I0526 09:36:30.537686 29263 main.go:311] *************************** I0526 09:36:30.537754 29263 main.go:312] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-direct-sandbox-1 /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false] I0526 09:36:30.537818 29263 main.go:313] Version release-20200511.0-281-gba2bf9fc13c2 I0526 09:36:30.537836 29263 main.go:314] PID: 29263 I0526 09:36:30.537864 29263 main.go:315] UID: 0, GID: 0 I0526 09:36:30.537885 29263 main.go:316] Configuration: I0526 09:36:30.537902 29263 main.go:317] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0526 09:36:30.537924 29263 main.go:318] Platform: kvm I0526 09:36:30.537941 29263 main.go:319] FileAccess: exclusive, overlay: false I0526 09:36:30.537967 29263 main.go:320] Network: sandbox, logging: false I0526 09:36:30.538001 29263 main.go:321] Strace: false, max size: 1024, syscalls: [] I0526 09:36:30.538037 29263 main.go:322] VFS2 enabled: false I0526 09:36:30.538065 29263 main.go:323] *************************** D0526 09:36:30.538180 29263 container.go:160] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-1" D0526 09:36:30.540395 29263 container.go:593] Signal container "ci-gvisor-kvm-direct-sandbox-1": signal 0 D0526 09:36:30.540444 29263 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:36:30.540468 29263 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:36:30.540636 29263 urpc.go:534] urpc: successfully marshalled 110 bytes. D0526 09:36:30.542406 29263 urpc.go:577] urpc: unmarshal success. D0526 09:36:30.542489 29263 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0526 09:36:30.542517 29263 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0526 09:36:30.542554 29263 container.go:534] Execute in container "ci-gvisor-kvm-direct-sandbox-1", args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0526 09:36:30.542587 29263 sandbox.go:297] Executing new process in container "ci-gvisor-kvm-direct-sandbox-1" in sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:36:30.542605 29263 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:36:30.542956 29263 urpc.go:534] urpc: successfully marshalled 588 bytes. D0526 09:36:30.550494 29263 urpc.go:577] urpc: unmarshal success. D0526 09:36:30.550575 29263 container.go:581] Wait on PID 27 in container "ci-gvisor-kvm-direct-sandbox-1" D0526 09:36:30.550606 29263 sandbox.go:784] Waiting for PID 27 in sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:36:30.550623 29263 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:36:30.550757 29263 urpc.go:534] urpc: successfully marshalled 93 bytes. 2020/05/26 09:36:43 fuzzer started 2020/05/26 09:36:49 dialing manager at stdin 2020/05/26 09:36:52 syscalls: 1046 2020/05/26 09:36:52 code coverage: debugfs is not enabled or not mounted 2020/05/26 09:36:52 comparison tracing: debugfs is not enabled or not mounted 2020/05/26 09:36:52 extra coverage: debugfs is not enabled or not mounted 2020/05/26 09:36:52 setuid sandbox: enabled 2020/05/26 09:36:52 namespace sandbox: enabled 2020/05/26 09:36:52 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/26 09:36:52 fault injection: CONFIG_FAULT_INJECTION is not enabled 2020/05/26 09:36:52 leak checking: debugfs is not enabled or not mounted 2020/05/26 09:36:52 net packet injection: enabled 2020/05/26 09:36:52 net device setup: enabled 2020/05/26 09:36:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/26 09:36:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/26 09:36:52 USB emulation: /dev/raw-gadget does not exist 09:38:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 09:38:40 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 09:38:40 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 09:38:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) write(r0, 0x0, 0x0) 09:38:47 executing program 3: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) 09:38:47 executing program 0: r0 = inotify_init1(0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5421, &(0x7f0000000080)={'veth0\x00'}) 09:38:47 executing program 1: r0 = memfd_create(&(0x7f0000000040)='[-+securitysecurity/++self&\x00', 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 09:38:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x800) 09:38:48 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0xb683be0d2e789df4, 0x0) 09:38:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x8901, 0x0) 09:38:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) 09:38:49 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5450, 0x0) 09:38:49 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:38:50 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x43402, 0x0) write$9p(r0, 0x0, 0x0) 09:38:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) read$char_usb(r1, 0x0, 0x0) 09:38:51 executing program 0: clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 09:38:51 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x105ac0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 09:38:52 executing program 2: r0 = inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5450, 0x0) 09:38:52 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setxattr$security_evm(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x0) 09:38:52 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x43402, 0x0) write$9p(r0, 0x0, 0x0) 09:38:53 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) dup3(r1, r0, 0x0) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 09:38:54 executing program 2: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 09:38:54 executing program 0: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) 09:38:54 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x43402, 0x0) write$9p(r0, 0x0, 0x0) 09:38:55 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) dup3(r1, r0, 0x0) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 09:38:55 executing program 0: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) 09:38:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a3af908056eb416"}) 09:38:56 executing program 0: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) 09:38:56 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x43402, 0x0) write$9p(r0, 0x0, 0x0) 09:38:56 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) dup3(r1, r0, 0x0) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 09:38:57 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000200)) 09:38:57 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = signalfd(0xffffffffffffffff, &(0x7f0000009c40), 0x8) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 09:38:57 executing program 0: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) 09:38:57 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) dup3(r1, r0, 0x0) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 09:38:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) write$tun(r0, 0x0, 0x0) 09:38:58 executing program 3: r0 = inotify_init1(0x0) ioctl$sock_TIOCOUTQ(r0, 0x5452, &(0x7f0000000280)) 09:38:58 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) 09:38:59 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) dup2(r0, r1) r2 = signalfd(r1, &(0x7f0000000000), 0x8) write$P9_RSTATFS(r2, 0x0, 0x0) 09:38:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) write$tun(r0, 0x0, 0x0) 09:39:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x102) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) 09:39:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) 09:39:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 09:39:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) write$tun(r0, 0x0, 0x0) 09:39:01 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) 09:39:01 executing program 3: ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) 09:39:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) write$tun(r0, 0x0, 0x0) 09:39:02 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) 09:39:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x9, &(0x7f0000000000)=@ccm_128={{}, "bbf6b6f615133941", "6988be1d1ecf65199c12b065f22cac73", "69bcf2be", "a8e398ce3c130f47"}, 0x28) 09:39:02 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x4) 09:39:03 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10122, 0x0, 0x0) 09:39:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIONCLEX(r0, 0x5450) 09:39:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup3(r1, r2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x43, 0x0, &(0x7f0000000000)) 09:39:04 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 09:39:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 09:39:05 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 09:39:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffb7, 0x21, 0x0, 0xfffffffffffffd43) 09:39:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) 09:39:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup3(r1, r2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x43, 0x0, &(0x7f0000000000)) 09:39:06 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 09:39:06 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCMGET(r0, 0x5451, 0x0) 09:39:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002400)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000002440)) 09:39:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup3(r1, r2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x43, 0x0, &(0x7f0000000000)) 09:39:07 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) 09:39:08 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f0000000200)={0xfdfdffff, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}}) 09:39:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup3(r1, r2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x43, 0x0, &(0x7f0000000000)) 09:39:08 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 09:39:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0x25, 0x0, 0x0) 09:39:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 09:39:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x3, 0x0) 09:39:10 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 09:39:10 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 09:39:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, 0x0, 0x0) 09:39:11 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x5450) 09:39:11 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPKT(r0, 0x541b, &(0x7f0000000000)) 09:39:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='environ\x00') write$P9_RVERSION(r0, 0x0, 0x3a) 09:39:12 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x100000000) 09:39:12 executing program 1: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) 09:39:12 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_proto_private(r0, 0x5451, 0x0) 09:39:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x541b, &(0x7f0000001c40)) 09:39:13 executing program 3: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 09:39:14 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) 09:39:14 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f0000000040), 0x2, 0x0) 09:39:14 executing program 0: r0 = epoll_create(0x401) r1 = socket$inet(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 09:39:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') ioctl$KDENABIO(r0, 0x5450) 09:39:15 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f0000000040), 0x2, 0x0) 09:39:15 executing program 1: prctl$PR_SET_PTRACER(0x7, 0x0) 09:39:16 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 09:39:16 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f0000000040), 0x2, 0x0) 09:39:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x26e1, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x43, 0x0, &(0x7f0000000080)) 09:39:16 executing program 1: getrlimit(0xd, &(0x7f0000000000)) 09:39:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)) 09:39:18 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f0000000040), 0x2, 0x0) 09:39:18 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$eventfd(r0, &(0x7f0000000040), 0x8) 09:39:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1}, @generic={0x0, "ec5bee3f9ad3be9a3db49441051c"}, @tipc=@name}) 09:39:18 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) 09:39:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001580)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000040)={'wg0\x00'}) 09:39:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, 0x0, 0x0) 09:39:19 executing program 1: getxattr(0x0, 0x0, 0x0, 0x0) 09:39:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x1b7c40, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x5452, &(0x7f0000000000)) 09:39:20 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x5421, &(0x7f0000000000)) 09:39:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) 09:39:20 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) times(&(0x7f0000000040)) 09:39:21 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x5450, 0x0) 09:39:22 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x30880, 0x0) 09:39:22 executing program 2: r0 = memfd_create(&(0x7f0000000180)='/dev/ptmx\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x5450, 0x0) 09:39:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, 0x0, 0x0) 09:39:22 executing program 0: setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) 09:39:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$FIOCLEX(r0, 0x5451) 09:39:24 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000280), 0x0) dup2(r0, r1) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) 09:39:24 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) pread64(r2, 0x0, 0x0, 0x0) 09:39:24 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) 09:39:25 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) readv(r0, 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:39:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 09:39:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='statm\x00') write$P9_RWRITE(r0, 0x0, 0x48a) 09:39:26 executing program 3: mknod(&(0x7f0000000340)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8805, 0x0) 09:39:26 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 09:39:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='statm\x00') write$P9_RWRITE(r0, 0x0, 0x48a) 09:39:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 09:39:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 09:39:28 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 09:39:28 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 09:39:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='statm\x00') write$P9_RWRITE(r0, 0x0, 0x48a) 09:39:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 09:39:29 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x5450) 09:39:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='statm\x00') write$P9_RWRITE(r0, 0x0, 0x48a) 09:39:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = dup(r0) ioctl$FITRIM(r1, 0x5452, &(0x7f00000000c0)) 09:39:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$P9_RSTATu(r0, 0x0, 0x0) 09:39:31 executing program 1: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r1, r0) read(r1, &(0x7f00000004c0)=""/175, 0xfffffefb) 09:39:31 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 09:39:31 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x800) 09:39:31 executing program 0: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = dup2(r0, r0) write$P9_RREMOVE(r1, 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x680801, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 09:39:32 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 09:39:32 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) write$cgroup_int(r1, 0x0, 0x0) 09:39:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000040)=""/17, &(0x7f00000000c0)=0x11) 09:39:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$KDDELIO(r0, 0x541b, 0x20400000) 09:39:34 executing program 0: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) dup3(r1, r0, 0x0) write$eventfd(r0, 0x0, 0x0) 09:39:34 executing program 1: open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) 09:39:34 executing program 3: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCDELDLCI(r1, 0x5450, 0x0) 09:39:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$KDDELIO(r0, 0x541b, 0x20400000) 09:39:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000180)) 09:39:35 executing program 0: r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000000)) 09:39:36 executing program 1: r0 = epoll_create(0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = dup3(r1, r0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) 09:39:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f0000004940)=@abs={0x2, 0x0, 0x4e23}, 0x6e) 09:39:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$KDDELIO(r0, 0x541b, 0x20400000) 09:39:37 executing program 1: semget$private(0x0, 0x1, 0x200) 09:39:37 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 09:39:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 09:39:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$KDDELIO(r0, 0x541b, 0x20400000) 09:39:38 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x8001, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 09:39:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = dup2(r0, r1) listen(r2, 0x0) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x20, &(0x7f0000001100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:39:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 09:39:40 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x10, &(0x7f0000000040), &(0x7f0000000100)=0x4) 09:39:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup2(r0, r1) ioctl$PIO_FONTX(r1, 0x541b, &(0x7f0000000040)={0x0, 0x0, 0x0}) 09:39:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x8001, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 09:39:40 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCNXCL(r0, 0x5450) 09:39:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet6(r1, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) 09:39:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x842, 0x0) dup2(r0, r1) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) 09:39:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 09:39:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x8001, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 09:39:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) read(r2, 0x0, 0x0) 09:39:43 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, 0x0) 09:39:44 executing program 0: mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x20032, 0xffffffffffffffff, 0x0) 09:39:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$VT_GETSTATE(r0, 0x541b, &(0x7f0000000000)) 09:39:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x8001, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 09:39:45 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="967cb1c844f71e8d1c07dd0700413f1611b03073aba088e15b939c263eccf40f2c9a10a47fbce75fe9a244b78dd6a8512200a78ec5e6f767bb0a782b242312e967c246100b6acda8b4cc327ebbd7ae78e57b58e6718daf2697d6dea5a346925dbfa2933295561461aee639ebe573a1b9181ecb5becd9d80d4e0608fc7d0808e0a8430214d459923b6bd6ab314e623a5595e8d3f6f7e1811f382e5ab916ec43", 0x0, 0x20000844, 0x0, 0xfffffffffffffdb8) 09:39:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) 09:39:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) ioctl$sock_proto_private(r1, 0x5450, 0x0) 09:39:45 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x200007eb) 09:39:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) write$P9_RLCREATE(r0, 0x0, 0x0) 09:39:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x5450) 09:39:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 09:39:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) ioctl$sock_proto_private(r1, 0x5450, 0x0) 09:39:47 executing program 0: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x63, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 09:39:48 executing program 2: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) link(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)='./file0/file0\x00') 09:39:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) ioctl$sock_proto_private(r1, 0x5450, 0x0) 09:39:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) write$P9_RFSYNC(r1, 0x0, 0x0) 09:39:49 executing program 0: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="2fa30b86560ade30954a085347e87281ed4ae0ebdd914a1049ff6105b97279b6fadb832a266988bceb6ac8fcb39e95dbd07b8be37e37f84d341055626c12ef54aee412f1c018b40aea22f9eba145249c5677248d6d6838280b7bc743faffb9e309518268ee18ce94076cdbb6cce4e83c16bd358ec9817e85f7adfe3a612ee08ebc385cea25acac9475291f41ee8dbd6983843158c2fdeb51e6ea1f67255a194550f48f85c65bb8f729be810be8dfb4deb45fdbf9990666ca85857d7134d938c3125bb288b27374fdc03a9540f4caebe63aded8c71f89a5894d8f794afb2032e5318cf4af08acb507511ce583d4b833fb8ecc06f8e54cade80c8898ea1aab711b86", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x63, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 09:39:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 09:39:50 executing program 1: r0 = eventfd(0x8000a003) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb}, 0xb) close(r1) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:39:50 executing program 0: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x63, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 09:39:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) ioctl$sock_proto_private(r1, 0x5450, 0x0) 09:39:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r2, r1) accept(r1, 0x0, 0x0) 09:39:52 executing program 0: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x63, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 09:39:52 executing program 1: r0 = socket$unix(0x1, 0x400000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000480)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) write$P9_RWSTAT(r2, 0x0, 0x0) 09:39:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x5450, 0x0) 09:39:53 executing program 0: r0 = inotify_init1(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 09:39:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSW2(r1, 0x5401, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "24194cec7fdbe019a58ece3b34fe3134840287"}) 09:39:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = dup2(r0, r1) ioctl$TUNSETNOCSUM(r2, 0x5421, 0x743002) 09:39:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$KDSETMODE(r1, 0x5452, 0x0) 09:39:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f00000000c0)={0x3, 'macvtap0\x00'}) 09:39:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$KDSETMODE(r1, 0x5452, 0x0) 09:39:55 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 09:39:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 09:39:56 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 09:39:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$KDSETMODE(r1, 0x5452, 0x0) 09:39:57 executing program 1: socket$inet6_udp(0x1c, 0x2, 0x0) 09:39:57 executing program 0: r0 = inotify_init1(0x0) ioctl$FS_IOC_RESVSP(r0, 0x5421, &(0x7f0000000100)) 09:39:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x0, 0x0) 09:39:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$KDSETMODE(r1, 0x5452, 0x0) 09:39:58 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 09:39:59 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f00000000c0)={'wg2\x00'}) 09:39:59 executing program 2: r0 = socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x541b, &(0x7f0000000000)='geneve1\x00') 09:40:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PIO_FONTRESET(r0, 0x541b, 0x717000) 09:40:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x5421, &(0x7f0000000000)={'macvtap0\x00'}) 09:40:00 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.cpus\x00', 0x2, 0x0) 09:40:00 executing program 2: r0 = socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x541b, &(0x7f0000000000)='geneve1\x00') 09:40:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 09:40:01 executing program 3: r0 = eventfd(0x0) ioctl$FITRIM(r0, 0x5452, &(0x7f0000000000)) 09:40:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r1 = dup(r0) write$P9_RSTATu(r1, 0x0, 0x0) 09:40:02 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5452, &(0x7f0000000000)) 09:40:02 executing program 2: r0 = socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x541b, &(0x7f0000000000)='geneve1\x00') 09:40:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 09:40:03 executing program 2: r0 = socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x541b, &(0x7f0000000000)='geneve1\x00') 09:40:04 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = dup(r0) openat$cgroup_int(r1, &(0x7f0000000080), 0x2, 0x0) 09:40:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, 0x0) 09:40:05 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 09:40:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) write$P9_RLOPEN(r1, 0x0, 0x0) 09:40:05 executing program 0: mbind(&(0x7f00007ae000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x5) 09:40:06 executing program 1: r0 = inotify_init1(0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f00000000c0)) 09:40:06 executing program 2: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000004940)='./file0/file0\x00', 0x0, 0x0) 09:40:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 09:40:07 executing program 3: semget$private(0x0, 0x4, 0x110) 09:40:07 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 09:40:08 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x7fffdfffe000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:40:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, 0x0, 0x0) 09:40:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 09:40:08 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) futimesat(r2, 0x0, 0x0) 09:40:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') ioctl$FIOCLEX(r0, 0x5451) 09:40:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = memfd_create(&(0x7f00000000c0)='bdev\x00', 0x0) dup2(r1, r0) pwrite64(r0, 0x0, 0x0, 0x0) 09:40:09 executing program 1: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) 09:40:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000000)) 09:40:10 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x0) 09:40:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x5452, &(0x7f0000000000)) 09:40:11 executing program 2: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) 09:40:11 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000180)=0xfffffffffffffcf4) 09:40:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xc094, 0x0, 0xfffffffffffffefb) 09:40:12 executing program 3: r0 = eventfd2(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x5451) 09:40:12 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000001180)) 09:40:12 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x0, 0x1) 09:40:13 executing program 1: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) 09:40:13 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 09:40:13 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x5452, &(0x7f0000000080)={'ip6gre0\x00', {0x2, 0x0, @empty}}) 09:40:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) recvfrom(r2, 0x0, 0x0, 0x160, 0x0, 0x0) 09:40:14 executing program 3: r0 = eventfd(0x0) close(r0) open(&(0x7f0000000340)='./file0\x00', 0x4028440, 0x0) preadv(r0, 0x0, 0x0, 0x0) 09:40:14 executing program 1: pselect6(0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 09:40:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$FICLONERANGE(r1, 0x5452, &(0x7f0000000100)) 09:40:15 executing program 2: eventfd(0xfbfffff8) r0 = eventfd(0x80008003) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RVERSION(r1, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) memfd_create(0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) dup2(0xffffffffffffffff, r1) close(r1) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$tun(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x81) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:40:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 09:40:15 executing program 3: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) 09:40:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='environ\x00') write$P9_RSETATTR(r0, 0x0, 0x0) 09:40:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000020c0)={&(0x7f0000001b00)=@un=@abs={0x1, 0x6}, 0x7, 0x0}, 0x0) 09:40:17 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fchmod(r0, 0x0) 09:40:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) dup2(r2, r0) ioctl$VT_GETSTATE(r0, 0x541b, &(0x7f0000000080)) 09:40:18 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) flistxattr(r0, 0x0, 0x0) 09:40:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 09:40:19 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fchmod(r0, 0x0) 09:40:19 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) r1 = dup2(r0, r0) write$P9_RREMOVE(r1, 0x0, 0x0) 09:40:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 09:40:20 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$RNDCLEARPOOL(r0, 0x5451, 0x0) 09:40:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000160, 0x0) 09:40:21 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 09:40:21 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fchmod(r0, 0x0) 09:40:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 09:40:22 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 09:40:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=0x77) 09:40:23 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fchmod(r0, 0x0) 09:40:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 09:40:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$unix(r2, 0x0, 0x5f, 0x101, &(0x7f00000001c0)=@abs, 0x6e) 09:40:24 executing program 1: r0 = inotify_init() sync_file_range(r0, 0x0, 0x0, 0x0) 09:40:24 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "583c58ca9b8c1cc446e4fb33c74831871fc2b0"}) 09:40:25 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) write$binfmt_script(r1, 0x0, 0x0) 09:40:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') dup2(r0, r1) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 09:40:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001840)='/dev/null\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 09:40:25 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) utimensat(r0, 0x0, &(0x7f0000f84fe0)={{0x0, 0x3ffffffe}, {0x0, 0x7530}}, 0x0) 09:40:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5451, 0x0) 09:40:27 executing program 0: chdir(0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x100) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 09:40:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETX(r1, 0x5432, 0x0) 09:40:28 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5451, 0x0) 09:40:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 09:40:28 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) getsockname(r1, 0x0, &(0x7f0000000140)) 09:40:28 executing program 0: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 09:40:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, 0x0) 09:40:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syncfs(r1) 09:40:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getpeername$unix(r0, 0x0, &(0x7f0000000180)) 09:40:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, 0x0) 09:40:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 09:40:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 09:40:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write$char_usb(r0, 0x0, 0x0) 09:40:31 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0xffffffffffffff5f}, 0x0) 09:40:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, 0x0) 09:40:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001bc0)={&(0x7f0000000040)=@ethernet={0x1, @remote}, 0x3e, 0x0}, 0x0) 09:40:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, 0x0) 09:40:32 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 09:40:33 executing program 0: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) write$binfmt_script(r1, 0x0, 0x0) 09:40:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r1, r0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 09:40:34 executing program 2: chdir(&(0x7f00000000c0)='./bus\x00') 09:40:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x5451, 0x0) 09:40:35 executing program 3: r0 = socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000040)={@local, @multicast2}, &(0x7f0000000080)=0x8) 09:40:35 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) fcntl$setlease(r0, 0x406, 0x0) 09:40:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 09:40:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x890203e70c80c566, 0x0) pwritev(r0, 0x0, 0x0, 0x0) D0526 09:40:36.331216 29191 container.go:160] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-1" D0526 09:40:36.332210 29191 container.go:593] Signal container "ci-gvisor-kvm-direct-sandbox-1": signal 0 D0526 09:40:36.332235 29191 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:40:36.332248 29191 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:40:36.332323 29191 urpc.go:534] urpc: successfully marshalled 110 bytes. D0526 09:40:36.332684 29191 urpc.go:577] urpc: unmarshal success. D0526 09:40:36.332733 29191 container.go:160] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-2" D0526 09:40:36.333057 29191 container.go:593] Signal container "ci-gvisor-kvm-direct-sandbox-2": signal 0 D0526 09:40:36.333084 29191 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-2" D0526 09:40:36.333098 29191 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-2" D0526 09:40:36.333150 29191 urpc.go:534] urpc: successfully marshalled 110 bytes. D0526 09:40:36.701136 29191 urpc.go:577] urpc: unmarshal success. D0526 09:40:36.701222 29191 container.go:160] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-3" D0526 09:40:36.701677 29191 container.go:593] Signal container "ci-gvisor-kvm-direct-sandbox-3": signal 0 D0526 09:40:36.701707 29191 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-3" D0526 09:40:36.701723 29191 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" D0526 09:40:36.701827 29191 urpc.go:534] urpc: successfully marshalled 110 bytes. D0526 09:40:36.702323 29191 urpc.go:577] urpc: unmarshal success. D0526 09:40:36.702381 29191 container.go:564] Wait on container "ci-gvisor-kvm-direct-sandbox-1" D0526 09:40:36.702395 29191 sandbox.go:748] Waiting for container "ci-gvisor-kvm-direct-sandbox-1" in sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:40:36.702410 29191 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:40:36.702458 29191 urpc.go:534] urpc: successfully marshalled 73 bytes. 09:40:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:40:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) 09:40:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(r2, 0x5451, 0x0) 09:40:37 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x3, 0x500) 09:40:38 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1) renameat(0xffffffffffffff9c, &(0x7f0000003a40)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000003a80)='./file0\x00') 09:40:38 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_pid(r0, 0x0, 0x0) 09:40:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000080)) 09:40:39 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 09:40:39 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)) 09:40:39 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5450, 0x0) 09:40:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x21, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) 09:40:40 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r0) 09:40:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000080)) 09:40:40 executing program 3: r0 = socket(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x4, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 09:40:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000080)) 09:40:42 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$P9_RREMOVE(r0, 0x0, 0x0) 09:40:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)) 09:40:42 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000040)) 09:40:43 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000080)) 09:40:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000001940), &(0x7f0000001980)=0x4) 09:40:43 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) read$char_usb(r0, 0x0, 0x0) 09:40:44 executing program 2: semget(0x0, 0x3, 0x28c) 09:40:44 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000040)) 09:40:45 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) read$char_usb(r0, 0x0, 0x0) 09:40:45 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000040)) 09:40:45 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x5451, 0x0) 09:40:46 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) read$char_usb(r0, 0x0, 0x0) 09:40:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getflags(r0, 0x0) 09:40:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x28042, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 09:40:47 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) read$char_usb(r0, 0x0, 0x0) 09:40:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x41, 0x0) pwrite64(r0, &(0x7f0000000180), 0x0, 0x0) 09:40:48 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000040)) 09:40:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000002240)={0x0, 0x0, 0x0}, 0x1) 09:40:48 executing program 1: setrlimit(0x7, &(0x7f0000000080)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) 09:40:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) r2 = getpid() fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) 09:40:49 executing program 0: r0 = inotify_init1(0x0) ioctl$TUNGETFEATURES(r0, 0x5451, 0x0) 09:40:50 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5450, 0x0) 09:40:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x5421, &(0x7f00000000c0)) 09:40:51 executing program 0: r0 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 09:40:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 09:40:52 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @local}}) 09:40:52 executing program 1: ptrace(0xffffffffffffffff, 0x0) 09:40:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNGETFEATURES(r0, 0x5452, &(0x7f0000000040)) 09:40:54 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 09:40:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmsg(r1, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x60) 09:40:54 executing program 1: mknod(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) 09:40:54 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', 0x0, 0xfffffffffffffe3c, 0x0) 09:40:55 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000000080)={0x9}, 0x0) 09:40:55 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 09:40:55 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4e6112024c106ba, r0, 0x0) 09:40:56 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 09:40:57 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) 09:40:57 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) r1 = dup(r0) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) write$P9_RUNLINKAT(r1, 0x0, 0x0) 09:40:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0x8, &(0x7f0000000340), &(0x7f0000000540)=0x8) 09:40:58 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 09:40:58 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$P9_RFLUSH(r0, 0x0, 0x0) 09:41:00 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 09:41:00 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) r1 = dup(r0) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) write$P9_RUNLINKAT(r1, 0x0, 0x0) 09:41:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:41:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 09:41:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) 09:41:01 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) r1 = dup(r0) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) write$P9_RUNLINKAT(r1, 0x0, 0x0) 09:41:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet(r2, 0x0, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) 09:41:01 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_open_pts(r0, 0x0) 09:41:02 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) fcntl$getflags(r0, 0x0) 09:41:02 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) r1 = dup(r0) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) write$P9_RUNLINKAT(r1, 0x0, 0x0) 09:41:03 executing program 2: r0 = socket$unix(0x1, 0x10000000805, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000140)=0x1a5) close(r1) memfd_create(&(0x7f0000000540)='GPL[\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$TUNGETDEVNETNS(r2, 0x5450, 0x0) ftruncate(r3, 0x0) 09:41:03 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$FITRIM(r3, 0x5452, &(0x7f0000000000)) 09:41:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5421, &(0x7f00000001c0)) 09:41:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "970f32caebbe092e", "2d010a53050bc578a822ddb612755b62", 'y&B>', "dd3c7b6038d834b8"}, 0x28) 09:41:04 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) dup2(r3, r2) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 09:41:04 executing program 2: r0 = epoll_create1(0x0) ioctl$TCSETAW(r0, 0x5450, 0x0) 09:41:05 executing program 3: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$VT_GETSTATE(r0, 0x541b, &(0x7f0000000080)) 09:41:05 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)) 09:41:06 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x1a5) 09:41:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @loopback}}) 09:41:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) 09:41:07 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$TIOCGPKT(r0, 0x541b, &(0x7f0000000000)) 09:41:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 09:41:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @loopback}}) 09:41:08 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8901, &(0x7f0000000180)) 09:41:09 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) fchmod(r0, 0x0) 09:41:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 09:41:09 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) read$eventfd(r0, 0x0, 0x0) 09:41:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @loopback}}) 09:41:10 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 09:41:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, 0x0, 0x0) 09:41:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @loopback}}) 09:41:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 09:41:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') fcntl$setown(r0, 0x8, 0x0) 09:41:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0xffffffffffffffff, 0x100000000) 09:41:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/128, 0x80, 0x3, &(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80) 09:41:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') fcntl$setown(r0, 0x8, 0x0) 09:41:11 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x0) 09:41:13 executing program 2: mount$9p_tcp(&(0x7f0000000340)='127.0.0.1\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='9p\x00', 0x0, 0x0) 09:41:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 09:41:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') fcntl$setown(r0, 0x8, 0x0) 09:41:13 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$TIOCMGET(r0, 0x5451, 0x0) 09:41:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') fcntl$setown(r0, 0x8, 0x0) 09:41:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) read(r0, 0x0, 0x0) 09:41:14 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 09:41:14 executing program 3: prctl$PR_MPX_DISABLE_MANAGEMENT(0x15) 09:41:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80041, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000140)={0x0, 0x0}) 09:41:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 09:41:15 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 09:41:15 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @multicast1}}) 09:41:16 executing program 3: r0 = socket(0x10, 0x2, 0x0) fcntl$setsig(r0, 0x406, 0x0) 09:41:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$TIOCGICOUNT(r2, 0x541b, 0x719000) 09:41:16 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[], 0x8f) 09:41:16 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x9, 0x0) 09:41:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 09:41:17 executing program 1: r0 = timerfd_create(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 09:41:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8942, 0x0) 09:41:17 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x5452, &(0x7f0000000000)) 09:41:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 09:41:19 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 09:41:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, &(0x7f0000000ac0)) 09:41:19 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$SIOCGSTAMP(r0, 0x5451, 0x0) 09:41:19 executing program 0: syz_emit_ethernet(0x0, &(0x7f0000000080)={@random="62ba554e0d33", @random="876db614faca", @void, {@llc_tr={0x11, {@llc={0x0, 0x0, 't', "60299b91588654457fc8465a"}}}}}, &(0x7f00000000c0)) 09:41:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r1, r1) dup3(r0, r2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) 09:41:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x21831, r0, 0x0) 09:41:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x8, 0x0) 09:41:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = dup(r0) ftruncate(r1, 0x0) 09:41:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) 09:41:20 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x32, 0xffffffffffffff9c, 0x0) 09:41:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fcntl$setown(r1, 0x8, 0x0) 09:41:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 09:41:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 09:41:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x6, 0xb, 0x0, &(0x7f0000000000)) 09:41:22 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 09:41:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x6, 0xb, 0x0, &(0x7f0000000000)) 09:41:22 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 09:41:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 09:41:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 09:41:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x6, 0xb, 0x0, &(0x7f0000000000)) 09:41:23 executing program 2: setxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f00000001c0)=ANY=[]) 09:41:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 09:41:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x6, 0xb, 0x0, &(0x7f0000000000)) 09:41:24 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) dup2(r1, r0) fcntl$setpipe(r0, 0x407, 0x0) 09:41:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 09:41:25 executing program 1: r0 = epoll_create1(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 09:41:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) write$nbd(r1, 0x0, 0x0) 09:41:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 09:41:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 09:41:27 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) lseek(r0, 0x0, 0x0) 09:41:28 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004400)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 09:41:28 executing program 2: r0 = eventfd(0x0) r1 = dup(r0) close(r1) 09:41:28 executing program 0: r0 = socket(0x2, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0x18}, 0xc) 09:41:28 executing program 1: r0 = socket$unix(0x1, 0x10000000805, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000140)=0x198) close(r1) memfd_create(&(0x7f0000000540)='GPL[\x00', 0x0) fdatasync(r1) 09:41:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 09:41:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) syncfs(r2) 09:41:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 09:41:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x202, 0x0) write$P9_RREADLINK(r0, 0x0, 0x4d) 09:41:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x200007ef) 09:41:30 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 09:41:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4(r1, &(0x7f0000000040)=@phonet, &(0x7f00000000c0)=0x80, 0x800) 09:41:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) 09:41:32 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0xe, 0x0, &(0x7f0000000100)) 09:41:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x200007ef) 09:41:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 09:41:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 09:41:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x4, 0x0, 0x4) 09:41:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x200007ef) 09:41:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x80) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0x5450, 0x0) 09:41:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 09:41:34 executing program 1: socket$inet(0x2, 0x3, 0x0) 09:41:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x200007ef) 09:41:35 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 09:41:35 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 09:41:36 executing program 3: setuid(0xee01) open(&(0x7f0000000040)='./file0\x00', 0x827d, 0x0) 09:41:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') dup2(r0, r1) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xc, &(0x7f0000000000)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "a64fa31e6f47336673f87280544b587ed299a973b9d853931a18e8b08fa413abf2a6518204ce0bb0a63d6a17b4f930d21d300730ab8054305355309fb77f8eec236635dfdbf8cb9867490a8de67777d4"}, 0xd8) 09:41:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000005) ioctl$sock_SIOCDELRT(r1, 0x5450, 0x0) 09:41:36 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 09:41:37 executing program 1: symlink(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 09:41:37 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 09:41:37 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = eventfd2(0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) 09:41:38 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x4c, 0x0) 09:41:38 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 09:41:38 executing program 1: r0 = epoll_create1(0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x5421, &(0x7f0000000100)) 09:41:39 executing program 3: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x2011, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x10001) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 09:41:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000040)={0x2, 'veth1_to_hsr\x00'}) 09:41:39 executing program 0: symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') lgetxattr(&(0x7f0000000100)='./file2/file1/file0\x00', 0x0, 0x0, 0x0) 09:41:39 executing program 1: pipe2(&(0x7f00000021c0)={0xffffffffffffffff}, 0x0) flistxattr(r0, 0x0, 0x0) 09:41:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x282502, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 09:41:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000d000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000d040), 0x0, 0x80) 09:41:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 09:41:41 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) r3 = dup3(r2, r0, 0x0) write$cgroup_int(r3, 0x0, 0x0) 09:41:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 09:41:41 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f0000000080)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 09:41:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x56a) dup3(r0, r1, 0x0) getsockname$inet6(r1, 0x0, &(0x7f0000000140)) 09:41:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 09:41:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x5450, 0x0) 09:41:42 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "966e2c4b9d12d40e", "138514bccbd3405aad7e6f6f15a88bb9", "82d3dce4", "dc97d68ba3b5f39d"}, 0x28) 09:41:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x56a) dup3(r0, r1, 0x0) getsockname$inet6(r1, 0x0, &(0x7f0000000140)) 09:41:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x44902, 0x0) write$9p(r0, &(0x7f0000000280)="bb", 0x1) 09:41:42 executing program 0: r0 = memfd_create(&(0x7f0000000080)='!\x00', 0x0) fchown(r0, 0x0, 0xee01) 09:41:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 09:41:43 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$binfmt_aout(r1, 0x0, 0x20) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x409301, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 09:41:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x56a) dup3(r0, r1, 0x0) getsockname$inet6(r1, 0x0, &(0x7f0000000140)) 09:41:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 09:41:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x56a) dup3(r0, r1, 0x0) getsockname$inet6(r1, 0x0, &(0x7f0000000140)) 09:41:44 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x2000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 09:41:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5421, 0x8093d8) 09:41:45 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) write$tun(r2, 0x0, 0x0) 09:41:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, &(0x7f0000000080)={@rand_addr=' \x01\x00'}) 09:41:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 09:41:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGETD(r0, 0x5452, &(0x7f00000000c0)) 09:41:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) write$binfmt_elf32(r1, &(0x7f00000021c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:41:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x0, 0x0) 09:41:47 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 09:41:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20) write$binfmt_elf64(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:41:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) dup2(r1, r0) getdents64(r0, &(0x7f0000000100)=""/133, 0x85) 09:41:47 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 09:41:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) 09:41:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) panic: Sentry detected 5 stuck task(s): Task tid: 1320 (0x528), entered RunSys state 3m5.38s ago. Task tid: 1328 (0x530), entered RunSys state 3m5.36s ago. Task tid: 93 (0x5d), entered RunSys state 3m5.89s ago. Task tid: 1327 (0x52f), entered RunSys state 3m5.34s ago. Task tid: 1324 (0x52c), entered RunSys state 3m5.88s ago. Search for '(*Task).run(0x..., 0x)' in the stack dump to find the offending goroutine Stack for running G's are skipped while panicking. goroutine 193 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc000128600, 0x1, 0x1, 0xc000b5dd70) pkg/sentry/watchdog/watchdog.go:362 +0x57d gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc000128600, 0xc0036fe000, 0x6601, 0x7882c4a180) pkg/sentry/watchdog/watchdog.go:321 +0x311 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc000128600) pkg/sentry/watchdog/watchdog.go:302 +0x4b1 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000128600) pkg/sentry/watchdog/watchdog.go:237 +0x42 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x1b7 goroutine 1 [semacquire, 9 minutes]: sync.runtime_Semacquire(0xc00024e714) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc00024e714) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1245 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000132000, 0x0, 0x0) runsc/boot/loader.go:998 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00017e2d0, 0x110a500, 0xc0000d4008, 0xc00019c300, 0xc0001b1420, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0x73f github.com/google/subcommands.(*Commander).Execute(0xc000128000, 0x110a500, 0xc0000d4008, 0xc0001b1420, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2f9 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:334 +0x1a28 goroutine 6 [sync.Cond.Wait, 3 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc000290948, 0x57e) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc000290938) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000290500, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1104 +0x83 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000290500) pkg/sentry/pgalloc/pgalloc.go:1033 +0x77 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:335 +0x208 goroutine 7 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc000255ab0, 0xc00024e640) pkg/sentry/kernel/timekeeper.go:220 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:188 +0xbf goroutine 8 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004945c0, 0x1, 0xc0004945c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004945c0, 0xc000255b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255b20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 9 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514000, 0x1, 0xc000514000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514000, 0xc000255b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255b90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 10 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494020, 0x1, 0xc000494020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494020, 0xc000255c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255c00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 11 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494040, 0x1, 0xc000494040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494040, 0xc000255c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255c70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 12 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494060, 0x1, 0xc000494060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494060, 0xc000255d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255ce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 13 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494080, 0x1, 0xc000494080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494080, 0xc000255d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255d50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 14 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004940a0, 0x1, 0xc0004940a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004940a0, 0xc000255d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255dc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 15 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004940c0, 0x1, 0xc0004940c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004940c0, 0xc000255e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255e30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 16 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004940e0, 0x1, 0xc0004940e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004940e0, 0xc000255e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255ea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 17 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494100, 0x1, 0xc000494100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494100, 0xc000255f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255f10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 18 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494120, 0x1, 0xc000494120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494120, 0xc000255f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255f80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 19 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494140, 0x1, 0xc000494140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494140, 0xc00041e001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e000) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 20 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494160, 0x1, 0xc000494160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494160, 0xc00041e001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e070) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 21 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494180, 0x1, 0xc000494180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494180, 0xc00041e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e0e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 22 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004941a0, 0x1, 0xc0004941a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004941a0, 0xc00041e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e150) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 23 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004941c0, 0x1, 0xc0004941c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004941c0, 0xc00041e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e1c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 24 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004941e0, 0x1, 0xc0004941e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004941e0, 0xc00041e201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 25 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494200, 0x1, 0xc000494200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494200, 0xc00041e201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e2a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 26 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494220, 0x1, 0xc000494220) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494220, 0xc00041e301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 27 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494240, 0x1, 0xc000494240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494240, 0xc00041e301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 28 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494260, 0x1, 0xc000494260) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494260, 0xc00041e401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e3f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 29 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494280, 0x1, 0xc000494280) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494280, 0xc00041e401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e460) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 30 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004942a0, 0x1, 0xc0004942a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004942a0, 0xc00041e501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e4d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 31 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004942c0, 0x1, 0xc0004942c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004942c0, 0xc00041e501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 32 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004942e0, 0x1, 0xc0004942e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004942e0, 0xc00041e501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e5b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 33 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494300, 0x1, 0xc000494300) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494300, 0xc00041e601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e620) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 34 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494320, 0x1, 0xc000494320) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494320, 0xc00041e601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 35 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494340, 0x1, 0xc000494340) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494340, 0xc00041e701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 36 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494360, 0x1, 0xc000494360) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494360, 0xc00041e701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 37 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494380, 0x1, 0xc000494380) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494380, 0xc00041e801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e7e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 38 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004943a0, 0x1, 0xc0004943a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004943a0, 0xc00041e801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 39 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004943c0, 0x1, 0xc0004943c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004943c0, 0xc00041e801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e8c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 40 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494000, 0x1, 0xc000494000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494000, 0xc00041e901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e930) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 41 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494400, 0x1, 0xc000494400) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494400, 0xc00041e901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e9a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 42 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494420, 0x1, 0xc000494420) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494420, 0xc00041ea01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ea10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 43 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494440, 0x1, 0xc000494440) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494440, 0xc00041ea01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ea80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 44 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494460, 0x1, 0xc000494460) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494460, 0xc00041eb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041eaf0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 45 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494480, 0x1, 0xc000494480) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494480, 0xc00041eb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041eb60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 46 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004944a0, 0x1, 0xc0004944a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004944a0, 0xc00041ec01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ebd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 47 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004944c0, 0x1, 0xc0004944c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004944c0, 0xc00041ec01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ec40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 48 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004944e0, 0x1, 0xc0004944e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004944e0, 0xc00041ec01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ecb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 49 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494500, 0x1, 0xc000494500) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494500, 0xc00041ed01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ed20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 50 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494520, 0x1, 0xc000494520) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494520, 0xc00041ed01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ed90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 51 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494540, 0x1, 0xc000494540) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494540, 0xc00041ee01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ee00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 52 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494560, 0x1, 0xc000494560) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494560, 0xc00041ee01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ee70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 53 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494580, 0x1, 0xc000494580) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494580, 0xc00041ef01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041eee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 54 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004945a0, 0x1, 0xc0004945a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004945a0, 0xc00041ef01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ef50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 55 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004943e0, 0x1, 0xc0004943e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004943e0, 0xc00041ef01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041efc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 56 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494600, 0x1, 0xc000494600) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494600, 0xc00041f001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 57 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494620, 0x1, 0xc000494620) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494620, 0xc00041f001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f0a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 58 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494640, 0x1, 0xc000494640) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494640, 0xc00041f101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 59 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494660, 0x1, 0xc000494660) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494660, 0xc00041f101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 60 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494680, 0x1, 0xc000494680) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494680, 0xc00041f201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f1f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 61 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004946a0, 0x1, 0xc0004946a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004946a0, 0xc00041f201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 62 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004946c0, 0x1, 0xc0004946c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004946c0, 0xc00041f301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f2d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 63 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004945e0, 0x1, 0xc0004945e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004945e0, 0xc00041f301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 64 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494700, 0x1, 0xc000494700) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494700, 0xc00041f301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f3b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 65 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494720, 0x1, 0xc000494720) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494720, 0xc00041f401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 66 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494740, 0x1, 0xc000494740) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494740, 0xc00041f401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 67 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004946e0, 0x1, 0xc0004946e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004946e0, 0xc00041f501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f500) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 68 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494780, 0x1, 0xc000494780) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494780, 0xc00041f501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 69 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494760, 0x1, 0xc000494760) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494760, 0xc00041f601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f5e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 70 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004947a0, 0x1, 0xc0004947a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004947a0, 0xc00041f601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f650) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 71 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004947c0, 0x1, 0xc0004947c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004947c0, 0xc00041f601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f6c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 205 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc0002a235c) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(...) pkg/sync/rwmutex_unsafe.go:76 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*machine).Get(0xc0002a1b00, 0xca) pkg/sentry/platform/kvm/machine.go:335 +0x5f9 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*context).Switch(0xc0001e33f0, 0x1115460, 0xc0005140a0, 0x112ec80, 0xc00075a120, 0xffffffff, 0xc0001e33f8, 0x0, 0x0, 0x0) pkg/sentry/platform/kvm/context.go:44 +0x5b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00075ea80, 0x10f94c0, 0x0) pkg/sentry/kernel/task_run.go:248 +0x5b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00075ea80, 0x1c) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 161 [syscall, 4 minutes]: syscall.Syscall6(0x10f, 0xc000527ed0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000110960, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0x9a gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00062a008, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x11a gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00000c020) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc00000c020) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 196 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002c6000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 125 [syscall, 3 minutes]: syscall.Syscall6(0x119, 0x12, 0xc000458b00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5ed63c, 0xc0005551b0, 0xc0009a0390) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc000458b00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0002be420, 0x0, 0x43e4a8) pkg/fdnotifier/fdnotifier.go:149 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xaa goroutine 126 [syscall, 9 minutes]: syscall.Syscall6(0x10f, 0xc00049a048, 0x1, 0x0, 0x0, 0x0, 0x0, 0xddac80, 0xc00049a038, 0xddb580) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc00049a048, 0x1, 0x0, 0x0, 0x7f7a856c5e98, 0x0, 0x1871060) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc00049a048, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc00049a048, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc00049a048, 0xc00049a048) runsc/boot/loader.go:786 +0x44 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc000454f80, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:493 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffe367dbfca, 0x1e, 0xc00029a178, 0x1, 0x1, 0xc000132000) runsc/boot/loader.go:784 +0x1b9 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:775 +0x71 goroutine 127 [syscall, 9 minutes]: syscall.Syscall6(0x10f, 0xc000016770, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd8bee3226fa2050e, 0x9dd24406570280cd, 0xf4838503efc14f34) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000016770, 0x1, 0x0, 0x0, 0x156bdd1c93390217, 0xc80425ade6f8169e, 0xd6420d98de7eb7b9) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc000016770, 0x1, 0x1, 0x0, 0x0, 0x572707e60533395, 0x85d19405c4bf5962, 0xe4ed8095bcaa5a18) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc0001d0200, 0xc000554db0) pkg/p9/client.go:252 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x41d goroutine 128 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002c6ea0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 177 [syscall, 4 minutes]: os/signal.signal_recv(0x10ffb00) GOROOT/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x44 goroutine 112 [select, 4 minutes]: reflect.rselect(0xc000408900, 0x22, 0x22, 0xc000408900, 0x25) GOROOT/src/runtime/select.go:544 +0x38a reflect.Select(0xc000221000, 0x22, 0x49, 0x11, 0xe4f000, 0xc000b08360, 0x94, 0x1) GOROOT/src/reflect/value.go:2229 +0x170 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc0004a4000, 0x21, 0x40, 0xc000222590, 0xc00053ec00, 0xc00053ec60) pkg/sentry/sighandling/sighandling.go:44 +0x376 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x23d goroutine 194 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003fe000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 195 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000216000, 0xc00053eba0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000216000, 0xc00053eba0, 0x110bc00, 0x0, 0x32b2708, 0x87f500, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000216000, 0x0, 0xc000216001, 0x32b2708, 0x0, 0xffffffff, 0xc420002001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000216000, 0x32b2708, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1863180, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000216000, 0xca, 0x32b2708, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004b8090, 0xf840e0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000216000, 0xca, 0x32b2708, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000216000, 0xca, 0x32b2708, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000216000, 0x2, 0xc0004a6080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000216000, 0x10f94c0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000216000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 73 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000466000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 74 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc0002a235c) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(...) pkg/sync/rwmutex_unsafe.go:76 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*machine).Get(0xc0002a1b00, 0xca) pkg/sentry/platform/kvm/machine.go:335 +0x5f9 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*context).Switch(0xc00013a0b0, 0x1115460, 0xc0004a6080, 0x112ec80, 0xc0001f0360, 0xffffffff, 0xc00013a0b8, 0x0, 0x0, 0x0) pkg/sentry/platform/kvm/context.go:44 +0x5b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000216a80, 0x10f94c0, 0x0) pkg/sentry/kernel/task_run.go:248 +0x5b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000216a80, 0x2) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 143 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00017e090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 75 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000224000, 0xc00053e840, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000224000, 0xc00053e840, 0x110bc00, 0x0, 0x32d0b00, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000224000, 0x0, 0xc000224001, 0x32d0b00, 0x649a00, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000224000, 0x32d0b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000224000, 0xca, 0x32d0b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00060c090, 0xf840e0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000224000, 0xca, 0x32d0b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000224000, 0xca, 0x32d0b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000224000, 0x2, 0xc0004a6080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000224000, 0x10f94c0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000224000, 0x3) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 179 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000466090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 144 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000662000, 0xc000640540, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000662000, 0xc000640540, 0x110bc00, 0x0, 0xc4200ca948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000662000, 0x0, 0xc000662001, 0xc4200ca948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000662000, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000662000, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004b8090, 0xf840e0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000662000, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000662000, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000662000, 0x2, 0xc0004a6080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000662000, 0x10f94c0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000662000, 0x4) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 152 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003fe090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 163 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005c8000, 0xc0004b0660, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005c8000, 0xc0004b0660, 0x110bc00, 0x0, 0xc4200f6148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005c8000, 0x0, 0xc0005c8001, 0xc4200f6148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005c8000, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005c8000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002a4410, 0xf840e0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005c8000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005c8000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005c8000, 0x2, 0xc0004a6080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0005c8000, 0x10f94c0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005c8000, 0x5) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 180 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000466120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 209 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000662a80, 0xc000676840, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000662a80, 0xc000676840, 0x110bc00, 0x0, 0xc4200cad48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000662a80, 0x0, 0xc000662a01, 0xc4200cad48, 0x3200000, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000662a80, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000662a80, 0xca, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004b8090, 0xf840e0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000662a80, 0xca, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000662a80, 0xca, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000662a80, 0x2, 0xc0004a6080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000662a80, 0x10f94c0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000662a80, 0x6) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 197 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004f6000, 0xc00010fda0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004f6000, 0xc00010fda0, 0x110bc00, 0x0, 0xc4201ce148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004f6000, 0x0, 0xc0004f6001, 0xc4201ce148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004f6000, 0xc4201ce148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004f6000, 0xca, 0xc4201ce148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004b8090, 0xf840e0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004f6000, 0xca, 0xc4201ce148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004f6000, 0xca, 0xc4201ce148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004f6000, 0x2, 0xc0004a6080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0004f6000, 0x10f94c0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004f6000, 0x7) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 181 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004661b0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 76 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004f6a80, 0xc0004fc300, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004f6a80, 0xc0004fc300, 0x110bc00, 0x0, 0xc4200cb148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004f6a80, 0x0, 0xc0004f7301, 0xc4200cb148, 0xf25a00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004f6a80, 0xc4200cb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004f6a80, 0xca, 0xc4200cb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0005dc790, 0xf840e0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004f6a80, 0xca, 0xc4200cb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004f6a80, 0xca, 0xc4200cb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004f6a80, 0x2, 0xc0004a6080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0004f6a80, 0x10f94c0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004f6a80, 0x8) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 153 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003fe120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 154 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006ec000, 0xc0006d6420, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006ec000, 0xc0006d6420, 0x110bc00, 0x0, 0xc4201ce948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006ec000, 0x0, 0xc0006ec001, 0xc4201ce948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006ec000, 0xc4201ce948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) W0526 09:44:54.685302 29191 sandbox.go:765] Wait RPC to container "ci-gvisor-kvm-direct-sandbox-1" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0526 09:44:54.785864 29191 container.go:709] Destroy container "ci-gvisor-kvm-direct-sandbox-1" D0526 09:44:54.786048 29191 container.go:796] Destroying container "ci-gvisor-kvm-direct-sandbox-1" D0526 09:44:54.786074 29191 sandbox.go:1141] Destroying root container "ci-gvisor-kvm-direct-sandbox-1" by destroying sandbox D0526 09:44:54.786107 29191 sandbox.go:811] Destroy sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:44:54.786142 29191 container.go:810] Killing gofer for container "ci-gvisor-kvm-direct-sandbox-1", PID: 29198 I0526 09:44:54.888713 29191 main.go:336] Exiting with status: 512 VM DIAGNOSIS: I0526 09:44:54.359753 35217 main.go:311] *************************** I0526 09:44:54.359827 35217 main.go:312] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox debug -stacks --ps ci-gvisor-kvm-direct-sandbox-1] I0526 09:44:54.359895 35217 main.go:313] Version release-20200511.0-281-gba2bf9fc13c2 I0526 09:44:54.359923 35217 main.go:314] PID: 35217 I0526 09:44:54.359956 35217 main.go:315] UID: 0, GID: 0 I0526 09:44:54.359986 35217 main.go:316] Configuration: I0526 09:44:54.360013 35217 main.go:317] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0526 09:44:54.360038 35217 main.go:318] Platform: kvm I0526 09:44:54.360058 35217 main.go:319] FileAccess: exclusive, overlay: false I0526 09:44:54.360091 35217 main.go:320] Network: sandbox, logging: false I0526 09:44:54.360115 35217 main.go:321] Strace: false, max size: 1024, syscalls: [] I0526 09:44:54.360141 35217 main.go:322] VFS2 enabled: false I0526 09:44:54.360162 35217 main.go:323] *************************** D0526 09:44:54.360229 35217 container.go:160] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-1" D0526 09:44:54.361571 35217 container.go:593] Signal container "ci-gvisor-kvm-direct-sandbox-1": signal 0 D0526 09:44:54.361601 35217 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:44:54.361621 35217 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:44:54.361741 35217 urpc.go:534] urpc: successfully marshalled 110 bytes. I0526 09:44:54.729409 35217 debug.go:128] Found sandbox "ci-gvisor-kvm-direct-sandbox-1", PID: 29202 I0526 09:44:54.729450 35217 debug.go:137] Retrieving sandbox stacks D0526 09:44:54.729496 35217 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:44:54.729529 35217 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" W0526 09:44:54.729578 35217 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 29202: connection refused retrieving stacks: connecting to control server at PID 29202: connection refused W0526 09:44:54.729693 35217 main.go:345] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/kvm-direct-sandbox/current/image" "-root" "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=kvm" "-file-access=exclusive" "-network=sandbox" "debug" "-stacks" "--ps" "ci-gvisor-kvm-direct-sandbox-1"]: exit status 128 I0526 09:44:54.359753 35217 main.go:311] *************************** I0526 09:44:54.359827 35217 main.go:312] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox debug -stacks --ps ci-gvisor-kvm-direct-sandbox-1] I0526 09:44:54.359895 35217 main.go:313] Version release-20200511.0-281-gba2bf9fc13c2 I0526 09:44:54.359923 35217 main.go:314] PID: 35217 I0526 09:44:54.359956 35217 main.go:315] UID: 0, GID: 0 I0526 09:44:54.359986 35217 main.go:316] Configuration: I0526 09:44:54.360013 35217 main.go:317] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0526 09:44:54.360038 35217 main.go:318] Platform: kvm I0526 09:44:54.360058 35217 main.go:319] FileAccess: exclusive, overlay: false I0526 09:44:54.360091 35217 main.go:320] Network: sandbox, logging: false I0526 09:44:54.360115 35217 main.go:321] Strace: false, max size: 1024, syscalls: [] I0526 09:44:54.360141 35217 main.go:322] VFS2 enabled: false I0526 09:44:54.360162 35217 main.go:323] *************************** D0526 09:44:54.360229 35217 container.go:160] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-1" D0526 09:44:54.361571 35217 container.go:593] Signal container "ci-gvisor-kvm-direct-sandbox-1": signal 0 D0526 09:44:54.361601 35217 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:44:54.361621 35217 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:44:54.361741 35217 urpc.go:534] urpc: successfully marshalled 110 bytes. I0526 09:44:54.729409 35217 debug.go:128] Found sandbox "ci-gvisor-kvm-direct-sandbox-1", PID: 29202 I0526 09:44:54.729450 35217 debug.go:137] Retrieving sandbox stacks D0526 09:44:54.729496 35217 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-1" D0526 09:44:54.729529 35217 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" W0526 09:44:54.729578 35217 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 29202: connection refused retrieving stacks: connecting to control server at PID 29202: connection refused W0526 09:44:54.729693 35217 main.go:345] Failure to execute command, err: 1 [5294719.414304] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5294719.420381] CR2: 00007fff7ef4ea00 CR3: 00000013f3a1a000 CR4: 0000000000162670 [5294719.427820] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5294719.435249] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5294719.442681] Stack: [5294719.444987] ffffffffa141e4f1c ffffffffa141e4e5c ffffffffa141e4f1c ffffffffa141e4e5c [5294719.453370] ffffffffa141e4f1c ffffffffa141e4e5c 3f5625a5ff33312dc ffff9fc2ebc29080c [5294719.461755] ffffba194c4f3eb8c ffff9fca86758980c ffff9fca794c7100c ffff9fc81a395c00c [5294719.470141] Call Trace: [5294719.472885] Code: c8d cbe c00 c0b c00 c00 c41 c55 c41 c54 c4c c8d ca7 c40 c0a c00 c00 c55 c53 c48 c89 cfd c48 c89 cf3 c48 c83 cec c38 c65 c48 c8b c04 c25 c28 c00 c00 c00 c48 c89 c44 c24 c30 c<31> cc0 c48 c8d c86 c40 c0a c00 c00 c48 c89 c04 c24 c65 c44 c8b c2d ceb c7c c1e c5f c [5294719.503319] NMI backtrace for cpu 12 [5294719.507195] CPU: 12 PID: 35573 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5294719.517318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5294719.526919] task: ffff9fbdc70db080 task.stack: ffffba195eabc000 [5294719.533154] RIP: 0010:[] c [] __bpf_prog_run+0x901/0x1110 [5294719.542058] RSP: 0018:ffffba195eabfbb8 EFLAGS: 00000282 [5294719.547678] RAX: ffffffffa0f62df1 RBX: ffffba194df580a8 RCX: 0000000000000000 [5294719.555107] RDX: 000000000000001c RSI: ffffba194df58028 RDI: 00000000c000003e [5294719.562533] RBP: ffffffffa16201e0 R08: 0000000000000000 R09: 0000000000000000 [5294719.569962] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [5294719.577390] R13: 0000000000000018 R14: 0000000000000000 R15: 000000007fff0000 [5294719.584818] FS: 00007f6372301700(0000) GS:ffff9fca86900000(0000) knlGS:0000000000000000 [5294719.593214] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5294719.599338] CR2: 00002b7119adfdb8 CR3: 000000108ccf4000 CR4: 0000000000162670 [5294719.606787] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5294719.614233] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5294719.621663] Stack: [5294719.624751] ffffba195eabfc40c 0000000000000018c ffffba195eabfec8c ffffba195eabfc40c [5294719.633137] ffffffffa0eb41bec 00000000001e7ef1c 000495a00000001fc ffffba195eabfec8c [5294719.641521] 0000000000000000c 00000000c000003ec 0012cf7b26c6baf3c ffffba195eabfe18c [5294719.649905] Call Trace: [5294719.652644] [] ? enqueue_entity+0x30e/0x930 [5294719.658772] [] ? free_block+0x12b/0x1c0 [5294719.664551] [] ? ___cache_free+0x1c2/0x2e0 [5294719.670589] [] ? ttwu_do_wakeup+0x14/0xe0 [5294719.676541] [] ? get_signal+0x685/0x850 [5294719.682323] [] ? get_signal+0x204/0x850 [5294719.688104] [] ? recalc_sigpending+0x17/0x50 [5294719.694317] [] ? __set_task_blocked+0x38/0x90 [5294719.700717] [] ? __set_current_blocked+0x3d/0x60 [5294719.707277] [] ? signal_setup_done+0x67/0xb0 [5294719.713491] [] ? do_signal+0x199/0x690 [5294719.719184] [] ? __seccomp_filter+0x74/0x270 [5294719.725398] [] ? pick_next_task_fair+0x2fb/0x490 [5294719.731960] [] ? syscall_trace_enter+0x117/0x2c0 [5294719.738523] [] ? do_syscall_64+0xd9/0x100 [5294719.744475] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5294719.751731] Code: c48 c89 cc2 cc0 ce8 c04 c83 ce0 c0f c83 ce2 c0f c48 c8b c44 cc4 c08 c48 c39 c44 cd4 c08 c0f c86 cf9 c06 c00 c00 c48 c0f cbf c43 c02 c48 c8d c5c cc3 c08 ce9 c41 cf7 cff cff c<0f> cb6 c43 c01 c48 c63 c53 c04 c83 ce0 c0f c48 c39 c54 cc4 c08 c0f c86 ccb c06 c00 c [5294719.782179] NMI backtrace for cpu 59 [5294719.786090] CPU: 59 PID: 42487 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5294719.797619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5294719.807142] task: ffff9fb7e095f0c0 task.stack: ffffba1981280000 [5294719.813367] RIP: 0033:[<000000000043b6fd>] c [<000000000043b6fd>] 0x43b6fd [5294719.820643] RSP: 002b:000000c000731e50 EFLAGS: 00000246 [5294719.826281] RAX: 0000000000000000 RBX: 000000c000048000 RCX: 0000000000000000 [5294719.833719] RDX: 0000000000000018 RSI: 0012cff0257eff5c RDI: 0012cff0258ec590 [5294719.842023] RBP: 000000c000731f28 R08: 0000000000000040 R09: 0000000000000000 [5294719.849464] R10: 000000c0000da000 R11: 0000000000000020 R12: 0000000000000003 [5294719.856941] R13: 000000c000712300 R14: 0000000000000002 R15: 000000c000159320 [5294719.865946] FS: 000000c000722090(0000) GS:ffff9fca874c0000(0000) knlGS:0000000000000000 [5294719.874340] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5294719.880389] CR2: 00007fff7ef4ea00 CR3: 0000001cfeefe000 CR4: 0000000000162670 [5294719.887825] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5294719.895353] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5294719.902903] NMI backtrace for cpu 20 [5294719.906793] CPU: 20 PID: 1853 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5294719.918216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5294719.927729] task: ffff9fc6f3ed4040 task.stack: ffffba1956dfc000 [5294719.933946] RIP: 0033:[<000000000124cbb9>] c [<000000000124cbb9>] 0x124cbb9 [5294719.941281] RSP: 002b:00007feebb7fdd10 EFLAGS: 00000283 [5294719.946876] RAX: 00007fedd802a858 RBX: 000000094e780000 RCX: 000000094e79e7d0 [5294719.954294] RDX: 0000600000000000 RSI: 0000000000f3f21c RDI: 00007feddc42f998 [5294719.961872] RBP: 0000000000003cfa R08: 0000000000000000 R09: 0000000000000000 [5294719.969298] R10: 000000c0001b5380 R11: 0000000000f3f21c R12: 00007feddc42f998 [5294719.976727] R13: 000000c00061bc00 R14: 000000c001dc6c00 R15: 0000000000000000 [5294719.984151] FS: 00007feebb7fe700(0000) GS:ffff9fca86b00000(0000) knlGS:0000000000000000 [5294719.992527] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5294719.998558] CR2: 00006009507d0000 CR3: 0000000521158000 CR4: 0000000000162670 [5294720.005987] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5294720.013408] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5307928.943397] INFO: rcu_sched self-detected stall on CPU [5307928.943398] INFO: rcu_sched self-detected stall on CPU [5307928.943407] INFO: rcu_sched self-detected stall on CPU [5307928.943409] INFO: rcu_sched self-detected stall on CPU [5307928.943411] INFO: rcu_sched self-detected stall on CPU [5307928.943415] 47-...: (5246 ticks this GP) idle=28b/140000000000001/0 softirq=622898739/622898739 fqs=2361 [5307928.943419] 50-...: (5248 ticks this GP) idle=d99/140000000000001/0 softirq=636459734/636459734 fqs=2360 [5307928.943424] 62-...: (5247 ticks this GP) idle=dbd/140000000000001/0 softirq=603937423/603937423 fqs=2361 [5307928.943427] INFO: rcu_sched self-detected stall on CPU [5307928.943431] [5307928.943436] [5307928.943436] 2-...: (5250 ticks this GP) idle=36b/140000000000001/0 softirq=606928983/606928983 fqs=2361 [5307928.943441] [5307928.943441] 58-...: (5247 ticks this GP) idle=1d1/140000000000001/0 softirq=604100302/604100302 fqs=2361 [5307928.943444] [5307928.943444] (t=5251 jiffies g=202799662 c=202799661 q=75979) [5307928.943446] (t=5251 jiffies g=202799662 c=202799661 q=75979) [5307928.943448] (t=5251 jiffies g=202799662 c=202799661 q=75979) [5307928.943451] (t=5251 jiffies g=202799662 c=202799661 q=75979) [5307928.943453] Task dump for CPU 2: [5307928.943454] [5307928.943456] exe R running task 0 35883 34877 0x00000988 [5307928.943458] (t=5251 jiffies g=202799662 c=202799661 q=75979) [5307928.943461] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.943464] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.943466] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.943466] Call Trace: [5307928.943483] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.943488] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.943491] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.943500] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.943504] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.943507] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.943511] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.943514] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.943518] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.943522] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.943560] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.943585] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.943589] [] ? recalc_sigpending+0x17/0x50 [5307928.943605] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.943607] [] ? signal_setup_done+0x67/0xb0 [5307928.943613] [] ? __seccomp_filter+0x74/0x270 [5307928.943617] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.943621] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.943623] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.943625] [] ? SyS_ioctl+0x74/0x80 [5307928.943627] [] ? do_syscall_64+0x8d/0x100 [5307928.943630] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.943632] Task dump for CPU 46: [5307928.943635] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307928.943637] ffff9fca871998c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [5307928.943639] 0000000000000202 ffffba1972ea7d40 0000000000000000 0000000000019880 [5307928.943641] 0000000172ea7dc0 ffffba1972ea7d88 0000000000000001 ffffba1972ea7e80 [5307928.943642] Call Trace: [5307928.943647] [] ? smp_call_function_many+0x1f2/0x250 [5307928.943662] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307928.943676] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307928.943693] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307928.943711] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307928.943712] [] ? schedule+0x32/0x80 [5307928.943727] [] ? kvm_exit+0x80/0x80 [kvm] [5307928.943732] [] ? kthread+0xd9/0xf0 [5307928.943734] [] ? __switch_to_asm+0x41/0x70 [5307928.943737] [] ? kthread_park+0x60/0x60 [5307928.943739] [] ? ret_from_fork+0x57/0x70 [5307928.943740] Task dump for CPU 47: [5307928.943742] exe R running task 0 35232 34877 0x00000988 [5307928.943744] ffffffffa1b19a00 ffffffffa0ea953b 000000000000002f ffffffffa1b19a00 [5307928.943746] ffffffffa0f830ad ffff9fca871d96c0 ffffffffa1a4fd80 0000000000000000 [5307928.943747] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac83e2 [5307928.943748] Call Trace: [5307928.943751] [5307928.943751] [] ? sched_show_task+0xcb/0x130 [5307928.943755] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307928.943759] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307928.943762] [] ? tick_sched_do_timer+0x30/0x30 [5307928.943763] [] ? update_process_times+0x28/0x50 [5307928.943766] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307928.943768] [] ? tick_sched_timer+0x38/0x70 [5307928.943770] [] ? __hrtimer_run_queues+0xde/0x250 [5307928.943772] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307928.943774] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307928.943777] [] ? apic_timer_interrupt+0x9e/0xb0 [5307928.943780] [5307928.943781] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307928.943783] [] ? _raw_spin_lock+0x1d/0x20 [5307928.943799] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307928.943803] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.943820] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307928.943825] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.943828] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.943831] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.943835] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.943838] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.943841] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.943844] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.943848] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.943851] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.943855] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.943872] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.943906] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.943907] [] ? recalc_sigpending+0x17/0x50 [5307928.943920] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.943922] [] ? signal_setup_done+0x67/0xb0 [5307928.943924] [] ? __seccomp_filter+0x74/0x270 [5307928.943926] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.943928] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.943930] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.943931] [] ? SyS_ioctl+0x74/0x80 [5307928.943933] [] ? do_syscall_64+0x8d/0x100 [5307928.943935] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.943936] Task dump for CPU 50: [5307928.943938] exe R running task 0 35787 34877 0x00000988 [5307928.943941] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.943942] ffffba197520bde8 ffff9fca63c48440 0000000000000000 0000000000000000 [5307928.943944] 0000000000000000 0000000000000000 ffff9fc814b03100 002b5f492754bdd1 [5307928.943944] Call Trace: [5307928.943948] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.943962] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.943976] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.943978] [] ? recalc_sigpending+0x17/0x50 [5307928.943990] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.943992] [] ? signal_setup_done+0x67/0xb0 [5307928.943994] [] ? __seccomp_filter+0x74/0x270 [5307928.943996] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.943998] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944000] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944001] [] ? SyS_ioctl+0x74/0x80 [5307928.944003] [] ? do_syscall_64+0x8d/0x100 [5307928.944005] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944006] Task dump for CPU 58: [5307928.944008] exe R running task 0 35882 34877 0x00000988 [5307928.944010] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.944012] ffffba1974e13de8 ffff9fc306b51500 0000000000000000 0000000000000000 [5307928.944014] 0000000000000000 0000000000000000 ffff9fc6c38d4080 002b5f49278da75b [5307928.944014] Call Trace: [5307928.944018] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.944031] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.944045] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.944047] [] ? recalc_sigpending+0x17/0x50 [5307928.944059] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.944061] [] ? signal_setup_done+0x67/0xb0 [5307928.944062] [] ? __seccomp_filter+0x74/0x270 [5307928.944064] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944066] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944068] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944069] [] ? SyS_ioctl+0x74/0x80 [5307928.944071] [] ? do_syscall_64+0x8d/0x100 [5307928.944073] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944074] Task dump for CPU 61: [5307928.944076] exe R running task 0 34915 34877 0x00000988 [5307928.944078] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307928.944080] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307928.944082] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307928.944082] Call Trace: [5307928.944083] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944085] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944087] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944088] [] ? SyS_ioctl+0x74/0x80 [5307928.944090] [] ? do_syscall_64+0x8d/0x100 [5307928.944092] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944093] Task dump for CPU 62: [5307928.944095] exe R running task 0 35806 34877 0x00000988 [5307928.944097] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.944099] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307928.944100] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307928.944101] Call Trace: [5307928.944104] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.944118] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.944131] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307928.944132] [] ? recalc_sigpending+0x17/0x50 [5307928.944145] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.944146] [] ? signal_setup_done+0x67/0xb0 [5307928.944148] [] ? __seccomp_filter+0x74/0x270 [5307928.944149] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944151] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944153] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944154] [] ? SyS_ioctl+0x74/0x80 [5307928.944156] [] ? do_syscall_64+0x8d/0x100 [5307928.944158] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944161] Task dump for CPU 2: [5307928.944166] exe R running task 0 35883 34877 0x00000988 [5307928.944171] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.944172] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.944174] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.944175] Call Trace: [5307928.944189] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.944192] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944196] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944199] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944202] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944205] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944208] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944212] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944215] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944219] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.944243] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.944259] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.944263] [] ? recalc_sigpending+0x17/0x50 [5307928.944276] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.944278] [] ? signal_setup_done+0x67/0xb0 [5307928.944281] [] ? __seccomp_filter+0x74/0x270 [5307928.944284] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944288] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944290] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944292] [] ? SyS_ioctl+0x74/0x80 [5307928.944294] [] ? do_syscall_64+0x8d/0x100 [5307928.944298] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944299] Task dump for CPU 46: [5307928.944302] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307928.944305] ffff9fca871998c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [5307928.944307] 0000000000000202 ffffba1972ea7d40 0000000000000000 0000000000019880 [5307928.944309] 0000000172ea7dc0 ffffba1972ea7d88 0000000000000001 ffffba1972ea7e80 [5307928.944309] Call Trace: [5307928.944314] [] ? smp_call_function_many+0x1f2/0x250 [5307928.944328] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307928.944342] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307928.944364] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307928.944380] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307928.944382] [] ? schedule+0x32/0x80 [5307928.944395] [] ? kvm_exit+0x80/0x80 [kvm] [5307928.944399] [] ? kthread+0xd9/0xf0 [5307928.944401] [] ? __switch_to_asm+0x41/0x70 [5307928.944404] [] ? kthread_park+0x60/0x60 [5307928.944406] [] ? ret_from_fork+0x57/0x70 [5307928.944407] Task dump for CPU 47: [5307928.944409] exe R running task 0 35232 34877 0x00000988 [5307928.944411] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.944413] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.944415] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.944415] Call Trace: [5307928.944420] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.944423] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944426] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944429] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944432] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944435] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944438] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944442] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944445] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944448] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.944464] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.944480] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.944482] [] ? recalc_sigpending+0x17/0x50 [5307928.944495] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.944497] [] ? signal_setup_done+0x67/0xb0 [5307928.944499] [] ? __seccomp_filter+0x74/0x270 [5307928.944501] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944503] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944505] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944507] [] ? SyS_ioctl+0x74/0x80 [5307928.944509] [] ? do_syscall_64+0x8d/0x100 [5307928.944511] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944512] Task dump for CPU 50: [5307928.944514] exe R running task 0 35787 34877 0x00000988 [5307928.944516] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.944518] ffffba197520bde8 ffff9fca63c48440 0000000000000000 0000000000000000 [5307928.944520] 0000000000000000 0000000000000000 ffff9fc814b03100 002b5f492754bdd1 [5307928.944520] Call Trace: [5307928.944524] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.944540] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.944556] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.944558] [] ? recalc_sigpending+0x17/0x50 [5307928.944571] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.944573] [] ? signal_setup_done+0x67/0xb0 [5307928.944575] [] ? __seccomp_filter+0x74/0x270 [5307928.944577] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944579] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944581] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944582] [] ? SyS_ioctl+0x74/0x80 [5307928.944584] [] ? do_syscall_64+0x8d/0x100 [5307928.944586] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944587] Task dump for CPU 58: [5307928.944589] exe R running task 0 35882 34877 0x00000988 [5307928.944591] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.944593] ffffba1974e13de8 ffff9fc306b51500 0000000000000000 0000000000000000 [5307928.944595] 0000000000000000 0000000000000000 ffff9fc6c38d4080 002b5f49278da75b [5307928.944595] Call Trace: [5307928.944599] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.944614] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.944628] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.944630] [] ? recalc_sigpending+0x17/0x50 [5307928.944644] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.944646] [] ? signal_setup_done+0x67/0xb0 [5307928.944647] [] ? __seccomp_filter+0x74/0x270 [5307928.944649] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944651] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944653] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944654] [] ? SyS_ioctl+0x74/0x80 [5307928.944656] [] ? do_syscall_64+0x8d/0x100 [5307928.944658] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944659] Task dump for CPU 61: [5307928.944661] exe R running task 0 34915 34877 0x00000988 [5307928.944669] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307928.944671] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307928.944672] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307928.944673] Call Trace: [5307928.944675] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944677] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944678] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944680] [] ? SyS_ioctl+0x74/0x80 [5307928.944682] [] ? do_syscall_64+0x8d/0x100 [5307928.944684] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944685] Task dump for CPU 62: [5307928.944686] exe R running task 0 35806 34877 0x00000988 [5307928.944688] ffffffffa1b19a00 ffffffffa0ea953b 000000000000003e ffffffffa1b19a00 [5307928.944690] ffffffffa0f830ad ffff9fca875996c0 ffffffffa1a4fd80 0000000000000000 [5307928.944692] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac83c7 [5307928.944696] Call Trace: [5307928.944700] [5307928.944701] [] ? sched_show_task+0xcb/0x130 [5307928.944704] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307928.944707] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307928.944710] [] ? tick_sched_do_timer+0x30/0x30 [5307928.944712] [] ? update_process_times+0x28/0x50 [5307928.944714] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307928.944715] [] ? tick_sched_timer+0x38/0x70 [5307928.944717] [] ? __hrtimer_run_queues+0xde/0x250 [5307928.944719] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307928.944722] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307928.944724] [] ? apic_timer_interrupt+0x9e/0xb0 [5307928.944727] [5307928.944728] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307928.944729] [] ? _raw_spin_lock+0x1d/0x20 [5307928.944750] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307928.944754] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944769] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307928.944777] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.944792] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.944807] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307928.944809] [] ? recalc_sigpending+0x17/0x50 [5307928.944822] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.944824] [] ? signal_setup_done+0x67/0xb0 [5307928.944826] [] ? __seccomp_filter+0x74/0x270 [5307928.944827] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.944829] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.944831] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.944833] [] ? SyS_ioctl+0x74/0x80 [5307928.944834] [] ? do_syscall_64+0x8d/0x100 [5307928.944836] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.944842] Task dump for CPU 2: [5307928.944846] exe R running task 0 35883 34877 0x00000988 [5307928.944849] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000002 ffffffffa1b19a00 [5307928.944852] ffffffffa0f830ad ffff9fca866996c0 ffffffffa1a4fd80 0000000000000000 [5307928.944854] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002bb80ae [5307928.944854] Call Trace: [5307928.944862] [5307928.944862] [] ? sched_show_task+0xcb/0x130 [5307928.944865] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307928.944869] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307928.944873] [] ? tick_sched_do_timer+0x30/0x30 [5307928.944875] [] ? update_process_times+0x28/0x50 [5307928.944878] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307928.944880] [] ? tick_sched_timer+0x38/0x70 [5307928.944882] [] ? __hrtimer_run_queues+0xde/0x250 [5307928.944884] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307928.944887] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307928.944890] [] ? apic_timer_interrupt+0x9e/0xb0 [5307928.944894] [5307928.944894] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307928.944896] [] ? _raw_spin_lock+0x1d/0x20 [5307928.944929] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307928.944935] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944957] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307928.944962] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.944965] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944968] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944971] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944975] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944979] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944982] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944986] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.944989] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.944993] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.945015] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945033] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945035] [] ? recalc_sigpending+0x17/0x50 [5307928.945053] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945056] [] ? signal_setup_done+0x67/0xb0 [5307928.945058] [] ? __seccomp_filter+0x74/0x270 [5307928.945061] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945065] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945067] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945069] [] ? SyS_ioctl+0x74/0x80 [5307928.945071] [] ? do_syscall_64+0x8d/0x100 [5307928.945073] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945075] Task dump for CPU 46: [5307928.945078] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307928.945081] ffff9fca871998c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [5307928.945083] 0000000000000202 ffffba1972ea7d40 0000000000000000 0000000000019880 [5307928.945085] 0000000172ea7dc0 ffffba1972ea7d88 0000000000000001 ffffba1972ea7e80 [5307928.945085] Call Trace: [5307928.945089] [] ? smp_call_function_many+0x1f2/0x250 [5307928.945107] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307928.945122] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307928.945138] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307928.945155] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307928.945157] [] ? schedule+0x32/0x80 [5307928.945172] [] ? kvm_exit+0x80/0x80 [kvm] [5307928.945177] [] ? kthread+0xd9/0xf0 [5307928.945179] [] ? __switch_to_asm+0x41/0x70 [5307928.945181] [] ? kthread_park+0x60/0x60 [5307928.945183] [] ? ret_from_fork+0x57/0x70 [5307928.945184] Task dump for CPU 47: [5307928.945187] exe R running task 0 35232 34877 0x00000988 [5307928.945190] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.945192] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.945194] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.945195] Call Trace: [5307928.945200] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945204] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945209] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945213] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945217] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945220] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945223] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945227] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945230] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945233] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.945250] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945267] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945268] [] ? recalc_sigpending+0x17/0x50 [5307928.945281] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945283] [] ? signal_setup_done+0x67/0xb0 [5307928.945284] [] ? __seccomp_filter+0x74/0x270 [5307928.945287] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945289] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945296] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945298] [] ? SyS_ioctl+0x74/0x80 [5307928.945300] [] ? do_syscall_64+0x8d/0x100 [5307928.945301] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945303] Task dump for CPU 50: [5307928.945305] exe R running task 0 35787 34877 0x00000988 [5307928.945307] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.945309] ffffba197520bde8 ffff9fca63c48440 0000000000000000 0000000000000000 [5307928.945311] 0000000000000000 0000000000000000 ffff9fc814b03100 002b5f492754bdd1 [5307928.945311] Call Trace: [5307928.945315] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945333] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945348] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945350] [] ? recalc_sigpending+0x17/0x50 [5307928.945362] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945364] [] ? signal_setup_done+0x67/0xb0 [5307928.945365] [] ? __seccomp_filter+0x74/0x270 [5307928.945367] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945369] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945371] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945372] [] ? SyS_ioctl+0x74/0x80 [5307928.945374] [] ? do_syscall_64+0x8d/0x100 [5307928.945376] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945377] Task dump for CPU 58: [5307928.945379] exe R running task 0 35882 34877 0x00000988 [5307928.945382] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.945383] ffffba1974e13de8 ffff9fc306b51500 0000000000000000 0000000000000000 [5307928.945385] 0000000000000000 0000000000000000 ffff9fc6c38d4080 002b5f49278da75b [5307928.945385] Call Trace: [5307928.945389] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945403] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945417] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945418] [] ? recalc_sigpending+0x17/0x50 [5307928.945430] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945432] [] ? signal_setup_done+0x67/0xb0 [5307928.945434] [] ? __seccomp_filter+0x74/0x270 [5307928.945435] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945437] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945439] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945440] [] ? SyS_ioctl+0x74/0x80 [5307928.945442] [] ? do_syscall_64+0x8d/0x100 [5307928.945444] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945445] Task dump for CPU 61: [5307928.945446] exe R running task 0 34915 34877 0x00000988 [5307928.945448] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307928.945450] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307928.945452] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307928.945452] Call Trace: [5307928.945454] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945455] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945457] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945459] [] ? SyS_ioctl+0x74/0x80 [5307928.945460] [] ? do_syscall_64+0x8d/0x100 [5307928.945462] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945463] Task dump for CPU 62: [5307928.945465] exe R running task 0 35806 34877 0x00000988 [5307928.945467] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.945469] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307928.945470] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307928.945471] Call Trace: [5307928.945474] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945488] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945502] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307928.945503] [] ? recalc_sigpending+0x17/0x50 [5307928.945516] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945518] [] ? signal_setup_done+0x67/0xb0 [5307928.945520] [] ? __seccomp_filter+0x74/0x270 [5307928.945521] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945523] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945525] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945527] [] ? SyS_ioctl+0x74/0x80 [5307928.945528] [] ? do_syscall_64+0x8d/0x100 [5307928.945530] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945534] Task dump for CPU 2: [5307928.945537] exe R running task 0 35883 34877 0x00000988 [5307928.945541] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.945542] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.945544] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.945545] Call Trace: [5307928.945552] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945556] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945559] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945563] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945566] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945569] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945572] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945575] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945578] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945581] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.945599] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945614] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945616] [] ? recalc_sigpending+0x17/0x50 [5307928.945629] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945631] [] ? signal_setup_done+0x67/0xb0 [5307928.945633] [] ? __seccomp_filter+0x74/0x270 [5307928.945634] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945637] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945638] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945640] [] ? SyS_ioctl+0x74/0x80 [5307928.945642] [] ? do_syscall_64+0x8d/0x100 [5307928.945644] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945645] Task dump for CPU 46: [5307928.945648] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307928.945650] ffff9fca871998c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [5307928.945652] 0000000000000202 ffffba1972ea7d40 0000000000000000 0000000000019880 [5307928.945653] 0000000172ea7dc0 ffffba1972ea7d88 0000000000000001 ffffba1972ea7e80 [5307928.945654] Call Trace: [5307928.945657] [] ? smp_call_function_many+0x1f2/0x250 [5307928.945670] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307928.945682] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307928.945697] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307928.945712] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307928.945713] [] ? schedule+0x32/0x80 [5307928.945726] [] ? kvm_exit+0x80/0x80 [kvm] [5307928.945728] [] ? kthread+0xd9/0xf0 [5307928.945731] [] ? __switch_to_asm+0x41/0x70 [5307928.945733] [] ? kthread_park+0x60/0x60 [5307928.945735] [] ? ret_from_fork+0x57/0x70 [5307928.945735] Task dump for CPU 47: [5307928.945738] exe R running task 0 35232 34877 0x00000988 [5307928.945740] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.945741] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.945743] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.945743] Call Trace: [5307928.945748] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945751] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945754] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945756] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945759] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945762] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945765] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945768] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945775] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945778] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.945792] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945808] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945810] [] ? recalc_sigpending+0x17/0x50 [5307928.945822] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945824] [] ? signal_setup_done+0x67/0xb0 [5307928.945826] [] ? __seccomp_filter+0x74/0x270 [5307928.945827] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945829] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945831] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945832] [] ? SyS_ioctl+0x74/0x80 [5307928.945834] [] ? do_syscall_64+0x8d/0x100 [5307928.945836] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945837] Task dump for CPU 50: [5307928.945839] exe R running task 0 35787 34877 0x00000988 [5307928.945841] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.945842] ffffba197520bde8 ffff9fca63c48440 0000000000000000 0000000000000000 [5307928.945844] 0000000000000000 0000000000000000 ffff9fc814b03100 002b5f492754bdd1 [5307928.945844] Call Trace: [5307928.945848] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945862] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945875] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945877] [] ? recalc_sigpending+0x17/0x50 [5307928.945893] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945895] [] ? signal_setup_done+0x67/0xb0 [5307928.945896] [] ? __seccomp_filter+0x74/0x270 [5307928.945898] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945900] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945901] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945903] [] ? SyS_ioctl+0x74/0x80 [5307928.945904] [] ? do_syscall_64+0x8d/0x100 [5307928.945906] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945907] Task dump for CPU 58: [5307928.945909] exe R running task 0 35882 34877 0x00000988 [5307928.945914] ffffffffa1b19a00 ffffffffa0ea953b 000000000000003a ffffffffa1b19a00 [5307928.945916] ffffffffa0f830ad ffff9fca874996c0 ffffffffa1a4fd80 0000000000000000 [5307928.945917] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac848a [5307928.945918] Call Trace: [5307928.945920] [5307928.945921] [] ? sched_show_task+0xcb/0x130 [5307928.945924] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307928.945927] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307928.945929] [] ? tick_sched_do_timer+0x30/0x30 [5307928.945931] [] ? update_process_times+0x28/0x50 [5307928.945933] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307928.945935] [] ? tick_sched_timer+0x38/0x70 [5307928.945937] [] ? __hrtimer_run_queues+0xde/0x250 [5307928.945938] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307928.945940] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307928.945942] [] ? apic_timer_interrupt+0x9e/0xb0 [5307928.945945] [5307928.945945] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307928.945947] [] ? _raw_spin_lock+0x1d/0x20 [5307928.945962] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307928.945965] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945983] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307928.945986] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946000] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946014] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946015] [] ? recalc_sigpending+0x17/0x50 [5307928.946030] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946032] [] ? signal_setup_done+0x67/0xb0 [5307928.946033] [] ? __seccomp_filter+0x74/0x270 [5307928.946035] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946037] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946038] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946040] [] ? SyS_ioctl+0x74/0x80 [5307928.946041] [] ? do_syscall_64+0x8d/0x100 [5307928.946043] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946044] Task dump for CPU 61: [5307928.946046] exe R running task 0 34915 34877 0x00000988 [5307928.946048] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307928.946050] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307928.946051] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307928.946052] Call Trace: [5307928.946053] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946055] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946056] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946058] [] ? SyS_ioctl+0x74/0x80 [5307928.946059] [] ? do_syscall_64+0x8d/0x100 [5307928.946061] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946062] Task dump for CPU 62: [5307928.946064] exe R running task 0 35806 34877 0x00000988 [5307928.946065] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.946067] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307928.946068] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307928.946069] Call Trace: [5307928.946072] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946086] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946099] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307928.946101] [] ? recalc_sigpending+0x17/0x50 [5307928.946113] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946115] [] ? signal_setup_done+0x67/0xb0 [5307928.946116] [] ? __seccomp_filter+0x74/0x270 [5307928.946118] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946120] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946121] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946123] [] ? SyS_ioctl+0x74/0x80 [5307928.946124] [] ? do_syscall_64+0x8d/0x100 [5307928.946126] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946131] Task dump for CPU 2: [5307928.946134] exe R running task 0 35883 34877 0x00000988 [5307928.946137] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.946139] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.946141] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.946141] Call Trace: [5307928.946149] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946152] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946155] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946158] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946161] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946164] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946167] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946169] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946172] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946176] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.946195] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946210] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946212] [] ? recalc_sigpending+0x17/0x50 [5307928.946225] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946227] [] ? signal_setup_done+0x67/0xb0 [5307928.946229] [] ? __seccomp_filter+0x74/0x270 [5307928.946231] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946233] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946235] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946237] [] ? SyS_ioctl+0x74/0x80 [5307928.946238] [] ? do_syscall_64+0x8d/0x100 [5307928.946241] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946242] Task dump for CPU 46: [5307928.946244] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307928.946247] ffff9fca871998c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [5307928.946248] 0000000000000202 ffffba1972ea7d40 0000000000000000 0000000000019880 [5307928.946250] 0000000172ea7dc0 ffffba1972ea7d88 0000000000000001 ffffba1972ea7e80 [5307928.946250] Call Trace: [5307928.946254] [] ? smp_call_function_many+0x1f2/0x250 [5307928.946266] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307928.946279] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307928.946294] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307928.946310] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307928.946311] [] ? schedule+0x32/0x80 [5307928.946327] [] ? kvm_exit+0x80/0x80 [kvm] [5307928.946330] [] ? kthread+0xd9/0xf0 [5307928.946332] [] ? __switch_to_asm+0x41/0x70 [5307928.946334] [] ? kthread_park+0x60/0x60 [5307928.946336] [] ? ret_from_fork+0x57/0x70 [5307928.946337] Task dump for CPU 47: [5307928.946339] exe R running task 0 35232 34877 0x00000988 [5307928.946341] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.946343] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.946344] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.946345] Call Trace: [5307928.946349] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946352] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946355] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946358] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946361] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946364] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946367] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946370] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946372] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946376] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.946391] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946405] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946406] [] ? recalc_sigpending+0x17/0x50 [5307928.946419] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946421] [] ? signal_setup_done+0x67/0xb0 [5307928.946422] [] ? __seccomp_filter+0x74/0x270 [5307928.946424] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946426] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946427] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946429] [] ? SyS_ioctl+0x74/0x80 [5307928.946431] [] ? do_syscall_64+0x8d/0x100 [5307928.946433] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946433] Task dump for CPU 50: [5307928.946435] exe R running task 0 35787 34877 0x00000988 [5307928.946437] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000032 ffffffffa1b19a00 [5307928.946441] ffffffffa0f830ad ffff9fca872996c0 ffffffffa1a4fd80 0000000000000000 [5307928.946443] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac847c [5307928.946443] Call Trace: [5307928.946446] [5307928.946446] [] ? sched_show_task+0xcb/0x130 [5307928.946449] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307928.946452] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307928.946454] [] ? tick_sched_do_timer+0x30/0x30 [5307928.946455] [] ? update_process_times+0x28/0x50 [5307928.946457] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307928.946459] [] ? tick_sched_timer+0x38/0x70 [5307928.946460] [] ? __hrtimer_run_queues+0xde/0x250 [5307928.946462] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307928.946464] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307928.946466] [] ? apic_timer_interrupt+0x9e/0xb0 [5307928.946468] [5307928.946468] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307928.946470] [] ? _raw_spin_lock+0x1d/0x20 [5307928.946489] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307928.946492] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946507] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307928.946510] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946524] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946542] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946543] [] ? recalc_sigpending+0x17/0x50 [5307928.946559] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946561] [] ? signal_setup_done+0x67/0xb0 [5307928.946563] [] ? __seccomp_filter+0x74/0x270 [5307928.946564] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946566] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946568] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946570] [] ? SyS_ioctl+0x74/0x80 [5307928.946571] [] ? do_syscall_64+0x8d/0x100 [5307928.946573] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946574] Task dump for CPU 58: [5307928.946576] exe R running task 0 35882 34877 0x00000988 [5307928.946578] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.946580] ffffba1974e13de8 ffff9fc306b51500 0000000000000000 0000000000000000 [5307928.946581] 0000000000000000 0000000000000000 ffff9fc6c38d4080 002b5f49278da75b [5307928.946582] Call Trace: [5307928.946586] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946600] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946614] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946615] [] ? recalc_sigpending+0x17/0x50 [5307928.946627] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946629] [] ? signal_setup_done+0x67/0xb0 [5307928.946631] [] ? __seccomp_filter+0x74/0x270 [5307928.946632] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946634] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946636] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946637] [] ? SyS_ioctl+0x74/0x80 [5307928.946639] [] ? do_syscall_64+0x8d/0x100 [5307928.946640] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946641] Task dump for CPU 61: [5307928.946643] exe R running task 0 34915 34877 0x00000988 [5307928.946645] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307928.946646] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307928.946648] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307928.946648] Call Trace: [5307928.946650] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946652] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946653] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946655] [] ? SyS_ioctl+0x74/0x80 [5307928.946656] [] ? do_syscall_64+0x8d/0x100 [5307928.946658] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946658] Task dump for CPU 62: [5307928.946660] exe R running task 0 35806 34877 0x00000988 [5307928.946662] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.946663] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307928.946665] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307928.946665] Call Trace: [5307928.946669] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946683] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946696] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307928.946697] [] ? recalc_sigpending+0x17/0x50 [5307928.946710] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946712] [] ? signal_setup_done+0x67/0xb0 [5307928.946713] [] ? __seccomp_filter+0x74/0x270 [5307928.946715] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946717] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946718] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946720] [] ? SyS_ioctl+0x74/0x80 [5307928.946721] [] ? do_syscall_64+0x8d/0x100 [5307928.946723] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307934.216651] 46-...: (5250 ticks this GP) idle=b59/140000000000001/0 softirq=658601197/658601197 fqs=2947 [5307934.226588] (t=6572 jiffies g=202799662 c=202799661 q=93806) [5307934.232841] Task dump for CPU 2: [5307934.236353] exe R running task 0 35883 34877 0x00000988 [5307934.243937] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307934.252113] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307934.260292] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307934.268491] Call Trace: [5307934.271254] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307934.278589] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.285675] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.292668] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.300073] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.307066] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.314139] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.321131] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.328224] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.335217] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307934.342234] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307934.349765] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307934.356693] [] ? recalc_sigpending+0x17/0x50 [5307934.362926] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307934.369575] [] ? signal_setup_done+0x67/0xb0 [5307934.375782] [] ? __seccomp_filter+0x74/0x270 [5307934.381988] [] ? do_vfs_ioctl+0xa2/0x620 [5307934.387847] [] ? __audit_syscall_entry+0xaa/0xf0 [5307934.394511] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307934.401084] [] ? SyS_ioctl+0x74/0x80 [5307934.406619] [] ? do_syscall_64+0x8d/0x100 [5307934.412568] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307934.419817] Task dump for CPU 46: [5307934.423417] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307934.431003] ffffffffa1b19a00 ffffffffa0ea953b 000000000000002e ffffffffa1b19a00 [5307934.439181] ffffffffa0f830ad ffff9fca871996c0 ffffffffa1a4fd80 0000000000000000 [5307934.447360] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002bb80a6 [5307934.455533] Call Trace: [5307934.458268] [5307