a/0xd0 [5308077.082716] [] ? cpu_startup_entry+0x1ca/0x240 [5308077.089121] [] ? start_secondary+0x170/0x1b0 [5308077.095346] Code: c50 c87 c60 ca1 ce9 cac c77 c5c c00 c0f c21 cf8 cc3 c0f c21 cc0 cc3 c0f c21 cc8 cc3 c0f c21 cd0 cc3 c0f c21 cd8 cc3 c0f c21 cf0 cc3 c0f c0b c66 c90 c89 cf9 c89 cf0 c0f c30 c<0f> c1f c44 c00 c00 cc3 c48 cc1 ce2 c20 c89 cf6 c48 c09 cd6 c31 cd2 ce9 c84 c99 c30 c [5314419.555131] can: request_module (can-proto-0) failed. [5314419.568043] can: request_module (can-proto-0) failed. [5314419.598245] can: request_module (can-proto-0) failed. [5314436.332491] can: request_module (can-proto-0) failed. [5314436.353787] can: request_module (can-proto-0) failed. [5314436.374535] can: request_module (can-proto-0) failed. [5314441.883972] can: request_module (can-proto-0) failed. [5314441.908475] can: request_module (can-proto-0) failed. [5314441.917055] can: request_module (can-proto-0) failed. [5314576.537889] kvm [32096]: vcpu0, guest rIP: 0xb147a4 unhandled rdmsr: 0xce [5314576.538335] kvm [32084]: vcpu0, guest rIP: 0xb147a4 unhandled rdmsr: 0xce [5314576.556864] kvm [32090]: vcpu0, guest rIP: 0xb147a4 unhandled rdmsr: 0xce [5315048.458498] kvm [46069]: vcpu0, guest rIP: 0xb147a4 unhandled rdmsr: 0xce [5315058.893680] kvm [47187]: vcpu0, guest rIP: 0xb147a4 unhandled rdmsr: 0xce [5357795.568389] can: request_module (can-proto-0) failed. [5357795.578040] can: request_module (can-proto-0) failed. [5357795.587265] can: request_module (can-proto-0) failed. [5357810.204671] can: request_module (can-proto-0) failed. [5357810.240348] can: request_module (can-proto-0) failed. [5357810.250507] can: request_module (can-proto-0) failed. [5357815.600091] can: request_module (can-proto-0) failed. [5357815.614070] can: request_module (can-proto-0) failed. [5357815.623550] can: request_module (can-proto-0) failed. [5357956.312466] kvm [15979]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5357956.312518] kvm [15973]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5357956.312602] kvm [15981]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5358186.538684] kvm [16917]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5358196.686305] kvm [18408]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5401177.921996] can: request_module (can-proto-0) failed. [5401177.930981] can: request_module (can-proto-0) failed. [5401177.945375] can: request_module (can-proto-0) failed. [5401197.587724] can: request_module (can-proto-0) failed. [5401197.628231] can: request_module (can-proto-0) failed. [5401197.647076] can: request_module (can-proto-0) failed. [5401203.635160] can: request_module (can-proto-0) failed. [5401203.683922] can: request_module (can-proto-0) failed. [5401203.703300] can: request_module (can-proto-0) failed. [5401357.770805] kvm [24595]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5401357.770809] kvm [24598]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5401357.770929] kvm [24591]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5401587.750172] kvm [26927]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5401597.588524] kvm [30188]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5401607.558800] kvm [31983]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5404003.879938] kvm [33982]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5480823.880658] kvm [21845]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5480825.026020] kvm [21893]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5481347.060416] kvm [32973]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5481395.071934] kvm [38460]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5481534.868707] kvm [41952]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5481534.886263] kvm [41965]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5481534.891451] kvm [41978]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5481569.161011] kvm [46098]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5481949.460868] kvm [54402]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5482135.157724] kvm [55888]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5482135.217485] kvm [55906]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5482608.244253] kvm [59185]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5482735.287290] kvm [62678]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5483333.581235] kvm [521]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5483335.393283] kvm [627]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5483335.402181] kvm [656]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5483935.626497] kvm [7191]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5483935.642890] kvm [7213]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5483935.653829] kvm [7203]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5483935.667739] kvm [7230]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5484388.223557] kvm [9996]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5484579.221075] kvm [11542]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5485053.943627] kvm [18951]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5485053.949805] kvm [18947]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5485844.065077] kvm [36311]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5486382.941247] kvm [42992]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5486799.389280] kvm [45390]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5486799.403462] kvm [45398]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5486936.660035] kvm [46548]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5486936.681162] kvm [46543]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5487424.290772] kvm [49266]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5487456.526972] kvm [49541]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5487456.578980] kvm [49568]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5487536.521773] kvm [50898]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5487573.709898] kvm [51364]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5487942.134793] kvm [53566]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5487990.335251] kvm [54069]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5487990.366971] kvm [54096]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5488259.695274] kvm [56680]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5488733.799929] kvm [884]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5488733.818644] kvm [896]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5488733.882442] kvm [921]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5488733.882703] kvm [922]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5489872.833905] kvm [23564]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5491048.684707] kvm [41008]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5491048.710040] kvm [41016]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5491048.731795] kvm [41021]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5491048.742265] kvm [41036]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5491138.348113] kvm [42929]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5491138.357435] kvm [42934]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5491792.065576] kvm [50675]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5491942.432551] kvm [51688]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5492802.646106] kvm [6466]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5492802.680494] kvm [6473]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5492802.696546] kvm [6496]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5492802.712190] kvm [6469]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5492939.199317] kvm [15127]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5492939.295836] kvm [15145]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5493380.351557] kvm [20858]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5494117.290897] kvm [28484]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5494540.979539] kvm [30966]: vcpu0, guest rIP: 0xbc8f64 unhandled rdmsr: 0xce [5494824.749175] kvm [34322]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5495156.514518] kvm [38254]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5495478.154239] kvm [41233]: vcpu0, guest rIP: 0xbc7d04 unhandled rdmsr: 0xce [5495640.586234] can: request_module (can-proto-0) failed. [5495640.602078] can: request_module (can-proto-0) failed. [5495640.612219] can: request_module (can-proto-0) failed. [5495657.582259] can: request_module (can-proto-0) failed. [5495657.615544] can: request_module (can-proto-0) failed. [5495657.630565] can: request_module (can-proto-0) failed. [5495662.497658] can: request_module (can-proto-0) failed. [5495662.518560] can: request_module (can-proto-0) failed. [5495662.536813] can: request_module (can-proto-0) failed. [5495811.827098] kvm [9426]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5495811.827101] kvm [9422]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5496066.022740] kvm [14910]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5539054.057784] can: request_module (can-proto-0) failed. [5539054.064870] can: request_module (can-proto-0) failed. [5539054.074267] can: request_module (can-proto-0) failed. [5539069.323850] can: request_module (can-proto-0) failed. [5539069.355999] can: request_module (can-proto-0) failed. [5539069.378243] can: request_module (can-proto-0) failed. [5539072.941650] can: request_module (can-proto-0) failed. [5539072.949043] can: request_module (can-proto-0) failed. [5539072.957714] can: request_module (can-proto-0) failed. [5539565.412427] kvm [55832]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5539565.445180] kvm [55840]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5539565.471720] kvm [55835]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5540083.771531] kvm [62211]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5540114.191539] kvm [63829]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5545237.615470] INFO: rcu_sched detected stalls on CPUs/tasks: [5545237.621532] 51-...: (1 GPs behind) idle=54f/140000000000000/0 softirq=636372469/636372473 fqs=2379 [5545237.630960] (detected by 14, t=5256 jiffies, g=212519458, c=212519457, q=80730) [5545237.638786] Task dump for CPU 51: [5545237.642397] exe R running task 0 60367 60333 0x00000988 [5545237.650011] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5545237.658272] 0000000000000010 ffffba19975cbeb8 ffffffffa0f2592a 00000000c000003e [5545237.666488] 0000000000000000 ffffba19975cbf58 ffffffffa0e033ce c000003e00000010 [5545237.674738] Call Trace: [5545237.677487] [] ? do_vfs_ioctl+0xa2/0x620 [5545237.683361] [] ? __audit_syscall_entry+0xaa/0xf0 [5545237.689925] [] ? syscall_trace_enter+0x1ae/0x2c0 [5545237.696496] [] ? SyS_ioctl+0x74/0x80 [5545237.702019] [] ? do_syscall_64+0x8d/0x100 [5545237.707980] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5550278.636857] INFO: rcu_sched detected stalls on CPUs/tasks: [5550278.643451] 23-...: (1 GPs behind) idle=c95/140000000000000/0 softirq=652967420/652967421 fqs=2320 [5550278.654353] (detected by 34, t=5256 jiffies, g=212720003, c=212720002, q=83186) [5550278.662285] Task dump for CPU 23: [5550278.665898] exe R running task 0 18168 18093 0x00000988 [5550278.674263] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5550278.683422] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5550278.692174] ffffffffc09cf00c ffffffffc09cf018 0013b8619a2d1962 0000000000000000 [5550278.700886] Call Trace: [5550278.703631] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5550278.711973] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5550278.719947] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5550278.726937] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5550278.734024] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5550278.741011] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5550278.748122] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5550278.755109] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5550278.762187] [] ? kvm_clock_get_cycles+0x1a/0x20 [5550278.768657] [] ? ktime_get_with_offset+0x54/0xc0 [5550278.775247] [] ? kvm_arch_vcpu_ioctl_run+0xc7b/0x16d0 [kvm] [5550278.782768] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5550278.789669] [] ? recalc_sigpending+0x17/0x50 [5550278.795895] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5550278.802539] [] ? signal_setup_done+0x67/0xb0 [5550278.808750] [] ? __seccomp_filter+0x74/0x270 [5550278.814955] [] ? do_vfs_ioctl+0xa2/0x620 [5550278.820814] [] ? __audit_syscall_entry+0xaa/0xf0 [5550278.827371] [] ? syscall_trace_enter+0x1ae/0x2c0 [5550278.833924] [] ? SyS_ioctl+0x74/0x80 [5550278.839440] [] ? do_syscall_64+0x8d/0x100 [5550278.845406] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5584666.857737] kvm [24096]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5640123.547640] kvm [43167]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5642885.565139] kvm [10760]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5643000.007401] kvm [14872]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5644148.819513] kvm [25379]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5645531.587695] kvm [41940]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5646293.789531] kvm [49435]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5646944.874130] kvm [57144]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5647727.503399] kvm [63320]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5648057.771901] kvm [1535]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5648387.048609] kvm [10711]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5649928.400755] kvm [24873]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5650164.961228] kvm [27684]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5651859.838320] kvm [44706]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5652446.899108] kvm [52727]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5653433.622021] kvm [63138]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5654231.363824] kvm [6983]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5654643.842278] kvm [10442]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5655058.213933] kvm [12307]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5657028.224566] kvm [32271]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5657494.121025] kvm [41902]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5657501.847160] kvm [41992]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5657881.028213] kvm [58417]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5658122.605316] kvm [63139]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5660160.378597] kvm [19576]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5661160.065586] kvm [29973]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5661586.699766] kvm [47625]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5661586.746912] kvm [47599]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5662488.385223] kvm [56779]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5662488.423152] kvm [56802]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5662625.429749] kvm [57880]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5662625.474419] kvm [57912]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5663077.885474] kvm [60708]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5663077.936309] kvm [60746]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5663077.978042] kvm [60754]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5663078.000989] kvm [60750]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5663340.288051] kvm [62396]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5663708.586487] kvm [64457]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5663757.087377] kvm [64791]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5663825.338221] kvm [65173]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5663825.338373] kvm [65154]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5663825.361532] kvm [65180]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5663825.372651] kvm [65167]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5664889.769354] kvm [10976]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5664889.841163] kvm [11022]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5664889.841591] kvm [11015]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5665025.936549] kvm [15549]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5665025.952072] kvm [15562]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5665025.974254] kvm [15543]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5665026.015786] kvm [15575]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5665060.532220] kvm [24556]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5665128.921076] kvm [28682]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5666181.694705] kvm [42296]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5668144.951050] kvm [56367]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5668513.421578] kvm [57834]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5668518.698679] kvm [57952]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5669716.703050] kvm [23331]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5670289.762219] kvm [27426]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5670289.783569] kvm [27414]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5670423.747663] kvm [28558]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5670428.026953] kvm [28734]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5670891.063359] kvm [32793]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5670891.156943] kvm [32786]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5671028.133738] kvm [33755]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5671028.219559] kvm [33766]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5671028.226752] kvm [33748]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5671063.998961] kvm [34121]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5671506.243875] kvm [36663]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5671538.626878] kvm [37054]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5671737.727308] kvm [37953]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5671773.819338] kvm [38269]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5671774.587088] kvm [38320]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5672190.120667] kvm [39644]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5672190.150253] kvm [39658]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5672190.209545] kvm [39679]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5672394.439551] kvm [55107]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5672394.450956] kvm [55121]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5672432.298735] kvm [55583]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5676496.461807] kvm [35763]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5677500.806305] kvm [44615]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5677992.130333] kvm [60865]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5678632.154012] kvm [8880]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5681343.513239] kvm [35025]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5681368.948355] kvm [35316]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5681661.953023] kvm [36884]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5682659.549988] kvm [53071]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5682727.843744] kvm [53409]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5683144.563571] kvm [62325]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5683144.564195] kvm [62307]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5683978.552957] kvm [4839]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5685444.151884] kvm [21178]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5685475.965843] kvm [23024]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5685476.005435] kvm [23054]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5685550.000584] kvm [24915]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5685550.007708] kvm [24910]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5685586.204436] kvm [25658]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5685654.502631] kvm [26201]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5686071.098192] kvm [28241]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5686071.099365] kvm [28222]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5686071.132320] kvm [28248]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5686150.240441] kvm [29500]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5686150.338373] kvm [29523]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5686150.352012] kvm [29518]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5686150.362164] kvm [29537]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5686185.927566] kvm [29997]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5686554.286999] kvm [31627]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5686779.185747] INFO: rcu_sched detected stalls on CPUs/tasks: [5686779.191705] 33-...: (1 GPs behind) idle=05f/140000000000000/0 softirq=650876459/650876460 fqs=2250 [5686779.201153] (detected by 34, t=5256 jiffies, g=218121901, c=218121900, q=115568) [5686779.209103] Task dump for CPU 33: [5686779.212708] exe R running task 0 38306 36645 0x00000988 [5686779.220404] ffffffffa0e5bfba ffffffffa0ef2b94 ffff9fc64abb3400 ffff9fc64abb3400 [5686779.228616] ffffba1964597de8 ffff9fc64abb3400 0000000000231788 0000000000000000 [5686779.236867] ffffffffc08fa077 0000000000000344 0000000000000246 0000000000231788 [5686779.245357] Call Trace: [5686779.248535] [] ? kvm_clock_get_cycles+0x1a/0x20 [5686779.255028] [] ? ktime_get_with_offset+0x54/0xc0 [5686779.261632] [] ? kvm_arch_vcpu_ioctl_run+0xc94/0x16d0 [kvm] [5686779.269269] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5686779.276237] [] ? recalc_sigpending+0x17/0x50 [5686779.282493] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5686779.289153] [] ? signal_setup_done+0x67/0xb0 [5686779.295369] [] ? __seccomp_filter+0x74/0x270 [5686779.301590] [] ? do_vfs_ioctl+0xa2/0x620 [5686779.307460] [] ? __audit_syscall_entry+0xaa/0xf0 [5686779.314033] [] ? syscall_trace_enter+0x1ae/0x2c0 [5686779.320594] [] ? SyS_ioctl+0x74/0x80 [5686779.326113] [] ? do_syscall_64+0x8d/0x100 [5686779.332661] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5686834.574816] kvm [41183]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5686834.606775] kvm [41218]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5686834.795680] kvm [41261]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5687528.487138] kvm [47000]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5687853.200878] kvm [49421]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5687885.175678] kvm [49702]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5687885.240355] kvm [49712]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5687885.281411] kvm [49736]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5687885.324146] kvm [49726]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5687951.168181] kvm [50346]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5687951.178088] kvm [50370]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5687951.188347] kvm [50351]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5687951.217318] kvm [50379]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5689021.599553] kvm [58016]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5689021.618849] kvm [58021]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5689751.572120] kvm [8186]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5689751.593624] kvm [8205]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5689751.594094] kvm [8194]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5690403.019486] kvm [18596]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5690819.608570] kvm [21926]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5690819.608746] kvm [21908]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5690952.368899] kvm [22844]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5690952.407977] kvm [22849]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5691607.501747] kvm [28782]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5692152.968649] kvm [32004]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5692152.986204] kvm [32021]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5692188.975660] kvm [32370]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5692557.371635] kvm [34816]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5692605.646618] kvm [35472]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5694308.317786] kvm [64810]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5694452.113287] kvm [65392]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5694483.996003] kvm [724]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5694484.016892] kvm [732]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5694484.028683] kvm [721]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5694552.975494] kvm [2385]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5694553.006432] kvm [2403]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5694553.007323] kvm [2390]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5694589.127505] kvm [2976]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5694957.646996] kvm [5330]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5695005.438271] kvm [6117]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5695005.503068] kvm [6110]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5695005.568834] kvm [6139]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5695471.255176] kvm [8769]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5697342.450834] kvm [30078]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5698913.404870] kvm [44074]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5701659.940417] kvm [12116]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5702102.260642] kvm [13482]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5704078.428633] kvm [36768]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5704078.452135] kvm [36759]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5704078.453811] kvm [36767]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5704156.366584] kvm [38079]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5704156.377886] kvm [38088]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5704156.418148] kvm [38084]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5704608.780969] kvm [40543]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5705161.414609] kvm [52605]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5705209.277949] kvm [53402]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5705209.297977] kvm [53393]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5707048.141691] kvm [6563]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5707080.448260] kvm [6723]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5707080.516548] kvm [6770]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5707080.521945] kvm [6778]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5707156.929529] kvm [11953]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5707156.933886] kvm [11941]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5707156.949475] kvm [11974]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5707156.967537] kvm [11977]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5707193.620435] kvm [13207]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5708172.049727] kvm [21566]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5708220.414831] kvm [21981]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5708220.428535] kvm [22001]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5708220.433583] kvm [21992]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5708357.621155] kvm [22835]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5708357.623512] kvm [22818]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5708357.669358] kvm [22822]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5708357.691514] kvm [22849]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5709062.131502] kvm [36855]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5710610.261371] kvm [48542]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5711586.840574] kvm [60635]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5711920.215260] kvm [63025]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5712820.841805] kvm [12765]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5714088.434619] kvm [22871]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5714988.427908] kvm [35936]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5717121.852772] kvm [58806]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5717755.411281] kvm [62520]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5720542.204925] kvm [27542]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5720590.129601] kvm [28094]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5720697.965597] kvm [30555]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5720697.983702] kvm [30537]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5721132.329439] kvm [33951]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5721218.054483] kvm [34483]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5721218.059626] kvm [34475]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5721218.088203] kvm [34481]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5721218.088362] kvm [34501]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5721297.977885] kvm [36008]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5721441.691768] kvm [37850]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5721481.430303] kvm [38136]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5722466.614838] kvm [54821]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5722829.778583] kvm [1633]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5723089.050682] kvm [6781]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5723121.879365] kvm [7167]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5723121.884161] kvm [7145]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5723416.232687] kvm [10250]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5723416.252561] kvm [10282]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5723451.610213] kvm [10640]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5723820.020240] kvm [11900]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5724380.538875] kvm [21832]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5724429.867315] kvm [22172]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5724429.872853] kvm [22199]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5724429.898073] kvm [22178]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5724429.899018] kvm [22202]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5724561.404628] kvm [23494]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5724561.404806] kvm [23504]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5724561.416184] kvm [23484]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5725394.964805] kvm [51485]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5725650.991677] kvm [58393]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5725682.995030] kvm [58743]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5725683.014432] kvm [58747]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5725761.426033] kvm [59872]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5725867.661169] kvm [425]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5725997.246434] kvm [1555]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5728111.462692] kvm [43233]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5728404.425474] kvm [45719]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5729022.374472] kvm [48288]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5729557.403624] kvm [50049]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5731021.835706] kvm [13725]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5731266.302734] kvm [15245]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5731299.501659] kvm [15473]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5731299.544801] kvm [15483]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5731502.574836] kvm [16268]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5731537.969167] kvm [16754]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5731640.989205] kvm [17149]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5731660.764290] kvm [17338]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5731680.692046] kvm [17426]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5733412.845029] kvm [32142]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5733461.264549] kvm [32654]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5733461.275260] kvm [32671]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5733461.359160] kvm [32684]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5733461.394167] kvm [32688]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5733563.604103] kvm [33425]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5733563.644037] kvm [33438]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5734203.297160] INFO: rcu_sched detected stalls on CPUs/tasks: [5734203.303111] 7-...: (0 ticks this GP) idle=471/140000000000000/0 softirq=662758036/662758036 fqs=2249 [5734203.312705] (detected by 57, t=5256 jiffies, g=219939157, c=219939156, q=72667) [5734203.320522] Task dump for CPU 7: [5734203.324051] exe R running task 0 49430 48963 0x00000988 [5734203.331768] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5734203.340086] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5734203.348249] ffffffffc09cf00c ffffffffc09cf018 00145facb4240b62 0000000000000000 [5734203.356449] Call Trace: [5734203.359219] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5734203.366555] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5734203.373644] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5734203.380627] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5734203.387700] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5734203.394693] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5734203.401773] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5734203.408778] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5734203.415853] [] ? kvm_clock_get_cycles+0x1a/0x20 [5734203.422320] [] ? ktime_get_with_offset+0x54/0xc0 [5734203.428966] [] ? kvm_arch_vcpu_ioctl_run+0x625/0x16d0 [kvm] [5734203.436491] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5734203.443390] [] ? recalc_sigpending+0x17/0x50 [5734203.449613] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5734203.456266] [] ? signal_setup_done+0x67/0xb0 [5734203.462494] [] ? __seccomp_filter+0x74/0x270 [5734203.468716] [] ? do_vfs_ioctl+0xa2/0x620 [5734203.474662] [] ? __audit_syscall_entry+0xaa/0xf0 [5734203.481214] [] ? syscall_trace_enter+0x1ae/0x2c0 [5734203.487769] [] ? SyS_ioctl+0x74/0x80 [5734203.493279] [] ? do_syscall_64+0x8d/0x100 [5734203.499313] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5735779.221411] kvm [56903]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5736401.364512] kvm [2936]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5737613.738139] kvm [27947]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5738919.777370] kvm [34179]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5739153.447386] kvm [35791]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5739173.520833] kvm [35974]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5740201.836518] kvm [51902]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5740397.878835] kvm [60870]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5740511.044904] kvm [64629]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5740820.139896] kvm [10869]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5740839.745136] kvm [11054]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5740859.443337] kvm [11193]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5743163.538127] kvm [40325]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5743163.559759] kvm [40335]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5743163.628093] kvm [40331]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5743561.429076] kvm [42117]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5743561.467072] kvm [42133]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5743561.467083] kvm [42129]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5743561.508014] kvm [42147]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5743660.379163] kvm [42711]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5743667.410711] kvm [42812]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5743815.041694] kvm [44624]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5745078.212619] kvm [7443]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5745078.213194] kvm [7439]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5745078.290120] kvm [7463]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5745229.616159] kvm [9615]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5745229.630374] kvm [9604]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5745306.306606] kvm [10870]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5745306.323312] kvm [10850]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5745306.326550] kvm [10856]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5745341.748753] kvm [11125]: vcpu0, guest rIP: 0xbca304 unhandled rdmsr: 0xce [5745875.244874] can: request_module (can-proto-0) failed. [5745875.252627] can: request_module (can-proto-0) failed. [5745875.264028] can: request_module (can-proto-0) failed. [5745883.862511] can: request_module (can-proto-0) failed. [5745883.904909] can: request_module (can-proto-0) failed. [5745883.931348] can: request_module (can-proto-0) failed. [5745887.529663] can: request_module (can-proto-0) failed. [5745887.553466] can: request_module (can-proto-0) failed. [5745887.562283] can: request_module (can-proto-0) failed. [5746020.577401] kvm [48500]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5746020.577823] kvm [48505]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5746585.792760] kvm [59946]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5746630.702040] kvm [64225]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5771026.538029] INFO: rcu_sched detected stalls on CPUs/tasks: [5771026.544062] 12-...: (1 GPs behind) idle=943/140000000000000/0 softirq=684265762/684265763 fqs=2352 [5771026.553622] (detected by 51, t=5252 jiffies, g=221472849, c=221472848, q=47160) [5771026.561536] Task dump for CPU 12: [5771026.565156] exe R running task 0 24259 24234 0x00000988 [5771026.573084] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5771026.581283] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5771026.589467] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5771026.597870] Call Trace: [5771026.600616] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5771026.608128] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5771026.615231] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5771026.622426] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5771026.629512] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5771026.636504] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5771026.643610] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5771026.650611] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5771026.657692] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5771026.664706] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5771026.671734] [] ? kvm_arch_vcpu_ioctl_run+0xc7b/0x16d0 [kvm] [5771026.679282] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5771026.686225] [] ? recalc_sigpending+0x17/0x50 [5771026.692461] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5771026.699123] [] ? signal_setup_done+0x67/0xb0 [5771026.705478] [] ? __seccomp_filter+0x74/0x270 [5771026.711898] [] ? do_vfs_ioctl+0xa2/0x620 [5771026.717779] [] ? __audit_syscall_entry+0xaa/0xf0 [5771026.724955] [] ? syscall_trace_enter+0x1ae/0x2c0 [5771026.731709] [] ? SyS_ioctl+0x74/0x80 [5771026.737246] [] ? do_syscall_64+0x8d/0x100 [5771026.743202] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5789204.078696] can: request_module (can-proto-0) failed. [5789204.086313] can: request_module (can-proto-0) failed. [5789204.096049] can: request_module (can-proto-0) failed. [5789215.995771] can: request_module (can-proto-0) failed. [5789216.013967] can: request_module (can-proto-0) failed. [5789216.023622] can: request_module (can-proto-0) failed. [5789217.817786] can: request_module (can-proto-0) failed. [5789217.825772] can: request_module (can-proto-0) failed. [5789217.833755] can: request_module (can-proto-0) failed. [5789343.210703] kvm [46449]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5789343.211293] kvm [46460]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5789343.211532] kvm [46453]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5789864.244719] kvm [57853]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5789884.771122] kvm [59219]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5789894.895882] kvm [59805]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5828299.380687] INFO: rcu_sched detected stalls on CPUs/tasks: [5828299.386646] 53-...: (1 GPs behind) idle=6b5/140000000000000/0 softirq=706136995/706136996 fqs=2328 [5828299.396076] (detected by 11, t=5256 jiffies, g=223833157, c=223833156, q=75791) [5828299.403890] Task dump for CPU 53: [5828299.407488] exe R running task 0 9964 9928 0x00000988 [5828299.415284] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5828299.423493] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5828299.432904] ffffffffc09cf00c ffffffffc09cf018 0014b542ffa1fb62 0000000000000000 [5828299.441076] Call Trace: [5828299.443825] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5828299.451210] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5828299.458290] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5828299.465815] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5828299.472898] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5828299.479900] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5828299.486993] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5828299.493989] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5828299.501065] [] ? kvm_clock_get_cycles+0x1a/0x20 [5828299.507882] [] ? ktime_get_with_offset+0x54/0xc0 [5828299.514491] [] ? kvm_arch_vcpu_ioctl_run+0x625/0x16d0 [kvm] [5828299.522457] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5828299.529382] [] ? recalc_sigpending+0x17/0x50 [5828299.535607] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5828299.543297] [] ? signal_setup_done+0x67/0xb0 [5828299.549502] [] ? __seccomp_filter+0x74/0x270 [5828299.555720] [] ? do_vfs_ioctl+0xa2/0x620 [5828299.561608] [] ? __audit_syscall_entry+0xaa/0xf0 [5828299.568335] [] ? syscall_trace_enter+0x1ae/0x2c0 [5828299.574889] [] ? SyS_ioctl+0x74/0x80 [5828299.580401] [] ? do_syscall_64+0x8d/0x100 [5828299.586346] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5836742.257295] can: request_module (can-proto-0) failed. [5836742.275214] can: request_module (can-proto-0) failed. [5836742.284697] can: request_module (can-proto-0) failed. [5836754.609084] can: request_module (can-proto-0) failed. [5836754.618083] can: request_module (can-proto-0) failed. [5836754.627264] can: request_module (can-proto-0) failed. [5836757.414404] can: request_module (can-proto-0) failed. [5836757.441983] can: request_module (can-proto-0) failed. [5836757.477209] can: request_module (can-proto-0) failed. [5837518.736323] kvm [4732]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5837518.736881] kvm [4741]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5837518.746576] kvm [4747]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5838013.186480] kvm [16698]: vcpu0, guest rIP: 0xbca184 unhandled rdmsr: 0xce [5845401.480209] INFO: rcu_sched detected stalls on CPUs/tasks: [5845401.486155] 45-...: (1 GPs behind) idle=837/140000000000000/0 softirq=713728421/713728422 fqs=2507 [5845401.495574] (detected by 8, t=5256 jiffies, g=224519997, c=224519996, q=74256) [5845401.503460] Task dump for CPU 45: [5845401.507237] exe R running task 0 42581 42546 0x00000988 [5845401.514825] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5845401.523690] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5845401.531969] ffffffffc09cf00c ffffffffc09cf018 0014c4d19114e562 0000000000000000 [5845401.540282] Call Trace: [5845401.543025] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5845401.550379] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5845401.557457] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5845401.564446] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5845401.571519] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5845401.578508] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5845401.585585] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5845401.592573] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5845401.599663] [] ? kvm_clock_get_cycles+0x1a/0x20 [5845401.606905] [] ? ktime_get_with_offset+0x54/0xc0 [5845401.613752] [] ? kvm_arch_vcpu_ioctl_run+0x504/0x16d0 [kvm] [5845401.621277] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5845401.628177] [] ? recalc_sigpending+0x17/0x50 [5845401.634394] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5845401.641035] [] ? signal_setup_done+0x67/0xb0 [5845401.647254] [] ? __seccomp_filter+0x74/0x270 [5845401.653461] [] ? do_vfs_ioctl+0xa2/0x620 [5845401.659320] [] ? __audit_syscall_entry+0xaa/0xf0 [5845401.665871] [] ? syscall_trace_enter+0x1ae/0x2c0 [5845401.672421] [] ? SyS_ioctl+0x74/0x80 [5845401.677930] [] ? do_syscall_64+0x8d/0x100 [5845401.683874] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5873999.024487] INFO: rcu_sched detected stalls on CPUs/tasks: [5873999.030461] 52-...: (1 GPs behind) idle=d53/140000000000000/0 softirq=686577554/686577555 fqs=2355 [5873999.039884] (detected by 27, t=5256 jiffies, g=225712954, c=225712953, q=49860) [5873999.047726] Task dump for CPU 52: [5873999.051334] exe R running task 0 56829 56790 0x00000988 [5873999.058935] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5873999.067301] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5873999.075518] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5873999.083936] Call Trace: [5873999.086701] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5873999.094049] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5873999.101141] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5873999.108144] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5873999.115242] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5873999.122331] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5873999.129424] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5873999.136604] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5873999.143693] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5873999.150697] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5873999.157702] [] ? __vmx_complete_interrupts+0xe0/0xe0 [kvm_intel] [5873999.165690] [] ? kvm_arch_vcpu_ioctl_run+0x625/0x16d0 [kvm] [5873999.173226] [] ? synchronize_sched+0x59/0x80 [5873999.179443] [] ? call_rcu_bh+0x20/0x20 [5873999.185168] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5873999.191823] [] ? signal_setup_done+0x67/0xb0 [5873999.198039] [] ? __seccomp_filter+0x74/0x270 [5873999.204261] [] ? do_vfs_ioctl+0xa2/0x620 [5873999.210132] []