I0527 18:21:16.174421 12171 main.go:311] *************************** I0527 18:21:16.174518 12171 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-proxy-overlay-sandbox-2 /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false] I0527 18:21:16.174630 12171 main.go:313] Version release-20200518.0-41-ge028714a0dd3 I0527 18:21:16.174677 12171 main.go:314] PID: 12171 I0527 18:21:16.174707 12171 main.go:315] UID: 0, GID: 0 I0527 18:21:16.174761 12171 main.go:316] Configuration: I0527 18:21:16.174802 12171 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0527 18:21:16.174848 12171 main.go:318] Platform: kvm I0527 18:21:16.174887 12171 main.go:319] FileAccess: exclusive, overlay: true I0527 18:21:16.174934 12171 main.go:320] Network: sandbox, logging: false I0527 18:21:16.174962 12171 main.go:321] Strace: false, max size: 1024, syscalls: [] I0527 18:21:16.175011 12171 main.go:322] VFS2 enabled: false I0527 18:21:16.175043 12171 main.go:323] *************************** D0527 18:21:16.175159 12171 container.go:160] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:21:16.176812 12171 container.go:593] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-2": signal 0 D0527 18:21:16.176877 12171 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:21:16.176904 12171 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:21:16.177112 12171 urpc.go:534] urpc: successfully marshalled 117 bytes. D0527 18:21:16.177524 12171 urpc.go:577] urpc: unmarshal success. D0527 18:21:16.177624 12171 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0527 18:21:16.177656 12171 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0527 18:21:16.177692 12171 container.go:534] Execute in container "ci-gvisor-kvm-proxy-overlay-sandbox-2", args: /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0527 18:21:16.177735 12171 sandbox.go:297] Executing new process in container "ci-gvisor-kvm-proxy-overlay-sandbox-2" in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:21:16.177751 12171 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:21:16.178112 12171 urpc.go:534] urpc: successfully marshalled 595 bytes. D0527 18:21:16.186738 12171 urpc.go:577] urpc: unmarshal success. D0527 18:21:16.186842 12171 container.go:581] Wait on PID 23 in container "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:21:16.186883 12171 sandbox.go:784] Waiting for PID 23 in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:21:16.186909 12171 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:21:16.187169 12171 urpc.go:534] urpc: successfully marshalled 100 bytes. 2020/05/27 18:21:27 fuzzer started 2020/05/27 18:21:34 dialing manager at stdin 2020/05/27 18:21:37 syscalls: 1046 2020/05/27 18:21:37 code coverage: debugfs is not enabled or not mounted 2020/05/27 18:21:37 comparison tracing: debugfs is not enabled or not mounted 2020/05/27 18:21:37 extra coverage: debugfs is not enabled or not mounted 2020/05/27 18:21:37 setuid sandbox: enabled 2020/05/27 18:21:37 namespace sandbox: enabled 2020/05/27 18:21:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/27 18:21:37 fault injection: CONFIG_FAULT_INJECTION is not enabled 2020/05/27 18:21:37 leak checking: debugfs is not enabled or not mounted 2020/05/27 18:21:37 net packet injection: enabled 2020/05/27 18:21:37 net device setup: enabled 2020/05/27 18:21:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/27 18:21:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/27 18:21:37 USB emulation: /dev/raw-gadget does not exist 18:23:43 executing program 0: 18:23:44 executing program 1: 18:23:44 executing program 2: 18:23:44 executing program 3: 18:23:47 executing program 2: 18:23:47 executing program 1: 18:23:47 executing program 0: 18:23:47 executing program 3: 18:23:48 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) 18:23:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x401054d6, 0x0) 18:23:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 18:23:48 executing program 0: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 18:23:49 executing program 0: mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 18:23:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000240)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:23:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xcc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 18:23:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:23:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') 18:23:51 executing program 1: r0 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xfffffe1d}, 0xfe3e) 18:23:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lsetxattr$system_posix_acl(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 18:23:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r0, 0x0) mremap(&(0x7f0000214000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000333000/0x2000)=nil) 18:23:51 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xc2fe, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) 18:23:52 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 18:23:52 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 18:23:52 executing program 0: 18:23:52 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x11, &(0x7f0000000100)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xc00c) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) 18:23:52 executing program 2: creat(&(0x7f00000012c0)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000001500)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 18:23:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 18:23:52 executing program 3: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) write$binfmt_script(r1, 0x0, 0x0) 18:23:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 18:23:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000001580)=ANY=[], 0x32600) 18:23:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x8) creat(&(0x7f0000000240)='./bus\x00', 0x0) 18:23:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 18:23:54 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 18:23:54 executing program 0: r0 = eventfd(0xfffffffc) write$eventfd(r0, &(0x7f0000000080), 0xffffffaf) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) close(r0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 18:23:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 18:23:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000214000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000333000/0x2000)=nil) 18:23:56 executing program 2: r0 = shmget(0x0, 0x7000, 0x0, &(0x7f0000ff9000/0x7000)=nil) shmctl$SHM_LOCK(r0, 0xb) 18:23:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 18:23:56 executing program 0: fcntl$setown(0xffffffffffffffff, 0x6, 0x0) 18:23:56 executing program 1: write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) 18:23:57 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/,@\xf8\x80m\xd4\'\xb7\x8e\x1d\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00\x05\x00k\xc0\xa5veli', 0x0) fallocate(r0, 0x0, 0x0, 0x2b) 18:23:57 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) 18:23:57 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x5451, 0x0) 18:23:57 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 18:23:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x300000, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 18:23:58 executing program 1: write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) 18:23:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5451, 0x0) 18:23:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$P9_RCLUNK(r0, 0x0, 0x0) 18:23:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5451, 0x0) 18:23:58 executing program 1: write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) 18:23:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5451, 0x0) 18:23:59 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) write$P9_RWALK(r1, 0x0, 0x0) 18:23:59 executing program 3: semget(0x1, 0x0, 0x231) 18:23:59 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) 18:23:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5451, 0x0) 18:24:00 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x24, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000005) 18:24:00 executing program 2: ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5451, 0x0) 18:24:00 executing program 0: creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 18:24:00 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) 18:24:01 executing program 2: ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5451, 0x0) 18:24:01 executing program 3: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000004940)='./file0/file0\x00', 0x0, 0x0) 18:24:01 executing program 2: ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5451, 0x0) 18:24:01 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) 18:24:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @remote}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x36) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:24:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5451, 0x0) 18:24:02 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/4096) 18:24:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5451, 0x0) 18:24:02 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 18:24:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5451, 0x0) 18:24:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 18:24:03 executing program 1: 18:24:03 executing program 0: 18:24:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5451, 0x0) 18:24:04 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5451, 0x0) 18:24:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@dev}, {}, {}, 0x0, 0x6e6bbf}, {{@in=@multicast1}, 0x0, @in=@broadcast, 0x4}}, 0xe8) 18:24:04 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x2f) 18:24:04 executing program 0: creat(&(0x7f0000000500)='./file0\x00', 0x0) r0 = getegid() chown(&(0x7f0000000880)='./file0\x00', 0x0, r0) 18:24:04 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5451, 0x0) 18:24:04 executing program 1: 18:24:04 executing program 3: 18:24:05 executing program 0: 18:24:05 executing program 2: 18:24:05 executing program 3: 18:24:06 executing program 1: 18:24:06 executing program 2: 18:24:06 executing program 3: 18:24:06 executing program 2: 18:24:06 executing program 0: 18:24:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:24:06 executing program 2: 18:24:06 executing program 3: 18:24:07 executing program 0: 18:24:07 executing program 2: 18:24:07 executing program 3: 18:24:07 executing program 1: 18:24:07 executing program 2: 18:24:08 executing program 0: 18:24:08 executing program 2: 18:24:08 executing program 3: 18:24:08 executing program 1: 18:24:08 executing program 2: 18:24:08 executing program 0: 18:24:09 executing program 3: 18:24:09 executing program 2: 18:24:09 executing program 1: 18:24:09 executing program 2: 18:24:09 executing program 3: 18:24:09 executing program 0: 18:24:10 executing program 2: 18:24:10 executing program 1: 18:24:10 executing program 3: 18:24:10 executing program 2: 18:24:10 executing program 0: 18:24:10 executing program 2: 18:24:10 executing program 1: 18:24:10 executing program 3: 18:24:10 executing program 2: 18:24:11 executing program 2: 18:24:11 executing program 3: 18:24:11 executing program 0: 18:24:11 executing program 1: 18:24:11 executing program 2: 18:24:12 executing program 1: 18:24:12 executing program 3: 18:24:12 executing program 2: 18:24:12 executing program 2: 18:24:12 executing program 0: 18:24:12 executing program 3: 18:24:12 executing program 1: 18:24:12 executing program 2: 18:24:13 executing program 2: 18:24:13 executing program 0: 18:24:13 executing program 3: 18:24:13 executing program 2: 18:24:13 executing program 1: 18:24:13 executing program 2: 18:24:14 executing program 3: 18:24:14 executing program 0: 18:24:14 executing program 2: 18:24:14 executing program 1: 18:24:14 executing program 2: 18:24:14 executing program 3: 18:24:15 executing program 1: 18:24:15 executing program 2: 18:24:15 executing program 0: 18:24:15 executing program 2: 18:24:15 executing program 3: 18:24:15 executing program 2: 18:24:15 executing program 1: 18:24:16 executing program 0: 18:24:16 executing program 2: 18:24:16 executing program 1: 18:24:16 executing program 3: 18:24:16 executing program 2: creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 18:24:17 executing program 0: r0 = getpid() capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)) 18:24:17 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 18:24:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004080)=[{{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f00000014c0)=[{0x10, 0x1, 0x200}], 0x10}}], 0x1, 0x0) 18:24:17 executing program 2: 18:24:17 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) 18:24:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') socket(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) 18:24:18 executing program 3: rt_sigaction(0x30, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 18:24:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp={0x7a, 0x4}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 18:24:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x9202}], 0x1, 0x0, 0x0, 0x0) 18:24:19 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x2}}) 18:24:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b070739000000314c"], 0x78) 18:24:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xa807) 18:24:19 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x6c, 0x1}) 18:24:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000cc0)={0x1, 0x0, 0x1e, 0x1f, 0x0, 0x0}) 18:24:20 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @dev, 'bond_slave_1\x00'}}, 0x80) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 18:24:20 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="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", 0x1ee}], 0x1) 18:24:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 18:24:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) syz_open_procfs(0x0, 0x0) 18:24:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xcc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 18:24:21 executing program 2: 18:24:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b073b0000000000000000000000000000000064d8000058000000000000004000"/53], 0x78) 18:24:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)) 18:24:23 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="4b769443c8b59070891cdd618f64c69da7a1ce74443ca65039dfa6820238ee4385ce9950d6a890945e9fdbea8900098a69bb009d71c479f1d7109ef3ea7efa76", 0x40}], 0x1) 18:24:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x3ff}}) 18:24:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "09a000", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 18:24:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bond\x00', &(0x7f0000000080)=@ethtool_stats}) 18:24:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:24:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) r2 = dup(0xffffffffffffffff) dup(r2) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'macsec0\x00', {0x2, 0x4e20, @loopback}}) 18:24:24 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) r1 = shmat(r0, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmdt(r1) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x0) 18:24:24 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x846) 18:24:24 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2f6465762f6c6f6f70308eb17d4b60ed7dcbbb5e6afd933e53fbeb8781c3be5793845aed01b544d07369ba4142e43af917e3d1315c95e970ff724e2ae8ffba5aa99f1b3dcdc9f2d4979bed1d5c6a3b1067d944c085716acc39cca9d43871f8893ea4261c01a906493234954b4dc7a225dcfc1dbee9e017cb270c8f43c4abbc7c148b11313dae189483de9fd3b7df02da246526affd4e07befc0aa61291d8dd", @ANYBLOB="a1d895cad62bf2223b62bb949e6af21406822920e32b3952c43ea770346b14d85e3ecace79e752e55cf7b12259c002e0671bf694762824eea6917362dec3880a75cf6c0a3c5ec02a81aec53b9d31e395a29866a2a0018db925c850bb9a58fdcba9fbd9357e30"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='squashfs\x00', 0x0, 0x0) 18:24:24 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 18:24:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) dup(0xffffffffffffffff) dup(0xffffffffffffffff) dup(0xffffffffffffffff) 18:24:25 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:24:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000800)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000188d9265d42f3000000000000000100000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000313d2d"], 0x490) 18:24:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 18:24:26 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast2}, 0x14) 18:24:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x4000000000dc) 18:24:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r1, 0x2, &(0x7f0000000ec0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:24:26 executing program 3: syz_emit_ethernet(0xc6, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 18:24:27 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@local, @random="8014906c6b6b", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 18:24:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000), 0x1c) 18:24:27 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 18:24:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) ftruncate(r0, 0x0) 18:24:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/216, &(0x7f0000000140)=0xd8) 18:24:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001580)="86cc970b72615520f2ba38e8a9513cd0a4eda5b99102eca33a44cc99ee9064442ee20ed3f3679daa2316486f45654963c0bd243a8b1f7bf8c57234f1", 0x3c}, {&(0x7f0000000380)="cb976961fffa89ea4b6661bf03fc6241859fa0b89c2bf8fddb2e6b0ff4949476610fbbf58d740c6c8cb1d5d390b4b97805c3dae6bca5e7", 0x37}, {&(0x7f0000001780)="3e871465226b3179f124466c1c89c3d5eef9906960362a559f54adfe9f60a369ab78b58a26f408d5104aba338e684712fa61b5e2312c975e4bd47d04938cc733d6b0f89add3ce4aa38586302315889f9a31f97f41658", 0x56}], 0x3}, 0x68}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001a80)="9ded316126956840f2e6094ced8d28087e687e318020b5de77cfbfb1a54f4b15fb33fd8cfab42db762671032825fb3b73d13183ed8223ba4700eef6d7678370abe4f86c46bbd152cfac6e5de2b7b8a20e77556a556643c2a9911a52adcfc885a54dca19304ee928e14665913b67382300977aed7c9269dabea20218a08ea7a126e356090854d77c5331b052d841f234be8a64b89cc5b4ad61b1f7eecf12574191e6c61f248b1e3f728c4c4a87cc78119a91c7f9e90373fad1779a6cbab2919ec17d6e4e3b64eb6506708d07b9c7f26e92e9151112a6f5ed85d30274436f6055e19bc266c91571709575b93b4d6499d0f", 0xf0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="4265a3cc408ff2ccbe99f9e34b4081320e23a12f33976d0290938ddbf645d9cd97b9bdf48640ceee81c9aae3083c436f2ac1", 0x32}, {&(0x7f0000000140)="39e66eb6d86676868258493e69dbefe118c7cf2af5c7695468d78cc80c865383e764f9abf59d5ca94141528d66be72001dbdef43", 0x34}, {&(0x7f00000001c0)="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", 0xfd}, {&(0x7f00000002c0)="e09f99ce94d75c945678cfd85d38af7349ad0d2e3c8db411a70dea5b7baad54366f1866297d4a56e99536cff98f37668052bde6c0b35c3cf3f0aae0d65", 0x3d}, {&(0x7f00000004c0)="390f8fa37946d39ef53bda5e2fc86c8cf7ed12234037ae766d4b6c8a671a00b1c062e067cdef15622e765d99d838d50523551e7102e25bb7917ff46aa9746373c5efbd6b7f89ae3e14425339b11ec57ed1d0ea0cb6d511c285e3e1cf24e79ddb0ba62cad1c0f77ce52", 0x69}], 0x5, &(0x7f0000000540)=[{0xc}], 0xc}}], 0x3, 0x0) 18:24:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendfile(r1, r0, 0x0, 0xedc0) 18:24:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @multicast1}}]}, 0x10c) close(r0) 18:24:28 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000140)={@random="9974ca8e2243", @local}, 0x0) 18:24:29 executing program 2: 18:24:29 executing program 3: 18:24:29 executing program 2: 18:24:29 executing program 0: 18:24:29 executing program 1: 18:24:29 executing program 3: 18:24:30 executing program 2: 18:24:30 executing program 2: 18:24:30 executing program 0: 18:24:30 executing program 1: 18:24:30 executing program 3: 18:24:30 executing program 2: 18:24:31 executing program 1: 18:24:31 executing program 2: 18:24:31 executing program 3: 18:24:31 executing program 0: 18:24:31 executing program 2: 18:24:31 executing program 1: 18:24:31 executing program 3: 18:24:31 executing program 2: 18:24:31 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="4b769443c8b59070891cdd618f64c69da7a1ce74443ca65039dfa6820238ee4385ce9950d6a890945e9fdbea8900098a69bb009d71c479f1d7109ef3ea7efa76b1740622404ad09ce45066b64882c208", 0x50}], 0x1) 18:24:32 executing program 2: 18:24:32 executing program 3: 18:24:32 executing program 1: 18:24:32 executing program 2: 18:24:32 executing program 0: 18:24:32 executing program 3: 18:24:32 executing program 2: 18:24:33 executing program 1: 18:24:33 executing program 0: 18:24:33 executing program 2: 18:24:33 executing program 3: 18:24:33 executing program 2: 18:24:33 executing program 1: 18:24:34 executing program 0: 18:24:34 executing program 2: 18:24:34 executing program 3: 18:24:34 executing program 1: 18:24:34 executing program 2: 18:24:35 executing program 0: 18:24:35 executing program 3: 18:24:35 executing program 2: 18:24:35 executing program 2: 18:24:35 executing program 1: 18:24:35 executing program 3: 18:24:35 executing program 0: 18:24:36 executing program 2: 18:24:36 executing program 1: 18:24:36 executing program 2: 18:24:36 executing program 3: 18:24:36 executing program 0: 18:24:36 executing program 2: 18:24:37 executing program 1: 18:24:37 executing program 3: 18:24:37 executing program 2: 18:24:37 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xd5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000040)='/s\xcb2\x1d\b\x00\xe8\xdc[3]x|\xd4\xbb\xb8v\xeeq\xc2S\xb1\x16\x17\x8b\xb2\xf7W', 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 18:24:37 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 18:24:37 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:24:38 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f00000001c0)={0x7fff}) 18:24:39 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='\xedr!QY\xbc,\x0f\xb3/\x88\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcb\xf1\xec\xe9\xf4\x94/\x96h\xef~O\x00\"\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) 18:24:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="062603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 18:24:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x22008ff9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r0, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003fc0)=[{0xc, 0x29}], 0xc}}], 0x2, 0x0) 18:24:39 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:24:40 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'io'}]}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 18:24:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) 18:24:40 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000eb00000000010000000000ffff000400000000000000fe8000000000000000000000000000000002"], 0x0) 18:24:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x5ff}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 18:24:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x5ff}], 0x1, 0x0, 0x0, 0x11}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 18:24:41 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000240)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x20, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0xff]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:24:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001180)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf99, 0x2c, 0x0, @local, @mcast2, {[@hopopts={0x84}], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442fd3f54bc7551b96b6058"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfcb) 18:24:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x5ff}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x38cd1}], 0x1}}], 0x4000000000001cc, 0x4000000) 18:24:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x5ff}], 0x1, 0x0, 0x0, 0x5870}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 18:24:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="062603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:24:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="062603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:24:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="062603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:24:45 executing program 2: 18:24:45 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x5451, 0x0) 18:24:45 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x9, 0x0) 18:24:45 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x5452, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) 18:24:45 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fcntl$setsig(r0, 0x406, 0x0) 18:24:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0xa8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 18:24:45 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002900)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000000)) 18:24:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002900)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 18:24:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) r2 = inotify_init1(0x0) fcntl$dupfd(r2, 0x0, r1) 18:24:46 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x501002, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 18:24:46 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="a3"], 0x9, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000100)=@v2, 0x9, 0x0) 18:24:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:24:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = eventfd(0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000001b40)=""/4078, 0xfee}], 0x1) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 18:24:47 executing program 0: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 18:24:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002900)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)) 18:24:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) 18:24:47 executing program 0: r0 = socket$inet6(0x18, 0x3, 0xfd) getsockopt(r0, 0x29, 0x20800000033, 0x0, 0x0) 18:24:47 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$binfmt_aout(r1, &(0x7f00000001c0), 0x20) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:24:47 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000100)=@v2, 0x9, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="f1"], 0x9, 0x0) 18:24:48 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="b7", 0x1}]) 18:24:48 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7}, 0xfffffd12) 18:24:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 18:24:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() syz_open_procfs(0x0, 0x0) 18:24:48 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1800005, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1002c}]) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x3fe00) 18:24:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) 18:24:49 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 18:24:49 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7}, 0xfffffd12) 18:24:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00000001c0)="1c0000001a009b8a14cef407008908001d000000fe02000000020000", 0x1c) 18:24:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6cc6616420656372797074667320747275737465643a757365723a20"], 0x80752ced1d6eb88b, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 18:24:50 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:24:50 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008100000086dd60077e0000542c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa04"], 0x0) 18:24:50 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) 18:24:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 18:24:51 executing program 2: syz_emit_ethernet(0x11, &(0x7f0000000040)={@local, @empty, @void, {@x25={0x805, {0x3}}}}, &(0x7f00000000c0)={0x1, 0x0, [0x0, 0x0, 0x0, 0x41e]}) 18:24:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:24:51 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) 18:24:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0xa, @in=@loopback, 0x0, 0x1, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:24:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:24:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001580)="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", 0x170}, {&(0x7f0000001440)="067fa1c039e53ad246161dfeedd1934627983ad82c6ca8a94310fce5cefce7568d3f00d813c12917eca6a9ca791c8294da4a362afc5f3e66d4bfba077e8b6b9e8b329138d4fc988dea7efeed8d2e", 0x4e}, {&(0x7f0000002400)="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", 0xd03}], 0x3}, 0x0) 18:24:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0xa, @in=@loopback, 0x0, 0x1, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) 18:24:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 18:24:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 18:24:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 18:24:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x13}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 18:24:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000681, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a1febe51b9d5ac2"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "e9e88e2eb2792ddb5b4d4265f001855653051c"}) 18:24:52 executing program 2: open(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:24:52 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB='#! ./file'], 0x6a) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = getpid() tkill(r2, 0xd) 18:24:52 executing program 2: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = getpid() tkill(r2, 0xd) 18:24:53 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:24:53 executing program 2: getrandom(&(0x7f0000000680)=""/8, 0x8, 0x2) 18:24:53 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x11, &(0x7f0000000100)=0x0) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r5, 0x100000003, 0x0, 0x28120001) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:24:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x698b47966327f9d9) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 18:24:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x81) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "5f7d428dd004df81a7ee668d057253ca9ed5a9"}) 18:24:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) 18:24:54 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x149042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) 18:24:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_names='bridge0\x00'}) 18:24:54 executing program 0: 18:24:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00'/301, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() perf_event_open(&(0x7f0000940000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 18:24:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2718, 0x0, &(0x7f0000000000)) 18:24:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 18:24:55 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB='#! ./file0'], 0x6a) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = getpid() tkill(r2, 0xd) 18:24:55 executing program 2: 18:24:56 executing program 1: 18:24:56 executing program 2: 18:24:56 executing program 1: 18:24:57 executing program 0: 18:24:57 executing program 1: 18:24:57 executing program 2: 18:24:57 executing program 3: 18:24:57 executing program 1: 18:24:57 executing program 2: 18:24:57 executing program 3: 18:24:58 executing program 2: 18:24:58 executing program 0: 18:24:58 executing program 3: 18:24:58 executing program 2: 18:24:58 executing program 1: 18:24:58 executing program 2: 18:24:58 executing program 0: 18:24:58 executing program 3: 18:24:59 executing program 2: 18:24:59 executing program 1: 18:24:59 executing program 1: 18:24:59 executing program 3: 18:24:59 executing program 2: 18:24:59 executing program 0: 18:24:59 executing program 2: 18:24:59 executing program 3: 18:24:59 executing program 0: 18:25:00 executing program 1: 18:25:00 executing program 2: 18:25:00 executing program 3: 18:25:00 executing program 2: 18:25:00 executing program 1: 18:25:00 executing program 0: 18:25:00 executing program 2: 18:25:00 executing program 3: 18:25:00 executing program 0: 18:25:00 executing program 2: 18:25:00 executing program 1: 18:25:01 executing program 2: 18:25:01 executing program 3: 18:25:01 executing program 2: 18:25:01 executing program 1: 18:25:01 executing program 2: 18:25:01 executing program 0: 18:25:01 executing program 3: 18:25:01 executing program 2: 18:25:01 executing program 3: 18:25:01 executing program 1: 18:25:01 executing program 2: 18:25:02 executing program 0: 18:25:02 executing program 1: 18:25:02 executing program 3: 18:25:02 executing program 2: 18:25:02 executing program 0: 18:25:02 executing program 2: 18:25:02 executing program 1: 18:25:02 executing program 3: 18:25:03 executing program 2: 18:25:03 executing program 2: 18:25:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) dup2(r0, r1) 18:25:03 executing program 0: 18:25:03 executing program 2: 18:25:03 executing program 1: 18:25:03 executing program 2: 18:25:03 executing program 3: 18:25:03 executing program 0: 18:25:04 executing program 2: 18:25:04 executing program 1: 18:25:04 executing program 2: 18:25:04 executing program 3: 18:25:04 executing program 0: 18:25:04 executing program 2: 18:25:04 executing program 1: 18:25:04 executing program 3: 18:25:04 executing program 0: 18:25:04 executing program 1: 18:25:04 executing program 2: 18:25:04 executing program 2: 18:25:05 executing program 3: 18:25:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 18:25:05 executing program 1: 18:25:05 executing program 0: 18:25:05 executing program 3: 18:25:05 executing program 2: 18:25:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x4bfa, 0x0) 18:25:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 18:25:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private1, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 18:25:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000300)=""/89) 18:25:05 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) dup2(r0, r1) 18:25:06 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 18:25:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 18:25:06 executing program 0: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x13) 18:25:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 18:25:06 executing program 3: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) dup2(r0, r1) 18:25:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)={0x0, "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"}) 18:25:07 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pause() 18:25:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x1400000000000000) 18:25:07 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 18:25:07 executing program 2: r0 = gettid() capset(&(0x7f0000000080)={0x20071026, r0}, 0x0) 18:25:07 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}]}}) 18:25:07 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 18:25:07 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000000), 0x8) dup2(r0, r1) 18:25:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) 18:25:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:25:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000005c0)={0xff, "1472096fe3041523b3ce021ef195922f612dc98beed943cdc7602a25d5b97581739ef95c1577be809e63870b8e66da3d2316f406bf238fedceabd82f41b4f8fc8594c1ad30534e0e1f664cae6e7253f4ef816ae151cc07e3bd83d2872b295db6ac7dcb203d18b625b4be1ca9cab82028b3ce6f1d98520444e255d4e1b8144df07afbf65f331f74fd0e0ac888bfc3f46957ea05df07933c8bce854273e317c5b70e5d6b2e5d5cb82c958a4da4e9def52f21d3986e1a6eeec9bc8ab5235ab02dc8a665da669013611b7f1b3ca157ab5480098da59857ea02e84635ccb479751fdf953465d87109cd1fff73a9eff761e08accc9ed608ea3500cffc8ebb66569cac0d6e068556c3fdea4da63fcf62ca7666c69a7f6fa5675c162692735d3f4e56052fb93ebe230361573fbe681a6e235d78133d83c5e79be8140d6d93b59d74daa344781b3897a0fc21e7d0f80512839521eea70cead542714a979907fd1f4b4a25376ec64ec7919cc32a4451b752687969c9f2d0c15cc74788fbad592b9009a28ca0f60d7df2c964c109bea4dc3a3fe3fe09d66852a39cb837122c3429c9491c2bb30879162ba1ea807f83ad9d43fdda065cf26e4f2b4726ca1912926756403b467e4e6435ed3c8a10048fa236bf8f2fadf53cdf883ecbd4ed2d5e510ed8e838016f5dea28e3456b0a42b23ded14e3615a5db9f0f11fcb50fcc90ea57a8442e125f"}) 18:25:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000100)) 18:25:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x4bfa, &(0x7f00000000c0)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 18:25:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() capset(&(0x7f0000000080)={0x20071026, r2}, 0x0) 18:25:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)="580000001400192340834b80043f679a10ff3d425f9c0100ff7f4e32f6abb885d863988a1bcdf1e422000000000100512e0a8a75a74424cabecc4b38945f09000000150028925aaa000000c66a260000000000feff2c707f", 0x58}], 0x1) 18:25:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) 18:25:08 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid'}}]}}) 18:25:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) 18:25:08 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000340)={'trans=rdma,', {'port'}}) 18:25:08 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:25:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syncfs(r0) 18:25:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xa6f0}]}}}}}}}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:25:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000001580)=[{&(0x7f0000000180)=""/143, 0x8f}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 18:25:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x2]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:25:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x15000, 0x400086) 18:25:09 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp={0x7, 0x14, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 18:25:09 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x3c00, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 18:25:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0xb, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp={0x7, 0x18, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 18:25:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) sched_setscheduler(0x0, 0x0, 0x0) 18:25:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xa6f0}]}}}}}}}}, 0x0) 18:25:10 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x45) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) 18:25:10 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 18:25:10 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x2]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) 18:25:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x5}}}}}}}, 0x0) 18:25:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 18:25:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_timeout(0xf, 0x0, 0x0) panic: Sentry detected 3 stuck task(s): Task tid: 989 (0x3dd), entered RunSys state 3m9.36s ago. Task tid: 994 (0x3e2), entered RunSys state 3m9.41s ago. Task tid: 988 (0x3dc), entered RunSys state 3m10.15s ago. Search for '(*Task).run(0x..., 0x)' in the stack dump to find the offending goroutine Stack for running G's are skipped while panicking. goroutine 169 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc000128600, 0x1, 0x1, 0xc0010f1d70) pkg/sentry/watchdog/watchdog.go:362 +0x57d gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc000128600, 0xc000dd2060, 0xab01, 0x6696ffa300) pkg/sentry/watchdog/watchdog.go:321 +0x311 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc000128600) pkg/sentry/watchdog/watchdog.go:302 +0x4b1 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000128600) pkg/sentry/watchdog/watchdog.go:237 +0x42 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x1b7 goroutine 1 [semacquire, 7 minutes]: sync.runtime_Semacquire(0xc0002d0804) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0002d0804) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1245 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000132000, 0x0, 0x0) runsc/boot/loader.go:998 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00017e480, 0x110fdc0, 0xc0000d4008, 0xc00021c300, 0xc000231420, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0x73f github.com/google/subcommands.(*Commander).Execute(0xc000128000, 0x110fdc0, 0xc0000d4008, 0xc000231420, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2f9 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:334 +0x1a28 goroutine 6 [sync.Cond.Wait, 3 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc000310948, 0x436) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc000310938) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000310500, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1104 +0x83 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000310500) pkg/sentry/pgalloc/pgalloc.go:1033 +0x77 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:335 +0x208 goroutine 7 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc0002d5ab0, 0xc0002d0730) pkg/sentry/kernel/timekeeper.go:220 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:188 +0xbf goroutine 8 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005001a0, 0x1, 0xc0005001a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005001a0, 0xc0002d5b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5b20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 9 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500180, 0x1, 0xc000500180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500180, 0xc0002d5b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5b90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 10 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005001c0, 0x1, 0xc0005001c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005001c0, 0xc0002d5c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5c00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 11 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196000, 0x1, 0xc000196000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196000, 0xc0002d5c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5c70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 12 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500060, 0x1, 0xc000500060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500060, 0xc0002d5d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5ce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 13 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00058c000, 0x1, 0xc00058c000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00058c000, 0xc0002d5d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5d50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 14 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500020, 0x1, 0xc000500020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500020, 0xc0002d5d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5dc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 15 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500040, 0x1, 0xc000500040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500040, 0xc0002d5e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5e30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 16 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500000, 0x1, 0xc000500000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500000, 0xc0002d5e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5ea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 17 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005000a0, 0x1, 0xc0005000a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005000a0, 0xc0002d5f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5f10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 18 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005000c0, 0x1, 0xc0005000c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005000c0, 0xc0002d5f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d5f80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 19 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005000e0, 0x1, 0xc0005000e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005000e0, 0xc00049e001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e000) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 20 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500100, 0x1, 0xc000500100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500100, 0xc00049e001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e070) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 21 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500120, 0x1, 0xc000500120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500120, 0xc00049e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e0e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 22 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500140, 0x1, 0xc000500140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500140, 0xc00049e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e150) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 23 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500160, 0x1, 0xc000500160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500160, 0xc00049e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e1c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 24 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500080, 0x1, 0xc000500080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500080, 0xc00049e201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 25 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500200, 0x1, 0xc000500200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500200, 0xc00049e201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e2a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 26 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500220, 0x1, 0xc000500220) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500220, 0xc00049e301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 27 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500240, 0x1, 0xc000500240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500240, 0xc00049e301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 28 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005001e0, 0x1, 0xc0005001e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005001e0, 0xc00049e401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e3f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 29 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500280, 0x1, 0xc000500280) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500280, 0xc00049e401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e460) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 30 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500260, 0x1, 0xc000500260) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500260, 0xc00049e501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e4d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 31 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005002a0, 0x1, 0xc0005002a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005002a0, 0xc00049e501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 32 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005002c0, 0x1, 0xc0005002c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005002c0, 0xc00049e501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e5b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 33 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500300, 0x1, 0xc000500300) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500300, 0xc00049e601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e620) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 34 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500320, 0x1, 0xc000500320) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500320, 0xc00049e601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 35 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500340, 0x1, 0xc000500340) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500340, 0xc00049e701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 36 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500360, 0x1, 0xc000500360) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500360, 0xc00049e701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 37 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500380, 0x1, 0xc000500380) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500380, 0xc00049e801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e7e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 38 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005003a0, 0x1, 0xc0005003a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005003a0, 0xc00049e801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 39 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005003c0, 0x1, 0xc0005003c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005003c0, 0xc00049e801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e8c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 40 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005002e0, 0x1, 0xc0005002e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005002e0, 0xc00049e901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e930) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 41 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500400, 0x1, 0xc000500400) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500400, 0xc00049e901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e9a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 42 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500420, 0x1, 0xc000500420) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500420, 0xc00049ea01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ea10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 43 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500440, 0x1, 0xc000500440) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500440, 0xc00049ea01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ea80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 44 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005003e0, 0x1, 0xc0005003e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005003e0, 0xc00049eb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049eaf0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 45 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500480, 0x1, 0xc000500480) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500480, 0xc00049eb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049eb60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 46 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500460, 0x1, 0xc000500460) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500460, 0xc00049ec01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ebd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 47 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005004a0, 0x1, 0xc0005004a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005004a0, 0xc00049ec01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ec40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 48 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005004c0, 0x1, 0xc0005004c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005004c0, 0xc00049ec01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ecb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 49 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500500, 0x1, 0xc000500500) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500500, 0xc00049ed01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ed20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 50 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500520, 0x1, 0xc000500520) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500520, 0xc00049ed01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ed90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 51 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500540, 0x1, 0xc000500540) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500540, 0xc00049ee01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ee00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 52 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500560, 0x1, 0xc000500560) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500560, 0xc00049ee01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ee70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 53 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500580, 0x1, 0xc000500580) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500580, 0xc00049ef01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049eee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 54 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005005a0, 0x1, 0xc0005005a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005005a0, 0xc00049ef01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ef50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 55 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005005c0, 0x1, 0xc0005005c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005005c0, 0xc00049ef01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049efc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 56 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005004e0, 0x1, 0xc0005004e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005004e0, 0xc00049f001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 57 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500600, 0x1, 0xc000500600) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500600, 0xc00049f001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f0a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 58 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500620, 0x1, 0xc000500620) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500620, 0xc00049f101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 59 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500640, 0x1, 0xc000500640) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500640, 0xc00049f101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 60 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005005e0, 0x1, 0xc0005005e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005005e0, 0xc00049f201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f1f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 61 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500680, 0x1, 0xc000500680) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500680, 0xc00049f201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 62 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500660, 0x1, 0xc000500660) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500660, 0xc00049f301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f2d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 63 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005006a0, 0x1, 0xc0005006a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005006a0, 0xc00049f301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 64 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005006c0, 0x1, 0xc0005006c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005006c0, 0xc00049f301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f3b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 65 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500700, 0x1, 0xc000500700) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500700, 0xc00049f401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 66 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500720, 0x1, 0xc000500720) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500720, 0xc00049f401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 67 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005006e0, 0x1, 0xc0005006e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005006e0, 0xc00049f501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f500) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 68 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500760, 0x1, 0xc000500760) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500760, 0xc00049f501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 69 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500740, 0x1, 0xc000500740) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500740, 0xc00049f601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f5e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 70 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500780, 0x1, 0xc000500780) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500780, 0xc00049f601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f650) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 71 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196020, 0x1, 0xc000196020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196020, 0xc00049f601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f6c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 229 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008fa000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 111 [syscall, 7 minutes]: syscall.Syscall6(0x10f, 0xc0004eb6d0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000110960, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0x9a gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000506008, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x11a gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00000c020) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc00000c020) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 147 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000362000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 162 [syscall]: syscall.Syscall6(0x119, 0x12, 0xc000597b00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5ed7fc, 0xc0008e8580, 0xc000704930) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc000597b00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000500b20, 0x0, 0x43e4a8) pkg/fdnotifier/fdnotifier.go:149 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xaa goroutine 163 [syscall, 7 minutes]: syscall.Syscall6(0x10f, 0xc00050a048, 0x1, 0x0, 0x0, 0x0, 0x0, 0xddeec0, 0xc00050a038, 0xddf7c0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc00050a048, 0x1, 0x0, 0x0, 0x7fe5c2f9be98, 0x0, 0x187a060) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc00050a048, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc00050a048, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc00050a048, 0xc00050a048) runsc/boot/loader.go:786 +0x44 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc000591f80, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:493 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffed7200fc3, 0x25, 0xc00031a178, 0x1, 0x1, 0xc000132000) runsc/boot/loader.go:784 +0x1b9 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:775 +0x71 goroutine 164 [syscall, 7 minutes]: syscall.Syscall6(0x10f, 0xc0001fef70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc0001fef70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc0001fef70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc000250200, 0xc0001cae10) pkg/p9/client.go:252 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x41d goroutine 165 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000346e10) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 166 [syscall, 3 minutes]: os/signal.signal_recv(0x11053c0) GOROOT/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x44 goroutine 168 [select, 3 minutes]: reflect.rselect(0xc00208ad80, 0x22, 0x22, 0xc00208ad80, 0x25) GOROOT/src/runtime/select.go:544 +0x38a reflect.Select(0xc0006b4000, 0x22, 0x49, 0x11, 0xe53400, 0xc00108cae0, 0x94, 0x1) GOROOT/src/reflect/value.go:2229 +0x170 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc000202a00, 0x21, 0x40, 0xc00027c620, 0xc0001b4ae0, 0xc0001b4b40) pkg/sentry/sighandling/sighandling.go:44 +0x376 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x23d goroutine 170 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003470e0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 171 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000294000, 0xc0001b4a80, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000294000, 0xc0001b4a80, 0x1111400, 0x0, 0x32b4708, 0x880d00, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000294000, 0x0, 0xc000294001, 0x32b4708, 0x0, 0xffffffff, 0xc420002001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000294000, 0x32b4708, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186c180, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000294000, 0xca, 0x32b4708, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000200090, 0xf88b40, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000294000, 0xca, 0x32b4708, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000294000, 0xca, 0x32b4708, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000294000, 0x2, 0xc00000d7e0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000294000, 0x10fed80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000294000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 177 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000704000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 273 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008fa480) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 136 [semacquire, 7 minutes]: sync.runtime_Semacquire(0xc0005a2eb8) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0005a2eb0) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:373 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000132000, 0xc0005a2800, 0x25) runsc/boot/loader.go:986 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000132000, 0xc0004ca030, 0x25, 0xc0008902a0, 0x0, 0x198) runsc/boot/loader.go:941 +0x13d gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00000c0c0, 0xc0002e0170, 0xc0008902a0, 0x0, 0x0) runsc/boot/controller.go:430 +0x7d reflect.Value.call(0xc00058e420, 0xc000506160, 0x13, 0xf8a2c9, 0x4, 0xc00090dea8, 0x3, 0x3, 0xc00090dca0, 0x4c186d, ...) GOROOT/src/reflect/value.go:460 +0x8ab reflect.Value.Call(0xc00058e420, 0xc000506160, 0x13, 0xc00090dea8, 0x3, 0x3, 0x0, 0xc00000c0c0, 0x16) GOROOT/src/reflect/value.go:321 +0xb4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000110f90, 0xc000272030, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x56d gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000110f90, 0xc000272030, 0x0, 0x0) pkg/urpc/urpc.go:420 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc000110f90, 0xc000272030) pkg/urpc/urpc.go:440 +0x66 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x61 goroutine 137 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000294a80, 0xc0008b45a0, 0xc000700180, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000294a80, 0xc0008b45a0, 0x888701, 0x76a0da7e22, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000294a80, 0xc0008b45a0, 0x1111401, 0xdf8475800, 0x32b3930, 0x294a00, 0xc4ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000294a80, 0xdf8475800, 0x0, 0x32b3930, 0x0, 0xffffffff, 0x0, 0x4e20, 0x68a8907f50) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000294a80, 0x32b3930, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000294a80, 0xca, 0x32b3930, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0xc000850790, 0xf88b40, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000294a80, 0xca, 0x32b3930, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000294a80, 0xca, 0x32b3930, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000294a80, 0x2, 0xc00000d7e0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000294a80, 0x10fed80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000294a80, 0x2) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 173 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000346000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 178 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000840000, 0xc00010e5a0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000840000, 0xc00010e5a0, 0x1111400, 0x0, 0xc4200ca548, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000840000, 0x0, 0xc000840001, 0xc4200ca548, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000840000, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000840000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006f2090, 0xf88b40, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000840000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000840000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000840000, 0x2, 0xc00000d7e0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000840000, 0x10fed80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000840000, 0x3) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 193 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008b0120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 179 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000840a80, 0xc00010e780, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000840a80, 0xc00010e780, 0x1111400, 0x0, 0x32d2b00, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000840a80, 0x0, 0xc000840a01, 0x32d2b00, 0x592a00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000840a80, 0x32d2b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000840a80, 0xca, 0x32d2b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000780410, 0xf88b40, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000840a80, 0xca, 0x32d2b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000840a80, 0xca, 0x32d2b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000840a80, 0x2, 0xc00000d7e0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000840a80, 0x10fed80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000840a80, 0x4) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 194 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008b01b0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 195 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00051e000, 0xc0001b4ea0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00051e000, 0xc0001b4ea0, 0x1111400, 0x0, 0xc4200f6148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00051e000, 0x0, 0xc00051e001, 0xc4200f6148, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00051e000, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00051e000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc002b80090, 0xf88b40, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00051e000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00051e000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00051e000, 0x2, 0xc00000d7e0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00051e000, 0x10fed80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00051e000, 0x5) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 209 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00017e090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 225 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000670000, 0xc000652ba0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000670000, 0xc000652ba0, 0x1111400, 0x0, 0xc420110148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000670000, 0x0, 0xc000670001, 0xc420110148, 0x911a00, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000670000, 0xc420110148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000670000, 0xca, 0xc420110148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006f2090, 0xf88b40, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000670000, 0xca, 0xc420110148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000670000, 0xca, 0xc420110148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000670000, 0x2, 0xc00000d7e0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000670000, 0x10fed80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000670000, 0x6) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 210 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00017e120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 196 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00051ea80, 0xc00052ab40, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00051ea80, 0xc00052ab40, 0x1111400, 0x0, 0xc420110548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00051ea80, 0x0, 0xc00051ea01, 0xc420110548, 0x3200000, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00051ea80, 0xc420110548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00051ea80, 0xca, 0xc420110548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000980090, 0xf88b40, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00051ea80, 0xca, 0xc420110548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00051ea80, 0xca, 0xc420110548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00051ea80, 0x2, 0xc00000d7e0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00051ea80, 0x10fed80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00051ea80, 0x7) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 148 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005fc000, 0xc0005f0120, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005fc000, 0xc0005f0120, 0x1111400, 0x0, 0xc420240d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005fc000, 0x0, 0xc0005fc001, 0xc420240d48, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005fc000, 0xc420240d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005fc000, 0xca, 0xc420240d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000920410, 0xf88b40, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005fc000, 0xca, 0xc420240d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005fc000, 0xca, 0xc420240d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005fc000, 0x2, 0xc00000d7e0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0005fc000, 0x10fed80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005fc000, 0x8) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 241 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000704090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 W0527 18:28:20.421243 11983 sandbox.go:765] Wait RPC to container "ci-gvisor-kvm-proxy-overlay-sandbox-2" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0527 18:28:20.521942 11983 container.go:709] Destroy container "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:28:20.522168 11983 container.go:796] Destroying container "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:28:20.522194 11983 sandbox.go:1141] Destroying root container "ci-gvisor-kvm-proxy-overlay-sandbox-2" by destroying sandbox D0527 18:28:20.522242 11983 sandbox.go:811] Destroy sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:28:20.522268 11983 container.go:810] Killing gofer for container "ci-gvisor-kvm-proxy-overlay-sandbox-2", PID: 11989 I0527 18:28:20.522725 11983 main.go:336] Exiting with status: 512 VM DIAGNOSIS: I0527 18:28:20.002864 20032 main.go:311] *************************** I0527 18:28:20.002936 20032 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-2] I0527 18:28:20.002996 20032 main.go:313] Version release-20200518.0-41-ge028714a0dd3 I0527 18:28:20.003041 20032 main.go:314] PID: 20032 I0527 18:28:20.003082 20032 main.go:315] UID: 0, GID: 0 I0527 18:28:20.003124 20032 main.go:316] Configuration: I0527 18:28:20.003160 20032 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0527 18:28:20.003195 20032 main.go:318] Platform: kvm I0527 18:28:20.003226 20032 main.go:319] FileAccess: exclusive, overlay: true I0527 18:28:20.003276 20032 main.go:320] Network: sandbox, logging: false I0527 18:28:20.003310 20032 main.go:321] Strace: false, max size: 1024, syscalls: [] I0527 18:28:20.003336 20032 main.go:322] VFS2 enabled: false I0527 18:28:20.003358 20032 main.go:323] *************************** D0527 18:28:20.003449 20032 container.go:160] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:28:20.005202 20032 container.go:593] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-2": signal 0 D0527 18:28:20.005241 20032 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:28:20.005258 20032 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:28:20.005414 20032 urpc.go:534] urpc: successfully marshalled 117 bytes. I0527 18:28:20.421268 20032 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2", PID: 11992 I0527 18:28:20.421317 20032 debug.go:137] Retrieving sandbox stacks D0527 18:28:20.421342 20032 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:28:20.421373 20032 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" W0527 18:28:20.421441 20032 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 11992: connection refused retrieving stacks: connecting to control server at PID 11992: connection refused W0527 18:28:20.421554 20032 main.go:345] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image" "-root" "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=kvm" "-file-access=exclusive" "-overlay" "-network=sandbox" "debug" "-stacks" "--ps" "ci-gvisor-kvm-proxy-overlay-sandbox-2"]: exit status 128 I0527 18:28:20.002864 20032 main.go:311] *************************** I0527 18:28:20.002936 20032 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-2] I0527 18:28:20.002996 20032 main.go:313] Version release-20200518.0-41-ge028714a0dd3 I0527 18:28:20.003041 20032 main.go:314] PID: 20032 I0527 18:28:20.003082 20032 main.go:315] UID: 0, GID: 0 I0527 18:28:20.003124 20032 main.go:316] Configuration: I0527 18:28:20.003160 20032 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0527 18:28:20.003195 20032 main.go:318] Platform: kvm I0527 18:28:20.003226 20032 main.go:319] FileAccess: exclusive, overlay: true I0527 18:28:20.003276 20032 main.go:320] Network: sandbox, logging: false I0527 18:28:20.003310 20032 main.go:321] Strace: false, max size: 1024, syscalls: [] I0527 18:28:20.003336 20032 main.go:322] VFS2 enabled: false I0527 18:28:20.003358 20032 main.go:323] *************************** D0527 18:28:20.003449 20032 container.go:160] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:28:20.005202 20032 container.go:593] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-2": signal 0 D0527 18:28:20.005241 20032 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:28:20.005258 20032 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:28:20.005414 20032 urpc.go:534] urpc: successfully marshalled 117 bytes. I0527 18:28:20.421268 20032 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2", PID: 11992 I0527 18:28:20.421317 20032 debug.go:137] Retrieving sandbox stacks D0527 18:28:20.421342 20032 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0527 18:28:20.421373 20032 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" W0527 18:28:20.421441 20032 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 11992: connection refused retrieving stacks: connecting to control server at PID 11992: connection refused W0527 18:28:20.421554 20032 main.go:345] Failure to execute command, err: 1 [5307928.944118] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.944131] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307928.944132] [] ? recalc_sigpending+0x17/0x50 [5307928.944145] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.944146] [] ? signal_setup_done+0x67/0xb0 [5307928.944148] [] ? __seccomp_filter+0x74/0x270 [5307928.944149] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944151] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944153] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944154] [] ? SyS_ioctl+0x74/0x80 [5307928.944156] [] ? do_syscall_64+0x8d/0x100 [5307928.944158] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944161] Task dump for CPU 2: [5307928.944166] exe R running task 0 35883 34877 0x00000988 [5307928.944171] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.944172] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.944174] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.944175] Call Trace: [5307928.944189] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.944192] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944196] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944199] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944202] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944205] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944208] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944212] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944215] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944219] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.944243] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.944259] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.944263] [] ? recalc_sigpending+0x17/0x50 [5307928.944276] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.944278] [] ? signal_setup_done+0x67/0xb0 [5307928.944281] [] ? __seccomp_filter+0x74/0x270 [5307928.944284] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944288] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944290] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944292] [] ? SyS_ioctl+0x74/0x80 [5307928.944294] [] ? do_syscall_64+0x8d/0x100 [5307928.944298] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944299] Task dump for CPU 46: [5307928.944302] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307928.944305] ffff9fca871998c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [5307928.944307] 0000000000000202 ffffba1972ea7d40 0000000000000000 0000000000019880 [5307928.944309] 0000000172ea7dc0 ffffba1972ea7d88 0000000000000001 ffffba1972ea7e80 [5307928.944309] Call Trace: [5307928.944314] [] ? smp_call_function_many+0x1f2/0x250 [5307928.944328] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307928.944342] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307928.944364] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307928.944380] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307928.944382] [] ? schedule+0x32/0x80 [5307928.944395] [] ? kvm_exit+0x80/0x80 [kvm] [5307928.944399] [] ? kthread+0xd9/0xf0 [5307928.944401] [] ? __switch_to_asm+0x41/0x70 [5307928.944404] [] ? kthread_park+0x60/0x60 [5307928.944406] [] ? ret_from_fork+0x57/0x70 [5307928.944407] Task dump for CPU 47: [5307928.944409] exe R running task 0 35232 34877 0x00000988 [5307928.944411] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.944413] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.944415] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.944415] Call Trace: [5307928.944420] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.944423] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944426] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944429] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944432] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944435] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944438] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944442] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944445] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944448] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.944464] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.944480] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.944482] [] ? recalc_sigpending+0x17/0x50 [5307928.944495] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.944497] [] ? signal_setup_done+0x67/0xb0 [5307928.944499] [] ? __seccomp_filter+0x74/0x270 [5307928.944501] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944503] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944505] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944507] [] ? SyS_ioctl+0x74/0x80 [5307928.944509] [] ? do_syscall_64+0x8d/0x100 [5307928.944511] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944512] Task dump for CPU 50: [5307928.944514] exe R running task 0 35787 34877 0x00000988 [5307928.944516] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.944518] ffffba197520bde8 ffff9fca63c48440 0000000000000000 0000000000000000 [5307928.944520] 0000000000000000 0000000000000000 ffff9fc814b03100 002b5f492754bdd1 [5307928.944520] Call Trace: [5307928.944524] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.944540] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.944556] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.944558] [] ? recalc_sigpending+0x17/0x50 [5307928.944571] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.944573] [] ? signal_setup_done+0x67/0xb0 [5307928.944575] [] ? __seccomp_filter+0x74/0x270 [5307928.944577] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944579] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944581] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944582] [] ? SyS_ioctl+0x74/0x80 [5307928.944584] [] ? do_syscall_64+0x8d/0x100 [5307928.944586] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944587] Task dump for CPU 58: [5307928.944589] exe R running task 0 35882 34877 0x00000988 [5307928.944591] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.944593] ffffba1974e13de8 ffff9fc306b51500 0000000000000000 0000000000000000 [5307928.944595] 0000000000000000 0000000000000000 ffff9fc6c38d4080 002b5f49278da75b [5307928.944595] Call Trace: [5307928.944599] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.944614] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.944628] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.944630] [] ? recalc_sigpending+0x17/0x50 [5307928.944644] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.944646] [] ? signal_setup_done+0x67/0xb0 [5307928.944647] [] ? __seccomp_filter+0x74/0x270 [5307928.944649] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944651] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944653] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944654] [] ? SyS_ioctl+0x74/0x80 [5307928.944656] [] ? do_syscall_64+0x8d/0x100 [5307928.944658] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944659] Task dump for CPU 61: [5307928.944661] exe R running task 0 34915 34877 0x00000988 [5307928.944669] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307928.944671] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307928.944672] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307928.944673] Call Trace: [5307928.944675] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944677] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944678] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944680] [] ? SyS_ioctl+0x74/0x80 [5307928.944682] [] ? do_syscall_64+0x8d/0x100 [5307928.944684] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944685] Task dump for CPU 62: [5307928.944686] exe R running task 0 35806 34877 0x00000988 [5307928.944688] ffffffffa1b19a00 ffffffffa0ea953b 000000000000003e ffffffffa1b19a00 [5307928.944690] ffffffffa0f830ad ffff9fca875996c0 ffffffffa1a4fd80 0000000000000000 [5307928.944692] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac83c7 [5307928.944696] Call Trace: [5307928.944700] [5307928.944701] [] ? sched_show_task+0xcb/0x130 [5307928.944704] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307928.944707] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307928.944710] [] ? tick_sched_do_timer+0x30/0x30 [5307928.944712] [] ? update_process_times+0x28/0x50 [5307928.944714] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307928.944715] [] ? tick_sched_timer+0x38/0x70 [5307928.944717] [] ? __hrtimer_run_queues+0xde/0x250 [5307928.944719] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307928.944722] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307928.944724] [] ? apic_timer_interrupt+0x9e/0xb0 [5307928.944727] [5307928.944728] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307928.944729] [] ? _raw_spin_lock+0x1d/0x20 [5307928.944750] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307928.944754] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944769] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307928.944777] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.944792] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.944807] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307928.944809] [] ? recalc_sigpending+0x17/0x50 [5307928.944822] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.944824] [] ? signal_setup_done+0x67/0xb0 [5307928.944826] [] ? __seccomp_filter+0x74/0x270 [5307928.944827] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944829] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944831] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944833] [] ? SyS_ioctl+0x74/0x80 [5307928.944834] [] ? do_syscall_64+0x8d/0x100 [5307928.944836] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944842] Task dump for CPU 2: [5307928.944846] exe R running task 0 35883 34877 0x00000988 [5307928.944849] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000002 ffffffffa1b19a00 [5307928.944852] ffffffffa0f830ad ffff9fca866996c0 ffffffffa1a4fd80 0000000000000000 [5307928.944854] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002bb80ae [5307928.944854] Call Trace: [5307928.944862] [5307928.944862] [] ? sched_show_task+0xcb/0x130 [5307928.944865] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307928.944869] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307928.944873] [] ? tick_sched_do_timer+0x30/0x30 [5307928.944875] [] ? update_process_times+0x28/0x50 [5307928.944878] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307928.944880] [] ? tick_sched_timer+0x38/0x70 [5307928.944882] [] ? __hrtimer_run_queues+0xde/0x250 [5307928.944884] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307928.944887] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307928.944890] [] ? apic_timer_interrupt+0x9e/0xb0 [5307928.944894] [5307928.944894] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307928.944896] [] ? _raw_spin_lock+0x1d/0x20 [5307928.944929] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307928.944935] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944957] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307928.944962] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.944965] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944968] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944971] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944975] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944979] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944982] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944986] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944989] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944993] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.945015] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945033] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945035] [] ? recalc_sigpending+0x17/0x50 [5307928.945053] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945056] [] ? signal_setup_done+0x67/0xb0 [5307928.945058] [] ? __seccomp_filter+0x74/0x270 [5307928.945061] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945065] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945067] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945069] [] ? SyS_ioctl+0x74/0x80 [5307928.945071] [] ? do_syscall_64+0x8d/0x100 [5307928.945073] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945075] Task dump for CPU 46: [5307928.945078] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307928.945081] ffff9fca871998c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [5307928.945083] 0000000000000202 ffffba1972ea7d40 0000000000000000 0000000000019880 [5307928.945085] 0000000172ea7dc0 ffffba1972ea7d88 0000000000000001 ffffba1972ea7e80 [5307928.945085] Call Trace: [5307928.945089] [] ? smp_call_function_many+0x1f2/0x250 [5307928.945107] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307928.945122] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307928.945138] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307928.945155] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307928.945157] [] ? schedule+0x32/0x80 [5307928.945172] [] ? kvm_exit+0x80/0x80 [kvm] [5307928.945177] [] ? kthread+0xd9/0xf0 [5307928.945179] [] ? __switch_to_asm+0x41/0x70 [5307928.945181] [] ? kthread_park+0x60/0x60 [5307928.945183] [] ? ret_from_fork+0x57/0x70 [5307928.945184] Task dump for CPU 47: [5307928.945187] exe R running task 0 35232 34877 0x00000988 [5307928.945190] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.945192] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.945194] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.945195] Call Trace: [5307928.945200] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945204] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945209] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945213] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945217] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945220] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945223] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945227] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945230] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945233] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.945250] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945267] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945268] [] ? recalc_sigpending+0x17/0x50 [5307928.945281] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945283] [] ? signal_setup_done+0x67/0xb0 [5307928.945284] [] ? __seccomp_filter+0x74/0x270 [5307928.945287] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945289] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945296] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945298] [] ? SyS_ioctl+0x74/0x80 [5307928.945300] [] ? do_syscall_64+0x8d/0x100 [5307928.945301] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945303] Task dump for CPU 50: [5307928.945305] exe R running task 0 35787 34877 0x00000988 [5307928.945307] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.945309] ffffba197520bde8 ffff9fca63c48440 0000000000000000 0000000000000000 [5307928.945311] 0000000000000000 0000000000000000 ffff9fc814b03100 002b5f492754bdd1 [5307928.945311] Call Trace: [5307928.945315] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945333] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945348] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945350] [] ? recalc_sigpending+0x17/0x50 [5307928.945362] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945364] [] ? signal_setup_done+0x67/0xb0 [5307928.945365] [] ? __seccomp_filter+0x74/0x270 [5307928.945367] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945369] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945371] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945372] [] ? SyS_ioctl+0x74/0x80 [5307928.945374] [] ? do_syscall_64+0x8d/0x100 [5307928.945376] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945377] Task dump for CPU 58: [5307928.945379] exe R running task 0 35882 34877 0x00000988 [5307928.945382] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.945383] ffffba1974e13de8 ffff9fc306b51500 0000000000000000 0000000000000000 [5307928.945385] 0000000000000000 0000000000000000 ffff9fc6c38d4080 002b5f49278da75b [5307928.945385] Call Trace: [5307928.945389] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945403] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945417] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945418] [] ? recalc_sigpending+0x17/0x50 [5307928.945430] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945432] [] ? signal_setup_done+0x67/0xb0 [5307928.945434] [] ? __seccomp_filter+0x74/0x270 [5307928.945435] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945437] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945439] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945440] [] ? SyS_ioctl+0x74/0x80 [5307928.945442] [] ? do_syscall_64+0x8d/0x100 [5307928.945444] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945445] Task dump for CPU 61: [5307928.945446] exe R running task 0 34915 34877 0x00000988 [5307928.945448] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307928.945450] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307928.945452] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307928.945452] Call Trace: [5307928.945454] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945455] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945457] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945459] [] ? SyS_ioctl+0x74/0x80 [5307928.945460] [] ? do_syscall_64+0x8d/0x100 [5307928.945462] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945463] Task dump for CPU 62: [5307928.945465] exe R running task 0 35806 34877 0x00000988 [5307928.945467] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.945469] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307928.945470] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307928.945471] Call Trace: [5307928.945474] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945488] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945502] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307928.945503] [] ? recalc_sigpending+0x17/0x50 [5307928.945516] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945518] [] ? signal_setup_done+0x67/0xb0 [5307928.945520] [] ? __seccomp_filter+0x74/0x270 [5307928.945521] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945523] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945525] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945527] [] ? SyS_ioctl+0x74/0x80 [5307928.945528] [] ? do_syscall_64+0x8d/0x100 [5307928.945530] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945534] Task dump for CPU 2: [5307928.945537] exe R running task 0 35883 34877 0x00000988 [5307928.945541] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.945542] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.945544] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.945545] Call Trace: [5307928.945552] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945556] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945559] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945563] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945566] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945569] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945572] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945575] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945578] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945581] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.945599] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945614] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945616] [] ? recalc_sigpending+0x17/0x50 [5307928.945629] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945631] [] ? signal_setup_done+0x67/0xb0 [5307928.945633] [] ? __seccomp_filter+0x74/0x270 [5307928.945634] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945637] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945638] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945640] [] ? SyS_ioctl+0x74/0x80 [5307928.945642] [] ? do_syscall_64+0x8d/0x100 [5307928.945644] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945645] Task dump for CPU 46: [5307928.945648] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307928.945650] ffff9fca871998c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [5307928.945652] 0000000000000202 ffffba1972ea7d40 0000000000000000 0000000000019880 [5307928.945653] 0000000172ea7dc0 ffffba1972ea7d88 0000000000000001 ffffba1972ea7e80 [5307928.945654] Call Trace: [5307928.945657] [] ? smp_call_function_many+0x1f2/0x250 [5307928.945670] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307928.945682] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307928.945697] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307928.945712] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307928.945713] [] ? schedule+0x32/0x80 [5307928.945726] [] ? kvm_exit+0x80/0x80 [kvm] [5307928.945728] [] ? kthread+0xd9/0xf0 [5307928.945731] [] ? __switch_to_asm+0x41/0x70 [5307928.945733] [] ? kthread_park+0x60/0x60 [5307928.945735] [] ? ret_from_fork+0x57/0x70 [5307928.945735] Task dump for CPU 47: [5307928.945738] exe R running task 0 35232 34877 0x00000988 [5307928.945740] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.945741] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.945743] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.945743] Call Trace: [5307928.945748] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945751] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945754] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945756] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945759] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945762] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945765] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945768] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945775] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945778] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.945792] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945808] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945810] [] ? recalc_sigpending+0x17/0x50 [5307928.945822] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945824] [] ? signal_setup_done+0x67/0xb0 [5307928.945826] [] ? __seccomp_filter+0x74/0x270 [5307928.945827] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945829] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945831] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945832] [] ? SyS_ioctl+0x74/0x80 [5307928.945834] [] ? do_syscall_64+0x8d/0x100 [5307928.945836] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945837] Task dump for CPU 50: [5307928.945839] exe R running task 0 35787 34877 0x00000988 [5307928.945841] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.945842] ffffba197520bde8 ffff9fca63c48440 0000000000000000 0000000000000000 [5307928.945844] 0000000000000000 0000000000000000 ffff9fc814b03100 002b5f492754bdd1 [5307928.945844] Call Trace: [5307928.945848] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945862] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945875] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945877] [] ? recalc_sigpending+0x17/0x50 [5307928.945893] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945895] [] ? signal_setup_done+0x67/0xb0 [5307928.945896] [] ? __seccomp_filter+0x74/0x270 [5307928.945898] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945900] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945901] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945903] [] ? SyS_ioctl+0x74/0x80 [5307928.945904] [] ? do_syscall_64+0x8d/0x100 [5307928.945906] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945907] Task dump for CPU 58: [5307928.945909] exe R running task 0 35882 34877 0x00000988 [5307928.945914] ffffffffa1b19a00 ffffffffa0ea953b 000000000000003a ffffffffa1b19a00 [5307928.945916] ffffffffa0f830ad ffff9fca874996c0 ffffffffa1a4fd80 0000000000000000 [5307928.945917] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac848a [5307928.945918] Call Trace: [5307928.945920] [5307928.945921] [] ? sched_show_task+0xcb/0x130 [5307928.945924] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307928.945927] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307928.945929] [] ? tick_sched_do_timer+0x30/0x30 [5307928.945931] [] ? update_process_times+0x28/0x50 [5307928.945933] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307928.945935] [] ? tick_sched_timer+0x38/0x70 [5307928.945937] [] ? __hrtimer_run_queues+0xde/0x250 [5307928.945938] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307928.945940] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307928.945942] [] ? apic_timer_interrupt+0x9e/0xb0 [5307928.945945] [5307928.945945] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307928.945947] [] ? _raw_spin_lock+0x1d/0x20 [5307928.945962] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307928.945965] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945983] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307928.945986] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946000] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946014] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946015] [] ? recalc_sigpending+0x17/0x50 [5307928.946030] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946032] [] ? signal_setup_done+0x67/0xb0 [5307928.946033] [] ? __seccomp_filter+0x74/0x270 [5307928.946035] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946037] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946038] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946040] [] ? SyS_ioctl+0x74/0x80 [5307928.946041] [] ? do_syscall_64+0x8d/0x100 [5307928.946043] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946044] Task dump for CPU 61: [5307928.946046] exe R running task 0 34915 34877 0x00000988 [5307928.946048] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307928.946050] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307928.946051] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307928.946052] Call Trace: [5307928.946053] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946055] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946056] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946058] [] ? SyS_ioctl+0x74/0x80 [5307928.946059] [] ? do_syscall_64+0x8d/0x100 [5307928.946061] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946062] Task dump for CPU 62: [5307928.946064] exe R running task 0 35806 34877 0x00000988 [5307928.946065] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.946067] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307928.946068] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307928.946069] Call Trace: [5307928.946072] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946086] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946099] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307928.946101] [] ? recalc_sigpending+0x17/0x50 [5307928.946113] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946115] [] ? signal_setup_done+0x67/0xb0 [5307928.946116] [] ? __seccomp_filter+0x74/0x270 [5307928.946118] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946120] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946121] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946123] [] ? SyS_ioctl+0x74/0x80 [5307928.946124] [] ? do_syscall_64+0x8d/0x100 [5307928.946126] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946131] Task dump for CPU 2: [5307928.946134] exe R running task 0 35883 34877 0x00000988 [5307928.946137] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.946139] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.946141] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.946141] Call Trace: [5307928.946149] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946152] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946155] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946158] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946161] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946164] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946167] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946169] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946172] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946176] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.946195] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946210] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946212] [] ? recalc_sigpending+0x17/0x50 [5307928.946225] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946227] [] ? signal_setup_done+0x67/0xb0 [5307928.946229] [] ? __seccomp_filter+0x74/0x270 [5307928.946231] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946233] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946235] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946237] [] ? SyS_ioctl+0x74/0x80 [5307928.946238] [] ? do_syscall_64+0x8d/0x100 [5307928.946241] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946242] Task dump for CPU 46: [5307928.946244] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307928.946247] ffff9fca871998c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [5307928.946248] 0000000000000202 ffffba1972ea7d40 0000000000000000 0000000000019880 [5307928.946250] 0000000172ea7dc0 ffffba1972ea7d88 0000000000000001 ffffba1972ea7e80 [5307928.946250] Call Trace: [5307928.946254] [] ? smp_call_function_many+0x1f2/0x250 [5307928.946266] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307928.946279] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307928.946294] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307928.946310] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307928.946311] [] ? schedule+0x32/0x80 [5307928.946327] [] ? kvm_exit+0x80/0x80 [kvm] [5307928.946330] [] ? kthread+0xd9/0xf0 [5307928.946332] [] ? __switch_to_asm+0x41/0x70 [5307928.946334] [] ? kthread_park+0x60/0x60 [5307928.946336] [] ? ret_from_fork+0x57/0x70 [5307928.946337] Task dump for CPU 47: [5307928.946339] exe R running task 0 35232 34877 0x00000988 [5307928.946341] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.946343] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.946344] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.946345] Call Trace: [5307928.946349] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946352] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946355] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946358] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946361] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946364] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946367] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946370] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946372] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946376] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.946391] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946405] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946406] [] ? recalc_sigpending+0x17/0x50 [5307928.946419] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946421] [] ? signal_setup_done+0x67/0xb0 [5307928.946422] [] ? __seccomp_filter+0x74/0x270 [5307928.946424] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946426] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946427] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946429] [] ? SyS_ioctl+0x74/0x80 [5307928.946431] [] ? do_syscall_64+0x8d/0x100 [5307928.946433] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946433] Task dump for CPU 50: [5307928.946435] exe R running task 0 35787 34877 0x00000988 [5307928.946437] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000032 ffffffffa1b19a00 [5307928.946441] ffffffffa0f830ad ffff9fca872996c0 ffffffffa1a4fd80 0000000000000000 [5307928.946443] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac847c [5307928.946443] Call Trace: [5307928.946446] [5307928.946446] [] ? sched_show_task+0xcb/0x130 [5307928.946449] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307928.946452] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307928.946454] [] ? tick_sched_do_timer+0x30/0x30 [5307928.946455] [] ? update_process_times+0x28/0x50 [5307928.946457] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307928.946459] [] ? tick_sched_timer+0x38/0x70 [5307928.946460] [] ? __hrtimer_run_queues+0xde/0x250 [5307928.946462] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307928.946464] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307928.946466] [] ? apic_timer_interrupt+0x9e/0xb0 [5307928.946468] [5307928.946468] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307928.946470] [] ? _raw_spin_lock+0x1d/0x20 [5307928.946489] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307928.946492] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946507] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307928.946510] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946524] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946542] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946543] [] ? recalc_sigpending+0x17/0x50 [5307928.946559] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946561] [] ? signal_setup_done+0x67/0xb0 [5307928.946563] [] ? __seccomp_filter+0x74/0x270 [5307928.946564] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946566] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946568] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946570] [] ? SyS_ioctl+0x74/0x80 [5307928.946571] [] ? do_syscall_64+0x8d/0x100 [5307928.946573] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946574] Task dump for CPU 58: [5307928.946576] exe R running task 0 35882 34877 0x00000988 [5307928.946578] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.946580] ffffba1974e13de8 ffff9fc306b51500 0000000000000000 0000000000000000 [5307928.946581] 0000000000000000 0000000000000000 ffff9fc6c38d4080 002b5f49278da75b [5307928.946582] Call Trace: [5307928.946586] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946600] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946614] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946615] [] ? recalc_sigpending+0x17/0x50 [5307928.946627] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946629] [] ? signal_setup_done+0x67/0xb0 [5307928.946631] [] ? __seccomp_filter+0x74/0x270 [5307928.946632] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946634] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946636] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946637] [] ? SyS_ioctl+0x74/0x80 [5307928.946639] [] ? do_syscall_64+0x8d/0x100 [5307928.946640] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946641] Task dump for CPU 61: [5307928.946643] exe R running task 0 34915 34877 0x00000988 [5307928.946645] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307928.946646] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307928.946648] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307928.946648] Call Trace: [5307928.946650] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946652] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946653] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946655] [] ? SyS_ioctl+0x74/0x80 [5307928.946656] [] ? do_syscall_64+0x8d/0x100 [5307928.946658] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946658] Task dump for CPU 62: [5307928.946660] exe R running task 0 35806 34877 0x00000988 [5307928.946662] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.946663] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307928.946665] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307928.946665] Call Trace: [5307928.946669] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946683] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946696] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307928.946697] [] ? recalc_sigpending+0x17/0x50 [5307928.946710] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946712] [] ? signal_setup_done+0x67/0xb0 [5307928.946713] [] ? __seccomp_filter+0x74/0x270 [5307928.946715] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946717] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946718] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946720] [] ? SyS_ioctl+0x74/0x80 [5307928.946721] [] ? do_syscall_64+0x8d/0x100 [5307928.946723] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307934.216651] 46-...: (5250 ticks this GP) idle=b59/140000000000001/0 softirq=658601197/658601197 fqs=2947 [5307934.226588] (t=6572 jiffies g=202799662 c=202799661 q=93806) [5307934.232841] Task dump for CPU 2: [5307934.236353] exe R running task 0 35883 34877 0x00000988 [5307934.243937] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307934.252113] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307934.260292] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307934.268491] Call Trace: [5307934.271254] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307934.278589] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.285675] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.292668] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.300073] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.307066] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.314139] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.321131] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.328224] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.335217] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307934.342234] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307934.349765] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307934.356693] [] ? recalc_sigpending+0x17/0x50 [5307934.362926] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307934.369575] [] ? signal_setup_done+0x67/0xb0 [5307934.375782] [] ? __seccomp_filter+0x74/0x270 [5307934.381988] [] ? do_vfs_ioctl+0xa2/0x620 [5307934.387847] [] ? __audit_syscall_entry+0xaa/0xf0 [5307934.394511] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307934.401084] [] ? SyS_ioctl+0x74/0x80 [5307934.406619] [] ? do_syscall_64+0x8d/0x100 [5307934.412568] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307934.419817] Task dump for CPU 46: [5307934.423417] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307934.431003] ffffffffa1b19a00 ffffffffa0ea953b 000000000000002e ffffffffa1b19a00 [5307934.439181] ffffffffa0f830ad ffff9fca871996c0 ffffffffa1a4fd80 0000000000000000 [5307934.447360] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002bb80a6 [5307934.455533] Call Trace: [5307934.458268] [5307934.461091] [] ? sched_show_task+0xcb/0x130 [5307934.467232] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307934.473635] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307934.480188] [] ? tick_sched_do_timer+0x30/0x30 [5307934.486567] [] ? update_process_times+0x28/0x50 [5307934.493035] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307934.499935] [] ? tick_sched_timer+0x38/0x70 [5307934.506053] [] ? __hrtimer_run_queues+0xde/0x250 [5307934.512625] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307934.519049] [] ? 0xffffffffc08da000 [5307934.524479] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307934.531303] [] ? apic_timer_interrupt+0x9e/0xb0 [5307934.537768] [5307934.539982] [] ? 0xffffffffc08da000 [5307934.545427] [] ? smp_call_function_many+0x1f2/0x250 [5307934.552265] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307934.559791] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307934.566887] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307934.574148] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307934.583307] [] ? schedule+0x32/0x80 [5307934.588750] [] ? kvm_exit+0x80/0x80 [kvm] [5307934.594703] [] ? kthread+0xd9/0xf0 [5307934.600053] [] ? __switch_to_asm+0x41/0x70 [5307934.606091] [] ? kthread_park+0x60/0x60 [5307934.611973] [] ? ret_from_fork+0x57/0x70 [5307934.617849] Task dump for CPU 47: [5307934.621452] exe R running task 0 35232 34877 0x00000988 [5307934.629041] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307934.637270] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307934.645483] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307934.653683] Call Trace: [5307934.656429] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307934.663776] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.670860] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.677854] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.684934] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.691922] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.699000] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.705990] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.713065] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.720489] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307934.727932] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307934.735457] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307934.742367] [] ? recalc_sigpending+0x17/0x50 [5307934.748684] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307934.755332] [] ? signal_setup_done+0x67/0xb0 [5307934.761547] [] ? __seccomp_filter+0x74/0x270 [5307934.767756] [] ? do_vfs_ioctl+0xa2/0x620 [5307934.773617] [] ? __audit_syscall_entry+0xaa/0xf0 [5307934.780181] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307934.786748] [] ? SyS_ioctl+0x74/0x80 [5307934.792285] [] ? do_syscall_64+0x8d/0x100 [5307934.798241] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307934.805497] Task dump for CPU 50: [5307934.809099] exe R running task 0 35787 34877 0x00000988 [5307934.816828] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307934.825064] ffffba197520bde8 ffff9fca63c48440 0000000000000000 0000000000000000 [5307934.833268] 0000000000000000 0000000000000000 ffff9fc814b03100 002b5f492754bdd1 [5307934.841454] Call Trace: [5307934.844197] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307934.851559] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307934.859087] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307934.865986] [] ? recalc_sigpending+0x17/0x50 [5307934.872206] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307934.879127] [] ? signal_setup_done+0x67/0xb0 [5307934.885521] [] ? __seccomp_filter+0x74/0x270 [5307934.891734] [] ? do_vfs_ioctl+0xa2/0x620 [5307934.897595] [] ? __audit_syscall_entry+0xaa/0xf0 [5307934.904161] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307934.910727] [] ? SyS_ioctl+0x74/0x80 [5307934.916253] [] ? do_syscall_64+0x8d/0x100 [5307934.922288] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307934.929535] Task dump for CPU 58: [5307934.933146] exe R running task 0 35882 34877 0x00000988 [5307934.940740] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307934.948965] ffffba1974e13de8 ffff9fc306b51500 0000000000000000 0000000000000000 [5307934.957193] 0000000000000000 0000000000000000 ffff9fc6c38d4080 002b5f49278da75b [5307934.965474] Call Trace: [5307934.968222] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307934.975586] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307934.983141] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307934.990057] [] ? recalc_sigpending+0x17/0x50 [5307934.996314] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307935.002954] [] ? signal_setup_done+0x67/0xb0 [5307935.009194] [] ? __seccomp_filter+0x74/0x270 [5307935.015406] [] ? do_vfs_ioctl+0xa2/0x620 [5307935.021265] [] ? __audit_syscall_entry+0xaa/0xf0 [5307935.027818] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307935.034375] [] ? SyS_ioctl+0x74/0x80 [5307935.039890] [] ? do_syscall_64+0x8d/0x100 [5307935.045840] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307935.053087] Task dump for CPU 61: [5307935.056695] exe R running task 0 34915 34877 0x00000988 [5307935.064293] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307935.072688] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307935.080894] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307935.089112] Call Trace: [5307935.091850] [] ? do_vfs_ioctl+0xa2/0x620 [5307935.098316] [] ? __audit_syscall_entry+0xaa/0xf0 [5307935.104871] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307935.111424] [] ? SyS_ioctl+0x74/0x80 [5307935.116936] [] ? do_syscall_64+0x8d/0x100 [5307935.122879] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307935.130123] Task dump for CPU 62: [5307935.133832] exe R running task 0 35806 34877 0x00000988 [5307935.141417] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307935.149630] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307935.157836] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307935.166039] Call Trace: [5307935.168780] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307935.176156] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307935.183685] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307935.190672] [] ? recalc_sigpending+0x17/0x50 [5307935.196893] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307935.203533] [] ? signal_setup_done+0x67/0xb0 [5307935.209738] [] ? __seccomp_filter+0x74/0x270 [5307935.215943] [] ? do_vfs_ioctl+0xa2/0x620 [5307935.221802] [] ? __audit_syscall_entry+0xaa/0xf0 [5307935.228354] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307935.234908] [] ? SyS_ioctl+0x74/0x80 [5307935.240441] [] ? do_syscall_64+0x8d/0x100 [5307935.246403] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.953712] INFO: rcu_sched self-detected stall on CPU [5307991.953717] INFO: rcu_sched self-detected stall on CPU [5307991.953718] INFO: rcu_sched self-detected stall on CPU [5307991.953720] INFO: rcu_sched self-detected stall on CPU [5307991.953722] INFO: rcu_sched self-detected stall on CPU [5307991.953724] INFO: rcu_sched self-detected stall on CPU [5307991.953733] 62-...: (21001 ticks this GP) idle=dbd/140000000000001/0 softirq=603937423/603937423 fqs=9244 [5307991.953734] [5307991.953739] 2-...: (21004 ticks this GP) idle=36b/140000000000001/0 softirq=606928983/606928983 fqs=9244 [5307991.953741] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953743] Task dump for CPU 2: [5307991.953747] 58-...: (21001 ticks this GP) idle=1d1/140000000000001/0 softirq=604100302/604100302 fqs=9244 [5307991.953749] exe R [5307991.953753] 50-...: (21002 ticks this GP) idle=d99/140000000000001/0 softirq=636459734/636459734 fqs=9244 [5307991.953754] running task [5307991.953759] [5307991.953761] [5307991.953765] 47-...: (21000 ticks this GP) idle=28b/140000000000001/0 softirq=622898739/622898739 fqs=9244 [5307991.953767] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953769] 0 35883 34877 0x00000988 [5307991.953770] [5307991.953772] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953774] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953775] [5307991.953777] 0000000000000000 [5307991.953778] 0000000000000030 [5307991.953780] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953781] ffffffffc09dc3b1 [5307991.953782] ffffffffc09cf018 [5307991.953783] ffffffffc09cf00c [5307991.953783] ffffffffc09cf018 [5307991.953787] ffffffffc09cf00c [5307991.953788] ffffffffc09cf018 [5307991.953788] ffffffffc09cf00c [5307991.953789] ffffffffc09cf018 [5307991.953789] ffffffffc09cf00c [5307991.953789] ffffffffc09e0baf [5307991.953790] Call Trace: [5307991.953806] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.953810] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953814] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953817] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953820] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953823] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953826] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953829] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953833] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953837] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.953872] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.953894] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.953898] [] ? recalc_sigpending+0x17/0x50 [5307991.953914] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.953916] [] ? signal_setup_done+0x67/0xb0 [5307991.953920] [] ? __seccomp_filter+0x74/0x270 [5307991.953925] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.953930] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.953934] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.953936] [] ? SyS_ioctl+0x74/0x80 [5307991.953938] [] ? do_syscall_64+0x8d/0x100 [5307991.953943] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.953945] Task dump for CPU 46: [5307991.953946] kvm-nx-lpage-re R [5307991.953946] running task [5307991.953947] 0 34917 2 0x00000088 [5307991.953949] ffff9fca871998c8 [5307991.953949] ffffffffffffff10 [5307991.953950] ffffffffa0f00322 [5307991.953950] 0000000000000010 [5307991.953951] 0000000000000202 [5307991.953951] ffffba1972ea7d40 [5307991.953952] 0000000000000000 [5307991.953952] 0000000000019880 [5307991.953953] 0000000172ea7dc0 [5307991.953953] ffffba1972ea7d88 [5307991.953953] 0000000000000001 [5307991.953954] ffffba1972ea7e80 [5307991.953954] Call Trace: [5307991.953968] [] ? smp_call_function_many+0x1f2/0x250 [5307991.953982] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.953994] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.954014] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.954033] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.954035] [] ? schedule+0x32/0x80 [5307991.954048] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.954056] [] ? kthread+0xd9/0xf0 [5307991.954058] [] ? __switch_to_asm+0x41/0x70 [5307991.954060] [] ? kthread_park+0x60/0x60 [5307991.954062] [] ? ret_from_fork+0x57/0x70 [5307991.954063] Task dump for CPU 47: [5307991.954064] exe R [5307991.954065] running task [5307991.954066] 0 35232 34877 0x00000988 [5307991.954067] 0000000000000000 [5307991.954068] 0000000000000030 [5307991.954068] ffffffffc09dc3b1 [5307991.954068] ffffffffc09cf018 [5307991.954069] ffffffffc09cf00c [5307991.954069] ffffffffc09cf018 [5307991.954070] ffffffffc09cf00c [5307991.954070] ffffffffc09cf018 [5307991.954071] ffffffffc09cf00c [5307991.954071] ffffffffc09cf018 [5307991.954072] ffffffffc09cf00c [5307991.954072] ffffffffc09e0baf [5307991.954072] Call Trace: [5307991.954077] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954080] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954083] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954087] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954094] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954097] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954100] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954104] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954107] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954110] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954130] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954145] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954147] [] ? recalc_sigpending+0x17/0x50 [5307991.954159] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954161] [] ? signal_setup_done+0x67/0xb0 [5307991.954163] [] ? __seccomp_filter+0x74/0x270 [5307991.954165] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954167] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954169] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954171] [] ? SyS_ioctl+0x74/0x80 [5307991.954172] [] ? do_syscall_64+0x8d/0x100 [5307991.954174] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954176] Task dump for CPU 50: [5307991.954177] exe R [5307991.954177] running task [5307991.954178] 0 35787 34877 0x00000988 [5307991.954180] 0000000000000000 [5307991.954180] 0000000000000030 [5307991.954180] ffffffffc09dc3b1 [5307991.954181] 0000000000000000 [5307991.954181] ffffba197520bde8 [5307991.954182] ffff9fca63c48440 [5307991.954182] 0000000000000000 [5307991.954183] 0000000000000000 [5307991.954183] 0000000000000000 [5307991.954184] 0000000000000000 [5307991.954184] ffff9fc814b03100 [5307991.954185] 002b5f492754bdd1 [5307991.954185] Call Trace: [5307991.954189] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954203] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954221] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954223] [] ? recalc_sigpending+0x17/0x50 [5307991.954236] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954242] [] ? signal_setup_done+0x67/0xb0 [5307991.954244] [] ? __seccomp_filter+0x74/0x270 [5307991.954246] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954248] [] ? __audit_syscall_entry+0xaa/0xf0 [5