I0530 22:52:37.577578 58037 main.go:311] *************************** I0530 22:52:37.577635 58037 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-proxy-overlay-sandbox-2 /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false] I0530 22:52:37.577720 58037 main.go:313] Version release-20200522.0-44-ga9b47390c821 I0530 22:52:37.577744 58037 main.go:314] PID: 58037 I0530 22:52:37.577771 58037 main.go:315] UID: 0, GID: 0 I0530 22:52:37.577805 58037 main.go:316] Configuration: I0530 22:52:37.577844 58037 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0530 22:52:37.577869 58037 main.go:318] Platform: kvm I0530 22:52:37.577902 58037 main.go:319] FileAccess: exclusive, overlay: true I0530 22:52:37.577952 58037 main.go:320] Network: sandbox, logging: false I0530 22:52:37.577988 58037 main.go:321] Strace: false, max size: 1024, syscalls: [] I0530 22:52:37.578015 58037 main.go:322] VFS2 enabled: false I0530 22:52:37.578035 58037 main.go:323] *************************** D0530 22:52:37.578144 58037 container.go:161] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 22:52:37.579500 58037 container.go:594] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-2": signal 0 D0530 22:52:37.579537 58037 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 22:52:37.579550 58037 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 22:52:37.579675 58037 urpc.go:534] urpc: successfully marshalled 117 bytes. D0530 22:52:37.580178 58037 urpc.go:577] urpc: unmarshal success. D0530 22:52:37.580230 58037 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0530 22:52:37.580249 58037 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0530 22:52:37.580271 58037 container.go:535] Execute in container "ci-gvisor-kvm-proxy-overlay-sandbox-2", args: /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0530 22:52:37.580298 58037 sandbox.go:298] Executing new process in container "ci-gvisor-kvm-proxy-overlay-sandbox-2" in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 22:52:37.580312 58037 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 22:52:37.580512 58037 urpc.go:534] urpc: successfully marshalled 595 bytes. D0530 22:52:37.585182 58037 urpc.go:577] urpc: unmarshal success. D0530 22:52:37.585243 58037 container.go:582] Wait on PID 24 in container "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 22:52:37.585264 58037 sandbox.go:785] Waiting for PID 24 in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 22:52:37.585276 58037 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 22:52:37.585359 58037 urpc.go:534] urpc: successfully marshalled 100 bytes. 2020/05/30 22:52:48 fuzzer started 2020/05/30 22:52:56 dialing manager at stdin 2020/05/30 22:52:58 syscalls: 1046 2020/05/30 22:52:58 code coverage: debugfs is not enabled or not mounted 2020/05/30 22:52:58 comparison tracing: debugfs is not enabled or not mounted 2020/05/30 22:52:58 extra coverage: debugfs is not enabled or not mounted 2020/05/30 22:52:58 setuid sandbox: enabled 2020/05/30 22:52:58 namespace sandbox: enabled 2020/05/30 22:52:58 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/30 22:52:58 fault injection: CONFIG_FAULT_INJECTION is not enabled 2020/05/30 22:52:58 leak checking: debugfs is not enabled or not mounted 2020/05/30 22:52:58 net packet injection: enabled 2020/05/30 22:52:58 net device setup: enabled 2020/05/30 22:52:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/30 22:52:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/30 22:52:58 USB emulation: /dev/raw-gadget does not exist 22:55:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) 22:55:51 executing program 1: mlockall(0x1) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000f6c000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000380)=[{&(0x7f0000002400)=""/4096, 0x1000}], 0x1) 22:55:51 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x207200) 22:55:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4a260}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 22:55:57 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f000000a100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2003, 0x0) 22:55:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050c10000000000005000000", 0x58}], 0x1) 22:55:59 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) 22:55:59 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 22:55:59 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) 22:56:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000000c0)=0x655a, 0x4) dup2(r3, r4) 22:56:01 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet(0x2, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r1, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:56:01 executing program 2: symlink(&(0x7f00000000c0)='..', &(0x7f0000000780)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) 22:56:01 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0xd) 22:56:03 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x181, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 22:56:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="2fc7aa42") 22:56:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x0) 22:56:04 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:56:05 executing program 2: 22:56:05 executing program 1: 22:56:06 executing program 0: 22:56:06 executing program 1: 22:56:07 executing program 2: 22:56:07 executing program 3: 22:56:09 executing program 1: 22:56:09 executing program 0: 22:56:09 executing program 3: 22:56:10 executing program 2: 22:56:10 executing program 1: 22:56:11 executing program 3: 22:56:12 executing program 3: 22:56:12 executing program 1: 22:56:12 executing program 0: 22:56:12 executing program 2: 22:56:13 executing program 3: 22:56:14 executing program 1: 22:56:14 executing program 3: 22:56:14 executing program 0: 22:56:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r1, 0x80047456, 0x20000000) 22:56:15 executing program 1: 22:56:15 executing program 3: 22:56:16 executing program 1: 22:56:16 executing program 3: 22:56:16 executing program 0: 22:56:17 executing program 2: 22:56:17 executing program 3: 22:56:17 executing program 1: 22:56:18 executing program 3: 22:56:18 executing program 0: 22:56:18 executing program 1: 22:56:19 executing program 3: 22:56:19 executing program 2: 22:56:19 executing program 3: 22:56:19 executing program 1: 22:56:20 executing program 0: 22:56:20 executing program 3: 22:56:21 executing program 2: 22:56:21 executing program 1: 22:56:21 executing program 3: 22:56:21 executing program 3: 22:56:22 executing program 1: 22:56:22 executing program 0: 22:56:22 executing program 3: 22:56:22 executing program 2: 22:56:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'vlan0\x00', 0x2b05}) 22:56:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0/file0\x00') 22:56:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pipe(0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {0x0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {0x0}], 0x6, 0x68) 22:56:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 22:56:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 22:56:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="837be29b5b643a3a5d2c303a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 22:56:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="837be29b5b6474bfa77682093a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) 22:56:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="837be29b5b6474bfa77682093a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 22:56:26 executing program 1: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)='0', 0x1}, {&(0x7f0000000240)="9c", 0x1}], 0x2) 22:56:26 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000003c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 22:56:26 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x2200, 0x0) 22:56:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x9, 0x26}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) eventfd2(0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002340)=""/4099, 0x1003}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:56:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') unlink(&(0x7f0000000000)='./bus\x00') sendfile(r0, r4, 0x0, 0x320b) 22:56:28 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 22:56:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:56:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:56:31 executing program 0: 22:56:32 executing program 2: 22:56:32 executing program 3: 22:56:33 executing program 0: symlink(&(0x7f0000000000)='./bus/file1\x00', &(0x7f0000000040)='./file0\x00') 22:56:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c0300000000000ffffe00", 0x58}], 0x1) 22:56:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000180)={@val, @void, @eth={@local, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {']'}}}}}}}, 0x3f) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:56:34 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@link_local, @random="00d0f8000080", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "fea726", 0x14, 0x6, 0x0, @empty, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x4e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:56:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100002000a0c1000000000000ffffe00", 0x58}], 0x1) 22:56:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000e9ffffff000000c2cf7ac24413f7bc00"}) socket$unix(0x1, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[], 0xffffff3a) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f0a9000000f40e00f30800"}) 22:56:36 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) chown(&(0x7f0000000140)='./file1\x00', 0x0, 0xee01) 22:56:37 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) 22:56:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80082, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000529ca346d7a586dd60fea726004806"], 0x82) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:56:37 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 22:56:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f00000002c0)={@local, @random="f8968583fe56", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @mss={0x2, 0x4}, @fastopen={0x22, 0x0, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xd, 0x0, 0x4, "a6acbba1a9cc2abde0"}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 22:56:38 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/167, 0xa7}, {&(0x7f0000000340)=""/84, 0x54}], 0x2, 0x0) 22:56:39 executing program 3: mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:56:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x112c86e, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0]) 22:56:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x0, 0x2}, 0x20) 22:56:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x4305}}, {@ipv6}}, 0x0) 22:56:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000140)=ANY=[@ANYBLOB="05aaaaaaaaaa000000000000810000008100000086dd600000000000000000000000000000000000000000000000000000000000000000000000000000002dcbc0"], 0x0) 22:56:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netfilter\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x0) 22:56:41 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0e99db6de761f86, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x24a, 0x0) close(r0) 22:56:42 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)=[&(0x7f00000003c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00', &(0x7f0000000280)='-{eth1*cgroup\x00', &(0x7f0000000cc0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00'/595, &(0x7f00000002c0)='#selinvmnet0vboxnet1\x00\x00\x00\x00', &(0x7f0000000340)='${\x00', &(0x7f0000001a00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x00)\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x17&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00', &(0x7f0000000080)='g\x03\x00\x00\x00\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\xb7\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Pk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f00000008c0)=[&(0x7f00000016c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xb2\xea\br\xfb\xdc\'\xb8\xdbh\x02|\xacW\xd5\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a']) 22:56:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:56:42 executing program 0: capget(&(0x7f0000000040)={0x20071026}, 0x0) 22:56:43 executing program 1: socket(0x0, 0x0, 0x0) semget(0x3, 0x0, 0x0) 22:56:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x200480c4) 22:56:44 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000280)=""/162) 22:56:44 executing program 3: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0) 22:56:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000180), 0x4) 22:56:45 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x2}}) 22:56:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) 22:56:46 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000004001fc) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000080)='\x00t\xcf\xec/\xabJ\xf9\xf6\xee \xf9\x05\xab`\aF\x06SGz\xae\x18\x8c\xd5\x01\x00\xe6\xd4\xacA', 0x0) 22:56:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0xfffffffffffffffc}) 22:56:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) 22:56:47 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x10000}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:56:48 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0x12) mbind(&(0x7f0000bdd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:56:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 22:56:48 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x848100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x0) 22:56:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgid(0x0) 22:56:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000002c0)) 22:56:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x7132}) socket$inet_udp(0x2, 0x2, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:56:50 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) syz_open_procfs(0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x15) 22:56:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0xc) 22:56:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semget$private(0x0, 0x0, 0x0) 22:56:52 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$GETPID(r0, 0x2, 0xb, 0x0) 22:56:52 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfba1133f8fc07f7b, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 22:56:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) 22:56:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x0, 'ip6gre0\x00'}) 22:56:53 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x50d}], 0x1) 22:56:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x22008ff9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="cb23d544d6887e626bb82e0ce602e403959222ab19330b3874b729671b08f8b008bb47db4a3c9567475a02f4fef86c7a3cb19d7de587", 0x36}], 0x1}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000280)="e2fa2ed4c1e4a9144b11947c8b3e2ededcaed0e5d5a8feb206b3b7f4baef3f119fdca0e49e9187da4b193d351ae3038173428c3611f75f16b3f17b8e49aa13666b7a74261d3e50bd320be7d99150c25755ee4b48097f09", 0x57}, {&(0x7f0000000300)="cb5d68954dc3916becfa946352ca7e9a5da90756e6d616fcda237d1c7ff9dccb9c9de2a3bf5c9c4d00310b5150fd0cf40554be592a453d7f17f1b05ef3bdfe26b7bbade693b3577138ce94930ac8404c9e0560b542d9567192797599903d033f74bbbcf930722dfbf47e1c80e30f7316f3", 0x71}, {&(0x7f0000001480)="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", 0xfc}, {&(0x7f0000001600)="6eaa2663905d55cbed7be88d35e6e1a97241221b8e3271ce9b6f2c7db0869d95ae890db061fb0bacc88776505e7162f84afffec7ba4366e206438bbf405258b54eeb3096aba771727694c0e3c9326289734de8810434c18b4621e08ae8b299fe96f002a2cfd6cebb8f9ad808a1bdb5fa7a4e02cb8629fce48578600d9de40fb168cfa61e9d2dd39949619db067bc5d139753a07f39060f657a65b6dd6970bd0d97ce82fefa44461bceb5dce1187c1b433f33572cc6312ebd4300bc3a255b5be502ea85", 0xc3}, {&(0x7f0000000380)}, {&(0x7f0000001700)="2e148214bfa7325796b2142518c1260c4cd8920766fe214146ed1eb52e2283eee8553229b8524dfdff016b620a60ccc1f1ead791db3c01062eff22dc36b5b9ba35d1743632faa4ac9e3e9ee0902f71f94ecf5ed6065db8871aa124d1c1ed6393ec3e76f11246c5388476ee15d7009861ddc0d8af0573deea0e2d4c714d4c3829a1967dfb7763256b7b1fff7bfdc72aa982eb979ec8a1270eeb3096a59df1af9c24d71c34e6fb586f71d826df1101", 0xae}], 0x6}}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001ac0)="879e12b1b50dffc68fed21b3168f45dbef2ab1306d00a89e1a6231d7179e6bb7812d863f63aba5524cc0a7", 0x2b}, {&(0x7f0000001b00)="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", 0x7be}], 0x2}}], 0x3, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:56:54 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) 22:56:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x848100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000240)="d7066200", 0x4, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x0) 22:56:54 executing program 3: 22:56:54 executing program 1: 22:56:55 executing program 3: 22:56:55 executing program 1: request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0) 22:56:56 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x0) 22:56:56 executing program 2: pipe(&(0x7f0000000200)) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) epoll_create1(0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x4e23, 0x0, @loopback}}, 0x5c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 22:56:56 executing program 0: 22:56:56 executing program 3: 22:56:57 executing program 1: 22:56:57 executing program 3: 22:56:58 executing program 2: 22:56:58 executing program 0: 22:56:58 executing program 3: 22:56:58 executing program 1: 22:56:59 executing program 3: 22:56:59 executing program 2: 22:56:59 executing program 0: 22:56:59 executing program 1: 22:57:00 executing program 3: 22:57:00 executing program 3: 22:57:00 executing program 1: 22:57:01 executing program 3: 22:57:01 executing program 0: 22:57:01 executing program 2: 22:57:01 executing program 3: 22:57:02 executing program 1: 22:57:02 executing program 3: 22:57:02 executing program 2: 22:57:02 executing program 0: 22:57:03 executing program 1: 22:57:04 executing program 3: 22:57:04 executing program 0: 22:57:04 executing program 3: 22:57:05 executing program 1: 22:57:05 executing program 2: 22:57:05 executing program 3: 22:57:06 executing program 0: 22:57:06 executing program 1: 22:57:06 executing program 3: 22:57:07 executing program 2: 22:57:07 executing program 0: 22:57:07 executing program 3: 22:57:08 executing program 1: 22:57:08 executing program 3: 22:57:08 executing program 2: 22:57:10 executing program 1: 22:57:10 executing program 0: 22:57:10 executing program 3: 22:57:10 executing program 2: 22:57:11 executing program 3: 22:57:11 executing program 1: 22:57:11 executing program 3: 22:57:12 executing program 2: 22:57:12 executing program 0: 22:57:12 executing program 3: 22:57:13 executing program 1: 22:57:13 executing program 3: 22:57:14 executing program 2: 22:57:14 executing program 3: 22:57:14 executing program 0: 22:57:14 executing program 1: 22:57:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b02ad", 0xe}], 0x1}, 0x0) 22:57:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2eb}]}, 0x10) pipe(0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:57:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x900) 22:57:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x80000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:57:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 22:57:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x10b) 22:57:17 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setns(r0, 0x0) 22:57:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="1b290700000000000000000000000000000000001e"], 0x78) 22:57:18 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#em3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90)\x1c\xae\xe4\x92b\xd6y:\x06\x16\xac\xc1gQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gcg,\"\x1dD4\x17\xc0\xe6\b\x00\x00\x00\x00\x00\x00\x00v\xc1\f\xc7D:v(\xcaL\x0e\x94\xaf\xae\x89\x82\xed\xe3\x80\x9fC\xbc,Oob/~\xc2\xdd\x84\x1cVJ\xf0\xear E\xf1\xdem\x9c\xfa\xb4\x17\xa8z\x19\xebl\x17\x84\xd2\x86\xbf\x89.\xd7q\xbb\x7fN\xd1\r%;%\xb5\"\xe4\xf1x2\x8a\x19pG\x99R\x9c\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d5\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe68\x16\x02\xa8\x83%U\x8c\xf7\xb3\xbf\x8e9#\xfcJz\xe6\x1b\xd95)\x17\xef\xfb4\xff\xd2\t@\xda\x1d|\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\x93A\xf9\x02S;C\x99\a.$K\xe8]\" \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcf\xfa\x7f\an0\xabB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaa\x80\xec\xc7\xf1\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\x81\xc9+\xad\x81\x86/sa\xe6\xf1\v\xb90xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 22:57:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c", 0x2c}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 22:57:25 executing program 2: unshare(0x40000000) socket(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 22:57:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r1) 22:57:27 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="b7e095637cbaaaaaaaaaaa0086dd60"], 0x0) 22:57:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da9d26301ed8905156a069c61444d44d82c135ff4f20574247a4a5cc963e3c395a029125ccae1f1564a3e28e06b1a08e47bd1a9621edf1003d167cbdfc0be2a4914908198575a688a38d24bdc9881ced9fe04e119a87b9286ea15aa168163a9650a26a926c571f2f0e0b2102de1fd1a6920cb71d846f02b2c23f80a3c0116b48d14925e69c4a65126e544995e0cb5fefaa870ddd66e8eb47a3be8f07fcd361dcf144c865fe355e3b98e6d4694d74aa6d3d75c7c568feabdcb483c5c22ca40782cd2dea789dc677c603227878c369a3b7a3204bf1bc9b1fdb1e00447152e854095b9527d6e980b1bac1b1ec6e9706084ac77b383bd4e555a11410f6a830966ec9b0fa58abf22238638ea06bad5baa2b55174b0db5108d79849c1028550fb3c713875478805f961b04f94a70dcde91c0d2ea2bcd0d2dd83b09cd6a0975db4257bf599f7d82462f914e4e641aa399ba721e72fd53d21af1f5d2a075bfd90044c562027ec840170b2d4b67adf68ed790a5ce5a49933f55c0df0b2a2ae252b5bf00b5ca0ec0005674ac62eee923cae59edeab59c1d00ca6d6f56c5ed757ce4cb67a55bcc9fb79105dbf6d0bb978631ac3bb68fc7bf0b2e88a056f10ba6174b9a511d8cd7257c82a9c66f399d5d9bda583af51f9a2dc086e1ca1a9bc7c57329d4932960b4594c94a8ef63132321531d313651616f40a0d63dc130d362f080edce63bece561f21bb9f52b5a37149757709eb8d43076f18410f0ed1166ff2d8260ec7edf321d0b08389b0be1b66863deb02d93830955688928813f1b698a87a7", 0x355}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3", 0x1e}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b4a7708", 0x78}, {&(0x7f0000001400)="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", 0x1f2}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:57:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x0) 22:57:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, 0x0, "38784684265c5dc7d470da0ad0d583b939f86d"}) 22:57:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000400)=[@mss, @sack_perm, @window, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @mss, @mss], 0x20000000000000ec) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000)='c&', 0x2, 0x4004001, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:57:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "38784684265c5dc7d470da0ad0d583b939f86d"}) 22:57:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, 0x0, "38784684265c5dc7d470da0ad0d583b939f86d"}) 22:57:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:57:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, 0x0, "38784684265c5dc7d470da0ad0d583b939f86d"}) 22:57:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_TIMERSLACK(0x1d, 0x401) 22:57:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, 0x0, "38784684265c5dc7d470da0ad0d583b939f86d"}) 22:57:30 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') r1 = getpid() tkill(r1, 0x38) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') sendfile(r0, r4, 0x0, 0x1f) 22:57:31 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/167, 0xa7}, {0x0}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f00000003c0)=""/123, 0x7b}, {0x0}, {&(0x7f0000000600)=""/102, 0x66}, {&(0x7f00000005c0)=""/45, 0x2d}], 0x7, 0x2) 22:57:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 22:57:31 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 22:57:32 executing program 3: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 22:57:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 22:57:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 22:57:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r3, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0}, 0x0) 22:57:34 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xb, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:57:34 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\xb4\xec:\b\xd2\xdc\xc1x@\xa2?\xe3fRqZ?\x12b\xb7\xe8k\x980\xcc\xa1\"\xe7\x8b\x8aH\x97\x16F\xc8\x94\f\xfb\x069\x1fH\xa3\xd6\xf7Ne\x0e\xfb/\x8e\x9e\xe7\xac$\a\xc3)\xce\xc5\xcf\xa3\xb5y\'&\xe8yrB\xa7/\x86\xbfZ\x92\xa5\x91\xb9\x92\xf9\xc3|W\x15\xc9f\xe9\vj\xaa\xa0m+\x16\xab\x9b\x97\x81Ub\x15)!\xd0\x163[T\x04c\xf2\x02y\xc8\x90\x99\xd2\xd6D\x8b\x90\x83e\x91\x90\xf4\x13\xee)\xb8?\x8e\xf8\x193\x03\xdb\xab\xd1j\xc2\xba\x82\xc8tR\xfa$;\xa7\x86ClT[*l\xfd\x95=Q\xd7[=XS(F\xbc\xd3\x86\xf2D\xbc\xe4\x19\x17\xf5\xff\x80\xb4 o\xd8\xac[\xa4\xc6\x0ea\xab4%\x10\xcbL9/\xe7K\x15\xef\xe6x!%\xfe\xaa\x82k\xabg\xb0\xb0\xd1\x1e\'Y`g\xcb\x96\x9f\xdc\x85:\xb5\xf3q\xaf8\x84\xb9', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) 22:57:34 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x81}) 22:57:35 executing program 2: add_key(&(0x7f0000000100)='encrypted\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x560f, &(0x7f0000000100)={0x0, 0x0}) 22:57:35 executing program 1: 22:57:35 executing program 3: 22:57:35 executing program 2: 22:57:36 executing program 3: 22:57:36 executing program 0: 22:57:36 executing program 1: 22:57:37 executing program 3: 22:57:37 executing program 3: 22:57:38 executing program 1: 22:57:38 executing program 2: 22:57:39 executing program 0: 22:57:39 executing program 1: 22:57:39 executing program 3: 22:57:39 executing program 3: 22:57:39 executing program 2: 22:57:40 executing program 1: 22:57:40 executing program 3: 22:57:40 executing program 0: 22:57:41 executing program 3: 22:57:41 executing program 1: 22:57:41 executing program 2: 22:57:42 executing program 3: 22:57:42 executing program 1: 22:57:42 executing program 0: 22:57:42 executing program 3: 22:57:43 executing program 3: 22:57:43 executing program 2: 22:57:43 executing program 1: 22:57:44 executing program 3: 22:57:44 executing program 0: 22:57:45 executing program 1: 22:57:45 executing program 3: 22:57:45 executing program 3: 22:57:45 executing program 2: D0530 22:57:46.156110 57743 container.go:565] Wait on container "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 22:57:46.156154 57743 sandbox.go:749] Waiting for container "ci-gvisor-kvm-proxy-overlay-sandbox-2" in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 22:57:46.156175 57743 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 22:57:46.156241 57743 urpc.go:534] urpc: successfully marshalled 80 bytes. 22:57:46 executing program 1: 22:57:46 executing program 3: 22:57:46 executing program 0: 22:57:47 executing program 3: 22:57:47 executing program 2: 22:57:47 executing program 0: 22:57:47 executing program 1: 22:57:48 executing program 3: 22:57:48 executing program 2: 22:57:49 executing program 3: 22:57:49 executing program 1: 22:57:49 executing program 3: 22:57:50 executing program 0: 22:57:50 executing program 2: 22:57:50 executing program 3: 22:57:50 executing program 1: 22:57:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x5, 0x57) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffbf51bf}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) unshare(0x60040000) 22:57:51 executing program 1: 22:57:52 executing program 2: 22:57:52 executing program 0: 22:57:52 executing program 3: 22:57:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) close(r0) 22:57:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_getoverrun(0x0) 22:57:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x792b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 22:57:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socket(0x840000000002, 0x3, 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) 22:57:55 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000000)="00b8f2", 0x3, 0x0, 0x0, 0x0) 22:57:55 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) bind(r0, 0x0, 0x0) 22:57:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:57:56 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000c68000/0x2000)=nil, 0x2000, 0x1) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 22:57:57 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x792b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 22:57:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) panic: Sentry detected 4 stuck task(s): Task tid: 674 (0x2a2), entered RunSys state 3m12.74s ago. Task tid: 677 (0x2a5), entered RunSys state 3m12.18s ago. Task tid: 686 (0x2ae), entered RunSys state 3m10.98s ago. Task tid: 688 (0x2b0), entered RunSys state 3m10.24s ago. Search for '(*Task).run(0x..., 0x)' in the stack dump to find the offending goroutine Stack for running G's are skipped while panicking. goroutine 172 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc00015c000, 0x1, 0x1, 0xc002e91d70) pkg/sentry/watchdog/watchdog.go:362 +0x57d gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc00015c000, 0xc00100f3b0, 0x5601, 0x7a60cc1e80) pkg/sentry/watchdog/watchdog.go:321 +0x311 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc00015c000) pkg/sentry/watchdog/watchdog.go:302 +0x4b1 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00015c000) pkg/sentry/watchdog/watchdog.go:237 +0x42 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x1b7 goroutine 1 [semacquire, 9 minutes]: sync.runtime_Semacquire(0xc000126084) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc000126084) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1245 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0001ce000, 0x0, 0x0) runsc/boot/loader.go:998 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002305a0, 0x111ca40, 0xc0001ae000, 0xc000238300, 0xc00026d420, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0x73f github.com/google/subcommands.(*Commander).Execute(0xc0001c4000, 0x111ca40, 0xc0001ae000, 0xc00026d420, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2f9 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:334 +0x1a28 goroutine 20 [sync.Cond.Wait, 3 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc00032c948, 0x31c) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc00032c938) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00032c500, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1104 +0x83 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00032c500) pkg/sentry/pgalloc/pgalloc.go:1033 +0x77 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:335 +0x208 goroutine 21 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc0002efb20, 0xc0002ea7d0) pkg/sentry/kernel/timekeeper.go:220 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:188 +0xbf goroutine 22 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500000, 0x1, 0xc000500000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500000, 0xc0002efb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efb90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 23 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500040, 0x1, 0xc000500040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500040, 0xc0002efc01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efc00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 24 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500020, 0x1, 0xc000500020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500020, 0xc0002efc01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efc70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 25 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005000c0, 0x1, 0xc0005000c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005000c0, 0xc0002efd01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 26 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005000e0, 0x1, 0xc0005000e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005000e0, 0xc0002efd01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efd50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 27 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00058c000, 0x1, 0xc00058c000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00058c000, 0xc0002efd01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efdc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 28 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500080, 0x1, 0xc000500080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500080, 0xc0002efe01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efe30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 29 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005000a0, 0x1, 0xc0005000a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005000a0, 0xc0002efe01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 30 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500060, 0x1, 0xc000500060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500060, 0xc0002eff01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eff10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 31 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500100, 0x1, 0xc000500100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500100, 0xc0002eff01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eff80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 32 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500120, 0x1, 0xc000500120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500120, 0xc0004ca001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca000) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 33 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500160, 0x1, 0xc000500160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500160, 0xc0004ca001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca070) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 34 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500180, 0x1, 0xc000500180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500180, 0xc0004ca101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca0e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 35 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005001a0, 0x1, 0xc0005001a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005001a0, 0xc0004ca101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca150) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 36 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005001c0, 0x1, 0xc0005001c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005001c0, 0xc0004ca101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca1c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 37 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005001e0, 0x1, 0xc0005001e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005001e0, 0xc0004ca201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 38 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500200, 0x1, 0xc000500200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500200, 0xc0004ca201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca2a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 39 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500220, 0x1, 0xc000500220) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500220, 0xc0004ca301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 40 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500240, 0x1, 0xc000500240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500240, 0xc0004ca301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 41 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500260, 0x1, 0xc000500260) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500260, 0xc0004ca401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca3f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 42 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500140, 0x1, 0xc000500140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500140, 0xc0004ca401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca460) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 43 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005002a0, 0x1, 0xc0005002a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005002a0, 0xc0004ca501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca4d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 44 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005002c0, 0x1, 0xc0005002c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005002c0, 0xc0004ca501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 45 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005002e0, 0x1, 0xc0005002e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005002e0, 0xc0004ca501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca5b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 46 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500300, 0x1, 0xc000500300) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500300, 0xc0004ca601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca620) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 47 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500320, 0x1, 0xc000500320) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500320, 0xc0004ca601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 48 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500280, 0x1, 0xc000500280) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500280, 0xc0004ca701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 49 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500360, 0x1, 0xc000500360) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500360, 0xc0004ca701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 50 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500380, 0x1, 0xc000500380) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500380, 0xc0004ca801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca7e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 51 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500340, 0x1, 0xc000500340) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500340, 0xc0004ca801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 52 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005003a0, 0x1, 0xc0005003a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005003a0, 0xc0004ca801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca8c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 53 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005003e0, 0x1, 0xc0005003e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005003e0, 0xc0004ca901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca930) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 54 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005003c0, 0x1, 0xc0005003c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005003c0, 0xc0004ca901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004ca9a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 55 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500400, 0x1, 0xc000500400) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500400, 0xc0004caa01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004caa10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 56 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500420, 0x1, 0xc000500420) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500420, 0xc0004caa01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004caa80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 57 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500460, 0x1, 0xc000500460) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500460, 0xc0004cab01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004caaf0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 58 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500480, 0x1, 0xc000500480) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500480, 0xc0004cab01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cab60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 59 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005004a0, 0x1, 0xc0005004a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005004a0, 0xc0004cac01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cabd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 60 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005004c0, 0x1, 0xc0005004c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005004c0, 0xc0004cac01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cac40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 61 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005004e0, 0x1, 0xc0005004e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005004e0, 0xc0004cac01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cacb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 62 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500500, 0x1, 0xc000500500) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500500, 0xc0004cad01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cad20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 63 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500520, 0x1, 0xc000500520) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500520, 0xc0004cad01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cad90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 64 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500440, 0x1, 0xc000500440) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500440, 0xc0004cae01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cae00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 65 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500560, 0x1, 0xc000500560) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500560, 0xc0004cae01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cae70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 66 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500580, 0x1, 0xc000500580) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500580, 0xc0004caf01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004caee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 67 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005005a0, 0x1, 0xc0005005a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005005a0, 0xc0004caf01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004caf50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 68 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005005c0, 0x1, 0xc0005005c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005005c0, 0xc0004caf01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cafc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 69 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500540, 0x1, 0xc000500540) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500540, 0xc0004cb001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 70 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500600, 0x1, 0xc000500600) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500600, 0xc0004cb001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb0a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 71 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500620, 0x1, 0xc000500620) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500620, 0xc0004cb101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 72 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005005e0, 0x1, 0xc0005005e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005005e0, 0xc0004cb101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 73 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500640, 0x1, 0xc000500640) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500640, 0xc0004cb201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb1f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 74 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500660, 0x1, 0xc000500660) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500660, 0xc0004cb201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 75 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005006a0, 0x1, 0xc0005006a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005006a0, 0xc0004cb301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb2d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 76 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005006c0, 0x1, 0xc0005006c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005006c0, 0xc0004cb301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 77 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005006e0, 0x1, 0xc0005006e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005006e0, 0xc0004cb301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb3b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 78 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500700, 0x1, 0xc000500700) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500700, 0xc0004cb401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 79 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500680, 0x1, 0xc000500680) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500680, 0xc0004cb401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 80 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500740, 0x1, 0xc000500740) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500740, 0xc0004cb501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb500) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 81 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500760, 0x1, 0xc000500760) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500760, 0xc0004cb501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 82 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500720, 0x1, 0xc000500720) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500720, 0xc0004cb601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb5e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 83 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500780, 0x1, 0xc000500780) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500780, 0xc0004cb601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb650) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 84 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005007a0, 0x1, 0xc0005007a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005007a0, 0xc0004cb601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb6c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 85 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361ba0, 0x1, 0xc000361ba0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361ba0, 0xc0004cb701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cb730) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 1295 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000537500, 0xc0007f0a80, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000537500, 0xc0007f0a80, 0x111e100, 0x0, 0xc0000d2848, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000537500, 0x0, 0x1, 0xc0000d2848, 0x8f1c01, 0xc0ffffffff, 0xfd2de0, 0xc000126050, 0xfd2160) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000537500, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000537500, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000122a80, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000537500, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000537500, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000537500, 0x2, 0xc0009b43a0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000537500, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000537500, 0x1b) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 109 [syscall, 3 minutes]: syscall.Syscall6(0x10f, 0xc00060d6d0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0001a0960, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0x9a gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0005ae008, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x11a gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000196000) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc000196000) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 111 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00062a000, 0xc0006181e0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00062a000, 0xc0006181e0, 0x111e100, 0x0, 0xc0000d2848, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00062a000, 0x0, 0xc00062a001, 0xc0000d2848, 0x8f1c01, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00062a000, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00062a000, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x188dbf0, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00062a000, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00062a000, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00062a000, 0x2, 0xc00000c2c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00062a000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00062a000, 0x4) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 165 [syscall]: syscall.Syscall6(0x119, 0x12, 0xc000597b00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5ed7fc, 0xc0007998d0, 0xc0007da0c0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc000597b00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000500b20, 0x0, 0x43e4a8) pkg/fdnotifier/fdnotifier.go:149 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xaa goroutine 166 [syscall, 9 minutes]: syscall.Syscall6(0x10f, 0xc000518048, 0x1, 0x0, 0x0, 0x0, 0x0, 0xde78a0, 0xc000518038, 0xde81a0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000518048, 0x1, 0x0, 0x0, 0x7f09d4867e98, 0x0, 0x188cae0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc000518048, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc000518048, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc000518048, 0xc000518048) runsc/boot/loader.go:786 +0x44 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc000592f80, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:451 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffd2d321fc3, 0x25, 0xc00033a168, 0x1, 0x1, 0xc0001ce000) runsc/boot/loader.go:784 +0x1b9 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:775 +0x71 goroutine 167 [syscall, 9 minutes]: syscall.Syscall6(0x10f, 0xc0001fef70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6620787661206576, 0x6172647220633631, 0x726570796820646e) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc0001fef70, 0x1, 0x0, 0x0, 0x207473756a64615f, 0x7876612031696d62, 0x622070656d732032) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc0001fef70, 0x1, 0x1, 0x0, 0x0, 0x6e776f64746c656d, 0x6572746365707320, 0x636570732031765f) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc00026a200, 0xc000364810) pkg/p9/client.go:252 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x41d goroutine 168 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000362e10) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 169 [syscall, 3 minutes]: os/signal.signal_recv(0x11120c0) GOROOT/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x44 goroutine 171 [select, 3 minutes]: reflect.rselect(0xc001cf9680, 0x22, 0x22, 0xc001cf9680, 0x25) GOROOT/src/runtime/select.go:544 +0x38a reflect.Select(0xc000532000, 0x22, 0x49, 0x11, 0xe5c500, 0xc00036e380, 0x94, 0x1) GOROOT/src/reflect/value.go:2229 +0x170 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc00028ca00, 0x21, 0x40, 0xc0004ba510, 0xc00019cc00, 0xc00019cc60) pkg/sentry/sighandling/sighandling.go:44 +0x376 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x23d goroutine 173 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003630e0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 174 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002b0000, 0xc00019cba0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002b0000, 0xc00019cba0, 0x111e100, 0x0, 0x35b4f08, 0x886b01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002b0000, 0x0, 0xc0002b0001, 0x35b4f08, 0x1, 0xffffffff, 0xc000002001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002b0000, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x187ec00, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002b0000, 0xca, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0004f8410, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002b0000, 0xca, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002b0000, 0xca, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002b0000, 0x2, 0xc00000c2c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002b0000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b0000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 177 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000130990) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 780 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a76090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 136 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002b0a80, 0xc00019c540, 0xc00010e4e0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0002b0a80, 0xc00019c540, 0x88e501, 0x7df2558b43, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002b0a80, 0xc00019c540, 0x111e101, 0x3b24f084, 0x35b40d8, 0x2b0a01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002b0a80, 0x3b24f084, 0x0, 0x35b40d8, 0x1, 0xffffffff, 0x185c358, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002b0a80, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002b0a80, 0xca, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0xc000808790, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002b0a80, 0xca, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002b0a80, 0xca, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002b0a80, 0x2, 0xc00000c2c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002b0a80, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b0a80, 0x2) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 209 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000130000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 176 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000216000, 0xc000204300, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000216000, 0xc000204300, 0x111e100, 0x0, 0xc0000d24c8, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000216000, 0x0, 0xc000216001, 0xc0000d24c8, 0x1, 0xffffffff, 0xc0000e4001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000216000, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x187ec00, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000216000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0005bb590, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000216000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000216000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000216000, 0x2, 0xc00000c2c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000216000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000216000, 0x3) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 210 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000130090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 137 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000362000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 1156 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000536a80, 0xc0006378c0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000536a80, 0xc0006378c0, 0x111e100, 0x0, 0xc0008004c8, 0x886b01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000536a80, 0x0, 0xc000536a01, 0xc0008004c8, 0x1, 0xffffffff, 0xc000ac8001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000536a80, 0xc0008004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x187ec00, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000536a80, 0xca, 0xc0008004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000780090, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000536a80, 0xca, 0xc0008004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000536a80, 0xca, 0xc0008004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000536a80, 0x2, 0xc00000c2c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000536a80, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000536a80, 0x14) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 311 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00088e000, 0xc00088ab40, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00088e000, 0xc00088ab40, 0x111e100, 0x0, 0xc000200bc8, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00088e000, 0x0, 0x1, 0xc000200bc8, 0x8f1c01, 0xc0ffffffff, 0xfd2de0, 0xc000126050, 0xfd2160) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00088e000, 0xc000200bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00088e000, 0xca, 0xc000200bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000780090, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00088e000, 0xca, 0xc000200bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00088e000, 0xca, 0xc000200bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00088e000, 0x2, 0xc00000c2c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00088e000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00088e000, 0x6) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 112 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008c4000, 0xc0006b2780, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008c4000, 0xc0006b2780, 0x111e100, 0x0, 0xc000100148, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008c4000, 0x0, 0xc0008c4001, 0xc000100148, 0x1, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008c4000, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008c4000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000780090, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008c4000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008c4000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008c4000, 0x2, 0xc00000c2c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008c4000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008c4000, 0x5) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 226 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002301b0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 865 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000231950) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 24621 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000871680) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 44529 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000ea5da0, 0x1, 0xc000ea5da0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000ea5da0, 0xc001a8a301, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc001a8a380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 44557 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc003054800, 0x1, 0xc003054800) W0530 23:01:10.088757 57743 sandbox.go:766] Wait RPC to container "ci-gvisor-kvm-proxy-overlay-sandbox-2" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0530 23:01:10.189302 57743 container.go:710] Destroy container "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 23:01:10.189474 57743 container.go:797] Destroying container "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 23:01:10.189499 57743 sandbox.go:1142] Destroying root container "ci-gvisor-kvm-proxy-overlay-sandbox-2" by destroying sandbox D0530 23:01:10.189543 57743 sandbox.go:812] Destroy sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 23:01:10.189565 57743 container.go:811] Killing gofer for container "ci-gvisor-kvm-proxy-overlay-sandbox-2", PID: 57749 I0530 23:01:10.289961 57743 main.go:336] Exiting with status: 512 VM DIAGNOSIS: I0530 23:01:09.763017 2819 main.go:311] *************************** I0530 23:01:09.763081 2819 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-2] I0530 23:01:09.763128 2819 main.go:313] Version release-20200522.0-44-ga9b47390c821 I0530 23:01:09.763155 2819 main.go:314] PID: 2819 I0530 23:01:09.763184 2819 main.go:315] UID: 0, GID: 0 I0530 23:01:09.763220 2819 main.go:316] Configuration: I0530 23:01:09.763246 2819 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0530 23:01:09.763273 2819 main.go:318] Platform: kvm I0530 23:01:09.763312 2819 main.go:319] FileAccess: exclusive, overlay: true I0530 23:01:09.763372 2819 main.go:320] Network: sandbox, logging: false I0530 23:01:09.763403 2819 main.go:321] Strace: false, max size: 1024, syscalls: [] I0530 23:01:09.763432 2819 main.go:322] VFS2 enabled: false I0530 23:01:09.763466 2819 main.go:323] *************************** D0530 23:01:09.763547 2819 container.go:161] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 23:01:09.765101 2819 container.go:594] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-2": signal 0 D0530 23:01:09.765129 2819 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 23:01:09.765140 2819 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 23:01:09.765446 2819 urpc.go:534] urpc: successfully marshalled 117 bytes. I0530 23:01:10.125916 2819 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2", PID: 57754 I0530 23:01:10.126020 2819 debug.go:137] Retrieving sandbox stacks D0530 23:01:10.126046 2819 sandbox.go:948] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 23:01:10.126058 2819 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" W0530 23:01:10.126110 2819 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 57754: connection refused retrieving stacks: connecting to control server at PID 57754: connection refused W0530 23:01:10.126219 2819 main.go:345] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image" "-root" "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=kvm" "-file-access=exclusive" "-overlay" "-network=sandbox" "debug" "-stacks" "--ps" "ci-gvisor-kvm-proxy-overlay-sandbox-2"]: exit status 128 I0530 23:01:09.763017 2819 main.go:311] *************************** I0530 23:01:09.763081 2819 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-2] I0530 23:01:09.763128 2819 main.go:313] Version release-20200522.0-44-ga9b47390c821 I0530 23:01:09.763155 2819 main.go:314] PID: 2819 I0530 23:01:09.763184 2819 main.go:315] UID: 0, GID: 0 I0530 23:01:09.763220 2819 main.go:316] Configuration: I0530 23:01:09.763246 2819 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0530 23:01:09.763273 2819 main.go:318] Platform: kvm I0530 23:01:09.763312 2819 main.go:319] FileAccess: exclusive, overlay: true I0530 23:01:09.763372 2819 main.go:320] Network: sandbox, logging: false I0530 23:01:09.763403 2819 main.go:321] Strace: false, max size: 1024, syscalls: [] I0530 23:01:09.763432 2819 main.go:322] VFS2 enabled: false I0530 23:01:09.763466 2819 main.go:323] *************************** D0530 23:01:09.763547 2819 container.go:161] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 23:01:09.765101 2819 container.go:594] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-2": signal 0 D0530 23:01:09.765129 2819 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 23:01:09.765140 2819 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 23:01:09.765446 2819 urpc.go:534] urpc: successfully marshalled 117 bytes. I0530 23:01:10.125916 2819 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2", PID: 57754 I0530 23:01:10.126020 2819 debug.go:137] Retrieving sandbox stacks D0530 23:01:10.126046 2819 sandbox.go:948] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0530 23:01:10.126058 2819 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" W0530 23:01:10.126110 2819 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 57754: connection refused retrieving stacks: connecting to control server at PID 57754: connection refused W0530 23:01:10.126219 2819 main.go:345] Failure to execute command, err: 1 [5307934.885521] [] ? __seccomp_filter+0x74/0x270 [5307934.891734] [] ? do_vfs_ioctl+0xa2/0x620 [5307934.897595] [] ? __audit_syscall_entry+0xaa/0xf0 [5307934.904161] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307934.910727] [] ? SyS_ioctl+0x74/0x80 [5307934.916253] [] ? do_syscall_64+0x8d/0x100 [5307934.922288] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307934.929535] Task dump for CPU 58: [5307934.933146] exe R running task 0 35882 34877 0x00000988 [5307934.940740] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307934.948965] ffffba1974e13de8 ffff9fc306b51500 0000000000000000 0000000000000000 [5307934.957193] 0000000000000000 0000000000000000 ffff9fc6c38d4080 002b5f49278da75b [5307934.965474] Call Trace: [5307934.968222] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307934.975586] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307934.983141] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307934.990057] [] ? recalc_sigpending+0x17/0x50 [5307934.996314] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307935.002954] [] ? signal_setup_done+0x67/0xb0 [5307935.009194] [] ? __seccomp_filter+0x74/0x270 [5307935.015406] [] ? do_vfs_ioctl+0xa2/0x620 [5307935.021265] [] ? __audit_syscall_entry+0xaa/0xf0 [5307935.027818] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307935.034375] [] ? SyS_ioctl+0x74/0x80 [5307935.039890] [] ? do_syscall_64+0x8d/0x100 [5307935.045840] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307935.053087] Task dump for CPU 61: [5307935.056695] exe R running task 0 34915 34877 0x00000988 [5307935.064293] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307935.072688] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307935.080894] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307935.089112] Call Trace: [5307935.091850] [] ? do_vfs_ioctl+0xa2/0x620 [5307935.098316] [] ? __audit_syscall_entry+0xaa/0xf0 [5307935.104871] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307935.111424] [] ? SyS_ioctl+0x74/0x80 [5307935.116936] [] ? do_syscall_64+0x8d/0x100 [5307935.122879] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307935.130123] Task dump for CPU 62: [5307935.133832] exe R running task 0 35806 34877 0x00000988 [5307935.141417] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307935.149630] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307935.157836] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307935.166039] Call Trace: [5307935.168780] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307935.176156] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307935.183685] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307935.190672] [] ? recalc_sigpending+0x17/0x50 [5307935.196893] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307935.203533] [] ? signal_setup_done+0x67/0xb0 [5307935.209738] [] ? __seccomp_filter+0x74/0x270 [5307935.215943] [] ? do_vfs_ioctl+0xa2/0x620 [5307935.221802] [] ? __audit_syscall_entry+0xaa/0xf0 [5307935.228354] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307935.234908] [] ? SyS_ioctl+0x74/0x80 [5307935.240441] [] ? do_syscall_64+0x8d/0x100 [5307935.246403] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.953712] INFO: rcu_sched self-detected stall on CPU [5307991.953717] INFO: rcu_sched self-detected stall on CPU [5307991.953718] INFO: rcu_sched self-detected stall on CPU [5307991.953720] INFO: rcu_sched self-detected stall on CPU [5307991.953722] INFO: rcu_sched self-detected stall on CPU [5307991.953724] INFO: rcu_sched self-detected stall on CPU [5307991.953733] 62-...: (21001 ticks this GP) idle=dbd/140000000000001/0 softirq=603937423/603937423 fqs=9244 [5307991.953734] [5307991.953739] 2-...: (21004 ticks this GP) idle=36b/140000000000001/0 softirq=606928983/606928983 fqs=9244 [5307991.953741] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953743] Task dump for CPU 2: [5307991.953747] 58-...: (21001 ticks this GP) idle=1d1/140000000000001/0 softirq=604100302/604100302 fqs=9244 [5307991.953749] exe R [5307991.953753] 50-...: (21002 ticks this GP) idle=d99/140000000000001/0 softirq=636459734/636459734 fqs=9244 [5307991.953754] running task [5307991.953759] [5307991.953761] [5307991.953765] 47-...: (21000 ticks this GP) idle=28b/140000000000001/0 softirq=622898739/622898739 fqs=9244 [5307991.953767] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953769] 0 35883 34877 0x00000988 [5307991.953770] [5307991.953772] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953774] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953775] [5307991.953777] 0000000000000000 [5307991.953778] 0000000000000030 [5307991.953780] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953781] ffffffffc09dc3b1 [5307991.953782] ffffffffc09cf018 [5307991.953783] ffffffffc09cf00c [5307991.953783] ffffffffc09cf018 [5307991.953787] ffffffffc09cf00c [5307991.953788] ffffffffc09cf018 [5307991.953788] ffffffffc09cf00c [5307991.953789] ffffffffc09cf018 [5307991.953789] ffffffffc09cf00c [5307991.953789] ffffffffc09e0baf [5307991.953790] Call Trace: [5307991.953806] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.953810] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953814] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953817] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953820] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953823] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953826] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953829] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953833] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953837] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.953872] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.953894] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.953898] [] ? recalc_sigpending+0x17/0x50 [5307991.953914] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.953916] [] ? signal_setup_done+0x67/0xb0 [5307991.953920] [] ? __seccomp_filter+0x74/0x270 [5307991.953925] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.953930] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.953934] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.953936] [] ? SyS_ioctl+0x74/0x80 [5307991.953938] [] ? do_syscall_64+0x8d/0x100 [5307991.953943] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.953945] Task dump for CPU 46: [5307991.953946] kvm-nx-lpage-re R [5307991.953946] running task [5307991.953947] 0 34917 2 0x00000088 [5307991.953949] ffff9fca871998c8 [5307991.953949] ffffffffffffff10 [5307991.953950] ffffffffa0f00322 [5307991.953950] 0000000000000010 [5307991.953951] 0000000000000202 [5307991.953951] ffffba1972ea7d40 [5307991.953952] 0000000000000000 [5307991.953952] 0000000000019880 [5307991.953953] 0000000172ea7dc0 [5307991.953953] ffffba1972ea7d88 [5307991.953953] 0000000000000001 [5307991.953954] ffffba1972ea7e80 [5307991.953954] Call Trace: [5307991.953968] [] ? smp_call_function_many+0x1f2/0x250 [5307991.953982] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.953994] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.954014] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.954033] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.954035] [] ? schedule+0x32/0x80 [5307991.954048] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.954056] [] ? kthread+0xd9/0xf0 [5307991.954058] [] ? __switch_to_asm+0x41/0x70 [5307991.954060] [] ? kthread_park+0x60/0x60 [5307991.954062] [] ? ret_from_fork+0x57/0x70 [5307991.954063] Task dump for CPU 47: [5307991.954064] exe R [5307991.954065] running task [5307991.954066] 0 35232 34877 0x00000988 [5307991.954067] 0000000000000000 [5307991.954068] 0000000000000030 [5307991.954068] ffffffffc09dc3b1 [5307991.954068] ffffffffc09cf018 [5307991.954069] ffffffffc09cf00c [5307991.954069] ffffffffc09cf018 [5307991.954070] ffffffffc09cf00c [5307991.954070] ffffffffc09cf018 [5307991.954071] ffffffffc09cf00c [5307991.954071] ffffffffc09cf018 [5307991.954072] ffffffffc09cf00c [5307991.954072] ffffffffc09e0baf [5307991.954072] Call Trace: [5307991.954077] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954080] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954083] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954087] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954094] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954097] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954100] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954104] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954107] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954110] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954130] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954145] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954147] [] ? recalc_sigpending+0x17/0x50 [5307991.954159] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954161] [] ? signal_setup_done+0x67/0xb0 [5307991.954163] [] ? __seccomp_filter+0x74/0x270 [5307991.954165] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954167] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954169] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954171] [] ? SyS_ioctl+0x74/0x80 [5307991.954172] [] ? do_syscall_64+0x8d/0x100 [5307991.954174] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954176] Task dump for CPU 50: [5307991.954177] exe R [5307991.954177] running task [5307991.954178] 0 35787 34877 0x00000988 [5307991.954180] 0000000000000000 [5307991.954180] 0000000000000030 [5307991.954180] ffffffffc09dc3b1 [5307991.954181] 0000000000000000 [5307991.954181] ffffba197520bde8 [5307991.954182] ffff9fca63c48440 [5307991.954182] 0000000000000000 [5307991.954183] 0000000000000000 [5307991.954183] 0000000000000000 [5307991.954184] 0000000000000000 [5307991.954184] ffff9fc814b03100 [5307991.954185] 002b5f492754bdd1 [5307991.954185] Call Trace: [5307991.954189] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954203] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954221] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954223] [] ? recalc_sigpending+0x17/0x50 [5307991.954236] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954242] [] ? signal_setup_done+0x67/0xb0 [5307991.954244] [] ? __seccomp_filter+0x74/0x270 [5307991.954246] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954248] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954250] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954252] [] ? SyS_ioctl+0x74/0x80 [5307991.954254] [] ? do_syscall_64+0x8d/0x100 [5307991.954256] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954257] Task dump for CPU 58: [5307991.954258] exe R [5307991.954258] running task [5307991.954259] 0 35882 34877 0x00000988 [5307991.954260] 0000000000000000 [5307991.954261] 0000000000000030 [5307991.954261] ffffffffc09dc3b1 [5307991.954262] 0000000000000000 [5307991.954262] ffffba1974e13de8 [5307991.954263] ffff9fc306b51500 [5307991.954263] 0000000000000000 [5307991.954264] 0000000000000000 [5307991.954264] 0000000000000000 [5307991.954265] 0000000000000000 [5307991.954265] ffff9fc6c38d4080 [5307991.954266] 002b5f49278da75b [5307991.954266] Call Trace: [5307991.954270] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954289] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954303] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954305] [] ? recalc_sigpending+0x17/0x50 [5307991.954322] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954324] [] ? signal_setup_done+0x67/0xb0 [5307991.954326] [] ? __seccomp_filter+0x74/0x270 [5307991.954327] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954329] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954331] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954333] [] ? SyS_ioctl+0x74/0x80 [5307991.954334] [] ? do_syscall_64+0x8d/0x100 [5307991.954337] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954339] Task dump for CPU 61: [5307991.954340] exe R [5307991.954340] running task [5307991.954341] 0 34915 34877 0x00000988 [5307991.954342] 0000000000000000 [5307991.954343] 0000000000000000 [5307991.954343] ffffffffa1021c82 [5307991.954344] 0000000000000000 [5307991.954344] 0000000000000010 [5307991.954345] ffffba1972b2feb8 [5307991.954345] ffffffffa0f2592a [5307991.954346] 00000000c000003e [5307991.954346] 0000000000000000 [5307991.954347] ffffba1972b2ff58 [5307991.954347] ffffffffa0e033ce [5307991.954348] c000003e00000010 [5307991.954348] Call Trace: [5307991.954350] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954352] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954354] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954356] [] ? SyS_ioctl+0x74/0x80 [5307991.954358] [] ? do_syscall_64+0x8d/0x100 [5307991.954360] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954361] Task dump for CPU 62: [5307991.954361] exe R [5307991.954362] running task [5307991.954362] 0 35806 34877 0x00000988 [5307991.954363] ffffffffa1b19a00 [5307991.954364] ffffffffa0ea953b [5307991.954364] 000000000000003e [5307991.954365] ffffffffa1b19a00 [5307991.954365] ffffffffa0f830ad [5307991.954365] ffff9fca875996c0 [5307991.954366] ffffffffa1a4fd80 [5307991.954366] 0000000000000000 [5307991.954367] ffffffffa1b19a00 [5307991.954368] 00000000ffffffff [5307991.954368] ffffffffa0ee51ca [5307991.954369] 0000000002ac8430 [5307991.954369] Call Trace: [5307991.954370] [5307991.954379] [] ? sched_show_task+0xcb/0x130 [5307991.954384] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.954388] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.954391] [] ? tick_sched_do_timer+0x30/0x30 [5307991.954393] [] ? update_process_times+0x28/0x50 [5307991.954395] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.954397] [] ? tick_sched_timer+0x38/0x70 [5307991.954399] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.954405] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.954408] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.954411] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.954411] [5307991.954415] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.954416] [] ? _raw_spin_lock+0x1d/0x20 [5307991.954432] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.954436] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954454] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.954458] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954479] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954501] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.954503] [] ? recalc_sigpending+0x17/0x50 [5307991.954517] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954519] [] ? signal_setup_done+0x67/0xb0 [5307991.954521] [] ? __seccomp_filter+0x74/0x270 [5307991.954522] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954524] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954526] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954528] [] ? SyS_ioctl+0x74/0x80 [5307991.954530] [] ? do_syscall_64+0x8d/0x100 [5307991.954532] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954537] Task dump for CPU 2: [5307991.954539] exe R [5307991.954539] running task [5307991.954540] 0 35883 34877 0x00000988 [5307991.954543] 0000000000000000 [5307991.954544] 0000000000000030 [5307991.954545] ffffffffc09dc3b1 [5307991.954545] ffffffffc09cf018 [5307991.954546] ffffffffc09cf00c [5307991.954547] ffffffffc09cf018 [5307991.954547] ffffffffc09cf00c [5307991.954548] ffffffffc09cf018 [5307991.954548] ffffffffc09cf00c [5307991.954549] ffffffffc09cf018 [5307991.954549] ffffffffc09cf00c [5307991.954550] ffffffffc09e0baf [5307991.954550] Call Trace: [5307991.954568] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954572] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954575] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954579] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954585] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954589] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954593] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954597] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954601] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954605] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954630] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954650] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954654] [] ? recalc_sigpending+0x17/0x50 [5307991.954669] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954675] [] ? signal_setup_done+0x67/0xb0 [5307991.954678] [] ? __seccomp_filter+0x74/0x270 [5307991.954682] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954685] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954689] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954691] [] ? SyS_ioctl+0x74/0x80 [5307991.954693] [] ? do_syscall_64+0x8d/0x100 [5307991.954697] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954699] Task dump for CPU 46: [5307991.954700] kvm-nx-lpage-re R [5307991.954701] running task [5307991.954702] 0 34917 2 0x00000088 [5307991.954703] ffff9fca871998c8 [5307991.954704] ffffffffffffff10 [5307991.954705] ffffffffa0f00322 [5307991.954705] 0000000000000010 [5307991.954706] 0000000000000202 [5307991.954706] ffffba1972ea7d40 [5307991.954707] 0000000000000000 [5307991.954707] 0000000000019880 [5307991.954708] 0000000172ea7dc0 [5307991.954709] ffffba1972ea7d88 [5307991.954709] 0000000000000001 [5307991.954710] ffffba1972ea7e80 [5307991.954710] Call Trace: [5307991.954716] [] ? smp_call_function_many+0x1f2/0x250 [5307991.954733] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.954747] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.954769] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.954792] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.954794] [] ? schedule+0x32/0x80 [5307991.954810] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.954814] [] ? kthread+0xd9/0xf0 [5307991.954816] [] ? __switch_to_asm+0x41/0x70 [5307991.954819] [] ? kthread_park+0x60/0x60 [5307991.954820] [] ? ret_from_fork+0x57/0x70 [5307991.954822] Task dump for CPU 47: [5307991.954823] exe R [5307991.954824] running task [5307991.954825] 0 35232 34877 0x00000988 [5307991.954827] 0000000000000000 [5307991.954827] 0000000000000030 [5307991.954828] ffffffffc09dc3b1 [5307991.954828] ffffffffc09cf018 [5307991.954829] ffffffffc09cf00c [5307991.954830] ffffffffc09cf018 [5307991.954830] ffffffffc09cf00c [5307991.954830] ffffffffc09cf018 [5307991.954831] ffffffffc09cf00c [5307991.954832] ffffffffc09cf018 [5307991.954832] ffffffffc09cf00c [5307991.954833] ffffffffc09e0baf [5307991.954833] Call Trace: [5307991.954837] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954841] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954844] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954848] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954855] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954859] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954862] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954866] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954869] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954873] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954898] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954914] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954916] [] ? recalc_sigpending+0x17/0x50 [5307991.954932] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954933] [] ? signal_setup_done+0x67/0xb0 [5307991.954935] [] ? __seccomp_filter+0x74/0x270 [5307991.954938] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954940] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954941] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954943] [] ? SyS_ioctl+0x74/0x80 [5307991.954945] [] ? do_syscall_64+0x8d/0x100 [5307991.954948] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954949] Task dump for CPU 50: [5307991.954954] exe R [5307991.954954] running task [5307991.954956] 0 35787 34877 0x00000988 [5307991.954957] ffffffffa1b19a00 [5307991.954957] ffffffffa0ea953b [5307991.954958] 0000000000000032 [5307991.954958] ffffffffa1b19a00 [5307991.954959] ffffffffa0f830ad [5307991.954959] ffff9fca872996c0 [5307991.954960] ffffffffa1a4fd80 [5307991.954960] 0000000000000000 [5307991.954961] ffffffffa1b19a00 [5307991.954961] 00000000ffffffff [5307991.954962] ffffffffa0ee51ca [5307991.954962] 0000000002ac83df [5307991.954963] Call Trace: [5307991.954964] [5307991.954967] [] ? sched_show_task+0xcb/0x130 [5307991.954971] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.954975] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.954980] [] ? tick_sched_do_timer+0x30/0x30 [5307991.954983] [] ? update_process_times+0x28/0x50 [5307991.954985] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.954987] [] ? tick_sched_timer+0x38/0x70 [5307991.954989] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.954991] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.954994] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.954996] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.954997] [5307991.955000] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.955002] [] ? _raw_spin_lock+0x1d/0x20 [5307991.955021] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.955025] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955046] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.955051] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955072] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955088] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955089] [] ? recalc_sigpending+0x17/0x50 [5307991.955103] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955105] [] ? signal_setup_done+0x67/0xb0 [5307991.955106] [] ? __seccomp_filter+0x74/0x270 [5307991.955108] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955111] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955112] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955115] [] ? SyS_ioctl+0x74/0x80 [5307991.955117] [] ? do_syscall_64+0x8d/0x100 [5307991.955119] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955121] Task dump for CPU 58: [5307991.955122] exe R [5307991.955122] running task [5307991.955123] 0 35882 34877 0x00000988 [5307991.955124] 0000000000000000 [5307991.955125] 0000000000000030 [5307991.955125] ffffffffc09dc3b1 [5307991.955126] 0000000000000000 [5307991.955126] ffffba1974e13de8 [5307991.955127] ffff9fc306b51500 [5307991.955127] 0000000000000000 [5307991.955128] 0000000000000000 [5307991.955128] 0000000000000000 [5307991.955129] 0000000000000000 [5307991.955129] ffff9fc6c38d4080 [5307991.955130] 002b5f49278da75b [5307991.955130] Call Trace: [5307991.955134] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955155] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955172] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955177] [] ? recalc_sigpending+0x17/0x50 [5307991.955192] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955194] [] ? signal_setup_done+0x67/0xb0 [5307991.955196] [] ? __seccomp_filter+0x74/0x270 [5307991.955198] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955200] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955202] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955204] [] ? SyS_ioctl+0x74/0x80 [5307991.955206] [] ? do_syscall_64+0x8d/0x100 [5307991.955208] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955209] Task dump for CPU 61: [5307991.955210] exe R [5307991.955211] running task [5307991.955212] 0 34915 34877 0x00000988 [5307991.955213] 0000000000000000 [5307991.955214] 0000000000000000 [5307991.955214] ffffffffa1021c82 [5307991.955215] 0000000000000000 [5307991.955215] 0000000000000010 [5307991.955216] ffffba1972b2feb8 [5307991.955216] ffffffffa0f2592a [5307991.955217] 00000000c000003e [5307991.955217] 0000000000000000 [5307991.955218] ffffba1972b2ff58 [5307991.955218] ffffffffa0e033ce [5307991.955219] c000003e00000010 [5307991.955219] Call Trace: [5307991.955221] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955224] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955225] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955227] [] ? SyS_ioctl+0x74/0x80 [5307991.955229] [] ? do_syscall_64+0x8d/0x100 [5307991.955231] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955232] Task dump for CPU 62: [5307991.955233] exe R [5307991.955233] running task [5307991.955235] 0 35806 34877 0x00000988 [5307991.955236] 0000000000000000 [5307991.955236] 0000000000000030 [5307991.955237] ffffffffc09dc3b1 [5307991.955237] 0000000000000000 [5307991.955238] ffffba1974efbde8 [5307991.955239] ffff9fb4618d8e80 [5307991.955239] 0000000000000000 [5307991.955239] 0000000000000000 [5307991.955240] 0000000000000000 [5307991.955241] 0000000000000000 [5307991.955241] ffff9fc6f6e990c0 [5307991.955242] 002b5f4927e3ef08 [5307991.955242] Call Trace: [5307991.955251] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955268] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955288] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.955290] [] ? recalc_sigpending+0x17/0x50 [5307991.955304] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955306] [] ? signal_setup_done+0x67/0xb0 [5307991.955308] [] ? __seccomp_filter+0x74/0x270 [5307991.955310] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955312] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955314] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955316] [] ? SyS_ioctl+0x74/0x80 [5307991.955318] [] ? do_syscall_64+0x8d/0x100 [5307991.955320] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955323] Task dump for CPU 2: [5307991.955324] exe R [5307991.955324] running task [5307991.955326] 0 35883 34877 0x00000988 [5307991.955328] 0000000000000000 [5307991.955336] 0000000000000030 [5307991.955337] ffffffffc09dc3b1 [5307991.955338] ffffffffc09cf018 [5307991.955339] ffffffffc09cf00c [5307991.955339] ffffffffc09cf018 [5307991.955340] ffffffffc09cf00c [5307991.955340] ffffffffc09cf018 [5307991.955341] ffffffffc09cf00c [5307991.955342] ffffffffc09cf018 [5307991.955342] ffffffffc09cf00c [5307991.955343] ffffffffc09e0baf [5307991.955344] Call Trace: [5307991.955353] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955357] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955361] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955365] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955368] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955376] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955379] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955383] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955386] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955391] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.955411] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955429] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955431] [] ? recalc_sigpending+0x17/0x50 [5307991.955447] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955449] [] ? signal_setup_done+0x67/0xb0 [5307991.955452] [] ? __seccomp_filter+0x74/0x270 [5307991.955455] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955458] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955460] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955466] [] ? SyS_ioctl+0x74/0x80 [5307991.955468] [] ? do_syscall_64+0x8d/0x100 [5307991.955471] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955473] Task dump for CPU 46: [5307991.955474] kvm-nx-lpage-re R [5307991.955474] running task [5307991.955476] 0 34917 2 0x00000088 [5307991.955477] ffff9fca871998c8 [5307991.955478] ffffffffffffff10 [5307991.955478] ffffffffa0f00322 [5307991.955479] 0000000000000010 [5307991.955479] 0000000000000202 [5307991.955480] ffffba1972ea7d40 [5307991.955481] 0000000000000000 [5307991.955481] 0000000000019880 [5307991.955482] 0000000172ea7dc0 [5307991.955482] ffffba1972ea7d88 [5307991.955483] 0000000000000001 [5307991.955483] ffffba1972ea7e80 [5307991.955484] Call Trace: [5307991.955487] [] ? smp_call_function_many+0x1f2/0x250 [5307991.955507] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.955526] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.955549] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.955567] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.955568] [] ? schedule+0x32/0x80 [5307991.955584] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.955587] [] ? kthread+0xd9/0xf0 [5307991.955589] [] ? __switch_to_asm+0x41/0x70 [5307991.955591] [] ? kthread_park+0x60/0x60 [5307991.955593] [] ? ret_from_fork+0x57/0x70 [5307991.955594] Task dump for CPU 47: [5307991.955595] exe R [5307991.955596] running task [5307991.955597] 0 35232 34877 0x00000988 [5307991.955598] ffffffffa1b19a00 [5307991.955599] ffffffffa0ea953b [5307991.955600] 000000000000002f [5307991.955600] ffffffffa1b19a00 [5307991.955601] ffffffffa0f830ad [5307991.955601] ffff9fca871d96c0 [5307991.955602] ffffffffa1a4fd80 [5307991.955602] 0000000000000000 [5307991.955603] ffffffffa1b19a00 [5307991.955603] 00000000ffffffff [5307991.955604] ffffffffa0ee51ca [5307991.955604] 0000000002bb80ac [5307991.955605] Call Trace: [5307991.955606] [5307991.955608] [] ? sched_show_task+0xcb/0x130 [5307991.955610] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.955613] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.955615] [] ? tick_sched_do_timer+0x30/0x30 [5307991.955617] [] ? update_process_times+0x28/0x50 [5307991.955619] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.955621] [] ? tick_sched_timer+0x38/0x70 [5307991.955623] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.955625] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.955627] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.955630] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.955630] [5307991.955633] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.955634] [] ? _raw_spin_lock+0x1d/0x20 [5307991.955651] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.955655] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955676] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.955681] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955685] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955688] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955692] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955700] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955704] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955707] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955711] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955714] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955718] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.955739] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955761] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955763] [] ? recalc_sigpending+0x17/0x50 [5307991.955779] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955781] [] ? signal_setup_done+0x67/0xb0 [5307991.955783] [] ? __seccomp_filter+0x74/0x270 [5307991.955786] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955788] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955790] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955792] [] ? SyS_ioctl+0x74/0x80 [5307991.955794] [] ? do_syscall_64+0x8d/0x100 [5307991.955796] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955798] Task dump for CPU 50: [5307991.955799] exe R [5307991.955799] running task [5307991.955800] 0 35787 34877 0x00000988 [5307991.955801] 0000000000000000 [5307991.955802] 0000000000000030 [5307991.955802] ffffffffc09dc3b1 [5307991.955803] 0000000000000000 [5307991.955804] ffffba197520bde8 [5307991.955804] ffff9fca63c48440 [5307991.955805] 0000000000000000 [5307991.955805] 0000000000000000 [5307991.955806] 0000000000000000 [5307991.955806] 0000000000000000 [5307991.955807] ffff9fc814b03100 [5307991.955807] 002b5f492754bdd1 [5307991.955808] Call Trace: [5307991.955813] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955830] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955847] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955850] [] ? recalc_sigpending+0x17/0x50 [5307991.955865] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955867] [] ? signal_setup_done+0x67/0xb0 [5307991.955869] [] ? __seccomp_filter+0x74/0x270 [5307991.955871] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955873] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955875] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955877] [] ? SyS_ioctl+0x74/0x80 [5307991.955879] [] ? do_syscall_64+0x8d/0x100 [5307991.955881] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955882] Task dump for CPU 58: [5307991.955883] exe R [5307991.955883] running task [5307991.955884] 0 35882 34877 0x00000988 [5307991.955885] 0000000000000000 [5307991.955885] 0000000000000030 [5307991.955886] ffffffffc09dc3b1 [5307991.955886] 0000000000000000 [5307991.955887] ffffba1974e13de8 [5307991.955887] ffff9fc306b51500 [5307991.955888] 0000000000000000 [5307991.955888] 0000000000000000 [5307991.955889] 0000000000000000 [5307991.955892] 0000000000000000 [5307991.955893] ffff9fc6c38d4080 [5307991.955894] 002b5f49278da75b [5307991.955894] Call Trace: [5307991.955900] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955924] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955941] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955943] [] ? recalc_sigpending+0x17/0x50 [5307991.955959] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955961] [] ? signal_setup_done+0x67/0xb0 [5307991.955963] [] ? __seccomp_filter+0x74/0x270 [5307991.955965] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955967] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955969] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955971] [] ? SyS_ioctl+0x74/0x80 [5307991.955973] [] ? do_syscall_64+0x8d/0x100 [5307991.955975] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955976] Task dump for CPU 61: [5307991.955977] exe R [5307991.955977] running task [5307991.955981] 0 34915 34877 0x00000988 [5307991.955983] 0000000000000000 [5307991.955983] 0000000000000000 [5307991.955984] ffffffffa1021c82 [5307991.955984] 0000000000000000 [5307991.955985] 0000000000000010 [5307991.955985] ffffba1972b2feb8 [5307991.955986] ffffffffa0f2592a [5307991.955986] 00000000c000003e [5307991.955987] 0000000000000000 [5307991.955987] ffffba1972b2ff58 [5307991.955987] ffffffffa0e033ce [5307991.955988] c000003e00000010 [5307991.955988] Call Trace: [5307991.955990] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955993] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955994] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955996] [] ? SyS_ioctl+0x74/0x80 [5307991.955998] [] ? do_syscall_64+0x8d/0x100 [5307991.956000] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956001] Task dump for CPU 62: [5307991.956002] exe R [5307991.956003] running task [5307991.956003] 0 35806 34877 0x00000988 [5307991.956004] 0000000000000000 [5307991.956005] 0000000000000030 [5307991.956005] ffffffffc09dc3b1 [5307991.956005] 0000000000000000 [5307991.956006] ffffba1974efbde8 [5307991.956010] ffff9fb4618d8e80 [5307991.956011] 0000000000000000 [5307991.956011] 0000000000000000 [5307991.956012] 0000000000000000 [5307991.956012] 0000000000000000 [5307991.956013] ffff9fc6f6e990c0 [5307991.956014] 002b5f4927e3ef08 [5307991.956014] Call Trace: [5307991.956019] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956037] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956055] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.956056] [] ? recalc_sigpending+0x17/0x50 [5307991.956077] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956079] [] ? signal_setup_done+0x67/0xb0 [5307991.956080] [] ? __seccomp_filter+0x74/0x270 [5307991.956082] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956084] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956086] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956088] [] ? SyS_ioctl+0x74/0x80 [5307991.956090] [] ? do_syscall_64+0x8d/0x100 [5307991.956092] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956099] Task dump for CPU 2: [5307991.956101] exe R [5307991.956102] running task [5307991.956103] 0 35883 34877 0x00000988 [5307991.956105] ffffffffa1b19a00 [5307991.956105] ffffffffa0ea953b [5307991.956106] 0000000000000002 [5307991.956106] ffffffffa1b19a00 [5307991.956107] ffffffffa0f830ad [5307991.956108] ffff9fca866996c0 [5307991.956108] ffffffffa1a4fd80 [5307991.956108] 0000000000000000 [5307991.956109] ffffffffa1b19a00 [5307991.956109] 00000000ffffffff [5307991.956110] ffffffffa0ee51ca [5307991.956110] 0000000002ac8442 [5307991.956111] Call Trace: [5307991.956112] [5307991.956116] [] ? sched_show_task+0xcb/0x130 [5307991.956119] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.956121] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.956124] [] ? tick_sched_do_timer+0x30/0x30 [5307991.956126] [] ? update_process_times+0x28/0x50 [5307991.956128] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.956130] [] ? tick_sched_timer+0x38/0x70 [5307991.956132] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.956134] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.956136] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.956139] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.956139] [5307991.956142] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.956144] [] ? _raw_spin_lock+0x1d/0x20 [5307991.956169] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.956174] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956196] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.956201] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956205] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956209] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956212] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956216] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956219] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956223] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956227] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956230] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956234] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.956253] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956274] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956276] [] ? recalc_sigpending+0x17/0x50 [5307991.956296] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956298] [] ? signal_setup_done+0x67/0xb0 [5307991.956300] [] ? __seccomp_filter+0x74/0x270 [5307991.956302] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956305] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956307] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956309] [] ? SyS_ioctl+0x74/0x80 [5307991.956311] [] ? do_syscall_64+0x8d/0x100 [5307991.956314] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956316] Task dump for CPU 46: [5307991.956317] kvm-nx-lpage-re R [5307991.956317] running task [5307991.956319] 0 34917 2 0x00000088 [5307991.956320] ffff9fca871998c8 [5307991.956320] ffffffffffffff10 [5307991.956321] ffffffffa0f00322 [5307991.956321] 0000000000000010 [5307991.956322] 0000000000000202 [5307991.956323] ffffba1972ea7d40 [5307991.956323] 0000000000000000 [5307991.956323] 0000000000019880 [5307991.956324] 0000000172ea7dc0 [5307991.956324] ffffba1972ea7d88 [5307991.956325] 0000000000000001 [5307991.956325] ffffba1972ea7e80 [5307991.956326] Call Trace: [5307991.956329] [] ? smp_call_function_many+0x1f2/0x250 [5307991.956345] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.956364] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.956381] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.956402] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.956404] [] ? schedule+0x32/0x80 [5307991.956418] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.956421] [] ? kthread+0xd9/0xf0 [5307991.956423] [] ? __switch_to_asm+0x41/0x70 [5307991.956425] [] ? kthread_park+0x60/0x60 [5307991.956427] [] ? ret_from_fork+0x57/0x70 [5307991.956429] Task dump for CPU 47: [5307991.956429] exe R [5307991.956430] running task [5307991.956431] 0 35232 34877 0x00000988 [5307991.956432] 0000000000000000 [5307991.956433] 0000000000000030 [5307991.956433] ffffffffc09dc3b1 [5307991.956433] ffffffffc09cf018 [5307991.956434] ffffffffc09cf00c [5307991.956435] ffffffffc09cf018 [5307991.956435] ffffffffc09cf00c [5307991.956435] ffffffffc09cf018 [5307991.956436] ffffffffc09cf00c [5307991.956436] ffffffffc09cf018 [5307991.956437] ffffffffc09cf00c [5307991.956437] ffffffffc09e0baf [5307991.956438] Call Trace: [5307991.956443] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956446] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956450] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956453] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956457] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956464] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956468] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956472] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956476] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956479] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.956501] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956517] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956519] [] ? recalc_sigpending+0x17/0x50 [5307991.956532] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956534] [] ? signal_setup_done+0x67/0xb0 [5307991.956536] [] ? __seccomp_filter+0x74/0x270 [5307991.956538] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956540] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956542] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956543] [] ? SyS_ioctl+0x74/0x80 [5307991.956545] [] ? do_syscall_64+0x8d/0x100 [5307991.956547] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956549] Task dump for CPU 50: [5307991.956550] exe R [5307991.956550] running task [5307991.956551] 0 35787 34877 0x00000988 [5307991.956552] 0000000000000000 [5307991.956553] 0000000000000030 [5307991.956553] ffffffffc09dc3b1 [5307991.956554] 0000000000000000 [5307991.956554] ffffba197520bde8 [5307991.956555] ffff9fca63c48440 [5307991.956556] 0000000000000000 [5307991.956556] 0000000000000000 [5307991.956557] 0000000000000000 [5307991.956557] 0000000000000000 [5307991.956558] ffff9fc814b03100 [5307991.956558] 002b5f492754bdd1 [5307991.956559] Call Trace: [5307991.956563] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956581] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956604] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956606] [] ? recalc_sigpending+0x17/0x50 [5307991.956626] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956628] [] ? signal_setup_done+0x67/0xb0 [5307991.956630] [] ? __seccomp_filter+0x74/0x270 [5307991.956635] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956638] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956640] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956642] [] ? SyS_ioctl+0x74/0x80 [5307991.956643] [] ? do_syscall_64+0x8d/0x100 [5307991.956646] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956647] Task dump for CPU 58: [5307991.956648] exe R [5307991.956648] running task [5307991.956649] 0 35882 34877 0x00000988 [5307991.956650] 0000000000000000 [5307991.956650] 0000000000000030 [5307991.956651] ffffffffc09dc3b1 [5307991.956651] 0000000000000000 [5307991.956652] ffffba1974e13de8 [5307991.956652] ffff9fc306b51500 [5307991.956653] 0000000000000000 [5307991.956653] 0000000000000000 [5307991.956654] 0000000000000000 [5307991.956654] 0000000000000000 [5307991.956655] ffff9fc6c38d4080 [5307991.956656] 002b5f49278da75b [5307991.956656] Call Trace: [5307991.956664] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956683] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956699] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956700] [] ? recalc_sigpending+0x17/0x50 [5307991.956715] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956717] [] ? signal_setup_done+0x67/0xb0 [5307991.956718] [] ? __seccomp_filter+0x74/0x270 [5307991.956720] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956722] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956724] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956726] [] ? SyS_ioctl+0x74/0x80 [5307991.956728] [] ? do_syscall_64+0x8d/0x100 [5307991.956730] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956731] Task dump for CPU 61: [5307991.956732] exe R [5307991.956732] running task [5307991.956733] 0 34915 34877 0x00000988 [5307991.956734] 0000000000000000 [5307991.956734] 0000000000000000 [5307991.956735] ffffffffa1021c82 [5307991.956735] 0000000000000000 [5307991.956736] 0000000000000010 [5307991.956736] ffffba1972b2feb8 [5307991.956737] ffffffffa0f2592a [5307991.956737] 00000000c000003e [5307991.956738] 0000000000000000 [5307991.956738] ffffba1972b2ff58 [5307991.956738] ffffffffa0e033ce [5307991.956739] c000003e00000010 [5307991.956739] Call Trace: [5307991.956741] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956743] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956745] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956747] [] ? SyS_ioctl+0x74/0x80 [5307991.956749] [] ? do_syscall_64+0x8d/0x100 [5307991.956751] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956752] Task dump for CPU 62: [5307991.956752] exe R [5307991.956753] running task [5307991.956754] 0 35806 34877 0x00000988 [5307991.956755] 0000000000000000 [5307991.956755] 0000000000000030 [5307991.956755] ffffffffc09dc3b1 [5307991.956756] 0000000000000000 [5307991.956756] ffffba1974efbde8 [5307991.956757] ffff9fb4618d8e80 [5307991.956758] 0000000000000000 [5307991.956758] 0000000000000000 [5307991.956759] 0000000000000000 [5307991.956759] 0000000000000000 [5307991.956760] ffff9fc6f6e990c0 [5307991.956761] 002b5f4927e3ef08 [5307991.956762] Call Trace: [5307991.956766] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956780] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956799] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.956801] [] ? recalc_sigpending+0x17/0x50 [5307991.956817] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956819] [] ? signal_setup_done+0x67/0xb0 [5307991.956821] [] ? __seccomp_filter+0x74/0x270 [5307991.956823] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956825] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956827] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956828] [] ? SyS_ioctl+0x74/0x80 [5307991.956830] [] ? do_syscall_64+0x8d/0x100 [5307991.956832] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956835] Task dump for CPU 2: [5307991.956836] exe R [5307991.956837] running task [5307991.956838] 0 35883 34877 0x00000988 [5307991.956840] 0000000000000000 [5307991.956841] 0000000000000030 [5307991.956841] ffffffffc09dc3b1 [5307991.956842] ffffffffc09cf018 [5307991.956843] ffffffffc09cf00c [5307991.956843] ffffffffc09cf018 [5307991.956844] ffffffffc09cf00c [5307991.956844] ffffffffc09cf018 [5307991.956845] ffffffffc09cf00c [5307991.956845] ffffffffc09cf018 [5307991.956846] ffffffffc09cf00c [5307991.956846] ffffffffc09e0baf [5307991.956847] Call Trace: [5307991.956855] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956859] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956862] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956866] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956873] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956877] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956880] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956884] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956887] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956891] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.956914] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956932] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956934] [] ? recalc_sigpending+0x17/0x50 [5307991.956949] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956951] [] ? signal_setup_done+0x67/0xb0 [5307991.956953] [] ? __seccomp_filter+0x74/0x270 [5307991.956955] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956958] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956960] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956962] [] ? SyS_ioctl+0x74/0x80 [5307991.956964] [] ? do_syscall_64+0x8d/0x100 [5307991.956967] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956968] Task dump for CPU 46: [5307991.956969] kvm-nx-lpage-re R [5307991.956970] running task [5307991.956971] 0 34917 2 0x00000088 [5307991.956972] ffff9fca871998c8 [5307991.956973] ffffffffffffff10 [5307991.956973] ffffffffa0f00322 [5307991.956974] 0000000000000010 [5307991.956974] 0000000000000202 [5307991.956975] ffffba1972ea7d40 [5307991.956975] 0000000000000000 [5307991.956976] 0000000000019880 [5307991.956977] 0000000172ea7dc0 [5307991.956977] ffffba1972ea7d88 [5307991.956978] 0000000000000001 [5307991.956978] ffffba1972ea7e80 [5307991.956978] Call Trace: [5307991.956986] [] ? smp_call_function_many+0x1f2/0x250 [5307991.957002] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.957020] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.957037] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.957054] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.957056] [] ? schedule+0x32/0x80 [5307991.957074] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.957077] [] ? kthread+0xd9/0xf0 [5307991.957079] [] ? __switch_to_asm+0x41/0x70 [5307991.957082] [] ? kthread_park+0x60/0x60 [5307991.957084] [] ? ret_from_fork+0x57/0x70 [5307991.957085] Task dump for CPU 47: [5307991.957086] exe R [5307991.957086] running task [5307991.957087] 0 35232 34877 0x00000988 [5307991.957088] 0000000000000000 [5307991.957089] 0000000000000030 [5307991.957089] ffffffffc09dc3b1 [5307991.957089] ffffffffc09cf018 [5307991.957090] ffffffffc09cf00c [5307991.957090] ffffffffc09cf018 [5307991.957091] ffffffffc09cf00c [5307991.957091] ffffffffc09cf018 [5307991.957092] ffffffffc09cf00c [5307991.957092] ffffffffc09cf018 [5307991.957093] ffffffffc09cf00c [5307991.957093] ffffffffc09e0baf [5307991.957094] Call Trace: [5307991.957103] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.957107] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957111] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957114] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957117] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957121] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957124] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957127] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957131] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957135] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.957152] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.957169] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.957171] [] ? recalc_sigpending+0x17/0x50 [5307991.957190] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.957193] [] ? signal_setup_done+0x67/0xb0 [5307991.957195] [] ? __seccomp_filter+0x74/0x270 [5307991.957197] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.957199] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.957201] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.957203] [] ? SyS_ioctl+0x74/0x80 [5307991.957205] [] ? do_syscall_64+0x8d/0x100 [5307991.957210] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.957212] Task dump for CPU 50: [5307991.957213] exe R [5307991.957213] running task [5307991.957214] 0 35787 34877 0x00000988 [5307991.957215] 0000000000000000 [5307991.957216] 0000000000000030 [5307991.957216] ffffffffc09dc3b1 [5307991.957217] 0000000000000000 [5307991.957217] ffffba197520bde8 [5307991.957218] ffff9fca63c48440 [5307991.957218] 0000000000000000 [5307991.957219] 0000000000000000 [5307991.957219] 0000000000000000 [5307991.957220] 0000000000000000 [5307991.957220] ffff9fc814b03100 [5307991.957220] 002b5f492754bdd1 [5307991.957221] Call Trace: [5307991.957225] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.957242] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.957259] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.957261] [] ? recalc_sigpending+0x17/0x50 [5307991.957281] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.957283] [] ? signal_setup_done+0x67/0xb0 [5307991.957285] [] ? __seccomp_filter+0x74/0x270 [5307991.957287] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.957290] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.957291] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.957297] [] ? SyS_ioctl+0x74/0x80 [5307991.957299] [] ? do_syscall_64+0x8d/0x100 [5307991.957301] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.957303] Task dump for CPU 58: [5307991.957303] exe R [5307991.957304] running task [5307991.957305] 0 35882 34877 0x00000988 [5307991.957306] ffffffffa1b19a00 [5307991.957306] ffffffffa0ea953b [5307991.957307] 000000000000003a [5307991.957307] ffffffffa1b19a00 [5307991.957308] ffffffffa0f830ad [5307991.957308] ffff9fca874996c0 [5307991.957309] ffffffffa1a4fd80 [5307991.957309] 0000000000000000 [5307991.957310] ffffffffa1b19a00 [5307991.957310] 00000000ffffffff [5307991.957311] ffffffffa0ee51ca [5307991.957311] 0000000002ac83c8 [5307991.957312] Call Trace: [5307991.957313] [5307991.957314] [] ? sched_show_task+0xcb/0x130 [5307991.957317] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.957320] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.957322] [] ? tick_sched_do_timer+0x30/0x30 [5307991.957324] [] ? update_process_times+0x28/0x50 [5307991.957326] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.957328] [] ? tick_sched_timer+0x38/0x70 [5307991.957330] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.957332] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.957334] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.957337] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.957337] [5307991.957340] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.957341] [] ? _raw_spin_lock+0x1d/0x20 [5307991.957360] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.957364] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957385] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.957390] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.957410] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.957426] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.957428] [] ? recalc_sigpending+0x17/0x50 [5307991.957443] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.957445] [] ? signal_setup_done+0x67/0xb0 [5307991.957447] [] ? __seccomp_filter+0x74/0x270 [5307991.957449] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.957451] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.957453] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.957455] [] ? SyS_ioctl+0x74/0x80 [5307991.957457] [] ? do_syscall_64+0x8d/0x100 [5307991.957459] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.957461] Task dump for CPU 61: [5307991.957462] exe R [5307991.957462] running task [5307991.957463] 0 34915 34877 0x00000988 [5307991.957464] 0000000000000000 [5307991.957465] 0000000000000000 [5307991.957465] ffffffffa1021c82 [5307991.957469] 0000000000000000 [5307991.957470] 0000000000000010 [5307991.957471] ffffba1972b2feb8 [5307991.957471] ffffffffa0f2592a [5307991.957472] 00000000c000003e [5307991.957473] 0000000000000000 [5307991.957473] ffffba1972b2ff58 [5307991.957473]