I0531 02:54:13.091582 64948 main.go:311] *************************** I0531 02:54:13.091633 64948 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-proxy-overlay-sandbox-1 /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false] I0531 02:54:13.091716 64948 main.go:313] Version release-20200522.0-44-ga9b47390c821 I0531 02:54:13.091739 64948 main.go:314] PID: 64948 I0531 02:54:13.091761 64948 main.go:315] UID: 0, GID: 0 I0531 02:54:13.091784 64948 main.go:316] Configuration: I0531 02:54:13.091802 64948 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0531 02:54:13.091819 64948 main.go:318] Platform: kvm I0531 02:54:13.091840 64948 main.go:319] FileAccess: exclusive, overlay: true I0531 02:54:13.091872 64948 main.go:320] Network: sandbox, logging: false I0531 02:54:13.091893 64948 main.go:321] Strace: false, max size: 1024, syscalls: [] I0531 02:54:13.091911 64948 main.go:322] VFS2 enabled: false I0531 02:54:13.091931 64948 main.go:323] *************************** D0531 02:54:13.092019 64948 container.go:161] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:54:13.093399 64948 container.go:594] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-1": signal 0 D0531 02:54:13.093445 64948 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:54:13.093461 64948 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:54:13.093594 64948 urpc.go:534] urpc: successfully marshalled 117 bytes. D0531 02:54:13.093948 64948 urpc.go:577] urpc: unmarshal success. D0531 02:54:13.094009 64948 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0531 02:54:13.094026 64948 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0531 02:54:13.094044 64948 container.go:535] Execute in container "ci-gvisor-kvm-proxy-overlay-sandbox-1", args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0531 02:54:13.094065 64948 sandbox.go:298] Executing new process in container "ci-gvisor-kvm-proxy-overlay-sandbox-1" in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:54:13.094085 64948 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:54:13.094239 64948 urpc.go:534] urpc: successfully marshalled 595 bytes. D0531 02:54:13.099343 64948 urpc.go:577] urpc: unmarshal success. D0531 02:54:13.099409 64948 container.go:582] Wait on PID 19 in container "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:54:13.099434 64948 sandbox.go:785] Waiting for PID 19 in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:54:13.099446 64948 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:54:13.099533 64948 urpc.go:534] urpc: successfully marshalled 100 bytes. 2020/05/31 02:54:14 fuzzer started 2020/05/31 02:54:16 dialing manager at stdin 2020/05/31 02:54:17 syscalls: 1046 2020/05/31 02:54:17 code coverage: debugfs is not enabled or not mounted 2020/05/31 02:54:17 comparison tracing: debugfs is not enabled or not mounted 2020/05/31 02:54:17 extra coverage: debugfs is not enabled or not mounted 2020/05/31 02:54:17 setuid sandbox: enabled 2020/05/31 02:54:17 namespace sandbox: enabled 2020/05/31 02:54:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/31 02:54:17 fault injection: CONFIG_FAULT_INJECTION is not enabled 2020/05/31 02:54:17 leak checking: debugfs is not enabled or not mounted 2020/05/31 02:54:17 net packet injection: enabled 2020/05/31 02:54:17 net device setup: enabled 2020/05/31 02:54:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/31 02:54:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/31 02:54:17 USB emulation: /dev/raw-gadget does not exist D0531 02:54:41.767935 64869 container.go:161] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:54:41.768321 64869 container.go:594] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-1": signal 0 D0531 02:54:41.768364 64869 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:54:41.768379 64869 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:54:41.768440 64869 urpc.go:534] urpc: successfully marshalled 117 bytes. D0531 02:54:41.768809 64869 urpc.go:577] urpc: unmarshal success. D0531 02:54:41.768869 64869 container.go:161] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 02:54:41.769279 64869 container.go:594] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-2": signal 0 D0531 02:54:41.769340 64869 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 02:54:41.769356 64869 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 02:54:41.769430 64869 urpc.go:534] urpc: successfully marshalled 117 bytes. D0531 02:54:41.769850 64869 urpc.go:577] urpc: unmarshal success. D0531 02:54:41.769935 64869 container.go:161] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0531 02:54:41.770321 64869 container.go:594] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-3": signal 0 D0531 02:54:41.770364 64869 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0531 02:54:41.770376 64869 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0531 02:54:41.770420 64869 urpc.go:534] urpc: successfully marshalled 117 bytes. 02:54:48 executing program 0: r0 = eventfd2(0xc9, 0x80000) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffb, 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141142, 0x0) ftruncate(r1, 0xec4) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 02:54:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x200000000001f6) 02:54:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x200000000001f6) 02:54:48 executing program 3: timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) 02:54:51 executing program 2: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4d0f, 0x4) sendmsg(r0, &(0x7f0000000040)={&(0x7f000005e000)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2000) 02:54:51 executing program 3: eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 02:54:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 02:54:52 executing program 2: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000fc0000)='//selinux\x00\x02\x01\x10', 0x5, 0x0) 02:54:52 executing program 1: eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x209) 02:54:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10) 02:54:53 executing program 2: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000fc0000)='//selinux\x00\x02\x01\x10', 0x5, 0x0) 02:54:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregset(0x4205, r1, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) 02:54:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x1000001bd) 02:54:53 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000140)=@encrypted_update={'update ', 'default', 0x20, 'user:', '/dev/loop#\x00'}, 0xffffffffffffff28, 0xfffffffffffffffe) 02:54:54 executing program 2: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=@random={'user.', '#*\x00'}, &(0x7f0000fc0000)='//selinux\x00\x02\x01\x10', 0xd, 0x0) 02:54:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) lseek(0xffffffffffffffff, 0x0, 0x0) 02:54:55 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @rand_addr=0x64010102, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 02:54:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x6e26, 0x0, @ipv4={[], [], @broadcast}, 0x10000004}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) gettid() syz_open_procfs(0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) gettid() syz_open_procfs(0x0, 0xfffffffffffffffe) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "011d00", '\x00', "00e29f00", "00f45000000b00"}, 0x28) 02:54:55 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 02:54:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:54:56 executing program 1: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000fc0000)='//selinux\x00\x02\x01\x10', 0x7, 0x0) 02:54:56 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaa09000000aaaaaaaaaaaa0800b9"], 0x0) 02:54:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) poll(&(0x7f00000000c0)=[{r0, 0x280}, {r0, 0x2400}, {0xffffffffffffffff, 0x2626}], 0x3, 0x0) 02:54:57 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x7, 0x91, [@dev={0xac, 0x14, 0x14, 0x22}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 02:54:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x8) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00'}) 02:54:57 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file0/file1\x00') unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f00000001c0)='./file0\x00') mknod(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 02:54:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20048800, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) 02:54:58 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file0/file1\x00') unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f00000001c0)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f00000005c0)='./file0/file2\x00', 0x0, 0x0, 0x0, 0x0) 02:54:58 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sysinfo(&(0x7f00000007c0)=""/154) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) setuid(0x0) 02:54:58 executing program 3: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000fc0000)='//selinux\x00\x02\x01\x10', 0x7, 0x1) 02:54:59 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:54:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f00000001c0)=0x0) r4 = socket(0x23, 0x805, 0x0) io_submit(r3, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r4, 0x0, 0x4}]) 02:55:00 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file0/file1\x00') unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f00000001c0)='./file0\x00') 02:55:00 executing program 0: 02:55:01 executing program 3: 02:55:01 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000008280)=[{{&(0x7f00000018c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 02:55:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60a6000000102100fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000040190780578"], 0x0) 02:55:01 executing program 0: clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000000035f4c38422a3bc822000050000000402030000000000000050000400b3d7c52ebf31a897ff080000000000090000f8ffffffffffffff03000000000000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da4880348d1"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:55:02 executing program 2: 02:55:02 executing program 3: 02:55:09 executing program 0: 02:55:09 executing program 1: 02:55:09 executing program 3: 02:55:09 executing program 2: 02:55:10 executing program 2: 02:55:10 executing program 3: 02:55:10 executing program 1: 02:55:11 executing program 3: 02:55:11 executing program 0: 02:55:11 executing program 2: 02:55:12 executing program 2: 02:55:12 executing program 3: 02:55:12 executing program 1: 02:55:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='timerslack_ns\x00') lchown(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='2', 0x1}], 0x1) 02:55:12 executing program 0: 02:55:12 executing program 3: 02:55:12 executing program 2: 02:55:13 executing program 1: 02:55:13 executing program 3: 02:55:13 executing program 2: 02:55:13 executing program 1: 02:55:13 executing program 0: 02:55:14 executing program 3: 02:55:14 executing program 2: 02:55:14 executing program 1: 02:55:14 executing program 3: 02:55:15 executing program 2: 02:55:15 executing program 0: 02:55:15 executing program 3: 02:55:15 executing program 1: 02:55:16 executing program 2: 02:55:16 executing program 3: 02:55:16 executing program 0: 02:55:16 executing program 1: 02:55:16 executing program 3: 02:55:16 executing program 2: 02:55:17 executing program 2: 02:55:17 executing program 0: 02:55:17 executing program 3: 02:55:17 executing program 1: 02:55:18 executing program 2: 02:55:18 executing program 3: 02:55:18 executing program 0: 02:55:18 executing program 1: 02:55:18 executing program 2: 02:55:19 executing program 3: 02:55:19 executing program 0: 02:55:19 executing program 3: 02:55:19 executing program 1: 02:55:19 executing program 2: 02:55:20 executing program 3: 02:55:20 executing program 2: 02:55:20 executing program 0: 02:55:20 executing program 1: 02:55:21 executing program 3: 02:55:21 executing program 2: 02:55:21 executing program 3: 02:55:21 executing program 0: 02:55:21 executing program 1: 02:55:22 executing program 2: 02:55:22 executing program 3: 02:55:22 executing program 0: 02:55:22 executing program 2: 02:55:22 executing program 1: 02:55:23 executing program 3: 02:55:23 executing program 2: 02:55:23 executing program 0: 02:55:23 executing program 1: 02:55:23 executing program 3: 02:55:23 executing program 2: 02:55:24 executing program 3: 02:55:24 executing program 1: 02:55:24 executing program 0: 02:55:24 executing program 2: 02:55:24 executing program 3: 02:55:24 executing program 1: 02:55:24 executing program 2: 02:55:25 executing program 3: 02:55:25 executing program 0: 02:55:25 executing program 1: 02:55:25 executing program 2: 02:55:25 executing program 3: 02:55:25 executing program 2: 02:55:26 executing program 1: 02:55:26 executing program 0: 02:55:26 executing program 3: 02:55:26 executing program 2: 02:55:26 executing program 1: 02:55:26 executing program 3: 02:55:26 executing program 0: 02:55:27 executing program 2: 02:55:27 executing program 3: 02:55:27 executing program 1: 02:55:27 executing program 0: 02:55:27 executing program 3: 02:55:27 executing program 2: 02:55:27 executing program 2: 02:55:27 executing program 1: 02:55:28 executing program 0: 02:55:28 executing program 3: 02:55:28 executing program 1: 02:55:28 executing program 2: 02:55:28 executing program 3: 02:55:29 executing program 3: 02:55:29 executing program 2: 02:55:29 executing program 1: 02:55:29 executing program 0: 02:55:30 executing program 1: 02:55:30 executing program 3: 02:55:30 executing program 2: 02:55:30 executing program 0: 02:55:31 executing program 3: 02:55:31 executing program 1: 02:55:31 executing program 2: 02:55:31 executing program 0: 02:55:31 executing program 1: 02:55:32 executing program 3: 02:55:32 executing program 2: 02:55:33 executing program 3: 02:55:33 executing program 1: 02:55:33 executing program 0: 02:55:33 executing program 2: 02:55:33 executing program 3: 02:55:33 executing program 2: 02:55:33 executing program 1: 02:55:33 executing program 0: 02:55:34 executing program 3: 02:55:34 executing program 2: 02:55:34 executing program 1: 02:55:34 executing program 3: 02:55:34 executing program 0: 02:55:35 executing program 2: 02:55:35 executing program 3: 02:55:35 executing program 1: 02:55:36 executing program 3: 02:55:36 executing program 2: 02:55:36 executing program 0: 02:55:36 executing program 1: 02:55:36 executing program 3: 02:55:37 executing program 2: 02:55:37 executing program 3: 02:55:37 executing program 0: 02:55:37 executing program 1: 02:55:37 executing program 2: 02:55:38 executing program 3: 02:55:38 executing program 0: 02:55:38 executing program 1: D0531 02:55:38.928383 64869 container.go:565] Wait on container "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:55:38.928421 64869 sandbox.go:749] Waiting for container "ci-gvisor-kvm-proxy-overlay-sandbox-1" in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:55:38.928463 64869 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:55:38.928578 64869 urpc.go:534] urpc: successfully marshalled 80 bytes. 02:55:38 executing program 3: 02:55:38 executing program 2: 02:55:39 executing program 0: 02:55:39 executing program 3: 02:55:39 executing program 0: 02:55:39 executing program 2: 02:55:39 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000001880)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0100000000000000100000000000000020"], 0x2c, 0x0) 02:55:40 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/187, 0xbb}], 0x1) shutdown(r0, 0x0) 02:55:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x20, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde33717e30288"}], 0x20}}], 0x1, 0x0) 02:55:40 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 02:55:41 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') timerfd_create(0x6, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x4c00) 02:55:41 executing program 3: 02:55:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1048, 0x40}, [{}]}, 0x78) 02:55:41 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x224000, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000001880)={{}, {}, [{}]}, 0x2c, 0x0) 02:55:42 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:55:42 executing program 0: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast=0xe0000001}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 02:55:42 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:55:42 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 02:55:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{}], "58959dde26beaa81ffdc74e65a96d335789eefba17a2f47226af6b1774dde87c14cf716cc1ec3b62fb14c199f82a27d9fda61def32d3c7eb7044ce860253a9786ab4a85c3fc35998d46e587b443aec437845da681b2fd0054bceddb4d2acf5250268133af3fe5948bd902d13be89e8a8e810962f870cfc5fd5a1ce83776598974d07765ebf860d20fcff9a699caa47e9f595eb94454eb25e002c9efcb2e197253c243e22e8ad77c13eeb9723d1491dd062be6b5a33b800c117a905f2e2fc9009c463ee8b3cb0b57e4b8ec82251f2e0b557bbdfb6cd23962642f716848301997e8043030eaef88dc3298ec112aeeacf54bd1d327e7c9e06829a7f21be7b63390130ab678d88aa034fe6b95214b211828e24f2fe3f5a5bd3446123338dcaee3486457ed1aa6dad6c4d687d21d1813c73cbb2a807ba1d9fbbc0567cf6c92852b16016f1c190ddc9639bdfdc3515d72eae46f9650014a79c11720a9559de7db73d8e280af531b3a731a19cdc9d156b0e15bb3bee4bb3d31beec57c6be9dadf9ff72a7645c31419b080e2f14af916b84ccb6191a7bf4af700c7cb2ea62f971e238f19b07c0371b307657b4407b5a5fcfb8feb3fbe57057ab50dca1ab622ad9cc308ba53ceb843c3d81da0e15d7e8db232f62ca582dfcf96eeb788366d879809784e6fa3a79678e54af9a903c717ba0312694bf5c96f044d6de13065989d7444508cc958b922eab2b1f4beeb8f089270caca48f130775085d7daddb914c1602b2c1358bd8b08d6b77347e99b71"}, 0x27e) 02:55:43 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) epoll_create1(0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 02:55:43 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') write$P9_RWALK(0xffffffffffffffff, 0x0, 0x12) preadv(r1, &(0x7f00000017c0), 0x333, 0x4c00) 02:55:44 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c4602000000000000000000060003003e000039a594249c1fd82feb9cf20000000000000000dfeb7bba00281293bd5d74dafc2038"], 0x3c) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 02:55:44 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000004740)=[{0x0}, {&(0x7f0000003500)="a6", 0x1}], 0x2) 02:55:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) flistxattr(r0, 0x0, 0x7) 02:55:44 executing program 0: io_setup(0xa, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 02:55:44 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) io_setup(0x2e, &(0x7f0000000400)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, 0x0}]) fdatasync(r0) 02:55:45 executing program 2: setrlimit(0x2, &(0x7f0000000140)) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff022d68b2e4dc14aa5f7e25908384") 02:55:45 executing program 3: mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) madvise(&(0x7f0000fee000/0x4000)=nil, 0x20ff20, 0x1000000000cb) 02:55:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) mremap(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ff4000/0x1000)=nil) madvise(&(0x7f0000fee000/0x4000)=nil, 0x20ff20, 0x1000000000cb) 02:55:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x300}}) 02:55:46 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000003c0)) fsetxattr$system_posix_acl(r0, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000001880)={{}, {}, [{}]}, 0x2c, 0x0) 02:55:46 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 02:55:47 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') 02:55:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 02:55:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 02:55:48 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x51) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 02:55:48 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000640)="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", 0xdfb, 0x5}]) 02:55:48 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYRESHEX], &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='afs\x00', 0x0, 0x0) 02:55:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) 02:55:49 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x51) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 02:55:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}}, 0x3a) 02:55:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) 02:55:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:55:51 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='afs\x00', 0x0, 0x0) 02:55:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 02:55:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020005a34b, 0x800007f, 0x0, 0x0, 0x0, 0x8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000002840)=ANY=[@ANYBLOB="29df3a"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 02:55:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000005800)=[{{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003b00)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 02:55:52 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000140600fe8000000000000000000000000000bb00000000000000000000ffff"], 0x0) 02:55:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) 02:55:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x20024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xcc1, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:55:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 02:55:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="b7e0f7", 0x3}, {&(0x7f00000001c0)="9322d8b10c52a41207493f3648cd6ddf386b0108069a602211ed94bf7e9b85c88b0b2db6f7a573647f02c2752ffc8613a0f1a57534aa7f5584f3cf5666aa17d3091af1d5636cc122b4537769b0c7e2230ca0c70d5da37d0664f0c67cce84cbd8ac", 0x61}, {&(0x7f0000000300)="0e69f5ab2b7f128afe59884ad35763a0e2ad5ffd52558216dd894c9b300960374e396a60a5923b558a229a691705424ffdeb0a09438f9635fa6c39391664569c98194c9711394898387f6731985208c66af0215372143def4e58ca7e5a22d0147d8a7e4c88", 0x65}], 0x3}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f00000009c0)="8934a7a9209692a7c44ddc31a7aeb10716cf228e45fddcde12f47278c2424412b27eb21720aa7c4933c249eeb29cd214a3b9ee53e70af16e1ad25caa7bccfcba3de66ccd1f894412caa7617eaabe18db6b14fa11be1132569c8a2a428e34973be4eca0205443ebc8a0c85fc8063ac3b60eb61df6f23b0ba9bf5c6e58a2bc7554639c045888b03eb2cb5058fc0557e4c5b86035cca535bd6a26e791f678c736cf80cb64e39b354e677b8426e86f6f1befa894ca903588c60d301aff702f7ad813b971efdc801d37f4499c4b93d6b5d3280f68025bbe35040a05996a641e1917dd143504d660ffa48f50", 0xe9}, {&(0x7f0000000ac0)="1fb265fca63035adb84e01db567e726cd228a340175dfdb6eff2efcfcc62908e0f203976bb27a334a152a806effee5ee5f02179bf6344a7dd2eee418e95734b6df290e5ba55e54016c1fe2a1a20bc4adb7157f316d211870ed8546b046f9e1f039a85bb6", 0x64}, {&(0x7f0000001040)="c62c5f01fec138e77234336a523542c7bc86b8b402afb2e92961f0f625b5737d4b7e3fd41243d7dffaece2ef81afd261205b62ddcaaa7dec3a26589703873c9b902ab75153466ba6af828235420d6a590ce91647cbd0727dde709a2bdabfb39aa03ce9fd568317647f92e6faa2f208bf62a3d72373c3801fcb59e26f", 0x7c}, {&(0x7f0000000800)="2b146a66c500cf65", 0x8}, {&(0x7f0000000840)="19101568d0264ea5cf93c1eba9f3aaac9f5398630f11d836c833b4495c24b8eb7affca0a389b71238bc4e4fba2d9af0cc9b28ea2e9021e", 0x37}], 0x5}}], 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:55:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) 02:55:54 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x51) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 02:55:55 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rt_cache\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x81) 02:55:55 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 02:55:56 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000a40)=[{&(0x7f00000000c0)="0201a6ffffff0a000000ff45ac00000000006300e93119000000000000f0e000e2ff877700720030070081ffff", 0x2d, 0x1c0}]) 02:55:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541b, &(0x7f0000000080)) 02:55:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 02:55:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5452, &(0x7f0000000080)=0x5) 02:55:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000380)=""/232) 02:55:57 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141800, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r0, 0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x4630, 0x0, 0x0, 0x9, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 02:55:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac141410}, 0x10) 02:55:58 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000a40)=[{&(0x7f00000000c0)="0201a6ffffff0a000000ff45ac00000000006300e93119000000000000f0e000e2ff877700720030070081ffffff", 0x2e, 0x1c0}]) 02:55:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f00000037c0)=""/4110, 0x100e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:55:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000080)=0x5) 02:55:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 02:55:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="b7e0f7", 0x3}, {&(0x7f00000001c0)="9322d8b10c52a41207493f3648cd6ddf386b0108069a602211ed94bf7e9b85c88b0b2db6f7a573647f02c2752ffc8613a0f1a57534aa7f5584f3cf5666aa17d3091af1d5636cc122b4537769b0c7e2230ca0c70d5da37d0664f0c67cce84cbd8ac", 0x61}, {&(0x7f0000000300)="0e69f5ab2b7f128afe59884ad35763a0e2ad5ffd52558216dd894c9b300960374e396a60a5923b558a229a691705424ffdeb0a09438f9635fa6c39391664569c98194c9711394898387f6731985208c66af0215372143def4e58ca7e5a22d0147d8a7e4c88", 0x65}], 0x3}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f00000009c0)="8934a7a9209692a7c44ddc31a7aeb10716cf228e45fddcde12f47278c2424412b27eb21720aa7c4933c249eeb29cd214a3b9ee53e70af16e1ad25caa7bccfcba3de66ccd1f894412caa7617eaabe18db6b14fa11be1132569c8a2a428e34973be4eca0205443ebc8a0c85fc8063ac3b60eb61df6f23b0ba9bf5c6e58a2bc7554639c045888b03eb2cb5058fc0557e4c5b86035cca535bd6a26e791f678c736cf80cb64e39b354e677b8426e86f6f1befa894ca903588c60d301aff702f7ad813b971efdc801d37f4499c4b93d6b5d3280f68025bbe35040a05996a641e1917dd143504d660ffa48f50", 0xe9}, {&(0x7f0000000ac0)="1fb265fca63035adb84e01db567e726cd228a340175dfdb6eff2efcfcc62908e0f203976bb27a334a152a806effee5ee5f02179bf6344a7dd2eee418e95734b6df290e5ba55e54016c1fe2a1a20bc4adb7157f316d211870ed8546b046f9e1f039a85bb6", 0x64}, {&(0x7f0000000800)="2b146a66c500cf65", 0x8}, {&(0x7f0000000840)="19101568d0264ea5cf93c1eba9f3aaac9f5398630f11d836c833b4495c24b8eb7affca0a389b71238bc4e4fba2d9af0cc9b28ea2e9021e", 0x37}], 0x4}}], 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:55:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)) 02:55:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, 0x0, 0x0) 02:56:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000002a40)=[{0x0}], 0x1}, 0x0) 02:56:00 executing program 1: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x3f8, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000004ff000053d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba6feed320516e05a45c70daf0622c51c7a93e357f7671975afc9c545c59d6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8551f1f8f4723b8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 02:56:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mount$9p_unix(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000500)={'trans=unix,'}) 02:56:01 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 02:56:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) read(r0, 0x0, 0x0) 02:56:02 executing program 3: socket(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 02:56:02 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000002c0)="9000000018001f0536ccfb0d1b849ab7020ba502021d000506020a6c43000400100000000000c5ac27a6c5a168d0bf46d32345653602648dcaaf6c26c2912145497e5ade50460c0000ec0cff39595471509058ba86c9028000004c0025000411160012000a00005e58329c3e0000afa17124d5e73ec4471f000001000000731ae9e086ceb6cf62bb944cf20000000000", 0x90, 0x0, 0x0, 0x0) 02:56:03 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r6, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) panic: Sentry detected 3 stuck task(s): Task tid: 525 (0x20d), entered RunSys state 3m19.92s ago. Task tid: 531 (0x213), entered RunSys state 3m19.44s ago. Task tid: 534 (0x216), entered RunSys state 3m19.41s ago. Search for '(*Task).run(0x..., 0x)' in the stack dump to find the offending goroutine Stack for running G's are skipped while panicking. goroutine 160 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc0001c4100, 0x1, 0x1, 0xc000b53d70) pkg/sentry/watchdog/watchdog.go:362 +0x57d gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc0001c4100, 0xc00017fe90, 0xc002a58001, 0x47fb5f3a00) pkg/sentry/watchdog/watchdog.go:321 +0x311 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc0001c4100) pkg/sentry/watchdog/watchdog.go:302 +0x4b1 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001c4100) pkg/sentry/watchdog/watchdog.go:237 +0x42 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x1b7 goroutine 1 [semacquire, 5 minutes]: sync.runtime_Semacquire(0xc000524084) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc000524084) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1245 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0001ce000, 0x0, 0x0) runsc/boot/loader.go:998 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000230360, 0x111ca40, 0xc0001ae000, 0xc000238300, 0xc00026d420, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0x73f github.com/google/subcommands.(*Commander).Execute(0xc0001c4000, 0x111ca40, 0xc0001ae000, 0xc00026d420, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2f9 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:334 +0x1a28 goroutine 20 [sync.Cond.Wait, 3 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc00032c948, 0x2b0) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc00032c938) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00032c500, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1104 +0x83 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00032c500) pkg/sentry/pgalloc/pgalloc.go:1033 +0x77 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:335 +0x208 goroutine 21 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc0002efab0, 0xc0002ea820) pkg/sentry/kernel/timekeeper.go:220 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:188 +0xbf goroutine 22 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500020, 0x1, 0xc000500020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500020, 0xc0002efb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efb20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 23 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500000, 0x1, 0xc000500000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500000, 0xc0002efb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efb90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 24 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580020, 0x1, 0xc000580020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580020, 0xc0002efc01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efc00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 25 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580040, 0x1, 0xc000580040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580040, 0xc0002efc01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efc70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 26 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580060, 0x1, 0xc000580060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580060, 0xc0002efd01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 27 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580080, 0x1, 0xc000580080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580080, 0xc0002efd01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efd50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 28 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800a0, 0x1, 0xc0005800a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005800a0, 0xc0002efd01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efdc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 29 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800c0, 0x1, 0xc0005800c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005800c0, 0xc0002efe01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efe30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 30 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800e0, 0x1, 0xc0005800e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005800e0, 0xc0002efe01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 31 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580100, 0x1, 0xc000580100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580100, 0xc0002eff01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eff10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 32 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580000, 0x1, 0xc000580000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580000, 0xc0002eff01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eff80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 33 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580140, 0x1, 0xc000580140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580140, 0xc0004c6001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6000) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 34 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580120, 0x1, 0xc000580120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580120, 0xc0004c6001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6070) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 35 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580160, 0x1, 0xc000580160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580160, 0xc0004c6101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c60e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 36 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500040, 0x1, 0xc000500040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500040, 0xc0004c6101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6150) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 37 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005801a0, 0x1, 0xc0005801a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005801a0, 0xc0004c6101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c61c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 38 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005801c0, 0x1, 0xc0005801c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005801c0, 0xc0004c6201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 39 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005801e0, 0x1, 0xc0005801e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005801e0, 0xc0004c6201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c62a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 40 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580200, 0x1, 0xc000580200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580200, 0xc0004c6301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 41 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580220, 0x1, 0xc000580220) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580220, 0xc0004c6301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 42 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580240, 0x1, 0xc000580240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580240, 0xc0004c6401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c63f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 43 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580260, 0x1, 0xc000580260) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580260, 0xc0004c6401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6460) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 44 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580280, 0x1, 0xc000580280) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580280, 0xc0004c6501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c64d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 45 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005802a0, 0x1, 0xc0005802a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005802a0, 0xc0004c6501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 46 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580180, 0x1, 0xc000580180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580180, 0xc0004c6501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c65b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 47 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005802e0, 0x1, 0xc0005802e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005802e0, 0xc0004c6601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6620) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 48 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580300, 0x1, 0xc000580300) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580300, 0xc0004c6601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 49 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580320, 0x1, 0xc000580320) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580320, 0xc0004c6701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 50 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580340, 0x1, 0xc000580340) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580340, 0xc0004c6701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 51 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005802c0, 0x1, 0xc0005802c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005802c0, 0xc0004c6801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c67e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 52 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580380, 0x1, 0xc000580380) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580380, 0xc0004c6801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 53 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005803a0, 0x1, 0xc0005803a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005803a0, 0xc0004c6801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c68c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 54 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580360, 0x1, 0xc000580360) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580360, 0xc0004c6901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6930) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 55 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005803e0, 0x1, 0xc0005803e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005803e0, 0xc0004c6901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c69a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 56 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580400, 0x1, 0xc000580400) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580400, 0xc0004c6a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6a10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 57 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005803c0, 0x1, 0xc0005803c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005803c0, 0xc0004c6a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6a80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 58 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580440, 0x1, 0xc000580440) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580440, 0xc0004c6b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6af0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 59 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580460, 0x1, 0xc000580460) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580460, 0xc0004c6b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6b60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 60 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580420, 0x1, 0xc000580420) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580420, 0xc0004c6c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6bd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 61 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005804a0, 0x1, 0xc0005804a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005804a0, 0xc0004c6c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6c40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 62 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005804c0, 0x1, 0xc0005804c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005804c0, 0xc0004c6c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6cb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 63 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580480, 0x1, 0xc000580480) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580480, 0xc0004c6d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6d20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 64 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580500, 0x1, 0xc000580500) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580500, 0xc0004c6d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6d90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 65 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005804e0, 0x1, 0xc0005804e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005804e0, 0xc0004c6e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6e00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 66 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580520, 0x1, 0xc000580520) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580520, 0xc0004c6e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6e70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 67 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580540, 0x1, 0xc000580540) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580540, 0xc0004c6f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6ee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 68 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580560, 0x1, 0xc000580560) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580560, 0xc0004c6f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6f50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 69 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580580, 0x1, 0xc000580580) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580580, 0xc0004c6f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c6fc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 70 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005805a0, 0x1, 0xc0005805a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005805a0, 0xc0004c7001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c7030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 71 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005805c0, 0x1, 0xc0005805c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005805c0, 0xc0004c7001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c70a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 72 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005805e0, 0x1, 0xc0005805e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005805e0, 0xc0004c7101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c7110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 73 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580620, 0x1, 0xc000580620) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580620, 0xc0004c7101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c7180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 74 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580640, 0x1, 0xc000580640) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580640, 0xc0004c7201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c71f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 75 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580660, 0x1, 0xc000580660) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580660, 0xc0004c7201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c7260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 76 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580680, 0x1, 0xc000580680) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580680, 0xc0004c7301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c72d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 77 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005806a0, 0x1, 0xc0005806a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005806a0, 0xc0004c7301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c7340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 78 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580600, 0x1, 0xc000580600) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580600, 0xc0004c7301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c73b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 79 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005806e0, 0x1, 0xc0005806e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005806e0, 0xc0004c7401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c7420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 80 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580700, 0x1, 0xc000580700) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580700, 0xc0004c7401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c7490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 81 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005806c0, 0x1, 0xc0005806c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005806c0, 0xc0004c7501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c7500) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 82 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580740, 0x1, 0xc000580740) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580740, 0xc0004c7501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c7570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 83 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580720, 0x1, 0xc000580720) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580720, 0xc0004c7601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c75e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 84 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580760, 0x1, 0xc000580760) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580760, 0xc0004c7601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c7650) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 85 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035fbe0, 0x1, 0xc00035fbe0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00035fbe0, 0xc0004c7601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c76c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 13508 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000ec4060, 0x1, 0xc000ec4060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000ec4060, 0xc00102eb01, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00102eb60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 11 [syscall, 3 minutes]: syscall.Syscall6(0x10f, 0xc000689ed0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0005209f0, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0x9a gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000526028, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x11a gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000580860) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc000580860) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 179 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002b2a80, 0xc00019c420, 0xc000550600, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0002b2a80, 0xc00019c420, 0x88e501, 0x4991016641, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002b2a80, 0xc00019c420, 0x111e101, 0x3b57816a, 0x35b40d8, 0x2b2a01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002b2a80, 0x3b57816a, 0x0, 0x35b40d8, 0x1, 0xffffffff, 0x185c358, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002b2a80, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002b2a80, 0xca, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0xc000a00090, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002b2a80, 0xca, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002b2a80, 0xca, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002b2a80, 0x2, 0xc00035e0c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002b2a80, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b2a80, 0x2) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 153 [syscall]: syscall.Syscall6(0x119, 0x12, 0xc00061eb00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5ed7fc, 0xc0001a1600, 0xc000c249c0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc00061eb00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00000c680, 0x0, 0x43e4a8) pkg/fdnotifier/fdnotifier.go:149 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xaa goroutine 154 [syscall, 5 minutes]: syscall.Syscall6(0x10f, 0xc000558048, 0x1, 0x0, 0x0, 0x0, 0x0, 0xde78a0, 0xc000558038, 0xde81a0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000558048, 0x1, 0x0, 0x0, 0x7f204626ee98, 0x0, 0x188cae0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc000558048, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc000558048, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc000558048, 0xc000558048) runsc/boot/loader.go:786 +0x44 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc00061af80, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:451 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffdb2cc0fc3, 0x25, 0xc000338168, 0x1, 0x1, 0xc0001ce000) runsc/boot/loader.go:784 +0x1b9 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:775 +0x71 goroutine 155 [syscall, 5 minutes]: syscall.Syscall6(0x10f, 0xc000214f70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x13, 0xc00020b320, 0xa) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000214f70, 0x1, 0x0, 0x0, 0xc00020b56f, 0x12, 0xc00020b582) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc000214f70, 0x1, 0x1, 0x0, 0x0, 0xc00020b5ed, 0x0, 0xc00020b5ee) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc00026a200, 0xc000124c90) pkg/p9/client.go:252 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x41d goroutine 156 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000362ea0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 157 [syscall, 3 minutes]: os/signal.signal_recv(0x11120c0) GOROOT/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x44 goroutine 159 [select, 3 minutes]: reflect.rselect(0xc00321d680, 0x22, 0x22, 0xc00321d680, 0x25) GOROOT/src/runtime/select.go:544 +0x38a reflect.Select(0xc000634000, 0x22, 0x49, 0x11, 0xe5c500, 0xc000976380, 0x94, 0x1) GOROOT/src/reflect/value.go:2229 +0x170 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc0002d2a00, 0x21, 0x40, 0xc0002b56d0, 0xc00010ec60, 0xc00010ecc0) pkg/sentry/sighandling/sighandling.go:44 +0x376 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x23d goroutine 177 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000363170) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 178 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002b2000, 0xc00010ec00, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002b2000, 0xc00010ec00, 0x111e100, 0x0, 0x35b4f08, 0x886b01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002b2000, 0x0, 0xc0002b2001, 0x35b4f08, 0x1, 0xffffffff, 0xc000002001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002b2000, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x187ec00, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002b2000, 0xca, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0006a0090, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002b2000, 0xca, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002b2000, 0xca, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002b2000, 0x2, 0xc00035e0c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002b2000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b2000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 141 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000532900) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 142 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000230240) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 340 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000863500, 0xc0002c10e0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000863500, 0xc0002c10e0, 0x111e100, 0x0, 0xc000700148, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000863500, 0x0, 0xc000863501, 0xc000700148, 0x1, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000863500, 0xc000700148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000863500, 0xca, 0xc000700148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000180410, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000863500, 0xca, 0xc000700148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000863500, 0xca, 0xc000700148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000863500, 0x2, 0xc00035e0c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000863500, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000863500, 0x9) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 144 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000862000, 0xc000550c60, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000862000, 0xc000550c60, 0x111e100, 0x0, 0xc0000d24c8, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000862000, 0x0, 0x1, 0xc0000d24c8, 0x8f1c01, 0xc0ffffffff, 0xfd2de0, 0xc000524050, 0xfd2160) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000862000, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000862000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0006a0410, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000862000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000862000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000862000, 0x2, 0xc00035e0c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000862000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000862000, 0x3) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 125 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000532000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 126 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00065e000, 0xc00010e3c0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00065e000, 0xc00010e3c0, 0x111e100, 0x0, 0xc0000d2848, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00065e000, 0x0, 0x1, 0xc0000d2848, 0x8f1c01, 0xc0ffffffff, 0xfd2de0, 0xc000524050, 0xfd2160) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00065e000, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00065e000, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000908410, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00065e000, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00065e000, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00065e000, 0x2, 0xc00035e0c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00065e000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00065e000, 0x4) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 193 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000230480) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 181 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000126000, 0xc00076c6c0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000126000, 0xc00076c6c0, 0x111e100, 0x0, 0xc000100148, 0x886b01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000126000, 0x0, 0xc000126001, 0xc000100148, 0x1, 0xffffffff, 0xc000104001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000126000, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x187ec00, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000126000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0004fd380, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000126000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000126000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000126000, 0x2, 0xc00035e0c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000126000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000126000, 0x5) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 128 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000532120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 254 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001fb500, 0xc000370840, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001fb500, 0xc000370840, 0x111e100, 0x0, 0xc0000d2848, 0x1fb501, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001fb500, 0x0, 0xc0000dd801, 0xc0000d2848, 0x1ea801, 0xc0ffffffff, 0x8d5917, 0xc0001fb500, 0x3) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001fb500, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001fb500, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000681380, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001fb500, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001fb500, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001fb500, 0x2, 0xc0006e6060) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001fb500, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001fb500, 0x16) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 253 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001faa80, 0xc000370600, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001faa80, 0xc000370600, 0x111e100, 0x0, 0xc0000d24c8, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001faa80, 0x0, 0xc0001faa01, 0xc0000d24c8, 0x1, 0xffffffff, 0xc0000e6001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001faa80, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x187ec00, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001faa80, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000908410, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001faa80, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001faa80, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001faa80, 0x2, 0xc0006e6060) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001faa80, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001faa80, 0x15) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 13511 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000ec40c0, 0x1, 0xc000ec40c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000ec40c0, 0xc00102ec01, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00102ecb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 112 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005ae000, 0xc00019ce40, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005ae000, 0xc00019ce40, 0x111e100, 0x0, 0xc000180148, 0x886b01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005ae000, 0x0, 0xc0005ae001, 0xc000180148, 0x1, 0xffffffff, 0xc000184001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005ae000, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x187ec00, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005ae000, 0xca, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000181590, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005ae000, 0xca, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005ae000, 0xca, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005ae000, 0x2, 0xc00035e0c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0005ae000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005ae000, 0x6) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 202 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000230b40) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 343 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000630a80, 0xc0002c1b00, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000630a80, 0xc0002c1b00, 0x111e100, 0x0, 0xc000880148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000630a80, 0x0, 0x1, 0xc000880148, 0x8f1c01, 0xc0ffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000630a80, 0xc000880148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000630a80, 0xca, 0xc000880148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000a00790, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000630a80, 0xca, 0xc000880148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000630a80, 0xca, 0xc000880148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000630a80, 0x2, 0xc00035e0c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000630a80, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000630a80, 0xc) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 13665 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000936ee0, 0x1, 0xc000936ee0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000936ee0, 0xc0010d8501, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0010d85b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 W0531 02:59:22.061730 64869 sandbox.go:766] Wait RPC to container "ci-gvisor-kvm-proxy-overlay-sandbox-1" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0531 02:59:22.163643 64869 container.go:710] Destroy container "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:59:22.163834 64869 container.go:797] Destroying container "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:59:22.163874 64869 sandbox.go:1142] Destroying root container "ci-gvisor-kvm-proxy-overlay-sandbox-1" by destroying sandbox D0531 02:59:22.163925 64869 sandbox.go:812] Destroy sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:59:22.163957 64869 container.go:811] Killing gofer for container "ci-gvisor-kvm-proxy-overlay-sandbox-1", PID: 64875 I0531 02:59:22.264681 64869 main.go:336] Exiting with status: 512 VM DIAGNOSIS: I0531 02:59:21.704093 6908 main.go:311] *************************** I0531 02:59:21.704138 6908 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-1] I0531 02:59:21.704173 6908 main.go:313] Version release-20200522.0-44-ga9b47390c821 I0531 02:59:21.704194 6908 main.go:314] PID: 6908 I0531 02:59:21.704220 6908 main.go:315] UID: 0, GID: 0 I0531 02:59:21.704244 6908 main.go:316] Configuration: I0531 02:59:21.704266 6908 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0531 02:59:21.704295 6908 main.go:318] Platform: kvm I0531 02:59:21.704324 6908 main.go:319] FileAccess: exclusive, overlay: true I0531 02:59:21.704355 6908 main.go:320] Network: sandbox, logging: false I0531 02:59:21.704379 6908 main.go:321] Strace: false, max size: 1024, syscalls: [] I0531 02:59:21.704401 6908 main.go:322] VFS2 enabled: false I0531 02:59:21.704421 6908 main.go:323] *************************** D0531 02:59:21.704479 6908 container.go:161] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:59:21.705827 6908 container.go:594] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-1": signal 0 D0531 02:59:21.705855 6908 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:59:21.705867 6908 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:59:21.705989 6908 urpc.go:534] urpc: successfully marshalled 117 bytes. I0531 02:59:22.118556 6908 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1", PID: 64880 I0531 02:59:22.118590 6908 debug.go:137] Retrieving sandbox stacks D0531 02:59:22.118616 6908 sandbox.go:948] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:59:22.118630 6908 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" W0531 02:59:22.118682 6908 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 64880: connection refused retrieving stacks: connecting to control server at PID 64880: connection refused W0531 02:59:22.118771 6908 main.go:345] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image" "-root" "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=kvm" "-file-access=exclusive" "-overlay" "-network=sandbox" "debug" "-stacks" "--ps" "ci-gvisor-kvm-proxy-overlay-sandbox-1"]: exit status 128 I0531 02:59:21.704093 6908 main.go:311] *************************** I0531 02:59:21.704138 6908 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-1] I0531 02:59:21.704173 6908 main.go:313] Version release-20200522.0-44-ga9b47390c821 I0531 02:59:21.704194 6908 main.go:314] PID: 6908 I0531 02:59:21.704220 6908 main.go:315] UID: 0, GID: 0 I0531 02:59:21.704244 6908 main.go:316] Configuration: I0531 02:59:21.704266 6908 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0531 02:59:21.704295 6908 main.go:318] Platform: kvm I0531 02:59:21.704324 6908 main.go:319] FileAccess: exclusive, overlay: true I0531 02:59:21.704355 6908 main.go:320] Network: sandbox, logging: false I0531 02:59:21.704379 6908 main.go:321] Strace: false, max size: 1024, syscalls: [] I0531 02:59:21.704401 6908 main.go:322] VFS2 enabled: false I0531 02:59:21.704421 6908 main.go:323] *************************** D0531 02:59:21.704479 6908 container.go:161] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:59:21.705827 6908 container.go:594] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-1": signal 0 D0531 02:59:21.705855 6908 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:59:21.705867 6908 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:59:21.705989 6908 urpc.go:534] urpc: successfully marshalled 117 bytes. I0531 02:59:22.118556 6908 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1", PID: 64880 I0531 02:59:22.118590 6908 debug.go:137] Retrieving sandbox stacks D0531 02:59:22.118616 6908 sandbox.go:948] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0531 02:59:22.118630 6908 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" W0531 02:59:22.118682 6908 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 64880: connection refused retrieving stacks: connecting to control server at PID 64880: connection refused W0531 02:59:22.118771 6908 main.go:345] Failure to execute command, err: 1 [5307935.002954] [] ? signal_setup_done+0x67/0xb0 [5307935.009194] [] ? __seccomp_filter+0x74/0x270 [5307935.015406] [] ? do_vfs_ioctl+0xa2/0x620 [5307935.021265] [] ? __audit_syscall_entry+0xaa/0xf0 [5307935.027818] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307935.034375] [] ? SyS_ioctl+0x74/0x80 [5307935.039890] [] ? do_syscall_64+0x8d/0x100 [5307935.045840] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307935.053087] Task dump for CPU 61: [5307935.056695] exe R running task 0 34915 34877 0x00000988 [5307935.064293] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307935.072688] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307935.080894] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307935.089112] Call Trace: [5307935.091850] [] ? do_vfs_ioctl+0xa2/0x620 [5307935.098316] [] ? __audit_syscall_entry+0xaa/0xf0 [5307935.104871] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307935.111424] [] ? SyS_ioctl+0x74/0x80 [5307935.116936] [] ? do_syscall_64+0x8d/0x100 [5307935.122879] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307935.130123] Task dump for CPU 62: [5307935.133832] exe R running task 0 35806 34877 0x00000988 [5307935.141417] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307935.149630] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307935.157836] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307935.166039] Call Trace: [5307935.168780] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307935.176156] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307935.183685] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307935.190672] [] ? recalc_sigpending+0x17/0x50 [5307935.196893] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307935.203533] [] ? signal_setup_done+0x67/0xb0 [5307935.209738] [] ? __seccomp_filter+0x74/0x270 [5307935.215943] [] ? do_vfs_ioctl+0xa2/0x620 [5307935.221802] [] ? __audit_syscall_entry+0xaa/0xf0 [5307935.228354] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307935.234908] [] ? SyS_ioctl+0x74/0x80 [5307935.240441] [] ? do_syscall_64+0x8d/0x100 [5307935.246403] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.953712] INFO: rcu_sched self-detected stall on CPU [5307991.953717] INFO: rcu_sched self-detected stall on CPU [5307991.953718] INFO: rcu_sched self-detected stall on CPU [5307991.953720] INFO: rcu_sched self-detected stall on CPU [5307991.953722] INFO: rcu_sched self-detected stall on CPU [5307991.953724] INFO: rcu_sched self-detected stall on CPU [5307991.953733] 62-...: (21001 ticks this GP) idle=dbd/140000000000001/0 softirq=603937423/603937423 fqs=9244 [5307991.953734] [5307991.953739] 2-...: (21004 ticks this GP) idle=36b/140000000000001/0 softirq=606928983/606928983 fqs=9244 [5307991.953741] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953743] Task dump for CPU 2: [5307991.953747] 58-...: (21001 ticks this GP) idle=1d1/140000000000001/0 softirq=604100302/604100302 fqs=9244 [5307991.953749] exe R [5307991.953753] 50-...: (21002 ticks this GP) idle=d99/140000000000001/0 softirq=636459734/636459734 fqs=9244 [5307991.953754] running task [5307991.953759] [5307991.953761] [5307991.953765] 47-...: (21000 ticks this GP) idle=28b/140000000000001/0 softirq=622898739/622898739 fqs=9244 [5307991.953767] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953769] 0 35883 34877 0x00000988 [5307991.953770] [5307991.953772] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953774] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953775] [5307991.953777] 0000000000000000 [5307991.953778] 0000000000000030 [5307991.953780] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953781] ffffffffc09dc3b1 [5307991.953782] ffffffffc09cf018 [5307991.953783] ffffffffc09cf00c [5307991.953783] ffffffffc09cf018 [5307991.953787] ffffffffc09cf00c [5307991.953788] ffffffffc09cf018 [5307991.953788] ffffffffc09cf00c [5307991.953789] ffffffffc09cf018 [5307991.953789] ffffffffc09cf00c [5307991.953789] ffffffffc09e0baf [5307991.953790] Call Trace: [5307991.953806] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.953810] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953814] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953817] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953820] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953823] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953826] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953829] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953833] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953837] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.953872] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.953894] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.953898] [] ? recalc_sigpending+0x17/0x50 [5307991.953914] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.953916] [] ? signal_setup_done+0x67/0xb0 [5307991.953920] [] ? __seccomp_filter+0x74/0x270 [5307991.953925] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.953930] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.953934] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.953936] [] ? SyS_ioctl+0x74/0x80 [5307991.953938] [] ? do_syscall_64+0x8d/0x100 [5307991.953943] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.953945] Task dump for CPU 46: [5307991.953946] kvm-nx-lpage-re R [5307991.953946] running task [5307991.953947] 0 34917 2 0x00000088 [5307991.953949] ffff9fca871998c8 [5307991.953949] ffffffffffffff10 [5307991.953950] ffffffffa0f00322 [5307991.953950] 0000000000000010 [5307991.953951] 0000000000000202 [5307991.953951] ffffba1972ea7d40 [5307991.953952] 0000000000000000 [5307991.953952] 0000000000019880 [5307991.953953] 0000000172ea7dc0 [5307991.953953] ffffba1972ea7d88 [5307991.953953] 0000000000000001 [5307991.953954] ffffba1972ea7e80 [5307991.953954] Call Trace: [5307991.953968] [] ? smp_call_function_many+0x1f2/0x250 [5307991.953982] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.953994] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.954014] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.954033] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.954035] [] ? schedule+0x32/0x80 [5307991.954048] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.954056] [] ? kthread+0xd9/0xf0 [5307991.954058] [] ? __switch_to_asm+0x41/0x70 [5307991.954060] [] ? kthread_park+0x60/0x60 [5307991.954062] [] ? ret_from_fork+0x57/0x70 [5307991.954063] Task dump for CPU 47: [5307991.954064] exe R [5307991.954065] running task [5307991.954066] 0 35232 34877 0x00000988 [5307991.954067] 0000000000000000 [5307991.954068] 0000000000000030 [5307991.954068] ffffffffc09dc3b1 [5307991.954068] ffffffffc09cf018 [5307991.954069] ffffffffc09cf00c [5307991.954069] ffffffffc09cf018 [5307991.954070] ffffffffc09cf00c [5307991.954070] ffffffffc09cf018 [5307991.954071] ffffffffc09cf00c [5307991.954071] ffffffffc09cf018 [5307991.954072] ffffffffc09cf00c [5307991.954072] ffffffffc09e0baf [5307991.954072] Call Trace: [5307991.954077] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954080] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954083] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954087] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954094] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954097] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954100] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954104] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954107] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954110] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954130] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954145] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954147] [] ? recalc_sigpending+0x17/0x50 [5307991.954159] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954161] [] ? signal_setup_done+0x67/0xb0 [5307991.954163] [] ? __seccomp_filter+0x74/0x270 [5307991.954165] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954167] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954169] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954171] [] ? SyS_ioctl+0x74/0x80 [5307991.954172] [] ? do_syscall_64+0x8d/0x100 [5307991.954174] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954176] Task dump for CPU 50: [5307991.954177] exe R [5307991.954177] running task [5307991.954178] 0 35787 34877 0x00000988 [5307991.954180] 0000000000000000 [5307991.954180] 0000000000000030 [5307991.954180] ffffffffc09dc3b1 [5307991.954181] 0000000000000000 [5307991.954181] ffffba197520bde8 [5307991.954182] ffff9fca63c48440 [5307991.954182] 0000000000000000 [5307991.954183] 0000000000000000 [5307991.954183] 0000000000000000 [5307991.954184] 0000000000000000 [5307991.954184] ffff9fc814b03100 [5307991.954185] 002b5f492754bdd1 [5307991.954185] Call Trace: [5307991.954189] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954203] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954221] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954223] [] ? recalc_sigpending+0x17/0x50 [5307991.954236] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954242] [] ? signal_setup_done+0x67/0xb0 [5307991.954244] [] ? __seccomp_filter+0x74/0x270 [5307991.954246] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954248] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954250] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954252] [] ? SyS_ioctl+0x74/0x80 [5307991.954254] [] ? do_syscall_64+0x8d/0x100 [5307991.954256] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954257] Task dump for CPU 58: [5307991.954258] exe R [5307991.954258] running task [5307991.954259] 0 35882 34877 0x00000988 [5307991.954260] 0000000000000000 [5307991.954261] 0000000000000030 [5307991.954261] ffffffffc09dc3b1 [5307991.954262] 0000000000000000 [5307991.954262] ffffba1974e13de8 [5307991.954263] ffff9fc306b51500 [5307991.954263] 0000000000000000 [5307991.954264] 0000000000000000 [5307991.954264] 0000000000000000 [5307991.954265] 0000000000000000 [5307991.954265] ffff9fc6c38d4080 [5307991.954266] 002b5f49278da75b [5307991.954266] Call Trace: [5307991.954270] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954289] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954303] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954305] [] ? recalc_sigpending+0x17/0x50 [5307991.954322] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954324] [] ? signal_setup_done+0x67/0xb0 [5307991.954326] [] ? __seccomp_filter+0x74/0x270 [5307991.954327] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954329] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954331] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954333] [] ? SyS_ioctl+0x74/0x80 [5307991.954334] [] ? do_syscall_64+0x8d/0x100 [5307991.954337] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954339] Task dump for CPU 61: [5307991.954340] exe R [5307991.954340] running task [5307991.954341] 0 34915 34877 0x00000988 [5307991.954342] 0000000000000000 [5307991.954343] 0000000000000000 [5307991.954343] ffffffffa1021c82 [5307991.954344] 0000000000000000 [5307991.954344] 0000000000000010 [5307991.954345] ffffba1972b2feb8 [5307991.954345] ffffffffa0f2592a [5307991.954346] 00000000c000003e [5307991.954346] 0000000000000000 [5307991.954347] ffffba1972b2ff58 [5307991.954347] ffffffffa0e033ce [5307991.954348] c000003e00000010 [5307991.954348] Call Trace: [5307991.954350] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954352] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954354] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954356] [] ? SyS_ioctl+0x74/0x80 [5307991.954358] [] ? do_syscall_64+0x8d/0x100 [5307991.954360] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954361] Task dump for CPU 62: [5307991.954361] exe R [5307991.954362] running task [5307991.954362] 0 35806 34877 0x00000988 [5307991.954363] ffffffffa1b19a00 [5307991.954364] ffffffffa0ea953b [5307991.954364] 000000000000003e [5307991.954365] ffffffffa1b19a00 [5307991.954365] ffffffffa0f830ad [5307991.954365] ffff9fca875996c0 [5307991.954366] ffffffffa1a4fd80 [5307991.954366] 0000000000000000 [5307991.954367] ffffffffa1b19a00 [5307991.954368] 00000000ffffffff [5307991.954368] ffffffffa0ee51ca [5307991.954369] 0000000002ac8430 [5307991.954369] Call Trace: [5307991.954370] [5307991.954379] [] ? sched_show_task+0xcb/0x130 [5307991.954384] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.954388] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.954391] [] ? tick_sched_do_timer+0x30/0x30 [5307991.954393] [] ? update_process_times+0x28/0x50 [5307991.954395] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.954397] [] ? tick_sched_timer+0x38/0x70 [5307991.954399] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.954405] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.954408] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.954411] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.954411] [5307991.954415] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.954416] [] ? _raw_spin_lock+0x1d/0x20 [5307991.954432] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.954436] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954454] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.954458] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954479] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954501] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.954503] [] ? recalc_sigpending+0x17/0x50 [5307991.954517] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954519] [] ? signal_setup_done+0x67/0xb0 [5307991.954521] [] ? __seccomp_filter+0x74/0x270 [5307991.954522] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954524] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954526] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954528] [] ? SyS_ioctl+0x74/0x80 [5307991.954530] [] ? do_syscall_64+0x8d/0x100 [5307991.954532] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954537] Task dump for CPU 2: [5307991.954539] exe R [5307991.954539] running task [5307991.954540] 0 35883 34877 0x00000988 [5307991.954543] 0000000000000000 [5307991.954544] 0000000000000030 [5307991.954545] ffffffffc09dc3b1 [5307991.954545] ffffffffc09cf018 [5307991.954546] ffffffffc09cf00c [5307991.954547] ffffffffc09cf018 [5307991.954547] ffffffffc09cf00c [5307991.954548] ffffffffc09cf018 [5307991.954548] ffffffffc09cf00c [5307991.954549] ffffffffc09cf018 [5307991.954549] ffffffffc09cf00c [5307991.954550] ffffffffc09e0baf [5307991.954550] Call Trace: [5307991.954568] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954572] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954575] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954579] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954585] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954589] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954593] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954597] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954601] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954605] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954630] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954650] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954654] [] ? recalc_sigpending+0x17/0x50 [5307991.954669] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954675] [] ? signal_setup_done+0x67/0xb0 [5307991.954678] [] ? __seccomp_filter+0x74/0x270 [5307991.954682] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954685] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954689] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954691] [] ? SyS_ioctl+0x74/0x80 [5307991.954693] [] ? do_syscall_64+0x8d/0x100 [5307991.954697] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954699] Task dump for CPU 46: [5307991.954700] kvm-nx-lpage-re R [5307991.954701] running task [5307991.954702] 0 34917 2 0x00000088 [5307991.954703] ffff9fca871998c8 [5307991.954704] ffffffffffffff10 [5307991.954705] ffffffffa0f00322 [5307991.954705] 0000000000000010 [5307991.954706] 0000000000000202 [5307991.954706] ffffba1972ea7d40 [5307991.954707] 0000000000000000 [5307991.954707] 0000000000019880 [5307991.954708] 0000000172ea7dc0 [5307991.954709] ffffba1972ea7d88 [5307991.954709] 0000000000000001 [5307991.954710] ffffba1972ea7e80 [5307991.954710] Call Trace: [5307991.954716] [] ? smp_call_function_many+0x1f2/0x250 [5307991.954733] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.954747] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.954769] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.954792] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.954794] [] ? schedule+0x32/0x80 [5307991.954810] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.954814] [] ? kthread+0xd9/0xf0 [5307991.954816] [] ? __switch_to_asm+0x41/0x70 [5307991.954819] [] ? kthread_park+0x60/0x60 [5307991.954820] [] ? ret_from_fork+0x57/0x70 [5307991.954822] Task dump for CPU 47: [5307991.954823] exe R [5307991.954824] running task [5307991.954825] 0 35232 34877 0x00000988 [5307991.954827] 0000000000000000 [5307991.954827] 0000000000000030 [5307991.954828] ffffffffc09dc3b1 [5307991.954828] ffffffffc09cf018 [5307991.954829] ffffffffc09cf00c [5307991.954830] ffffffffc09cf018 [5307991.954830] ffffffffc09cf00c [5307991.954830] ffffffffc09cf018 [5307991.954831] ffffffffc09cf00c [5307991.954832] ffffffffc09cf018 [5307991.954832] ffffffffc09cf00c [5307991.954833] ffffffffc09e0baf [5307991.954833] Call Trace: [5307991.954837] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954841] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954844] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954848] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954855] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954859] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954862] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954866] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954869] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954873] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954898] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954914] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954916] [] ? recalc_sigpending+0x17/0x50 [5307991.954932] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954933] [] ? signal_setup_done+0x67/0xb0 [5307991.954935] [] ? __seccomp_filter+0x74/0x270 [5307991.954938] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954940] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954941] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954943] [] ? SyS_ioctl+0x74/0x80 [5307991.954945] [] ? do_syscall_64+0x8d/0x100 [5307991.954948] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954949] Task dump for CPU 50: [5307991.954954] exe R [5307991.954954] running task [5307991.954956] 0 35787 34877 0x00000988 [5307991.954957] ffffffffa1b19a00 [5307991.954957] ffffffffa0ea953b [5307991.954958] 0000000000000032 [5307991.954958] ffffffffa1b19a00 [5307991.954959] ffffffffa0f830ad [5307991.954959] ffff9fca872996c0 [5307991.954960] ffffffffa1a4fd80 [5307991.954960] 0000000000000000 [5307991.954961] ffffffffa1b19a00 [5307991.954961] 00000000ffffffff [5307991.954962] ffffffffa0ee51ca [5307991.954962] 0000000002ac83df [5307991.954963] Call Trace: [5307991.954964] [5307991.954967] [] ? sched_show_task+0xcb/0x130 [5307991.954971] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.954975] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.954980] [] ? tick_sched_do_timer+0x30/0x30 [5307991.954983] [] ? update_process_times+0x28/0x50 [5307991.954985] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.954987] [] ? tick_sched_timer+0x38/0x70 [5307991.954989] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.954991] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.954994] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.954996] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.954997] [5307991.955000] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.955002] [] ? _raw_spin_lock+0x1d/0x20 [5307991.955021] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.955025] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955046] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.955051] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955072] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955088] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955089] [] ? recalc_sigpending+0x17/0x50 [5307991.955103] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955105] [] ? signal_setup_done+0x67/0xb0 [5307991.955106] [] ? __seccomp_filter+0x74/0x270 [5307991.955108] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955111] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955112] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955115] [] ? SyS_ioctl+0x74/0x80 [5307991.955117] [] ? do_syscall_64+0x8d/0x100 [5307991.955119] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955121] Task dump for CPU 58: [5307991.955122] exe R [5307991.955122] running task [5307991.955123] 0 35882 34877 0x00000988 [5307991.955124] 0000000000000000 [5307991.955125] 0000000000000030 [5307991.955125] ffffffffc09dc3b1 [5307991.955126] 0000000000000000 [5307991.955126] ffffba1974e13de8 [5307991.955127] ffff9fc306b51500 [5307991.955127] 0000000000000000 [5307991.955128] 0000000000000000 [5307991.955128] 0000000000000000 [5307991.955129] 0000000000000000 [5307991.955129] ffff9fc6c38d4080 [5307991.955130] 002b5f49278da75b [5307991.955130] Call Trace: [5307991.955134] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955155] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955172] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955177] [] ? recalc_sigpending+0x17/0x50 [5307991.955192] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955194] [] ? signal_setup_done+0x67/0xb0 [5307991.955196] [] ? __seccomp_filter+0x74/0x270 [5307991.955198] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955200] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955202] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955204] [] ? SyS_ioctl+0x74/0x80 [5307991.955206] [] ? do_syscall_64+0x8d/0x100 [5307991.955208] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955209] Task dump for CPU 61: [5307991.955210] exe R [5307991.955211] running task [5307991.955212] 0 34915 34877 0x00000988 [5307991.955213] 0000000000000000 [5307991.955214] 0000000000000000 [5307991.955214] ffffffffa1021c82 [5307991.955215] 0000000000000000 [5307991.955215] 0000000000000010 [5307991.955216] ffffba1972b2feb8 [5307991.955216] ffffffffa0f2592a [5307991.955217] 00000000c000003e [5307991.955217] 0000000000000000 [5307991.955218] ffffba1972b2ff58 [5307991.955218] ffffffffa0e033ce [5307991.955219] c000003e00000010 [5307991.955219] Call Trace: [5307991.955221] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955224] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955225] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955227] [] ? SyS_ioctl+0x74/0x80 [5307991.955229] [] ? do_syscall_64+0x8d/0x100 [5307991.955231] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955232] Task dump for CPU 62: [5307991.955233] exe R [5307991.955233] running task [5307991.955235] 0 35806 34877 0x00000988 [5307991.955236] 0000000000000000 [5307991.955236] 0000000000000030 [5307991.955237] ffffffffc09dc3b1 [5307991.955237] 0000000000000000 [5307991.955238] ffffba1974efbde8 [5307991.955239] ffff9fb4618d8e80 [5307991.955239] 0000000000000000 [5307991.955239] 0000000000000000 [5307991.955240] 0000000000000000 [5307991.955241] 0000000000000000 [5307991.955241] ffff9fc6f6e990c0 [5307991.955242] 002b5f4927e3ef08 [5307991.955242] Call Trace: [5307991.955251] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955268] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955288] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.955290] [] ? recalc_sigpending+0x17/0x50 [5307991.955304] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955306] [] ? signal_setup_done+0x67/0xb0 [5307991.955308] [] ? __seccomp_filter+0x74/0x270 [5307991.955310] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955312] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955314] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955316] [] ? SyS_ioctl+0x74/0x80 [5307991.955318] [] ? do_syscall_64+0x8d/0x100 [5307991.955320] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955323] Task dump for CPU 2: [5307991.955324] exe R [5307991.955324] running task [5307991.955326] 0 35883 34877 0x00000988 [5307991.955328] 0000000000000000 [5307991.955336] 0000000000000030 [5307991.955337] ffffffffc09dc3b1 [5307991.955338] ffffffffc09cf018 [5307991.955339] ffffffffc09cf00c [5307991.955339] ffffffffc09cf018 [5307991.955340] ffffffffc09cf00c [5307991.955340] ffffffffc09cf018 [5307991.955341] ffffffffc09cf00c [5307991.955342] ffffffffc09cf018 [5307991.955342] ffffffffc09cf00c [5307991.955343] ffffffffc09e0baf [5307991.955344] Call Trace: [5307991.955353] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955357] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955361] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955365] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955368] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955376] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955379] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955383] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955386] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955391] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.955411] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955429] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955431] [] ? recalc_sigpending+0x17/0x50 [5307991.955447] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955449] [] ? signal_setup_done+0x67/0xb0 [5307991.955452] [] ? __seccomp_filter+0x74/0x270 [5307991.955455] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955458] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955460] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955466] [] ? SyS_ioctl+0x74/0x80 [5307991.955468] [] ? do_syscall_64+0x8d/0x100 [5307991.955471] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955473] Task dump for CPU 46: [5307991.955474] kvm-nx-lpage-re R [5307991.955474] running task [5307991.955476] 0 34917 2 0x00000088 [5307991.955477] ffff9fca871998c8 [5307991.955478] ffffffffffffff10 [5307991.955478] ffffffffa0f00322 [5307991.955479] 0000000000000010 [5307991.955479] 0000000000000202 [5307991.955480] ffffba1972ea7d40 [5307991.955481] 0000000000000000 [5307991.955481] 0000000000019880 [5307991.955482] 0000000172ea7dc0 [5307991.955482] ffffba1972ea7d88 [5307991.955483] 0000000000000001 [5307991.955483] ffffba1972ea7e80 [5307991.955484] Call Trace: [5307991.955487] [] ? smp_call_function_many+0x1f2/0x250 [5307991.955507] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.955526] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.955549] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.955567] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.955568] [] ? schedule+0x32/0x80 [5307991.955584] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.955587] [] ? kthread+0xd9/0xf0 [5307991.955589] [] ? __switch_to_asm+0x41/0x70 [5307991.955591] [] ? kthread_park+0x60/0x60 [5307991.955593] [] ? ret_from_fork+0x57/0x70 [5307991.955594] Task dump for CPU 47: [5307991.955595] exe R [5307991.955596] running task [5307991.955597] 0 35232 34877 0x00000988 [5307991.955598] ffffffffa1b19a00 [5307991.955599] ffffffffa0ea953b [5307991.955600] 000000000000002f [5307991.955600] ffffffffa1b19a00 [5307991.955601] ffffffffa0f830ad [5307991.955601] ffff9fca871d96c0 [5307991.955602] ffffffffa1a4fd80 [5307991.955602] 0000000000000000 [5307991.955603] ffffffffa1b19a00 [5307991.955603] 00000000ffffffff [5307991.955604] ffffffffa0ee51ca [5307991.955604] 0000000002bb80ac [5307991.955605] Call Trace: [5307991.955606] [5307991.955608] [] ? sched_show_task+0xcb/0x130 [5307991.955610] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.955613] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.955615] [] ? tick_sched_do_timer+0x30/0x30 [5307991.955617] [] ? update_process_times+0x28/0x50 [5307991.955619] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.955621] [] ? tick_sched_timer+0x38/0x70 [5307991.955623] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.955625] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.955627] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.955630] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.955630] [5307991.955633] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.955634] [] ? _raw_spin_lock+0x1d/0x20 [5307991.955651] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.955655] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955676] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.955681] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955685] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955688] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955692] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955700] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955704] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955707] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955711] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955714] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955718] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.955739] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955761] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955763] [] ? recalc_sigpending+0x17/0x50 [5307991.955779] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955781] [] ? signal_setup_done+0x67/0xb0 [5307991.955783] [] ? __seccomp_filter+0x74/0x270 [5307991.955786] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955788] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955790] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955792] [] ? SyS_ioctl+0x74/0x80 [5307991.955794] [] ? do_syscall_64+0x8d/0x100 [5307991.955796] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955798] Task dump for CPU 50: [5307991.955799] exe R [5307991.955799] running task [5307991.955800] 0 35787 34877 0x00000988 [5307991.955801] 0000000000000000 [5307991.955802] 0000000000000030 [5307991.955802] ffffffffc09dc3b1 [5307991.955803] 0000000000000000 [5307991.955804] ffffba197520bde8 [5307991.955804] ffff9fca63c48440 [5307991.955805] 0000000000000000 [5307991.955805] 0000000000000000 [5307991.955806] 0000000000000000 [5307991.955806] 0000000000000000 [5307991.955807] ffff9fc814b03100 [5307991.955807] 002b5f492754bdd1 [5307991.955808] Call Trace: [5307991.955813] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955830] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955847] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955850] [] ? recalc_sigpending+0x17/0x50 [5307991.955865] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955867] [] ? signal_setup_done+0x67/0xb0 [5307991.955869] [] ? __seccomp_filter+0x74/0x270 [5307991.955871] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955873] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955875] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955877] [] ? SyS_ioctl+0x74/0x80 [5307991.955879] [] ? do_syscall_64+0x8d/0x100 [5307991.955881] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955882] Task dump for CPU 58: [5307991.955883] exe R [5307991.955883] running task [5307991.955884] 0 35882 34877 0x00000988 [5307991.955885] 0000000000000000 [5307991.955885] 0000000000000030 [5307991.955886] ffffffffc09dc3b1 [5307991.955886] 0000000000000000 [5307991.955887] ffffba1974e13de8 [5307991.955887] ffff9fc306b51500 [5307991.955888] 0000000000000000 [5307991.955888] 0000000000000000 [5307991.955889] 0000000000000000 [5307991.955892] 0000000000000000 [5307991.955893] ffff9fc6c38d4080 [5307991.955894] 002b5f49278da75b [5307991.955894] Call Trace: [5307991.955900] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955924] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955941] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955943] [] ? recalc_sigpending+0x17/0x50 [5307991.955959] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955961] [] ? signal_setup_done+0x67/0xb0 [5307991.955963] [] ? __seccomp_filter+0x74/0x270 [5307991.955965] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955967] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955969] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955971] [] ? SyS_ioctl+0x74/0x80 [5307991.955973] [] ? do_syscall_64+0x8d/0x100 [5307991.955975] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955976] Task dump for CPU 61: [5307991.955977] exe R [5307991.955977] running task [5307991.955981] 0 34915 34877 0x00000988 [5307991.955983] 0000000000000000 [5307991.955983] 0000000000000000 [5307991.955984] ffffffffa1021c82 [5307991.955984] 0000000000000000 [5307991.955985] 0000000000000010 [5307991.955985] ffffba1972b2feb8 [5307991.955986] ffffffffa0f2592a [5307991.955986] 00000000c000003e [5307991.955987] 0000000000000000 [5307991.955987] ffffba1972b2ff58 [5307991.955987] ffffffffa0e033ce [5307991.955988] c000003e00000010 [5307991.955988] Call Trace: [5307991.955990] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955993] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955994] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955996] [] ? SyS_ioctl+0x74/0x80 [5307991.955998] [] ? do_syscall_64+0x8d/0x100 [5307991.956000] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956001] Task dump for CPU 62: [5307991.956002] exe R [5307991.956003] running task [5307991.956003] 0 35806 34877 0x00000988 [5307991.956004] 0000000000000000 [5307991.956005] 0000000000000030 [5307991.956005] ffffffffc09dc3b1 [5307991.956005] 0000000000000000 [5307991.956006] ffffba1974efbde8 [5307991.956010] ffff9fb4618d8e80 [5307991.956011] 0000000000000000 [5307991.956011] 0000000000000000 [5307991.956012] 0000000000000000 [5307991.956012] 0000000000000000 [5307991.956013] ffff9fc6f6e990c0 [5307991.956014] 002b5f4927e3ef08 [5307991.956014] Call Trace: [5307991.956019] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956037] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956055] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.956056] [] ? recalc_sigpending+0x17/0x50 [5307991.956077] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956079] [] ? signal_setup_done+0x67/0xb0 [5307991.956080] [] ? __seccomp_filter+0x74/0x270 [5307991.956082] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956084] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956086] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956088] [] ? SyS_ioctl+0x74/0x80 [5307991.956090] [] ? do_syscall_64+0x8d/0x100 [5307991.956092] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956099] Task dump for CPU 2: [5307991.956101] exe R [5307991.956102] running task [5307991.956103] 0 35883 34877 0x00000988 [5307991.956105] ffffffffa1b19a00 [5307991.956105] ffffffffa0ea953b [5307991.956106] 0000000000000002 [5307991.956106] ffffffffa1b19a00 [5307991.956107] ffffffffa0f830ad [5307991.956108] ffff9fca866996c0 [5307991.956108] ffffffffa1a4fd80 [5307991.956108] 0000000000000000 [5307991.956109] ffffffffa1b19a00 [5307991.956109] 00000000ffffffff [5307991.956110] ffffffffa0ee51ca [5307991.956110] 0000000002ac8442 [5307991.956111] Call Trace: [5307991.956112] [5307991.956116] [] ? sched_show_task+0xcb/0x130 [5307991.956119] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.956121] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.956124] [] ? tick_sched_do_timer+0x30/0x30 [5307991.956126] [] ? update_process_times+0x28/0x50 [5307991.956128] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.956130] [] ? tick_sched_timer+0x38/0x70 [5307991.956132] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.956134] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.956136] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.956139] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.956139] [5307991.956142] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.956144] [] ? _raw_spin_lock+0x1d/0x20 [5307991.956169] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.956174] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956196] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.956201] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956205] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956209] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956212] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956216] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956219] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956223] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956227] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956230] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956234] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.956253] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956274] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956276] [] ? recalc_sigpending+0x17/0x50 [5307991.956296] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956298] [] ? signal_setup_done+0x67/0xb0 [5307991.956300] [] ? __seccomp_filter+0x74/0x270 [5307991.956302] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956305] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956307] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956309] [] ? SyS_ioctl+0x74/0x80 [5307991.956311] [] ? do_syscall_64+0x8d/0x100 [5307991.956314] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956316] Task dump for CPU 46: [5307991.956317] kvm-nx-lpage-re R [5307991.956317] running task [5307991.956319] 0 34917 2 0x00000088 [5307991.956320] ffff9fca871998c8 [5307991.956320] ffffffffffffff10 [5307991.956321] ffffffffa0f00322 [5307991.956321] 0000000000000010 [5307991.956322] 0000000000000202 [5307991.956323] ffffba1972ea7d40 [5307991.956323] 0000000000000000 [5307991.956323] 0000000000019880 [5307991.956324] 0000000172ea7dc0 [5307991.956324] ffffba1972ea7d88 [5307991.956325] 0000000000000001 [5307991.956325] ffffba1972ea7e80 [5307991.956326] Call Trace: [5307991.956329] [] ? smp_call_function_many+0x1f2/0x250 [5307991.956345] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.956364] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.956381] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.956402] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.956404] [] ? schedule+0x32/0x80 [5307991.956418] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.956421] [] ? kthread+0xd9/0xf0 [5307991.956423] [] ? __switch_to_asm+0x41/0x70 [5307991.956425] [] ? kthread_park+0x60/0x60 [5307991.956427] [] ? ret_from_fork+0x57/0x70 [5307991.956429] Task dump for CPU 47: [5307991.956429] exe R [5307991.956430] running task [5307991.956431] 0 35232 34877 0x00000988 [5307991.956432] 0000000000000000 [5307991.956433] 0000000000000030 [5307991.956433] ffffffffc09dc3b1 [5307991.956433] ffffffffc09cf018 [5307991.956434] ffffffffc09cf00c [5307991.956435] ffffffffc09cf018 [5307991.956435] ffffffffc09cf00c [5307991.956435] ffffffffc09cf018 [5307991.956436] ffffffffc09cf00c [5307991.956436] ffffffffc09cf018 [5307991.956437] ffffffffc09cf00c [5307991.956437] ffffffffc09e0baf [5307991.956438] Call Trace: [5307991.956443] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956446] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956450] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956453] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956457] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956464] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956468] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956472] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956476] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956479] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.956501] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956517] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956519] [] ? recalc_sigpending+0x17/0x50 [5307991.956532] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956534] [] ? signal_setup_done+0x67/0xb0 [5307991.956536] [] ? __seccomp_filter+0x74/0x270 [5307991.956538] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956540] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956542] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956543] [] ? SyS_ioctl+0x74/0x80 [5307991.956545] [] ? do_syscall_64+0x8d/0x100 [5307991.956547] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956549] Task dump for CPU 50: [5307991.956550] exe R [5307991.956550] running task [5307991.956551] 0 35787 34877 0x00000988 [5307991.956552] 0000000000000000 [5307991.956553] 0000000000000030 [5307991.956553] ffffffffc09dc3b1 [5307991.956554] 0000000000000000 [5307991.956554] ffffba197520bde8 [5307991.956555] ffff9fca63c48440 [5307991.956556] 0000000000000000 [5307991.956556] 0000000000000000 [5307991.956557] 0000000000000000 [5307991.956557] 0000000000000000 [5307991.956558] ffff9fc814b03100 [5307991.956558] 002b5f492754bdd1 [5307991.956559] Call Trace: [5307991.956563] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956581] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956604] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956606] [] ? recalc_sigpending+0x17/0x50 [5307991.956626] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956628] [] ? signal_setup_done+0x67/0xb0 [5307991.956630] [] ? __seccomp_filter+0x74/0x270 [5307991.956635] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956638] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956640] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956642] [] ? SyS_ioctl+0x74/0x80 [5307991.956643] [] ? do_syscall_64+0x8d/0x100 [5307991.956646] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956647] Task dump for CPU 58: [5307991.956648] exe R [5307991.956648] running task [5307991.956649] 0 35882 34877 0x00000988 [5307991.956650] 0000000000000000 [5307991.956650] 0000000000000030 [5307991.956651] ffffffffc09dc3b1 [5307991.956651] 0000000000000000 [5307991.956652] ffffba1974e13de8 [5307991.956652] ffff9fc306b51500 [5307991.956653] 0000000000000000 [5307991.956653] 0000000000000000 [5307991.956654] 0000000000000000 [5307991.956654] 0000000000000000 [5307991.956655] ffff9fc6c38d4080 [5307991.956656] 002b5f49278da75b [5307991.956656] Call Trace: [5307991.956664] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956683] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956699] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956700] [] ? recalc_sigpending+0x17/0x50 [5307991.956715] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956717] [] ? signal_setup_done+0x67/0xb0 [5307991.956718] [] ? __seccomp_filter+0x74/0x270 [5307991.956720] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956722] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956724] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956726] [] ? SyS_ioctl+0x74/0x80 [5307991.956728] [] ? do_syscall_64+0x8d/0x100 [5307991.956730] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956731] Task dump for CPU 61: [5307991.956732] exe R [5307991.956732] running task [5307991.956733] 0 34915 34877 0x00000988 [5307991.956734] 0000000000000000 [5307991.956734] 0000000000000000 [5307991.956735] ffffffffa1021c82 [5307991.956735] 0000000000000000 [5307991.956736] 0000000000000010 [5307991.956736] ffffba1972b2feb8 [5307991.956737] ffffffffa0f2592a [5307991.956737] 00000000c000003e [5307991.956738] 0000000000000000 [5307991.956738] ffffba1972b2ff58 [5307991.956738] ffffffffa0e033ce [5307991.956739] c000003e00000010 [5307991.956739] Call Trace: [5307991.956741] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956743] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956745] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956747] [] ? SyS_ioctl+0x74/0x80 [5307991.956749] [] ? do_syscall_64+0x8d/0x100 [5307991.956751] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956752] Task dump for CPU 62: [5307991.956752] exe R [5307991.956753] running task [5307991.956754] 0 35806 34877 0x00000988 [5307991.956755] 0000000000000000 [5307991.956755] 0000000000000030 [5307991.956755] ffffffffc09dc3b1 [5307991.956756] 0000000000000000 [5307991.956756] ffffba1974efbde8 [5307991.956757] ffff9fb4618d8e80 [5307991.956758] 0000000000000000 [5307991.956758] 0000000000000000 [5307991.956759] 0000000000000000 [5307991.956759] 0000000000000000 [5307991.956760] ffff9fc6f6e990c0 [5307991.956761] 002b5f4927e3ef08 [5307991.956762] Call Trace: [5307991.956766] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956780] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956799] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.956801] [] ? recalc_sigpending+0x17/0x50 [5307991.956817] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956819] [] ? signal_setup_done+0x67/0xb0 [5307991.956821] [] ? __seccomp_filter+0x74/0x270 [5307991.956823] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956825] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956827] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956828] [] ? SyS_ioctl+0x74/0x80 [5307991.956830] [] ? do_syscall_64+0x8d/0x100 [5307991.956832] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956835] Task dump for CPU 2: [5307991.956836] exe R [5307991.956837] running task [5307991.956838] 0 35883 34877 0x00000988 [5307991.956840] 0000000000000000 [5307991.956841] 0000000000000030 [5307991.956841] ffffffffc09dc3b1 [5307991.956842] ffffffffc09cf018 [5307991.956843] ffffffffc09cf00c [5307991.956843] ffffffffc09cf018 [5307991.956844] ffffffffc09cf00c [5307991.956844] ffffffffc09cf018 [5307991.956845] ffffffffc09cf00c [5307991.956845] ffffffffc09cf018 [5307991.956846] ffffffffc09cf00c [5307991.956846] ffffffffc09e0baf [5307991.956847] Call Trace: [5307991.956855] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956859] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956862] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956866] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956873] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956877] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956880] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956884] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956887] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956891] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.956914] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956932] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956934] [] ? recalc_sigpending+0x17/0x50 [5307991.956949] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956951] [] ? signal_setup_done+0x67/0xb0 [5307991.956953] [] ? __seccomp_filter+0x74/0x270 [5307991.956955] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956958] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956960] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956962] [] ? SyS_ioctl+0x74/0x80 [5307991.956964] [] ? do_syscall_64+0x8d/0x100 [5307991.956967] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956968] Task dump for CPU 46: [5307991.956969] kvm-nx-lpage-re R [5307991.956970] running task [5307991.956971] 0 34917 2 0x00000088 [5307991.956972] ffff9fca871998c8 [5307991.956973] ffffffffffffff10 [5307991.956973] ffffffffa0f00322 [5307991.956974] 0000000000000010 [5307991.956974] 0000000000000202 [5307991.956975] ffffba1972ea7d40 [5307991.956975] 0000000000000000 [5307991.956976] 0000000000019880 [5307991.956977] 0000000172ea7dc0 [5307991.956977] ffffba1972ea7d88 [5307991.956978] 0000000000000001 [5307991.956978] ffffba1972ea7e80 [5307991.956978] Call Trace: [5307991.956986] [] ? smp_call_function_many+0x1f2/0x250 [5307991.957002] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.957020] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.957037] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.957054] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.957056] [] ? schedule+0x32/0x80 [5307991.957074] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.957077] [] ? kthread+0xd9/0xf0 [5307991.957079] [] ? __switch_to_asm+0x41/0x70 [5307991.957082] [] ? kthread_park+0x60/0x60 [5307991.957084] [] ? ret_from_fork+0x57/0x70 [5307991.957085] Task dump for CPU 47: [5307991.957086] exe R [5307991.957086] running task [5307991.957087] 0 35232 34877 0x00000988 [5307991.957088] 0000000000000000 [5307991.957089] 0000000000000030 [5307991.957089] ffffffffc09dc3b1 [5307991.957089] ffffffffc09cf018 [5307991.957090] ffffffffc09cf00c [5307991.957090] ffffffffc09cf018 [5307991.957091] ffffffffc09cf00c [5307991.957091] ffffffffc09cf018 [5307991.957092] ffffffffc09cf00c [5307991.957092] ffffffffc09cf018 [5307991.957093] ffffffffc09cf00c [5307991.957093] ffffffffc09e0baf [5307991.957094] Call Trace: [5307991.957103] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.957107] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957111] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957114] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957117] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957121] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957124] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957127] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957131] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957135] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.957152] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.957169] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.957171] [] ? recalc_sigpending+0x17/0x50 [5307991.957190] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.957193] [] ? signal_setup_done+0x67/0xb0 [5307991.957195] [] ? __seccomp_filter+0x74/0x270 [5307991.957197] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.957199] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.957201] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.957203] [] ? SyS_ioctl+0x74/0x80 [5307991.957205] [] ? do_syscall_64+0x8d/0x100 [5307991.957210] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.957212] Task dump for CPU 50: [5307991.957213] exe R [5307991.957213] running task [5307991.957214] 0 35787 34877 0x00000988 [5307991.957215] 0000000000000000 [5307991.957216] 0000000000000030 [5307991.957216] ffffffffc09dc3b1 [5307991.957217] 0000000000000000 [5307991.957217] ffffba197520bde8 [5307991.957218] ffff9fca63c48440 [5307991.957218] 0000000000000000 [5307991.957219] 0000000000000000 [5307991.957219] 0000000000000000 [5307991.957220] 0000000000000000 [5307991.957220] ffff9fc814b03100 [5307991.957220] 002b5f492754bdd1 [5307991.957221] Call Trace: [5307991.957225] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.957242] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.957259] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.957261] [] ? recalc_sigpending+0x17/0x50 [5307991.957281] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.957283] [] ? signal_setup_done+0x67/0xb0 [5307991.957285] [] ? __seccomp_filter+0x74/0x270 [5307991.957287] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.957290] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.957291] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.957297] [] ? SyS_ioctl+0x74/0x80 [5307991.957299] [] ? do_syscall_64+0x8d/0x100 [5307991.957301] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.957303] Task dump for CPU 58: [5307991.957303] exe R [5307991.957304] running task [5307991.957305] 0 35882 34877 0x00000988 [5307991.957306] ffffffffa1b19a00 [5307991.957306] ffffffffa0ea953b [5307991.957307] 000000000000003a [5307991.957307] ffffffffa1b19a00 [5307991.957308] ffffffffa0f830ad [5307991.957308] ffff9fca874996c0 [5307991.957309] ffffffffa1a4fd80 [5307991.957309] 0000000000000000 [5307991.957310] ffffffffa1b19a00 [5307991.957310] 00000000ffffffff [5307991.957311] ffffffffa0ee51ca [5307991.957311] 0000000002ac83c8 [5307991.957312] Call Trace: [5307991.957313] [5307991.957314] [] ? sched_show_task+0xcb/0x130 [5307991.957317] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.957320] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.957322] [] ? tick_