ll.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.709834 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.710045 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.710050 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.709824 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.710247 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.713470 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.713630 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:54.710330 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.714793 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.715039 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.715339 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.710484 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.715561 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.715835 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.716120 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.716372 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.715836 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.716616 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.716867 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.717093 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.716850 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.717358 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.717644 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.717660 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.718001 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.718152 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.718224 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.718419 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.718476 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.718753 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.718816 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.719099 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.719362 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.719580 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.719803 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.719844 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.720165 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.720445 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.720569 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.720700 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.720868 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.721030 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.721382 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.721434 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.721757 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.721708 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.721975 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.722197 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.722526 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.722293 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.722915 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.723017 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.723343 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.723375 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.723617 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.723767 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.724074 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.723984 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.724312 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.724460 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.724815 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.724575 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.725084 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.725251 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.725362 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.725556 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.725617 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.725848 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.725897 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.726116 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.726319 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.726377 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.726672 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.726863 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.727047 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.727343 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.727372 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.727642 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.727681 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.727874 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.727897 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.728237 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.728598 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.728754 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.728849 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.729072 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.729052 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.729349 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.729362 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.729619 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.729602 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.729827 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp I0312 11:12:54.729752 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.730082 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.730075 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.730092 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.731123 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.731160 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.731483 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.731660 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:54.739813 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.740077 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.740270 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.740343 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.740669 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.740876 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:54.741455 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.741768 64714 task_signals.go:452] [ 2] Notified of group signal 23 D0312 11:12:54.741835 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.741957 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:54.741992 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:54.742198 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.742258 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.742456 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:54.742464 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.742743 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.742964 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.743194 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.743417 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.742087 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.743670 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.743969 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.744224 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.744407 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.743499 64714 task_run.go:178] [ 2] Restarting syscall 202 with restart block after errno 516: not interrupted by handled signal D0312 11:12:54.744625 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.744871 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.743936 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.745032 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.745331 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.745368 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.745600 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.745798 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.745832 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.745961 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.746095 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.746213 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.746399 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.746542 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.746658 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.746738 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.746925 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.746936 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.747142 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.747177 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.747394 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.747423 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.747632 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.747643 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.747860 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.747893 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.748106 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.748111 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.748349 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.748381 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.748603 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.748639 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.748853 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.748813 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.749007 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.749093 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.749198 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.749416 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.749664 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.749761 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.750026 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.750061 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp I0312 11:12:54.750039 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.750406 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.750362 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.750588 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.750713 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.750759 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.750810 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.750907 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.751030 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.751013 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.751257 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.751266 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.751559 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.751567 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.751662 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:54.751759 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.751853 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.751983 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.752298 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.752160 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.752525 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.752593 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.752744 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.752841 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.752959 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.753025 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.753208 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.753267 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.753521 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.753668 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.753610 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.753874 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.754145 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.754353 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.754376 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.754519 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.754749 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.754762 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.754930 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.755174 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.755346 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.755296 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.755516 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.755732 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.755665 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.755958 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.756167 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.756317 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.756481 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.756683 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.756873 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.757012 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.756990 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.757429 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.757148 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.757654 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.757789 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.757992 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.758732 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.758951 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.759007 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.759176 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.759441 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.759639 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.759882 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.759877 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.760070 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.760188 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.760261 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.760510 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.760800 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.760856 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.761037 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.761117 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.761251 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.761424 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.761510 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.761696 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.761688 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.761841 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.761957 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.762040 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.762422 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.762439 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.762586 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.762716 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.762791 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.763069 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.763388 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.763556 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.763983 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.764257 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.764232 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.764482 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.764688 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.764796 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.765008 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.765118 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.765331 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.765403 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.765615 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.765665 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.765838 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.765913 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.766091 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.766171 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.766380 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.766561 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.766610 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.766870 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.766960 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.767041 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.767286 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.767424 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.767607 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.767655 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.767861 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.767910 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.768146 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.768187 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.768383 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.768472 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.768661 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.768781 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.768933 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.769096 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.769224 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.769345 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.769521 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.769812 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.769831 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp I0312 11:12:54.770222 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.770372 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.770546 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.770446 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.770713 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.770867 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.770942 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.771130 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.771206 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.771448 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.771526 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.771249 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.771803 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.771821 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:54.771932 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.772017 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.772308 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.772600 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.772654 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.772817 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.772922 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.773157 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.773194 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.773349 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.773432 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.773577 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.773718 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.773871 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.774051 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.774024 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.774241 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.774396 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.774521 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.774692 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.774744 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.775044 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.775317 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.775519 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.775453 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.775722 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.775938 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.776163 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.777228 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.777378 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.777525 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.777663 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.777764 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.777893 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.777963 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.778184 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.778160 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.778369 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.778456 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.778623 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.778738 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.778855 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.778975 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.779059 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.779196 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.779252 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.779520 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.779846 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.780159 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.780184 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.780355 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.781216 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.781415 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.781640 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.781922 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.781980 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.782956 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.783024 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.783257 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.783570 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.783801 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.784016 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.784248 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.784393 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.784517 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.784827 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.785116 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.785273 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.785617 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.785357 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.785972 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.786382 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.786676 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.786995 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.787255 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.787431 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.787636 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.787935 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.788168 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.788288 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.788425 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.788762 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.789011 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.789234 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.789465 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.789723 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.789754 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.790022 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.790243 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.790239 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp I0312 11:12:54.790424 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.790643 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.790712 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.790708 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.790881 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.790914 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.790898 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.791068 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.791184 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.791305 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.791328 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.791476 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.791526 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:54.791579 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.791725 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.791852 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.791980 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.792092 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.792236 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.792349 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.792496 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.792593 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.792769 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.792862 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.793053 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.793092 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.793317 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.793356 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.793618 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.793943 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.794173 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.794401 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.793632 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.794775 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.794893 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.794998 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.795717 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.795970 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.796005 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.796224 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.796263 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.796455 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.796672 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.797229 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.797453 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.796693 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.797738 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.797993 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.797985 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.798248 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.798336 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.798557 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.798595 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.798941 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.799064 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.799197 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.799354 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.799441 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.799604 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.800025 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.799715 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.800200 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.800538 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.800608 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.800831 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.800890 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.801160 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.801168 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.801467 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.801446 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.801693 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.801834 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.801917 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.802105 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.802258 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.802375 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.802511 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.802598 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.802819 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.802858 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.803034 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.803147 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.803303 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.803390 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.803667 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.803643 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.803964 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.804093 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.804248 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.804576 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.804706 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.805063 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.805008 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.805328 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.805686 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.806077 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.806367 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.806566 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.806606 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.807200 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.807457 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.807613 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.807661 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.807957 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.807981 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.808213 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.808267 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.808582 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.808787 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.808963 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.809199 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.809386 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.809538 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.809778 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.809853 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.810122 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.810147 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.810440 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.810490 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.810657 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.810748 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.810938 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.810981 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.811159 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.811257 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.811405 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.811497 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.811667 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.811927 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.811883 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp I0312 11:12:54.811990 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.812156 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.812261 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.812304 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.812429 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.812503 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.812557 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.812721 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.812685 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.812949 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.812981 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.813172 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.813213 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.813281 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.813417 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.813521 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:54.813471 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.813738 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.813946 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.814027 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.814200 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.814313 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.814467 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.814603 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.815064 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.814752 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.815267 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.815579 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.815797 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.816085 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.816318 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.816535 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.816704 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.816754 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.816890 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.817205 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.817487 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.817500 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.817742 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.818050 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.818323 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.818499 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.818548 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.818809 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.818838 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.819122 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.819287 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.819853 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.820460 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.820782 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.821116 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.821715 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.822048 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.822079 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.822401 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.822686 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.822889 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.823113 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.823157 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.823383 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.823626 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.823853 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.824020 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.824247 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.824428 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.824551 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.824908 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.825106 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.825371 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.825543 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.824625 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.825974 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.826240 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.826295 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.826471 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.826714 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.826806 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.827072 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.827196 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.827339 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.827557 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.827702 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.827808 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.827978 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.828145 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.828279 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.828558 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.828642 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.828979 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.828947 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.829202 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.829330 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.829431 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.829606 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.829693 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.829858 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.829970 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.830141 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.830406 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.830784 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.831110 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.831459 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.832078 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.830423 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.832388 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.832521 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp I0312 11:12:54.831105 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.832689 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.832822 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.832925 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.833907 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.834016 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.834315 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.834616 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.834676 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.834896 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:54.835069 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.835344 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.833432 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.835527 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.835805 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.835864 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.836085 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.836253 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.836415 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.836610 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.836678 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.836926 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.836908 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.837115 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.837185 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.837341 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.837485 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.837628 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.837801 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.837933 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.838090 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.838366 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.838410 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.838793 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.839047 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.839074 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.839321 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.839565 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.839632 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.839817 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.839844 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.840051 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.840090 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.840289 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.840330 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.840571 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.840631 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.840858 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.840961 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.841206 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.841320 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.841513 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.841547 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.841830 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.842120 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.842199 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.842410 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.842564 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.842865 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.842774 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.843077 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.843357 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.843345 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.843567 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.843805 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.843871 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.843997 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.844578 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.845137 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.844699 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.845673 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.845914 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.846166 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.846190 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.846493 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.846730 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.846701 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.847213 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.847282 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.847435 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.847674 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.847770 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.847893 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.848048 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.848149 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.848297 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.848404 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.848647 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.848917 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.848955 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.849176 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.849312 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.849424 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.849582 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.849687 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.850090 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.850091 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.850375 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.850521 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.850619 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.850758 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.851041 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.851039 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.851217 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp I0312 11:12:54.851270 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.851317 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.851466 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.851517 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.851695 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.851811 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.851815 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.852083 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.852157 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.852321 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:54.851674 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.852833 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.852882 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.853121 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.853390 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.853632 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.853886 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.854122 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.854251 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.854338 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.854779 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.855109 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.855399 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.855434 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.855659 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.855871 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.856061 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.856222 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.856496 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.856846 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.857688 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.856239 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.857978 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.858399 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.858691 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.858835 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.859072 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.859306 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.859428 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.859667 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.860012 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.860314 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.860346 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.860493 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.860654 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.860752 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.860985 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.861211 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.861254 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.861418 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.861547 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.861766 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.861846 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.862051 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.862138 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.862333 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.862437 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.862612 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.862954 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.862674 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.864412 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.864800 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.865207 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.865468 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.865699 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.865923 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.866448 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.864732 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.866816 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.866962 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.867127 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.867206 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.867352 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.867680 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.868022 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.868256 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.867690 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.868566 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.870116 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.870236 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.870547 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.870728 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.870957 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.871036 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.871294 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp I0312 11:12:54.871476 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.871610 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.871571 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.872876 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.872714 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.873128 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.873295 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.873510 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.873206 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.873778 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.873823 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.874066 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.874061 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.874191 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.874348 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.874458 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.874580 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.874339 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:54.874745 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.874845 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.875030 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.875399 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.875747 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.876041 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.875080 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.876291 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.876548 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.876561 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.876806 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.876825 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.877037 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.877471 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.877118 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.878045 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.878121 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.878459 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.878843 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.879031 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.879337 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.878481 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.879692 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.879768 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.879995 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.880060 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.880256 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.880410 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.880549 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.880791 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.880828 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.881024 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.881185 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.881299 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.881515 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.881581 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.881887 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.882121 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.882080 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.882454 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.882663 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.882720 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.882920 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.883245 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.882990 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.883472 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.883726 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.883810 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.884038 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.884147 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.884341 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.884410 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.884571 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.884680 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.884873 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.884935 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.885153 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.885209 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.885468 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.885434 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.885660 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.885730 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.885887 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.886035 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.886121 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.886395 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.886626 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.886391 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.886917 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.887167 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.887170 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.887381 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.887437 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.887666 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.887667 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.887839 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.887916 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.888039 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.888166 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.888294 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.888447 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.888522 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.888773 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.888773 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.889120 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.889144 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.889288 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.889414 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.889516 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.889692 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.889791 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.889922 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.890021 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.890221 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.890523 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.890267 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.890686 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.891118 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.891399 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.891572 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp I0312 11:12:54.891657 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.891920 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.891936 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.892135 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.891960 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.892228 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.892337 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.892362 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.892451 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.892590 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.892674 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.892824 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.892953 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.893265 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.893317 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.893964 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.894200 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.894231 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.894343 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.894464 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:54.894533 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.894718 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.894824 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.895087 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.895351 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.895568 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.895765 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.895951 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.896000 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.896111 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.896365 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.896697 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.896948 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.897193 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.897238 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.897543 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.897868 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.898045 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.898083 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.898431 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.898713 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.898813 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.898925 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.899174 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.899413 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.899445 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.899726 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.899973 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.900035 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.900358 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.900662 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.900672 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.901153 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.901418 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.901690 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.901963 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.901995 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.902248 64714 task_syscall.go:211] [ 22604] Syscall 202: denied by seccomp D0312 11:12:54.902304 64714 task_block.go:223] [ 22604] Interrupt queued D0312 11:12:54.902589 64714 task_block.go:223] [ 22616] Interrupt queued D0312 11:12:54.902682 64714 task_block.go:223] [ 22616] Interrupt queued D0312 11:12:54.902784 64714 task_block.go:223] [ 22617] Interrupt queued D0312 11:12:54.902685 64714 task_syscall.go:211] [ 22617] Syscall 202: denied by seccomp D0312 11:12:54.903038 64714 task_exit.go:221] [ 22602] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:54.903028 64714 task_signals.go:189] [ 22616] Signal 9: terminating thread group D0312 11:12:54.903361 64714 task_exit.go:221] [ 22602] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:54.903676 64714 task_signals.go:189] [ 22604] Signal 9: terminating thread group D0312 11:12:54.903845 64714 task_signals.go:189] [ 22617] Signal 9: terminating thread group I0312 11:12:54.903955 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22602, TID: 22604, fault addr: 0x0 D0312 11:12:54.904204 64714 task_exit.go:221] [ 22604] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:54.904403 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22602, TID: 22616, fault addr: 0x0 D0312 11:12:54.904600 64714 task_exit.go:221] [ 22616] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:54.904886 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22602, TID: 22617, fault addr: 0x0 D0312 11:12:54.905130 64714 task_exit.go:221] [ 22617] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:54.905582 64714 task_exit.go:221] [ 22616] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:54.905722 64714 task_exit.go:221] [ 22616] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:54.906591 64714 task_exit.go:221] [ 22604] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:54.906738 64714 task_exit.go:221] [ 22604] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:54.907921 64714 task_exit.go:221] [ 22617] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:54.908064 64714 task_exit.go:221] [ 22617] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:54.908297 64714 task_signals.go:419] [ 100] Discarding ignored signal 17 D0312 11:12:54.909254 64714 task_exit.go:221] [ 22602] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:54.909780 64714 task_block.go:223] [ 22623] Interrupt queued D0312 11:12:54.911369 64714 sys_signal.go:514] [ 22623] Restart block missing in restart_syscall(2). Did ptrace inject a return value of ERESTART_RESTARTBLOCK? 11:12:54 executing program 1: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x59) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000080)) setsockopt(0xffffffffffffffff, 0x3, 0x80000000, &(0x7f00000000c0)="07a705292af27aa7c6c79f99757115788b5d2b703d51cb43279dcfd49b7d219f9080e3d25ea475e49828a908831c79a4606589d0b336076381bb82f6ab102de99949f7d32eb6f7951db1bd1f9c0ed6f08935275bd5ae740b3647dd8a5feae58baeb2b0b1e7c30d8f1154cb502bfdd6d132afae621b62ee25c04b46988a94237a9c86f8116612a35f", 0x88) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f00000001c0)={0x14, 0xfffffffd, 0x800}) prctl$PR_CAPBSET_READ(0x17, 0x1f) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000240)=0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000300)) r3 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r3, 0x1, &(0x7f0000000340)={0x40, 0x7f, 0x9}) recvmmsg(r0, &(0x7f0000003900)=[{{&(0x7f00000003c0)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/59, 0x3b}, {&(0x7f0000000480)}], 0x2, &(0x7f0000000500)=""/60, 0x3c}, 0x800}, {{&(0x7f0000000540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/88, 0x58}, {&(0x7f0000000640)=""/225, 0xe1}, {&(0x7f0000000740)=""/111, 0x6f}, {&(0x7f00000007c0)=""/63, 0x3f}, {&(0x7f0000000800)=""/37, 0x25}, {&(0x7f0000000840)=""/64, 0x40}, {&(0x7f0000000880)=""/187, 0xbb}], 0x7, &(0x7f00000009c0)=""/83, 0x53}, 0x7}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000a40)=""/22, 0x16}, {&(0x7f0000000a80)=""/175, 0xaf}, {&(0x7f0000000b40)}, {&(0x7f0000000b80)=""/228, 0xe4}, {&(0x7f0000000c80)=""/197, 0xc5}, {&(0x7f0000000d80)=""/12, 0xc}, {&(0x7f0000000dc0)=""/1, 0x1}, {&(0x7f0000000e00)=""/44, 0x2c}, {&(0x7f0000000e40)=""/109, 0x6d}, {&(0x7f0000000ec0)=""/202, 0xca}], 0xa, &(0x7f0000001080)=""/139, 0x8b}, 0x9}, {{&(0x7f0000001140)=@ax25={{0x3, @netrom}, [@netrom, @default, @bcast, @bcast, @null, @remote, @bcast, @default]}, 0x80, &(0x7f0000002300)=[{&(0x7f00000011c0)=""/10, 0xa}, {&(0x7f0000001200)=""/56, 0x38}, {&(0x7f0000001240)=""/63, 0x3f}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/77, 0x4d}], 0x5, &(0x7f0000002380)=""/249, 0xf9}, 0x5}, {{&(0x7f0000002480)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002500)=""/171, 0xab}, {&(0x7f00000025c0)=""/195, 0xc3}], 0x2, &(0x7f0000002700)=""/211, 0xd3}, 0x8}, {{&(0x7f0000002800)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002880)=""/28, 0x1c}], 0x1, &(0x7f0000002900)=""/4096, 0x1000}, 0x401}], 0x6, 0x40000020, &(0x7f0000003a80)) write$nbd(r4, &(0x7f0000003ac0)={0x67446698, 0x1, 0x4, 0x0, 0x3, "ddd2d2cd14cfee60bee49b6ef6c6254d0bc3f73c000bdd13c1325f8ea5f2887ee30f9b96eff7e23008881e27a0d0ef03a950a43b43c122f695ddf9eddad1e689fc12be06e87df1ef37e3cc7e6e2ccbb67b40826cf15e72fe6b2b8b719f86f8ce40c193129817026d3ec08cc80f85536d7498abe779731510b7eaedde167b969714635abe63a6a0ffa929c6aee37578a2816d2055ad792ed86b19150958a547fc74f30f8cf9d53361933239ac929b755f9c80e9ac9992815961f85d60318263cea8792bd7379b57932ccbcc9025417bde8ef05517b13a"}, 0xe6) syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) fsetxattr$security_selinux(r5, &(0x7f0000003bc0)='security.selinux\x00', &(0x7f0000003c00)='system_u:object_r:utempter_exec_t:s0\x00', 0x25, 0x1) modify_ldt$write2(0x11, &(0x7f0000003c40)={0x3, 0x20000800, 0x400, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1}, 0x10) r6 = dup(0xffffffffffffffff) fcntl$setpipe(r6, 0x407, 0x6) mknod$loop(&(0x7f0000003c80)='./file0\x00', 0x1000, 0x0) r7 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) ioctl$TIOCGPKT(r7, 0x80045438, &(0x7f0000003cc0)) open(&(0x7f0000003d00)='./file0\x00', 0x50000, 0x2) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000003d40)='/dev/full\x00', 0x0, 0x0) getsockname$netlink(r8, &(0x7f0000003d80), &(0x7f0000003dc0)=0xc) r9 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) ioctl$TCSETSW2(r9, 0x402c542c, &(0x7f0000003e00)={0x8, 0x2, 0x6, 0x80000001, 0x5, "264209c899e247b4db9dc06582e4e5d703b0bd", 0x8000, 0x8000}) r10 = dup(0xffffffffffffffff) ioctl$VT_RESIZE(r10, 0x5609, &(0x7f0000003e40)={0x800, 0x40, 0x2}) I0312 11:12:54.911904 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.912230 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.912485 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.912605 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:54.912700 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.912905 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 D0312 11:12:54.913197 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.913437 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:54.922008 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.922360 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.922515 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.922655 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.922936 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.923078 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:54.942215 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.942538 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.942739 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.942893 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.943312 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.943569 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:54.952415 64714 task_block.go:223] [ 22624] Interrupt queued D0312 11:12:54.956979 64714 task_block.go:223] [ 22615] Interrupt queued D0312 11:12:54.957172 64714 task_block.go:223] [ 22618] Interrupt queued D0312 11:12:54.957367 64714 task_block.go:223] [ 22620] Interrupt queued D0312 11:12:54.957571 64714 task_block.go:223] [ 22624] Interrupt queued D0312 11:12:54.957732 64714 task_exit.go:221] [ 22612] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:54.957989 64714 task_exit.go:221] [ 22612] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:54.958264 64714 task_block.go:223] [ 22624] Interrupt queued D0312 11:12:54.958620 64714 task_signals.go:189] [ 22624] Signal 9: terminating thread group I0312 11:12:54.958836 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22612, TID: 22624, fault addr: 0x0 D0312 11:12:54.959035 64714 task_exit.go:221] [ 22624] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:54.959365 64714 task_exit.go:221] [ 22624] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:54.959567 64714 task_exit.go:221] [ 22624] Transitioning from exit state TaskExitZombie to TaskExitDead I0312 11:12:54.962374 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.962629 64714 task_block.go:223] [ 22625] Interrupt queued D0312 11:12:54.962694 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.962917 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.963026 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.963429 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.963633 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:54.982566 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:54.982884 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:54.983114 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.983261 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:54.983599 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:54.983774 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.003300 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.003619 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.003762 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.003816 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.004190 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.004357 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.012211 64714 task_block.go:223] [ 22626] Interrupt queued I0312 11:12:55.022981 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.023263 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.023384 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.023565 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.023880 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.024070 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.043204 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.043792 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.044069 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.044089 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.044481 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.044668 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.063391 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.063765 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.063942 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.064101 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.064366 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.064503 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.076977 64714 task_block.go:223] [ 22627] Interrupt queued I0312 11:12:55.083758 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.084092 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.084218 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.084314 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.084578 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.084752 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.104140 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.104422 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.104618 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.104842 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.105099 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.105295 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.105446 64714 parameters.go:238] Clock(Monotonic): error: -273 ns, adjusted frequency from 2299774878 Hz to 2299773949 Hz D0312 11:12:55.105730 64714 parameters.go:238] Clock(Realtime): error: -1 ns, adjusted frequency from 2299775286 Hz to 2299774533 Hz D0312 11:12:55.105856 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317626190793717 monotonicBaseRef:1687000635334 monotonicFrequency:2299773949 realtimeReady:1 realtimeBaseCycles:317626191471615 realtimeBaseRef:1584011575105721243 realtimeFrequency:2299774533} I0312 11:12:55.124304 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.124720 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.124894 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.125017 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.125388 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.125543 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.132440 64714 task_block.go:223] [ 22628] Interrupt queued I0312 11:12:55.144537 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.144863 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.145122 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.145227 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.145551 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.145714 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.164712 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.164998 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.165216 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.165254 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.165586 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.165784 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.184956 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.185300 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.185471 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.185618 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.185951 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.186118 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.205183 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.205532 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.205689 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.206390 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.206677 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.206916 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.220844 64714 task_signals.go:189] [ 22615] Signal 9: terminating thread group I0312 11:12:55.221155 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22612, TID: 22615, fault addr: 0x0 D0312 11:12:55.221244 64714 task_signals.go:189] [ 22620] Signal 9: terminating thread group D0312 11:12:55.221414 64714 task_exit.go:221] [ 22615] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:55.221952 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22612, TID: 22620, fault addr: 0x0 D0312 11:12:55.222353 64714 task_exit.go:221] [ 22615] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.222668 64714 task_exit.go:221] [ 22615] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.222994 64714 task_signals.go:189] [ 22618] Signal 9: terminating thread group I0312 11:12:55.223277 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22612, TID: 22618, fault addr: 0x0 D0312 11:12:55.223426 64714 task_exit.go:221] [ 22618] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.223879 64714 task_exit.go:221] [ 22618] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.224046 64714 task_exit.go:221] [ 22618] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.224299 64714 task_exit.go:221] [ 22620] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.227106 64714 task_exit.go:221] [ 22620] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.227343 64714 task_exit.go:221] [ 22620] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.227584 64714 task_signals.go:419] [ 102] Discarding ignored signal 17 D0312 11:12:55.227793 64714 task_exit.go:221] [ 22612] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.228060 64714 sys_signal.go:514] [ 22623] Restart block missing in restart_syscall(2). Did ptrace inject a return value of ERESTART_RESTARTBLOCK? 11:12:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x3, 0x7, 0x5e1, 0xc, "37e530d8976b8583"}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) read$eventfd(r1, &(0x7f0000000080), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/240, 0xf0}, {&(0x7f0000000240)=""/28, 0x1c}, {&(0x7f0000000280)=""/63, 0x3f}], 0x3, &(0x7f0000000300)=""/46, 0x2e}, 0x4}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)=""/211, 0xd3}], 0x1, &(0x7f0000000480)=""/108, 0x6c}, 0x6}, {{&(0x7f0000000500)=@ax25={{0x3, @null}, [@null, @null, @default, @null, @default, @null, @remote, @netrom]}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/238, 0xee}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/66, 0x42}, {&(0x7f0000001700)=""/173, 0xad}, {&(0x7f00000017c0)=""/42, 0x2a}], 0x5, &(0x7f0000001880)=""/24, 0x18}, 0x4}, {{&(0x7f00000018c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000001940)=""/101, 0x65}, {&(0x7f00000019c0)=""/210, 0xd2}, {&(0x7f0000001ac0)=""/92, 0x5c}, {&(0x7f0000001b40)=""/216, 0xd8}, {&(0x7f0000001c40)=""/4096, 0x1000}], 0x5, &(0x7f0000002cc0)=""/195, 0xc3}, 0x5}], 0x4, 0x42, 0x0) syncfs(r2) pipe2$9p(&(0x7f0000002ec0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x95c312d58ce6b898) write$P9_RCLUNK(r3, &(0x7f0000002f00)={0x7, 0x79, 0x1}, 0x7) openat$cgroup_type(r1, &(0x7f0000002f40)='cgroup.type\x00', 0x2, 0x0) write$P9_RMKNOD(r1, &(0x7f0000002f80)={0x14, 0x13, 0x2, {0x4, 0x4, 0x2}}, 0x14) r4 = syz_open_pts(0xffffffffffffffff, 0x111000) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x3c) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000002fc0)='/dev/zero\x00', 0x102, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000003000)=0x4000, 0x4) pwrite64(0xffffffffffffffff, &(0x7f0000003040)="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", 0x1000, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCCBRK(r6, 0x5428) r7 = ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r7, 0xc0046686, &(0x7f0000004040)={0x0, 0x1000, "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"}) r8 = openat(r5, &(0x7f0000005080)='./file0\x00', 0x400, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f00000050c0)) fchmodat(r1, &(0x7f0000005140)='./file0\x00', 0x4) socketpair(0x1e, 0x3, 0x5b, &(0x7f0000005180)={0xffffffffffffffff}) shutdown(r9, 0x1) fremovexattr(0xffffffffffffffff, &(0x7f00000051c0)=@known='security.apparmor\x00') ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000005240)={'ip6gre0\x00', &(0x7f0000005200)=@ethtool_ts_info}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r10, 0x8917, &(0x7f00000052c0)={'team0\x00', {0x2, 0x4e24, @broadcast}}) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000005300)='/dev/full\x00', 0x300, 0x0) ioctl$TIOCGWINSZ(r11, 0x5413, &(0x7f0000005340)) I0312 11:12:55.235494 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.235893 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.236078 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.236238 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.236677 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.236906 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.240400 64714 task_block.go:223] [ 22629] Interrupt queued I0312 11:12:55.245548 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.245896 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.246123 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.246363 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.246676 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.246921 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.247507 64714 task_block.go:223] [ 22630] Interrupt queued D0312 11:12:55.253688 64714 task_block.go:223] [ 22623] Interrupt queued D0312 11:12:55.253720 64714 task_block.go:223] [ 22623] Interrupt queued D0312 11:12:55.253879 64714 task_block.go:223] [ 22625] Interrupt queued D0312 11:12:55.254055 64714 task_block.go:223] [ 22625] Interrupt queued D0312 11:12:55.254135 64714 task_block.go:223] [ 22626] Interrupt queued D0312 11:12:55.254235 64714 task_block.go:223] [ 22626] Interrupt queued D0312 11:12:55.254334 64714 task_block.go:223] [ 22627] Interrupt queued D0312 11:12:55.254523 64714 task_block.go:223] [ 22628] Interrupt queued D0312 11:12:55.254559 64714 task_block.go:223] [ 22628] Interrupt queued D0312 11:12:55.254668 64714 task_exit.go:221] [ 22613] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.254501 64714 task_block.go:223] [ 22627] Interrupt queued D0312 11:12:55.254884 64714 task_block.go:223] [ 22614] Interrupt queued D0312 11:12:55.254878 64714 task_block.go:223] [ 22614] Interrupt queued D0312 11:12:55.255002 64714 task_exit.go:221] [ 22613] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.255045 64714 task_signals.go:189] [ 22627] Signal 9: terminating thread group D0312 11:12:55.255194 64714 task_block.go:223] [ 22619] Interrupt queued D0312 11:12:55.255210 64714 task_signals.go:189] [ 22625] Signal 9: terminating thread group D0312 11:12:55.254955 64714 task_signals.go:189] [ 22623] Signal 9: terminating thread group I0312 11:12:55.255264 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22613, TID: 22627, fault addr: 0x0 D0312 11:12:55.255404 64714 task_signals.go:189] [ 22626] Signal 9: terminating thread group D0312 11:12:55.255418 64714 task_block.go:223] [ 22621] Interrupt queued D0312 11:12:55.255550 64714 task_block.go:223] [ 22619] Interrupt queued I0312 11:12:55.255592 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22613, TID: 22623, fault addr: 0x0 D0312 11:12:55.255666 64714 task_exit.go:221] [ 22627] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.255388 64714 task_block.go:223] [ 22621] Interrupt queued D0312 11:12:55.255624 64714 task_signals.go:189] [ 22628] Signal 9: terminating thread group I0312 11:12:55.255904 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22613, TID: 22625, fault addr: 0x0 D0312 11:12:55.256140 64714 task_block.go:223] [ 22622] Interrupt queued D0312 11:12:55.256259 64714 task_block.go:223] [ 22622] Interrupt queued I0312 11:12:55.256286 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22613, TID: 22626, fault addr: 0x0 D0312 11:12:55.256473 64714 task_signals.go:189] [ 22614] Signal 9: terminating thread group D0312 11:12:55.256304 64714 task_exit.go:221] [ 22625] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:55.256519 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22613, TID: 22628, fault addr: 0x0 D0312 11:12:55.256596 64714 task_signals.go:189] [ 22621] Signal 9: terminating thread group D0312 11:12:55.256511 64714 task_signals.go:189] [ 22622] Signal 9: terminating thread group D0312 11:12:55.256703 64714 task_signals.go:189] [ 22619] Signal 9: terminating thread group D0312 11:12:55.256834 64714 task_exit.go:221] [ 22623] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:55.257215 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22611, TID: 22614, fault addr: 0x0 I0312 11:12:55.257429 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22611, TID: 22622, fault addr: 0x0 I0312 11:12:55.257753 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22611, TID: 22621, fault addr: 0x0 D0312 11:12:55.257735 64714 task_exit.go:221] [ 22611] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:55.257936 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22611, TID: 22619, fault addr: 0x0 D0312 11:12:55.258103 64714 task_exit.go:221] [ 22628] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.258508 64714 task_exit.go:221] [ 22626] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.258780 64714 task_exit.go:221] [ 22614] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.259385 64714 task_exit.go:221] [ 22622] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.259709 64714 task_exit.go:221] [ 22621] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.259877 64714 task_exit.go:221] [ 22619] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.260570 64714 task_exit.go:221] [ 22627] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.260795 64714 task_exit.go:221] [ 22627] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.261088 64714 task_block.go:223] [ 22631] Interrupt queued D0312 11:12:55.261292 64714 task_exit.go:221] [ 22622] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.262335 64714 task_exit.go:221] [ 22622] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.263432 64714 task_exit.go:221] [ 22621] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.263701 64714 task_exit.go:221] [ 22621] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.264149 64714 task_exit.go:221] [ 22623] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.264315 64714 task_exit.go:221] [ 22623] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.264897 64714 task_exit.go:221] [ 22611] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.265203 64714 task_exit.go:221] [ 22625] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.265383 64714 task_exit.go:221] [ 22625] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.265668 64714 task_exit.go:221] [ 22628] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.265897 64714 task_exit.go:221] [ 22628] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.266200 64714 task_exit.go:221] [ 22626] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.266461 64714 task_exit.go:221] [ 22626] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.266704 64714 task_signals.go:419] [ 101] Discarding ignored signal 17 D0312 11:12:55.267060 64714 task_exit.go:221] [ 22613] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.267957 64714 task_exit.go:221] [ 22614] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.268181 64714 task_exit.go:221] [ 22614] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.268327 64714 task_block.go:223] [ 22632] Interrupt queued D0312 11:12:55.268975 64714 task_exit.go:221] [ 22619] Transitioning from exit state TaskExitInitiated to TaskExitZombie 11:12:55 executing program 2: r0 = epoll_create(0x2000000001fffffd) close(r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x880, 0x64) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0xbd) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40300, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:auditd_unit_file_t:s0\x00', 0x28, 0x2) ioctl$KDENABIO(r2, 0x4b36) I0312 11:12:55.275894 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.269280 64714 task_exit.go:221] [ 22619] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.280950 64714 task_signals.go:419] [ 98] Discarding ignored signal 17 D0312 11:12:55.281355 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.281639 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:55.282071 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.282182 64714 task_exit.go:221] [ 22611] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.282594 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:55.282814 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.283001 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:55.283218 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.283557 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 D0312 11:12:55.303069 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:55.303129 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.303365 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:55.303582 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.303581 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.303788 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler 11:12:55 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8904, &(0x7f0000000540)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15cC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x10Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x18\xc6\xc5q@n\xb4\xb6s\xb7\x00\x86\x90\xea+\xe5\xa8\xf8\xf8\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xb5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f\x90\x8b\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x00\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\x01\x00\x00\x00\x00\x00\x00\x00\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\f\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\x00\x00\x00r\x81\xeb7\x14=\xba{\xf7\x16\b\xd3\xba\xb2\xd9\xb0\xe4\x8f\xee\xf2\xa9\xdc\x8e\xea\xa88\x9c\x12zY\xe91\x84\xe16Z\xb9\xf4\x89\xcf\f\xf3\x16\xae<\x00\xe2p\x8d\x10jgqndGE&\x00\x8c\xad\xe2\xfd\x91\xaa}`\x88\'\x8f\x14yT\x9f\xe7\x9fY\xa9\xba\xac^\x16\xf7\x85\x9f:\xe98\xff\x00<\xb4{\xd9\xb0\xd9\xfd\x90\x15rCz\xaf\x8amYt\x02\t;b\x8a\xaf\x8c\xfb\x13\xb5\xd0\x1c\xc99\xe1\x91\xd6\xb3\x8d\x9a\x807\xc2\xf3]G1\xed\xf2\xdeiZ\xd9W\xb3\'KV\x84`\xa8\x0f\xc5.5\t\xda\xe9\xa3E\a\xe5\xd9\xfa\xc7\xa9\x80\xed\xa6\x1av)\x13kl\xea\xfc\xadC\xe4\x17\xa5\xd1\xaf\xca\t\xb8,-\xf1\x0e\x89:%~\xac\xe8\x92\x96\x84\xfe!\x15\x03dx\xdaM\a\xcaf&\xfe\x06\xa3\xaa\xfb&\xc2t#r\xa5\xb9\x8a_\xbb\xde\xf4\x02\xc4;a\xcf\xd8\xa3\xb4dK\xd4\xc8\x9fM\x96-@\x80\xd0\n\xe0B\x89\xff\xaf\x95\x9c\xa7\xd6\xe1\x8a\xc9\\|\xb2\xa0\"\xa1\xe7\x81\xc2\xd1Q:\xf9\xe7\xb2\x9d\xbe\xfb<\xb3`\xa8\x9a2\x86\x8bw\x94\xa9\x90\xd4/') D0312 11:12:55.304449 64714 task_signals.go:452] [ 2] Notified of group signal 23 D0312 11:12:55.304630 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:55.304780 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:55.304876 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.305031 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.305063 64714 task_run.go:178] [ 2] Restarting syscall 202 with restart block after errno 516: not interrupted by handled signal D0312 11:12:55.318986 64714 task_block.go:223] [ 22633] Interrupt queued D0312 11:12:55.320779 64714 task_block.go:223] [ 22634] Interrupt queued I0312 11:12:55.323439 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.323780 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.324040 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.324187 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.324488 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.324759 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.333508 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.333794 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.334006 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.334046 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.334329 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.334476 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.335016 64714 task_block.go:223] [ 22636] Interrupt queued D0312 11:12:55.335120 64714 task_block.go:223] [ 22635] Interrupt queued D0312 11:12:55.338064 64714 task_block.go:223] [ 22637] Interrupt queued D0312 11:12:55.345357 64714 task_block.go:223] [ 22638] Interrupt queued D0312 11:12:55.348987 64714 task_block.go:223] [ 22637] Interrupt queued D0312 11:12:55.349207 64714 task_exit.go:221] [ 22634] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.349401 64714 task_block.go:223] [ 22637] Interrupt queued D0312 11:12:55.349758 64714 task_signals.go:189] [ 22637] Signal 9: terminating thread group D0312 11:12:55.349858 64714 task_exit.go:221] [ 22634] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:55.350187 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22634, TID: 22637, fault addr: 0x0 D0312 11:12:55.350499 64714 task_exit.go:221] [ 22637] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.350918 64714 task_block.go:223] [ 22639] Interrupt queued D0312 11:12:55.353072 64714 task_exit.go:221] [ 22637] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.353254 64714 task_exit.go:221] [ 22637] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.353437 64714 task_signals.go:419] [ 98] Discarding ignored signal 17 D0312 11:12:55.353980 64714 task_exit.go:221] [ 22634] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.356616 64714 task_block.go:223] [ 22640] Interrupt queued 11:12:55 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/177, &(0x7f00000000c0)=0xb1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x1b, 0x1000}, &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'blake2s-224\x00'}}, &(0x7f00000001c0)="b7c38c17ee5e0ada857cfbe085b28ee6776892375d57e4f5c142bd", &(0x7f0000000200)=""/4096) r1 = request_key(&(0x7f0000001200)='logon\x00', &(0x7f0000001240)={'syz', 0x1}, &(0x7f0000001280)='wlan0!)GPL\x00', 0x0) keyctl$update(0x2, r1, &(0x7f00000012c0)="170f95db4bd77c6fba3c877e47ad444bbe9e80a03193bfde66fcd108c37d7e82e8170154c3c18c6f779cf79f99c4f2e0c42eaaffa668279261450285abdd81b7da732543ae49830e1231a1b528bbe4f0", 0x50) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000001340)='/dev/full\x00', 0x2480, 0x0) recvfrom(r2, &(0x7f0000001380)=""/146, 0x92, 0x202, &(0x7f0000001440)=@phonet={0x23, 0x40, 0x1, 0x10}, 0x80) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000014c0)={0x0, 'rose0\x00', {0x3}, 0x200}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r3, 0x1, 0x3, &(0x7f0000003180), &(0x7f00000031c0)=0x4) r4 = request_key(&(0x7f0000003200)='encrypted\x00', &(0x7f0000003240)={'syz', 0x2}, &(0x7f0000003280)='trusted-,\x00', 0xfffffffffffffff8) keyctl$reject(0x13, r1, 0x7, 0x700000000000000, r4) pipe2$9p(&(0x7f00000032c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mlockall(0x3) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000003300)={0x1, 0x7ff, 0x3f, 0x10000}, 0x10) r6 = dup3(0xffffffffffffffff, r5, 0x80000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000003340)={0x0, 0x0, 0x0}, &(0x7f0000003380)=0xc) stat(&(0x7f00000033c0)='./file0\x00', &(0x7f0000003400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readv(r5, &(0x7f0000004780)=[{&(0x7f0000003480)=""/14, 0xe}, {&(0x7f00000034c0)=""/77, 0x4d}, {&(0x7f0000003540)}, {&(0x7f0000003580)=""/32, 0x20}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/56, 0x38}, {&(0x7f0000004600)=""/250, 0xfa}, {&(0x7f0000004700)=""/107, 0x6b}], 0x8) setxattr$security_evm(&(0x7f0000004800)='./file0\x00', &(0x7f0000004840)='security.evm\x00', &(0x7f0000004880)=@md5={0x1, "2948a89cb5c373a41b5f6d71e02ba4f3"}, 0x11, 0x2) r9 = dup2(r2, r3) write$cgroup_int(r9, &(0x7f00000048c0)=0x10000, 0x12) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r10, 0x8982, &(0x7f0000004900)) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000004940)='/dev/null\x00', 0x220441, 0x0) getgroups(0x7, &(0x7f0000004980)=[r7, r8, r8, 0xee01, 0xffffffffffffffff, r7, 0xffffffffffffffff]) newfstatat(0xffffffffffffff9c, &(0x7f00000049c0)='./file0\x00', &(0x7f0000004a00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) write$P9_RSTATu(r11, &(0x7f0000004a80)={0x86, 0x7d, 0x2, {{0x0, 0x6b, 0xa35d, 0x9, {0x4, 0x4, 0x3}, 0x80000, 0x6e400000, 0x0, 0x8, 0x3, 'raw', 0x9, ')!nodev[$', 0x6, 'logon\x00', 0x26, 'selinuxcgroupwlan1\'!md5sumGPLcpuset()$'}, 0x6, 'md5sum', 0xffffffffffffffff, r12, r13}}, 0x86) pipe2(&(0x7f0000004b40)={0xffffffffffffffff}, 0x800) ioctl$RNDGETENTCNT(r14, 0x80045200, &(0x7f0000004b80)) D0312 11:12:55.369672 64714 task_block.go:223] [ 22631] Interrupt queued D0312 11:12:55.369826 64714 task_block.go:223] [ 22635] Interrupt queued D0312 11:12:55.369988 64714 task_block.go:223] [ 22636] Interrupt queued D0312 11:12:55.370021 64714 task_block.go:223] [ 22631] Interrupt queued D0312 11:12:55.370118 64714 task_block.go:223] [ 22640] Interrupt queued D0312 11:12:55.369879 64714 task_block.go:223] [ 22636] Interrupt queued D0312 11:12:55.370377 64714 task_block.go:223] [ 22641] Interrupt queued D0312 11:12:55.370450 64714 task_block.go:223] [ 22639] Interrupt queued D0312 11:12:55.370531 64714 task_block.go:223] [ 22640] Interrupt queued D0312 11:12:55.370640 64714 task_signals.go:189] [ 22636] Signal 9: terminating thread group D0312 11:12:55.370519 64714 task_block.go:223] [ 22635] Interrupt queued D0312 11:12:55.370674 64714 task_block.go:223] [ 22639] Interrupt queued D0312 11:12:55.370815 64714 task_signals.go:189] [ 22631] Signal 9: terminating thread group D0312 11:12:55.370407 64714 task_exit.go:221] [ 22633] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.370988 64714 task_signals.go:189] [ 22639] Signal 9: terminating thread group D0312 11:12:55.371211 64714 task_signals.go:189] [ 22640] Signal 9: terminating thread group I0312 11:12:55.371219 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22629, TID: 22639, fault addr: 0x0 D0312 11:12:55.371455 64714 task_signals.go:189] [ 22635] Signal 9: terminating thread group D0312 11:12:55.371451 64714 task_exit.go:221] [ 22633] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:55.371554 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22629, TID: 22636, fault addr: 0x0 I0312 11:12:55.371785 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22629, TID: 22631, fault addr: 0x0 I0312 11:12:55.371775 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.371934 64714 task_exit.go:221] [ 22639] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:55.372003 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22633, TID: 22640, fault addr: 0x0 I0312 11:12:55.372237 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22633, TID: 22635, fault addr: 0x0 D0312 11:12:55.372294 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.372484 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.372574 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.372680 64714 task_exit.go:221] [ 22640] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.372983 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.373196 64714 task_exit.go:221] [ 22639] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.373915 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.374044 64714 task_exit.go:221] [ 22639] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.374515 64714 task_exit.go:221] [ 22629] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.374739 64714 task_exit.go:221] [ 22636] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.374954 64714 task_exit.go:221] [ 22631] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.375334 64714 task_exit.go:221] [ 22635] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.376371 64714 task_exit.go:221] [ 22629] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.376532 64714 task_block.go:223] [ 22642] Interrupt queued D0312 11:12:55.377401 64714 task_exit.go:221] [ 22640] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.377614 64714 task_exit.go:221] [ 22640] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.378298 64714 task_exit.go:221] [ 22636] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.378495 64714 task_exit.go:221] [ 22636] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.378918 64714 task_exit.go:221] [ 22631] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.379049 64714 task_exit.go:221] [ 22631] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.379239 64714 task_signals.go:419] [ 100] Discarding ignored signal 17 D0312 11:12:55.379866 64714 task_exit.go:221] [ 22635] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.380045 64714 task_exit.go:221] [ 22635] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.380289 64714 task_signals.go:419] [ 101] Discarding ignored signal 17 D0312 11:12:55.380470 64714 task_exit.go:221] [ 22629] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.380897 64714 task_exit.go:221] [ 22633] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.382133 64714 task_block.go:223] [ 22632] Interrupt queued D0312 11:12:55.382378 64714 task_block.go:223] [ 22638] Interrupt queued D0312 11:12:55.382499 64714 task_block.go:223] [ 22642] Interrupt queued D0312 11:12:55.382490 64714 task_block.go:223] [ 22638] Interrupt queued D0312 11:12:55.382662 64714 task_exit.go:221] [ 22630] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.382756 64714 task_block.go:223] [ 22642] Interrupt queued D0312 11:12:55.382857 64714 task_block.go:223] [ 22632] Interrupt queued D0312 11:12:55.383190 64714 task_exit.go:221] [ 22630] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.383229 64714 task_signals.go:189] [ 22642] Signal 9: terminating thread group D0312 11:12:55.383332 64714 task_signals.go:189] [ 22632] Signal 9: terminating thread group I0312 11:12:55.383409 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22630, TID: 22642, fault addr: 0x0 D0312 11:12:55.383558 64714 task_signals.go:189] [ 22638] Signal 9: terminating thread group D0312 11:12:55.383617 64714 task_exit.go:221] [ 22642] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:55.383717 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22630, TID: 22632, fault addr: 0x0 I0312 11:12:55.383930 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22630, TID: 22638, fault addr: 0x0 11:12:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "934e66b8bff506caf28b79811e4eb5ef"}, 0x11, 0x1) futimesat(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x381, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000100)={0x7, 'ip6gre0\x00', {0x2}, 0x9}) D0312 11:12:55.383967 64714 task_exit.go:221] [ 22642] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.384187 64714 task_exit.go:221] [ 22642] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.384725 64714 task_exit.go:221] [ 22632] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.385074 64714 task_exit.go:221] [ 22638] Transitioning from exit state TaskExitNone to TaskExitInitiated 11:12:55 executing program 2: clock_getres(0x0, &(0x7f0000000000)) alarm(0x3) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000080)={0x77359400}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000100)={0x7, 0x7, 0x1}, &(0x7f0000000140)=0x28) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000600)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000240)=""/107, 0x6b}, {&(0x7f00000002c0)=""/128, 0x80}, {&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000000380)=""/99, 0x63}, {&(0x7f0000000400)=""/41, 0x29}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/72, 0x48}], 0x7, &(0x7f00000005c0)=""/37, 0x25}, 0x2000) modify_ldt$read(0x0, &(0x7f0000000640)=""/115, 0x73) r5 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/thread-self\x00', 0x410a02, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000700)=0x1) r6 = socket(0x8, 0x2, 0x80) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000780)={'veth1_to_team\x00', &(0x7f0000000740)=@ethtool_wolinfo={0x5, 0x3f, 0x1, "017c40e6ecb6"}}) r7 = creat(&(0x7f00000007c0)='./file0\x00', 0x3) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000ac0)='ns/net\x00') r9 = epoll_create1(0x80000) r10 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7bf) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/full\x00', 0x800, 0x0) r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003100)=0x0) fstat(0xffffffffffffffff, &(0x7f0000003140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0)={0x0, 0x0, 0x0}, &(0x7f0000003200)=0xc) r16 = getpgrp(0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003240)='./file0\x00', &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) fstat(r6, &(0x7f0000003300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = dup(r1) r20 = openat$cgroup(r4, &(0x7f0000003380)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000033c0)={0xffffffffffffffff}) r22 = socket$unix(0x1, 0x2, 0x0) r23 = eventfd2(0x100, 0x800) r24 = syz_open_dev$tty20(0xc, 0x4, 0x0) r25 = dup(0xffffffffffffffff) r26 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair(0x2, 0x80000, 0x8, &(0x7f0000006b80)={0xffffffffffffffff, 0xffffffffffffffff}) r28 = epoll_create(0x0) r29 = openat$zero(0xffffffffffffff9c, &(0x7f0000006bc0)='/dev/zero\x00', 0x320, 0x0) sendmmsg$unix(r7, &(0x7f0000006c80)=[{&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{&(0x7f0000000880)="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", 0xfa}, {&(0x7f0000000980)="d493d1128e509c4a539545e94036f549cf39e5e6", 0x14}, {&(0x7f00000009c0)="685954e97a217ec5c4b16440af41001a9a7d9555d9318f3826d49e46f369f4753bca0ef7f5a6a5263f0c167aa7903ced0839fc25fa9302bf174a543a84a4424e23c05d869d02a057067aca1c14b564d80439b9899ffac8d8a61bbd26585349327ec3490c6ebbe6e7b4d396c2f607ed024e78b207de3cf8ab6e6ce4ea8e02ed8cd1f704be01892f2d9b9ad902ef3785e7ffa7b14b1183d0dbfb48f1ba3c4850b5fc3bb0f1b1729a52c828acbbf7c3180b38", 0xb1}], 0x3, &(0x7f0000001e80)=[@rights={{0x30, 0x1, 0x1, [r8, r9, r10, r11, r6, r12, r6, 0xffffffffffffffff]}}], 0x30, 0x4085}, {&(0x7f0000001ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000030c0)=[{&(0x7f0000001f40)="51204d9e548b6e13a5b1a32d999c596b53fe82a0f6c3b4ed211fc3524537f5e71999616b643d07ff5e2a0b4d83c8bb677bdf32e8b9174fac15e84f5ec043c87172e38f9033df01fa9db45bb86ae0c541e1fa34cc29f092474273f2a4fb523c4978ef83f710271086f0f385e8cc1c66172c8607227d43a9a458f0ad4381d9dff5d1ce4ac08289b0df1e9f684edd194f914642577208b1f385b9ed1891b809d58f894912a45f9059d7227b6d5890c334244605b0b41c49fee9f16047a8591bcbee0d6748364d42916bb20ea4b1ae96409280ba272f19fb54876aefbde3e87bcbe7d8e5306ee9cd282008827454015218290fcf92d1aa9e8df0563991a0cc44add74c0c888b59d06d292b118a44a14925de2e739f126305efafc2e6b1bdc71631af45858dbac6ca61fae08b13388e1045ecddbf3e88ab705381a6ee67f956bdc5e1610fe2f1ff036c8931ba2a9d8280a14e0f7484e697ada91d0f531833bda4994fe0dcc20d7244adb89f95bc2423bf9c48b833d56aace4bed27cf7e1883644ce6df5687eb291ea2794325add3a1578de9df75bfe785b1d62b2cf5524504d84ca9aa2c912326e50a2adc2023dce8df3bac740fbe4656c873c15cee59378901659364e798a7d77c62f2e5daad4a0187b62c94f7a5df32cdaacf58990f698f1baa2805df69bb412228fdff7e398292cddae365837ff2fed67cd2deedcd1229e228b6d3065a865c9ced9d1ec04b9931fb90ab93f15084fbfd99991de117bf341a7c74f9d61bbfdbcf32001a2aebbd38af82ac3069af703dfa326b13c9d3d8771f29bd638cf550881cab4fec2ab705911e81f9032f81ee325434810f5c4f31a6e7634f36e5c13d87205c04fcfb280b2d0160fed4d627cb9d12631cfd862e8025b18a7b5e11a9f39a8b3e31dfd87456551f2ab4a4d275138cae0973d7c82b99d7dddea508186eb31585c1700662a0d8f3013c5ab94d7963b220097e420b4a73920c93c32b6c3f2f48d7d0e2d0954cd5f94f62d85bc569b08c0216b871f0bee5579f77033989a3ae07ddcbaca94f1dfd3b1414be9c2b568a46505a748cd0f745033026c37806adb5ebf473fefa85b3462e6d346d273e019c4aec7b8ca3234ac12afeba71721874c569150444ba082c22a8981394809c491d5f9117a8af05f91a44e56df02a93608e0d007c42f33b1f23eda8a1caba5caa0ffa70eba0a38544b3d9dbfbf6b9cba8477b3936c74227f089563935463660e6e76de62b48335807048c802c65473db1c43833321125bec9b7612a105847520a24baafc348a0b65809c2216d30d592f19503b3669c8f7a71f3c1e1f2bf9c5056d82de017a27547f5ecb34ca62a58757e50980d0b9377addd9caf8bd12f5668c2e9fd84b4f8a25eadc04a4626423ee3b082cf2e8b59ee2fc4503ce5795688e961395fde08e891fb9422c587cdceeb3d4e8d6f407b36a4b0add0244eec9ad3265d048e6fc5c0dd43cd3c5783f0a944bfd5e918bddf6167506d5c48d11b4f7927e7b78303d45cddc971ab4e42c01973ea579a3f788f0716e8989be81fc8c373aa865f6489d34b20b05d4916066f84c104e2f69cd80e0a70ef1e76bf6a879ff80a50a43514c244a869e724a3d2be2f1c5220b2b69ff635732f153fb40f3c5ccef6adefbe7aae45eb098740d69ae773d53ca2823165efbf7357cbe928441a6050678133f9384465f8debc28eb253129a56d8dedf889f5049d9d5312ee243b8af080410b630b1a0929962e035e3a072f30f06c5d752bc694d126a4f2df650acb14a3f73d20d892532209b9ac3e1b9a816ee7ac86bf215e0f5b32d49723f1e2771c6490f0ad78cecd31ef244fecc80208071255a5dc5f4296562a29c68bca6c5c7ebe7051fb3f6651521635c4ebcfe454d92cc5ff955ea08dabfbb6bccf62f15c34ca749dea89fd0bd81e3d9bdc0ee330da21607253e888ddd0e4067ba65a6386b2d2a12de31864a12dbbb0397579ec09a86cdfb9b939698c5cc48c8fccb7773ebb656f8043ce48a54b7c495a25120f56f03f84bae03abd9180fa2d74f9885591d08f4c9d032d168334b81b95c5244ac43c08aefc7d200f968df9681252107b679a8c54fbd413d2286c94a1dfa30a8982b8b244894e951c4fb7e35d9f3d7e824e714b15270d4874774b393077144c95d06e16490af0976521cd93fd8b8e30db26e1b5bfda66d6c3c357411f97d3da2c4afc8ab5390db91c367b1f8bc3dbbde76870c9fc433a9157f4f503ea640ca20c9b303f314f8076994471267672ba65166d4e3a5625cd9e374289301e8c348d21ec998347d3ee65c091bc85fe61dac8a9b6672735fee219a956119e206e0f96f3b84698bbc9ebb279cc019b07f91a90c95521902462cd9d964745ce7fcac29cc0eb2912ffaf08c2d56f8dd4182179ede58301868ef934c375ee51de33437b591d2696b385d97501278772433edb004cb432de8cbcd4113f74a7f0652e0be5103f97b9cb4f0b9bca59455781d455eedf574889569202f3eceaf7493f24343a14e2678b23cd468cecf7e7df171258bb2eacf637ef4a3233350d6df089ccd8b0bf5a80947fa3b8546beb6160aa640dbc1f552ccb3d96183427c235dca912ea0dd2ed2858ed27716ef126392b99f6c9c9177d214f376c621822d9bb4e3ac2a49e44f67554eab105572b9d92855dc7427e27043e412a83f55cad32f280e0d5db29ecd0b0c8bccd025e34b00f804b64ac286bf37266b6faa6f94213dbd2475ff3c8fee59271f78fb9b17e1b3232fc7b4f3db3f905b59db0ea38f5dead7dcb7fe4305d2ebfb46208d2d1bd9156d26859d99deeefc00937e168f1d9b25543228ca444fc465cafbe46661d7abbd17c8ce4eab35c5efb0d294b92d9d46fa4b190ec0977ee3657780e01823db18e6bf176b41dbc9fa6c2f6c7b0d07393702c9feabcd78d05f2e90ee6ebb76242db8b57589c1ef92c26f51ce96b77dc36945806127a170835921ddf1fc6d4bd50677a192a38505890216e636e0424b9e36871625c011b065ee7eb3788326d097d54a75f4bb640d5697be83b14b527dc1aeee4e3a4e59b1caa61f0c8f65381be68e3ae121ca4a1991155417ac50ff793a629a5136aaf715e34f723a1a7f68b2d829684f248ca0a68df6c23ccc82d5d47f8b094725178bfdc5f9082890d719f4ff9979b337c2d5abcea0385d6ea50eafc8b13b2f4f2c6597091a72668b4f1cd2b7b95b3e05b2b97450e5167fcc4111403b3c2019ffc57b7878437781e0cd84465af33fd88c9c265f75d7137de07074645b39fd04a24ba2f76c9b63d867ca125d19b1ae27fcec5bd143138c165bbbafcf6e6eacbf07564713f28c3e0c05be50742357bebd9da7858e66f7e1b646122bac1a857b0b94d5e72653af7ac8230b48101a1cb378874b4cc39b3552fca81ca75a206eb55211c2467003ffa0057eecd0993b77c5f9f47a291aa71c73d3e5f1e97a970aeb04734f6a2847649ae3ea2367ef8c9ef554f0a347888db56366b1e1a0eadf74dd4bfb4fd584f6f54c11e8ddd7478e58b45f239a3f6d6d09de1bd0cf2ce4c72fc287c094757478d9adc42a3ecbf1fbc9a93fe59aefeb564041ded536beb1f3f47780b304ee4962a90c36f7c8dc2822ef5f50e1b3b857b7089fd05cee7014a344cb1b908bdf2b3160d25a9d6d9d903e70a624893fe581e6699bf7577e5930f93e06e14fc731aa96a9dd88fbc21d877b2b86758e56027dd8e23d11a0beebedba1da3d7cc5e3e0472cb6f62975e3606c400449276d6b1b020c0dfe644301282481de6b22355c31c23c9c5406b6492cb87d9232adcd3b1d93373506e9c356a940280f7272096eaad74c8f964cf533cbe800eac7ea8f854f32a5d4ad1c32c6e052613b51a150154ac770b69dce9d7b138c029ead207605d2c1bb479fd5c3b5a99f67da6eeae7d4b0a138d166d8108eb13720110e3520bad0689cdf159142ab80654951ae0eaddafd33bc97a5c5d3de997da5c439c0c54ab7c3f25e6d9b8cc9c5bb42b3685686cb17d51bf312fa875e270ae1df802de6536aecc6abe4100ac1d65427aa0f650efd7ef9b59cf2746735010e9557d0b94083c8190ad28aac90c0259c39b45853a0ace7ac14f631dde250445e1faf53074f2bdb3dc85494fd20cc39240c205e6de19ce1d4c849846b0568e2c34f644e39f7f260630b0e020fc1b33013934992a8123e7a466717f562deca98debc03d95cea62450a5567f4077fbff5743fb1a40548f1ea8a3a5266edc0c3d8921d98c3c6662c5efe2ca0811f89031d2a6757cfc954dd1602bbcb9f7ea2dd49510bb769b68d898f3268661fb5e6a82821e5e068432bd34f56a23b0db7d7b1944a449ea0a8431653c889f2f2b3dfe28c80cb8a73febe1d9a1718b37cfb68f142bb3688b5a1fa8da1e872fdb01ffd559aa9f70a5b89753d9af87792ee87fcb9d182fecb9859040db2e2fdd37a45e0525440461d5301082519f2b9ce32072a534244823eb2739f26185836020c00b4f3aa88aad1685bb531eef14aedfe7bd709c0203e7e68f26c39ab487e87cefc50987876b3ad893abd02abdb00e38dbe21aa3ae2cc0a9288083a1bf87a383201419d964aa8e980af40cab971c14b9179fad02c457878e9017053f3f68828b6a9fef8e85a7078caf92297ee8b9a70b73758b5cb9abcaa058d0472704d47c2b552c54c1d71508e2973153850cbc20eb314f9b280391cadcae7c86b15f53b5f57408ec803f585964ff0cd8dedd48f17b1803ef37e8f2f78baf9f480ef555ea89930a11280aa95a563ad86bb2eeac9d9c5c0aeae9ccacb054f8c44559637c78d3421238d1f2ae49cca462401317f7aa3995e2479d00a048fde185bbfe91c411769ced0f01e9507fa95394ea70b245b58fc935eebfe8c682aff4ebf202eb59d2efe093dbd6de7ca3dd377efdb3360e560fc363151a70dce8456c9ce751ba6ad8b901e7e573664a7245e3324ffe620febc06146195fbb5fa0bf0cfcb1c0871c66648b23623f43875d6e6ca9e5238bc401c93bc12d1cc37cebea2b2fb930af989ac8088fa88c96ed44f4217cb7ec8d7653d25842d6e2ad98539eb03e56a32a633c60622c4ef26cffab0b313d9b2e54047924d2804575a219e496ca61d1c8c0a7500374a934c1dd5d6ef320fd70a93ab10fe173c1dfa639c620f5bf12705ed8750d99fbc68d6c072ab23486b5f83ac4872c5450be2c7d753b995450d5c87d9cb627d676930a10aab84888e9c35e5d701cfbe12d2b013bb551dcd9c8fb6e09f7e120b78f9e8f985e596c3b4747c5a1896488bb6fab31f405ca36286e775a2ce21345fb6ec889591fd2b21956efed867d574df92ba71c0abb8a35997ed693d582c230abcbb080c2e96875267a601ba0d436fc4d22fcc064422a6dec9430449aaa7340f08e4548b587fd557f95fb5a76e0bdd175aa223257b956976c75a41d777330f973e7711c3b8d3c305d92bdeaedc03f1c53ff102f134af48d3c22367cda97d78fe3c3c10fcb1ca9a69428f3e0ba8168b2c478ff05ee6da7fdc7c46724757db6dc650ec882b6bb42a8b82612987d1bf8603ee896ef91fed10760b10d66578d797ca05c3c3e6bd5cf9f986029b4a5c58d3240da66caf203a144f72831d154b35ba68fec3e540be40fa816b134ae5cb5947e7cc179875b440fad64008ca0281d0238cacda87c23a24e97da8bae8b71248d4cdbddb66689f967cf939e12ee7e4a8fcee9e63ba8055b3b33892d6946451b3752f9e1b97068896c1869126d6206faa726dce0fdd29ee1e508a56b92e37ba801830354", 0x1000}, {&(0x7f0000002f40)="927043c11b7d4d14e0b977d25d909599a12b9b7b9ec5a37f865ff05ab901d0d79a2dfb3d5a447d710a26a3a877624f729aa762fae6085a089f98a1cba4f1ddd2470894d1c4e22390531b30ba53218c9bdcb19c1f437b54b1ebd08835a7e5aa304e0fe159f67db6c3e05759c36a37895b90a9dd389e4c3cbb5c069d4e21a1b2e085b96669fa32f1754c1690a6ea0f28a850729564f499da0b05c23c1a50cbe58ed104056729229386d1c22e79434fe68e86f7433419f8c765af", 0xb9}, {&(0x7f0000003000)="89f925f25e3ba2e8b0542b27284b64c36fe7c6104241f0b856fd6f5e9b4670fb15e7775d573714fc859b723d273ceee1977152cec2f5a85fb0d70fec6b8262958811f1d769170e771cc6bfc68eeefcf1ccddfe7f8b44899ab10803ca6c2db2a3797a9b5123d7c41a51329a2542b60abc0b3ac3ba400f54769d76e452a80773c6a437c7929d0894f72a", 0x89}], 0x3, &(0x7f0000003400)=[@cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @rights={{0x34, 0x1, 0x1, [r1, r19, r5, r20, r21, r22, r6, r3, r2]}}], 0x78, 0x40044}, {&(0x7f0000003480)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000006ac0)=[{&(0x7f0000003500)="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", 0x1000}, {&(0x7f0000004500)="b3d3a728d521828ac553eb6a3b718610bd9b2838aa82a64ecbd048f01d36e3f11020b993a83dba4df907c3818706ee4d58fef852915b82045e1a72f64d68d205fe4d17f74f77cfd158bfa14450bbb2e3fe2e7b091469348e02aafb2f294d1d753b4519c58f60f446084731c562214f9937e4782074b5cd7e03b8859ff9e81ac7ebf5bbe03cc4460aa0e4eb635c76036a409e2c132aacc99817bba7f85628d697c87f9aea4ebe164427d0743848ce1c66dc2f4f7ae5a9d56c8c48124dc6a6bebc89aa60c0556942ff5f9967676a8ec30adc0e8b5aac1f7bbccfdc92eefe633e1a3abcd01e4a9a852ea1afaae0e1", 0xed}, {&(0x7f0000004600)="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", 0x1000}, {&(0x7f0000005600)="1d1108a0c1e0fc0813ccbf6bf0aed688d8c2c3061b31f548709aad50b08e04b37dee9c554907657a5a27bc5f4e7205eb21b53c9c1d153b12e19ad66d30e68c2ad6d5ea2bff98c2549bfd7599edfdf1060a5942f4bb0619548e69f6184bb5926fdd7ab624df30aa2fd690a7ddaa81ce4891ff207381fdfa6b8fc855eaed03a751ce8e1d994e51d3e093b93ca8", 0x8c}, {&(0x7f00000056c0)="4fdcf3630db1962ff3cf371227a953a8087e394a2c4099f5fc85f08547e8ed81fdf603ba826ae3463fdcb29521ff8070e6c199dbf10d5c1f3f0234736fec6d9b3d02163ecaa5343dc239e9891bded3beead0525f356abfb26038b7f2de791aaa2b64817cc32207fc9aadf4f3e5769d1d8fea3ddc2d8110e24a82bad305477e13423cb6d23c1a0373b0a9d14599fe5c5b9bdbf9e3a84048d5421d90831ce1ca8c4f363c064bc629", 0xa7}, {&(0x7f0000005780)="842f3a0e128125bd1883ec51a60efc527ace7e16aa4ba4f2be5c8721ad1ed502755d78f8decf6866bc99355dc701c2aa38ab091c4dad822a597760889672a81d5287ad6be8a2c93fdbc5582089c738e4a287610aa9dc031eb7ddb896c1b37c19caaad39fdd248723d3a1938d0db5df8795ece6a9a3292c8dcb15c86347818a292a9846f43d5c3a51030715a9a0fc9a70fe20bc8106c94086f661846ff66aeef5b95a909600d7d8b1330be3eaa70459f6179f7f6ba4de8bb5d3d05c59b6", 0xbd}, {&(0x7f0000005840)="be05a1026302cce336eeaff2e5910380a622eb8e6730aa296709fcb40035af4d50af7f3be9c49cda43800b803ed4eca760d224f43776cf3837263fdaf8874a87e448b90f7ecc541d622d00be292e083feaa4367e7750b95a23c8511c1b3ea42bba74cab05f3768b6fa5f1e681db531a2c2e14e26cf66a72a29c2b5675310715c58885b9721002b70c7aec067ee11cdcfdab2d51f71d3c47f7c78e36d5b9ba9d3ba0fb74797d4b2d908e2dc5159154e798e6498d190e42ee165c85d99a76144487eae379b3b1306a743f0f5f80d77571ad00743c7c286ed3972778812a40c8c62c6e80dbf295898cea490b0d642d7fea73161db", 0xf3}, {&(0x7f0000005940)="b3cc1440bc791a9ad490083e49d214ad5cc4ffff10f64eb231057906ee8e8461f8d09eb9589338246eb616c8216bff4df14304581759d44038e3c0c09bedd727c7b3190e253fbd010dd5307bb0f8b2", 0x4f}, {&(0x7f00000059c0)="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", 0x1000}, {&(0x7f00000069c0)="d1a6a9068db701574617bed2318be97dbd0eb34762049345a2537cc020baf3c7dd70f25db96083d663986bede943ddd9123404308bfc26d08bcf890a53f3a08fd79ea9701d5e16b17ebf70bcedcb32821da642c3be29f4ae04c5450feb93dafbc893050c2b77497262c043ad1084890dc1bfcb7a3cdec21f14295dc2aee07c359527ed8616b3ce7fb237e7fef60eb6059f5f26fbefd18d15810cdef870e3c0b33bc5ea8d4b6db6d078077d1fb905a996152dce1d2cea05627013dbd3eba9bf0b449b5948377a004f39b231128e10142a0e282aadc8abb577cb", 0xd9}], 0xa, &(0x7f0000006c00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r23, r24, r5, 0xffffffffffffffff, r25]}}, @rights={{0x28, 0x1, 0x1, [r26, r27, r5, r4, r28, r29]}}], 0x50, 0x24040044}], 0x3, 0x4010) D0312 11:12:55.385889 64714 task_exit.go:221] [ 22632] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.386082 64714 task_exit.go:221] [ 22632] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.386209 64714 task_block.go:223] [ 22643] Interrupt queued D0312 11:12:55.389975 64714 task_exit.go:221] [ 22638] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.390145 64714 task_exit.go:221] [ 22638] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.390444 64714 task_signals.go:419] [ 102] Discarding ignored signal 17 D0312 11:12:55.391614 64714 task_exit.go:221] [ 22630] Transitioning from exit state TaskExitZombie to TaskExitDead I0312 11:12:55.391914 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.392168 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.392317 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.392408 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.392796 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.393132 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler 11:12:55 executing program 3: r0 = socket(0x1, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) dup2(r0, r1) getsockname$unix(r1, 0x0, &(0x7f0000000080)) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) D0312 11:12:55.396968 64714 task_block.go:223] [ 22644] Interrupt queued D0312 11:12:55.397641 64714 task_block.go:223] [ 22645] Interrupt queued I0312 11:12:55.402343 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.402617 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.402806 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.402831 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.403074 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.403225 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.405486 64714 task_block.go:223] [ 22646] Interrupt queued I0312 11:12:55.413139 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.413418 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.413573 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.413730 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.414084 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.414349 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.415759 64714 task_block.go:223] [ 22647] Interrupt queued D0312 11:12:55.416294 64714 task_block.go:223] [ 22648] Interrupt queued D0312 11:12:55.422517 64714 task_block.go:223] [ 22649] Interrupt queued D0312 11:12:55.433618 64714 task_block.go:223] [ 22650] Interrupt queued D0312 11:12:55.445460 64714 task_block.go:223] [ 22648] Interrupt queued D0312 11:12:55.445619 64714 task_block.go:223] [ 22648] Interrupt queued D0312 11:12:55.445712 64714 task_block.go:223] [ 22650] Interrupt queued D0312 11:12:55.445829 64714 task_block.go:223] [ 22650] Interrupt queued D0312 11:12:55.446002 64714 task_exit.go:221] [ 22644] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.446261 64714 task_exit.go:221] [ 22644] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.446592 64714 task_signals.go:189] [ 22648] Signal 9: terminating thread group I0312 11:12:55.446784 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22644, TID: 22648, fault addr: 0x0 D0312 11:12:55.447017 64714 task_signals.go:189] [ 22650] Signal 9: terminating thread group D0312 11:12:55.447026 64714 task_exit.go:221] [ 22648] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:55.447397 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22644, TID: 22650, fault addr: 0x0 D0312 11:12:55.447439 64714 task_exit.go:221] [ 22648] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.447671 64714 task_exit.go:221] [ 22648] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.448032 64714 task_exit.go:221] [ 22650] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.450096 64714 task_exit.go:221] [ 22650] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.450268 64714 task_exit.go:221] [ 22650] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.450656 64714 task_signals.go:419] [ 100] Discarding ignored signal 17 D0312 11:12:55.451276 64714 task_exit.go:221] [ 22644] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.453140 64714 task_block.go:223] [ 22651] Interrupt queued 11:12:55 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsync(r0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x8, 0x4, 0x2}}, 0x14) r2 = getpgid(0x0) setpriority(0x2, r2, 0xffffffffffff1249) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000080)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = eventfd2(0x80, 0x80000) read$eventfd(r4, &(0x7f0000000100), 0x8) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) statx(r5, &(0x7f0000000180)='./file0\x00', 0x6000, 0x20, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) lchown(&(0x7f00000002c0)='./file0\x00', r6, r7) r8 = openat$cgroup_ro(r0, &(0x7f0000000480)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000540), &(0x7f00000005c0)=0x68) write$P9_RLERROR(r1, &(0x7f0000000600)={0xc, 0x7, 0x2, {0x3, 'em0'}}, 0xc) fstat(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='security.capability\x00', &(0x7f0000000740)=@v3={0x3000000, [{0x6, 0x2903}, {0x24aa, 0x1e}], r9}, 0x18, 0x0) r10 = epoll_create(0x3ff) r11 = perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x2, 0x0, 0x2a, 0x0, 0xc2, 0x400, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000780), 0x8}, 0xa80, 0x80000000, 0x9, 0x7, 0x8, 0x86f, 0x4}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000840)={0x0, r11, 0x80000000, 0xa0, 0x2, 0x8}) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x204000, 0x0) bind$unix(r12, &(0x7f00000008c0)=@file={0x0, './file0\x00'}, 0x6e) r13 = open(&(0x7f0000000940)='./file0\x00', 0x40282, 0x60) renameat(r13, &(0x7f0000000980)='./file0\x00', r5, &(0x7f00000009c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) getsockopt$sock_int(r14, 0x1, 0xb, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r15 = open(&(0x7f0000000ac0)='./file0\x00', 0x40000, 0x20) write$P9_RREADDIR(r15, &(0x7f0000000b00)={0x128, 0x29, 0x1, {0x8001, [{{0x2, 0x0, 0x5}, 0x0, 0x2, 0x7, './file0'}, {{0x20, 0x4, 0x4}, 0x2, 0x0, 0x7, './file0'}, {{0x81, 0x1, 0x7}, 0x7, 0x3f, 0x7, './file0'}, {{0x0, 0x0, 0x6}, 0x51f6, 0x81, 0x7, './file0'}, {{0x10, 0x1, 0x6}, 0xc1, 0x9, 0x7, './file0'}, {{0x20, 0x4, 0x6}, 0x6, 0x9, 0x7, './file0'}, {{0x2, 0x2, 0x5}, 0x7129e50c, 0x80, 0xd, './file0/file0'}, {{0x8, 0x0, 0x3}, 0x100, 0x9, 0x7, './file0'}, {{0x0, 0x3}, 0xdf, 0xff, 0x7, './file0'}]}}, 0x128) D0312 11:12:55.460441 64714 task_block.go:223] [ 22652] Interrupt queued D0312 11:12:55.466436 64714 task_block.go:223] [ 22653] Interrupt queued D0312 11:12:55.466934 64714 task_block.go:223] [ 22649] Interrupt queued D0312 11:12:55.466963 64714 task_block.go:223] [ 22649] Interrupt queued D0312 11:12:55.468097 64714 task_block.go:223] [ 22651] Interrupt queued D0312 11:12:55.466977 64714 task_block.go:223] [ 22654] Interrupt queued D0312 11:12:55.468331 64714 task_signals.go:189] [ 22649] Signal 9: terminating thread group D0312 11:12:55.468343 64714 task_block.go:223] [ 22651] Interrupt queued I0312 11:12:55.467868 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.468498 64714 task_exit.go:221] [ 22646] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.468900 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.468994 64714 task_signals.go:189] [ 22651] Signal 9: terminating thread group D0312 11:12:55.469229 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.469396 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:55.469571 64714 loader.go:566] Received external signal 23, mode: Process I0312 11:12:55.469655 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22646, TID: 22651, fault addr: 0x0 D0312 11:12:55.469793 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.469776 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.469908 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.469975 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.470302 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22646, TID: 22649, fault addr: 0x0 D0312 11:12:55.470412 64714 task_exit.go:221] [ 22646] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.470585 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:55.470721 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:55.470806 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.471081 64714 task_signals.go:176] [ 2] Not restarting syscall 219 after errno 516: interrupted by signal 23 D0312 11:12:55.471283 64714 task_signals.go:220] [ 2] Signal 23: delivering to handler D0312 11:12:55.474269 64714 task_exit.go:221] [ 22649] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.474567 64714 task_exit.go:221] [ 22651] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.475615 64714 task_exit.go:221] [ 22651] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.475829 64714 task_exit.go:221] [ 22651] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.477618 64714 task_exit.go:221] [ 22649] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.477837 64714 task_exit.go:221] [ 22649] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.478111 64714 task_signals.go:419] [ 102] Discarding ignored signal 17 I0312 11:12:55.478843 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.479400 64714 task_exit.go:221] [ 22646] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.479869 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.480188 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.480391 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.480651 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.480787 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler 11:12:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x80) io_setup(0x4fe, &(0x7f0000000100)=0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x40000, 0x120) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x448002, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='task\x00') r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x8000, 0x120) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_submit(r2, 0x5, &(0x7f0000001780)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0xcc2, r3, &(0x7f0000000180)="c17928b444f5c2e18a9cbccdf971cdc37645ea9226c4b71fccd1aa302e11148cb45d9f2ccc414a0a7219fee6ec09abcf93d52361ed99fc4b47885c34783fac29aa3eac985e72326427e008ffd3985fe26354173cf37207ccc59b2b872ffe4b646048c795993b304f1e32f59f52e651c206ceebcdfcaa4a2e14ba52f720417beec4677bd04426526148ec82c05c14dce2ee589ef83d1aac49392d62c45353e9e503571d19a7cf6983491221edc7736f3d1118f45d758cb324527f09c537f1ef487f0c724797c2a392", 0xc8, 0x1ff, 0x0, 0x1, r4}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xf, 0x60, r6, &(0x7f0000000340)="5a7e0553f75f5fa5781337befc27a13e0c4d3c2a395161cefa1642e6bccfbef3b58d641430fb16716a49169f06c64b9e102a9b186b7d90c0ef5cb1c9a4b3cdde6b377d52baeedb9b2a86c492e529d2117887415443b076a89cba10d4d9e9c0110a3f02ad9f72b9bbd95fe4ae1a9e61e5f3c468d8e41e4d050e8f90f77224d8cfbace50f41cfa1f95ec241a5eb7d108dfbf3a909193d6d1024facbc11d367cb90b336a51c52ce271b58e17357b26afbb3", 0xb0, 0x7fff, 0x0, 0x0, r7}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x5, r8, &(0x7f00000004c0)="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", 0x1000, 0x8, 0x0, 0x3}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000001500)="1341098b93147a8caa7811eff760fdbf324ea80f0a61454e1d26fad5448ef9dcc98d6dbf93e6775fb8aa85ed102538cc628ffb1d2e24b558dabed9b912c9fa39fedc0191effc76ac439e1d857d28b0a5b8686ee458725e913c36fa9005b2026137546e051da88adeee60e8fb281c96a53a705b90d661579dbe42eee3274190727aaf211d5f9552cb762ddb5fb402d9d504a4dc5326a6256ccccee0cdfe49d8040e15a88bca51efdf6adfed3ca4e8e3e8049a129e5bdc271170c56d8f4fed155b51d0c1f2ca338ad05a1756fcdf9e52b0bb2c4127e3f5", 0xd6, 0x80, 0x0, 0x2, r9}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x6, 0x40, 0xffffffffffffffff, &(0x7f0000001640)="49a6154924b399d78153ab3c385f6437f0896a6100a5e9d9cae4e9422a4013040bd5ce49f322094b7d7eb6f9f87f7e59b0a0dd352eb158f5fdff0f741067fe77c772150911128eedfb38d1cc4abbadfa06a1b5120cf292bd0ac335d2c2996d28bc7c0408f1ba4bc95b6dc3c538c2869eca7e039ba73b482da392df47a11a0eec316dc76eca5529cabdda73e249f0d35c8467f407f7137c28b1e1a9007055d3e0e7944adc7a1fd27b1be95dd0ff2b48854c265f8a9ff14baf81373bf97e6bb3acded9fa39f80fbb4d8020edbb5391e9ab0f1f5257abca142e6a3b65d24c45abd0de4d183f254955a0c3ce75fc323782", 0xef, 0x0, 0x0, 0x2}]) signalfd(r0, &(0x7f00000017c0), 0x8) r10 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3f) ioctl$VT_RESIZEX(r10, 0x560a, &(0x7f0000001800)={0x8, 0xd66, 0x1, 0x401, 0x5, 0x6}) lseek(r8, 0xfffffffffffffff8, 0x92a6f6445d82d362) r11 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCSRS485(r11, 0x542f, &(0x7f0000001840)={0x8, 0x8, 0x3}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000001880)={0x80, "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"}) lsetxattr$trusted_overlay_origin(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)='trusted.overlay.origin\x00', &(0x7f0000001b40)='y\x00', 0x2, 0x1) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000001c80)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = eventfd2(0x5, 0x1000) r15 = openat(r5, &(0x7f0000002000)='./file0/file0\x00', 0x4080, 0x4a) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002100)='./cgroup/syz1\x00', 0x200002, 0x0) r17 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000002240)='cgroup.threads\x00', 0x2, 0x0) r18 = dup2(r0, 0xffffffffffffffff) io_submit(0x0, 0x7, &(0x7f00000023c0)=[&(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x8, 0x3ff, r12, &(0x7f0000001bc0)="e54e2a5d24fc781aa49bc1e1affebccef489bc12e6126a7ffddb1b9bac7e43c9d8c411397cde2d0cc413261b3958521895e5a71a17c2c7ece45f171bcd1bb16a47e91b9c5b391421e36bbfb85015846aca53985c6ed54a8188a30cd6f42e925aefeabac9a0e7ac9b6aadc24d062ca0bc2c0e5dd51fc17c172020d3c856194d9590099c01dc8eb9395f9ceebefd422b9054", 0x91, 0x100000000, 0x0, 0x2, r13}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x6574, r0, &(0x7f0000001d00)="471b2c5ae06987c775694cb6d2cd47b8ac84b115ff8ffdc881ad683b80f04f970bb805fcab04557d55486f7069bc8aba0b667ce1ac0297f5b3b961b535f7ceed638510c8ff63c51b58b5ee75f444f76c92652c181ba088a1cf39be125b5688a6b21f55fbc523d9c1ca860e87d5d6610e134b412e3a4335c2303393e30339a78f1cab6bddc22cc90b011a452133e786e6673339d79a2ba904d7c3fede31f8f14e033f5232fe7fd8c8bd593bbfa98a86ccf0753fe8e5953e779e705e79a11945dea24a7741824402e1e3c965ae0d371646e36e7df3aa6a96b095177e397dcc80cad3", 0xe1, 0x0, 0x0, 0x3}, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0xe1c, 0xffffffffffffffff, &(0x7f0000001e40)="94fe58e4bea2af0537c136a7286cf2e68f08", 0x12, 0xffff, 0x0, 0x7}, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x3, 0x6, r4, &(0x7f0000001ec0)="68c8a67d7b860e247fd4b750c808a2423b104d10b718c8e4899d9d8013877d67777d4220891f0fdfd1ba53fc81729a77c02198bdb35bffc0d684b950c85bf84059a41bbf042d0b2b64f839feaa623624bfb31936b1438b30b2f23fc76be586c1bbac2681ad61e952bcb1fc5af46469d87f88824e98056c536cf5aaa96492d8c9b09237feedf8ba0d3e2d66a41afcb0e41619542131e33ea891148dd65668e62d02a3481f18264285c06d822b5e5815324b8ba071c0cd8f686b3732e5a2c74dbd22403ff55ecc4f828fab1e79b886f9c952cc514044294881a0c968eb9a4622655ac616bc8c9b5bfcbbd26dd9b32c5fae70f0a0ae2fc0be", 0xf7, 0x9, 0x0, 0x4f2b7f443924c33f, r14}, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x1, 0x20, r15, &(0x7f0000002040)="d91baf0382bcad75507208228a3ed32bc7be55565f51ab1904aa85c81670a44b527ae096a5a3991c1235cc34cdb6e518df8bbd257a72f0ad56ea9061e4469b8db02a6cd99826bccde939c61b986497cf6bf772a63442d218fe9f3a88651c1642bdbe91ad1967c45efb949622", 0x6c, 0x60, 0x0, 0x5}, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x7, 0x5, r16, &(0x7f0000002140)="e39823b2a73c2b0a5f1881b2c55be32746e1903d1147f54324eefbb7e5905ff6f6a49db07f5aa40b59f40ed581bedf8652403d9b81ace277ed6f6764945985d87ed0f4b87d42725495e4a3e9618a1a1ea1fa9f80c17b52d08dbb51ff8a1379cb4b4fa3989e73fdb24ca74d420567c68e58557034f9570395f4c4f9aa7925761cceee8f31aebda7e218", 0x89, 0x4, 0x0, 0x1}, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x7, 0x5, r17, &(0x7f0000002280)="a93ef427c3c8900969a1d4dc5901853134507e1495ce088184297734da2371857c41f70caa362681993aae5190135d5e24aa71ce88796df8a9db3c5cdcd658953a731653b582be6c78c7fc0d6602c12bab147b615a3850b9e1b68167dfc8ff2b465f08d3c3d1b5786f834610ea311bff67b6722d18ea92d7f0fcbc5b92a3ff1f7cb00c8c1e105701f0a5f5602de626d618c2fa3d391d0bda402f2bc54ebc5031db2e96fb7d7d4dbfaa40e8b1adfa0419797b10617572ec777b90a6870ea4b9109b33c38817185fb55aa9531a6e1bfc1ea49385419ab3a60361deb9b251b795156dd09d676fe012db", 0xe8, 0x6, 0x0, 0x2, r18}]) r19 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r19, 0x40086607, &(0x7f0000002400)=0x2) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000002840)={0x3, 0x0, 0x13, 0xb, 0x79, &(0x7f0000002440)}) r20 = open(&(0x7f0000002880)='./file0\x00', 0x40000, 0x8) accept4$unix(r20, 0x0, &(0x7f00000028c0), 0x80800) D0312 11:12:55.485401 64714 task_block.go:223] [ 22655] Interrupt queued I0312 11:12:55.485479 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.485726 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.485864 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.485964 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.486873 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.487026 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.489363 64714 task_block.go:223] [ 22656] Interrupt queued D0312 11:12:55.491717 64714 task_block.go:223] [ 22643] Interrupt queued D0312 11:12:55.491826 64714 task_block.go:223] [ 22643] Interrupt queued D0312 11:12:55.491920 64714 task_block.go:223] [ 22652] Interrupt queued D0312 11:12:55.491945 64714 task_block.go:223] [ 22652] Interrupt queued D0312 11:12:55.492057 64714 task_block.go:223] [ 22654] Interrupt queued D0312 11:12:55.492223 64714 task_exit.go:221] [ 22641] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.492167 64714 task_block.go:223] [ 22654] Interrupt queued D0312 11:12:55.492453 64714 task_signals.go:189] [ 22652] Signal 9: terminating thread group D0312 11:12:55.492511 64714 task_signals.go:189] [ 22654] Signal 9: terminating thread group I0312 11:12:55.492603 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22641, TID: 22652, fault addr: 0x0 D0312 11:12:55.492705 64714 task_signals.go:189] [ 22643] Signal 9: terminating thread group I0312 11:12:55.492852 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22641, TID: 22654, fault addr: 0x0 D0312 11:12:55.492862 64714 task_exit.go:221] [ 22641] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:55.493150 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22641, TID: 22643, fault addr: 0x0 I0312 11:12:55.493173 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.493243 64714 task_exit.go:221] [ 22652] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.493583 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.493768 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.493880 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.494163 64714 task_exit.go:221] [ 22654] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.494219 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.494410 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.494848 64714 task_exit.go:221] [ 22643] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.495568 64714 task_exit.go:221] [ 22654] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.495792 64714 task_exit.go:221] [ 22654] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.496816 64714 task_exit.go:221] [ 22652] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.497056 64714 task_exit.go:221] [ 22652] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.497717 64714 task_block.go:223] [ 22657] Interrupt queued D0312 11:12:55.501020 64714 task_exit.go:221] [ 22643] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.501204 64714 task_exit.go:221] [ 22643] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.501434 64714 task_signals.go:419] [ 98] Discarding ignored signal 17 D0312 11:12:55.501655 64714 task_exit.go:221] [ 22641] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:55 executing program 0: r0 = socket$unix(0x1, 0xec8cf200583aa42b, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) sendto(r0, 0x0, 0x0, 0x1, 0x0, 0xaa1d75b3) D0312 11:12:55.509053 64714 task_block.go:223] [ 22658] Interrupt queued I0312 11:12:55.513433 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.513722 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.513985 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.514324 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.514594 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.514782 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.515219 64714 task_block.go:223] [ 22659] Interrupt queued D0312 11:12:55.517120 64714 task_block.go:223] [ 22660] Interrupt queued D0312 11:12:55.526851 64714 task_block.go:223] [ 22647] Interrupt queued D0312 11:12:55.527092 64714 task_block.go:223] [ 22655] Interrupt queued D0312 11:12:55.527251 64714 task_block.go:223] [ 22658] Interrupt queued D0312 11:12:55.527292 64714 task_block.go:223] [ 22647] Interrupt queued D0312 11:12:55.527386 64714 task_exit.go:221] [ 22645] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.527506 64714 task_block.go:223] [ 22655] Interrupt queued D0312 11:12:55.527594 64714 task_signals.go:189] [ 22647] Signal 9: terminating thread group D0312 11:12:55.527695 64714 task_exit.go:221] [ 22645] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.527758 64714 task_signals.go:189] [ 22655] Signal 9: terminating thread group D0312 11:12:55.527834 64714 task_block.go:223] [ 22658] Interrupt queued I0312 11:12:55.528064 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22645, TID: 22655, fault addr: 0x0 D0312 11:12:55.528190 64714 task_signals.go:189] [ 22658] Signal 9: terminating thread group I0312 11:12:55.528314 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22645, TID: 22647, fault addr: 0x0 D0312 11:12:55.528307 64714 task_exit.go:221] [ 22655] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:55.528820 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22645, TID: 22658, fault addr: 0x0 D0312 11:12:55.529083 64714 task_exit.go:221] [ 22655] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.529211 64714 task_exit.go:221] [ 22655] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.529629 64714 task_exit.go:221] [ 22647] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.530371 64714 task_exit.go:221] [ 22647] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.530520 64714 task_exit.go:221] [ 22647] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.531437 64714 task_exit.go:221] [ 22658] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.533363 64714 task_exit.go:221] [ 22658] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.533515 64714 task_exit.go:221] [ 22658] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.533833 64714 task_signals.go:419] [ 101] Discarding ignored signal 17 D0312 11:12:55.534610 64714 task_exit.go:221] [ 22645] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.535967 64714 task_block.go:223] [ 22661] Interrupt queued D0312 11:12:55.536253 64714 task_block.go:223] [ 22662] Interrupt queued 11:12:55 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)=0x0) timer_getoverrun(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = dup2(r4, r1) fcntl$getownex(r5, 0x10, &(0x7f0000000080)) ioctl$GIO_FONT(r5, 0x4b60, &(0x7f0000000040)=""/39) D0312 11:12:55.545312 64714 task_block.go:223] [ 22663] Interrupt queued D0312 11:12:55.546066 64714 task_block.go:223] [ 22664] Interrupt queued D0312 11:12:55.550154 64714 task_block.go:223] [ 22661] Interrupt queued D0312 11:12:55.550416 64714 task_block.go:223] [ 22664] Interrupt queued D0312 11:12:55.550400 64714 task_block.go:223] [ 22661] Interrupt queued D0312 11:12:55.550546 64714 task_exit.go:221] [ 22659] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.550531 64714 task_block.go:223] [ 22664] Interrupt queued D0312 11:12:55.550756 64714 task_signals.go:189] [ 22661] Signal 9: terminating thread group D0312 11:12:55.550790 64714 task_block.go:223] [ 22665] Interrupt queued D0312 11:12:55.551150 64714 task_signals.go:189] [ 22664] Signal 9: terminating thread group D0312 11:12:55.551123 64714 task_exit.go:221] [ 22659] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:55.551602 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22659, TID: 22661, fault addr: 0x0 D0312 11:12:55.551895 64714 task_exit.go:221] [ 22661] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:55.551956 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22659, TID: 22664, fault addr: 0x0 D0312 11:12:55.552332 64714 task_exit.go:221] [ 22661] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.552490 64714 task_exit.go:221] [ 22661] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.552896 64714 task_exit.go:221] [ 22664] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.556808 64714 task_exit.go:221] [ 22664] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.557026 64714 task_exit.go:221] [ 22664] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.557321 64714 task_signals.go:419] [ 98] Discarding ignored signal 17 D0312 11:12:55.558757 64714 task_exit.go:221] [ 22659] Transitioning from exit state TaskExitZombie to TaskExitDead I0312 11:12:55.563978 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.564291 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.564440 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.564503 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.564883 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.565191 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.565589 64714 task_block.go:223] [ 22666] Interrupt queued I0312 11:12:55.565977 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.566226 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.566516 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.566584 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.566874 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.567044 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.570319 64714 task_block.go:223] [ 22667] Interrupt queued I0312 11:12:55.574513 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.574798 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.574946 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.574992 64714 task_block.go:223] [ 1] Interrupt queued 11:12:55 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x208000, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x1000000000000) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f00000000c0)={0x7, 0x400, 0x4}) prctl$PR_SET_TSC(0x1a, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x20000, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000140)) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/107}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f00000002c0)=r5) shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffc000/0x3000)=nil) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000700)={0x3, 0x1, 0x1c, 0x5, 0x11e, &(0x7f0000000300)}) pipe(&(0x7f0000000740)={0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000780)=0x400000) r7 = fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) getsockopt(r7, 0x1ff, 0x702, &(0x7f00000007c0)=""/71, &(0x7f0000000840)=0x47) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000880)='erspan0\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDENABIO(r8, 0x4b36) r9 = syz_open_pts(r2, 0x40) ioctl$KDGETMODE(r9, 0x4b3b, &(0x7f00000008c0)) ioctl$TIOCSBRK(r3, 0x5427) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000900)={0x2000}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004e40)={'bond_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000004e80)={'wg0\x00', r10}) r11 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000004ec0)='cgroup.type\x00', 0x2, 0x0) close(r11) pipe2(&(0x7f0000004f00)={0xffffffffffffffff}, 0x80000) write$cgroup_subtree(r12, &(0x7f0000004f40)={[{0x2d, 'rdma'}, {0x2d, 'cpu'}, {0x2b, 'cpu'}, {0x0, 'pids'}]}, 0x16) D0312 11:12:55.575327 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.575446 64714 task_block.go:223] [ 22656] Interrupt queued D0312 11:12:55.575690 64714 task_block.go:223] [ 22656] Interrupt queued D0312 11:12:55.575499 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.576379 64714 task_block.go:223] [ 22662] Interrupt queued D0312 11:12:55.576587 64714 task_block.go:223] [ 22663] Interrupt queued D0312 11:12:55.576594 64714 task_block.go:223] [ 22662] Interrupt queued D0312 11:12:55.576874 64714 task_block.go:223] [ 22663] Interrupt queued D0312 11:12:55.576953 64714 task_signals.go:189] [ 22656] Signal 9: terminating thread group D0312 11:12:55.576983 64714 task_signals.go:189] [ 22662] Signal 9: terminating thread group D0312 11:12:55.577383 64714 task_signals.go:189] [ 22663] Signal 9: terminating thread group I0312 11:12:55.578463 64714 loader.go:566] Received external signal 23, mode: Process I0312 11:12:55.589890 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22653, TID: 22663, fault addr: 0x0 D0312 11:12:55.589999 64714 task_signals.go:446] [ 1] Notified of signal 23 I0312 11:12:55.590148 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22653, TID: 22656, fault addr: 0x0 D0312 11:12:55.590341 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:55.590501 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22653, TID: 22662, fault addr: 0x0 D0312 11:12:55.590625 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:55.590661 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.591563 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 D0312 11:12:55.591861 64714 task_exit.go:221] [ 22653] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.592257 64714 task_exit.go:221] [ 22663] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.592622 64714 task_exit.go:221] [ 22656] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.592923 64714 task_exit.go:221] [ 22662] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.593377 64714 task_exit.go:221] [ 22653] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.594475 64714 task_exit.go:221] [ 22663] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.594733 64714 task_exit.go:221] [ 22663] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.595127 64714 task_exit.go:221] [ 22656] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.595341 64714 task_exit.go:221] [ 22656] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.597092 64714 task_exit.go:221] [ 22662] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.597245 64714 task_exit.go:221] [ 22662] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.597468 64714 task_signals.go:419] [ 100] Discarding ignored signal 17 I0312 11:12:55.598386 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.598680 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:55.598934 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.598913 64714 task_block.go:223] [ 22669] Interrupt queued D0312 11:12:55.598971 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.599199 64714 task_exit.go:221] [ 22653] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.599303 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.599712 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.599892 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.599974 64714 task_block.go:223] [ 22668] Interrupt queued D0312 11:12:55.600172 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:55.600538 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.601138 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:55.601205 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.601292 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:55.601292 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.601488 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.601690 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.602065 64714 task_signals.go:176] [ 2] Not restarting syscall 202 after errno 516: interrupted by signal 23 D0312 11:12:55.602081 64714 task_block.go:223] [ 22670] Interrupt queued D0312 11:12:55.602295 64714 task_signals.go:220] [ 2] Signal 23: delivering to handler I0312 11:12:55.605899 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.606506 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.606854 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.607125 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:55.608594 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.608882 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:55.613211 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.613510 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:55.613788 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.613973 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:55.614969 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.615547 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 D0312 11:12:55.615921 64714 task_block.go:223] [ 22671] Interrupt queued I0312 11:12:55.615900 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.616306 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:55.616454 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.616603 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.616550 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.616705 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.616760 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.617241 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:55.617291 64714 task_block.go:223] [ 2] Interrupt queued I0312 11:12:55.617387 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.617355 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.619870 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 11:12:55 executing program 1: r0 = inotify_init() close(r0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000000)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = dup2(r5, r2) fcntl$getownex(r6, 0x10, &(0x7f0000000080)) ioctl$TIOCMSET(r6, 0x5418, &(0x7f0000000040)=0x4) epoll_create1(0x0) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) D0312 11:12:55.620348 64714 task_signals.go:176] [ 2] Not restarting syscall 202 after errno 516: interrupted by signal 23 D0312 11:12:55.620649 64714 task_signals.go:220] [ 2] Signal 23: delivering to handler D0312 11:12:55.626291 64714 task_block.go:223] [ 22660] Interrupt queued D0312 11:12:55.626504 64714 task_block.go:223] [ 22666] Interrupt queued D0312 11:12:55.626638 64714 task_block.go:223] [ 22667] Interrupt queued D0312 11:12:55.626776 64714 task_block.go:223] [ 22670] Interrupt queued D0312 11:12:55.626715 64714 task_block.go:223] [ 22666] Interrupt queued D0312 11:12:55.626898 64714 task_block.go:223] [ 22670] Interrupt queued D0312 11:12:55.627054 64714 task_signals.go:189] [ 22666] Signal 9: terminating thread group D0312 11:12:55.627085 64714 task_signals.go:189] [ 22670] Signal 9: terminating thread group D0312 11:12:55.627171 64714 task_block.go:223] [ 22660] Interrupt queued D0312 11:12:55.627261 64714 task_exit.go:221] [ 22657] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.627236 64714 task_block.go:223] [ 22667] Interrupt queued I0312 11:12:55.627481 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22657, TID: 22666, fault addr: 0x0 D0312 11:12:55.627482 64714 task_signals.go:189] [ 22660] Signal 9: terminating thread group I0312 11:12:55.627736 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22657, TID: 22660, fault addr: 0x0 D0312 11:12:55.627581 64714 task_signals.go:189] [ 22667] Signal 9: terminating thread group D0312 11:12:55.627897 64714 task_exit.go:221] [ 22657] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:55.627939 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22657, TID: 22670, fault addr: 0x0 D0312 11:12:55.628146 64714 task_exit.go:221] [ 22670] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:55.628149 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22657, TID: 22667, fault addr: 0x0 D0312 11:12:55.628412 64714 task_exit.go:221] [ 22670] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.628376 64714 task_block.go:223] [ 22672] Interrupt queued D0312 11:12:55.628681 64714 task_exit.go:221] [ 22670] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.628968 64714 task_exit.go:221] [ 22660] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.629296 64714 task_exit.go:221] [ 22666] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.629597 64714 task_exit.go:221] [ 22667] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.630305 64714 task_exit.go:221] [ 22660] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.630533 64714 task_exit.go:221] [ 22660] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.632643 64714 task_exit.go:221] [ 22667] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.632880 64714 task_exit.go:221] [ 22667] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.634777 64714 task_block.go:223] [ 22673] Interrupt queued D0312 11:12:55.635108 64714 task_exit.go:221] [ 22666] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.635424 64714 task_exit.go:221] [ 22666] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.635711 64714 task_signals.go:419] [ 102] Discarding ignored signal 17 D0312 11:12:55.636202 64714 task_exit.go:221] [ 22657] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.644187 64714 task_block.go:223] [ 22674] Interrupt queued D0312 11:12:55.645659 64714 task_block.go:223] [ 22675] Interrupt queued D0312 11:12:55.651985 64714 task_block.go:223] [ 22668] Interrupt queued D0312 11:12:55.652214 64714 task_block.go:223] [ 22673] Interrupt queued D0312 11:12:55.652377 64714 task_block.go:223] [ 22674] Interrupt queued D0312 11:12:55.652492 64714 task_exit.go:221] [ 22665] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.652784 64714 task_exit.go:221] [ 22665] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.652916 64714 task_block.go:223] [ 22668] Interrupt queued D0312 11:12:55.653211 64714 task_block.go:223] [ 22674] Interrupt queued D0312 11:12:55.653241 64714 task_signals.go:189] [ 22668] Signal 9: terminating thread group D0312 11:12:55.653437 64714 task_signals.go:189] [ 22674] Signal 9: terminating thread group I0312 11:12:55.653444 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22665, TID: 22668, fault addr: 0x0 D0312 11:12:55.655879 64714 task_exit.go:221] [ 22668] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.653693 64714 task_block.go:223] [ 22673] Interrupt queued D0312 11:12:55.656160 64714 task_exit.go:221] [ 22668] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.656219 64714 task_signals.go:189] [ 22673] Signal 9: terminating thread group D0312 11:12:55.656287 64714 task_exit.go:221] [ 22668] Transitioning from exit state TaskExitZombie to TaskExitDead I0312 11:12:55.656198 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22665, TID: 22674, fault addr: 0x0 D0312 11:12:55.656717 64714 task_exit.go:221] [ 22674] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:55.657022 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22665, TID: 22673, fault addr: 0x0 D0312 11:12:55.657229 64714 task_exit.go:221] [ 22673] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.659533 64714 task_exit.go:221] [ 22674] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.659848 64714 task_exit.go:221] [ 22674] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.660582 64714 task_exit.go:221] [ 22673] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.660778 64714 task_exit.go:221] [ 22673] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.661122 64714 task_signals.go:419] [ 101] Discarding ignored signal 17 D0312 11:12:55.661409 64714 task_exit.go:221] [ 22665] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:55 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x3f, 0x8, 0x100000001, 0x0, 0x40, 0x8, 0x7, 0x5}, &(0x7f0000000040)={0x6, 0x2, 0x0, 0xfffffffffffffffe, 0x8, 0xffffffff, 0xfffffffffffffeff, 0x7}, &(0x7f0000000080)={0x10001, 0x2, 0x3, 0x100, 0x9, 0x100000001, 0x2, 0x1}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) clock_nanosleep(0x5, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) r0 = dup(0xffffffffffffffff) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000280)=0x6e) splice(r0, &(0x7f00000001c0)=0x3ff, r1, &(0x7f00000002c0)=0xfffffffffffffffb, 0x9, 0x2) openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={0x0, @vsock={0x28, 0x0, 0x2710, @hyper}, @ax25={0x3, @default, 0x7}, @isdn={0x22, 0x5, 0x7, 0x9, 0x9}, 0x16c0, 0x0, 0x0, 0x0, 0xc639, &(0x7f0000000380)='ipvlan1\x00', 0x8, 0x3, 0x5}) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self\x00', 0x40, 0x0) r4 = epoll_create1(0x80000) r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e, 0x800) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000540)={0x3, 0x0, 0x4, 0x0, 0x0, [{{r1}, 0x7}, {{r2}, 0x101}, {{r4}, 0x7fffffff}, {{r5}, 0x8}]}) eventfd(0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCSIG(r6, 0x40045436, 0xd) socketpair(0x6, 0x4, 0xc7, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE_wg(r7, 0x1, 0x19, &(0x7f0000000640)='wg0\x00', 0x4) r8 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000680)) r9 = dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) r10 = open(&(0x7f0000000700)='./file0\x00', 0x40000, 0x8) syz_open_pts(r10, 0x200000) prctl$PR_GET_SECUREBITS(0x1b) r11 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000740), 0x800) ioctl$void(r11, 0x5450) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000780)=0xc60) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r12, 0xc0506617, &(0x7f0000000800)={{0x2, 0x0, @descriptor="dc571cb179f9ebdb"}, 0xcc, [], "afdbee97aadafdd21c52762c64693cdf389ae8ccb1fe205667f712abce31bcda69addfb2f55de839724da79911b6f8072ed697d9248a411ababd8cb95a2785870f43d61e203974160d9afaf21a71ed57e5014b667801a852fec9263686b6c63b296538b501840f2cf41a8d0e343a9397d1ad484c75b78948ffee6a413ddce157d3659237caf9cb5353401498b3d8214ec6d68d8724289410a0f1c20e8723afb92b7e5e71c6b617183c1c0875a667b0181de91f67d81aeb8e953ada9ace1fddd6f67954c7dcbae93f403f82b0"}) r13 = add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={'syz', 0x3}, &(0x7f00000009c0)="f5ff0e854cf412b062cef71d59d035a97c34152ec7d1bbe6b859cc69073cd03ca835adfb55f9b55f417c0d6c1fb414d85c53e18fd742815bc913dc", 0x3b, 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r13, 0xc2) I0312 11:12:55.670895 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.671234 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.671375 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.671566 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.671801 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.671975 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.673048 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.673130 64714 task_block.go:223] [ 22676] Interrupt queued D0312 11:12:55.673330 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.673495 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.673690 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.673919 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.674074 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.676495 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.676756 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.676909 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.676999 64714 task_block.go:223] [ 22677] Interrupt queued D0312 11:12:55.677103 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.677342 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.677455 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.683818 64714 task_block.go:223] [ 22678] Interrupt queued D0312 11:12:55.687094 64714 task_block.go:223] [ 22675] Interrupt queued D0312 11:12:55.687458 64714 task_block.go:223] [ 22675] Interrupt queued D0312 11:12:55.687494 64714 task_block.go:223] [ 22679] Interrupt queued D0312 11:12:55.687450 64714 task_block.go:223] [ 22676] Interrupt queued D0312 11:12:55.687689 64714 task_block.go:223] [ 22676] Interrupt queued I0312 11:12:55.687918 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.687936 64714 task_exit.go:221] [ 22672] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.688771 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.688992 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.689007 64714 task_signals.go:189] [ 22676] Signal 9: terminating thread group D0312 11:12:55.688546 64714 task_signals.go:189] [ 22675] Signal 9: terminating thread group D0312 11:12:55.689186 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:55.689373 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22672, TID: 22676, fault addr: 0x0 D0312 11:12:55.689497 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.689649 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.689791 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22672, TID: 22675, fault addr: 0x0 D0312 11:12:55.689862 64714 task_exit.go:221] [ 22672] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.690191 64714 task_exit.go:221] [ 22676] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.690513 64714 task_exit.go:221] [ 22676] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.690632 64714 task_exit.go:221] [ 22676] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.690964 64714 task_exit.go:221] [ 22675] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.693369 64714 task_exit.go:221] [ 22675] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.693562 64714 task_exit.go:221] [ 22675] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.694038 64714 task_signals.go:419] [ 100] Discarding ignored signal 17 D0312 11:12:55.696005 64714 task_exit.go:221] [ 22672] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:55 executing program 1: sysinfo(&(0x7f0000000000)=""/4096) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001000)='ns/cgroup\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000001040)={0x401, 0x9, 0x2, 0x227, 0x2eb5c239}) r1 = socket(0x28, 0xa, 0x1) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001580)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = accept4$unix(0xffffffffffffffff, &(0x7f00000015c0)=@abs, &(0x7f0000001640)=0x6e, 0x80800) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003340)={&(0x7f0000001080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000001100)="be5a41b2298f51da1d6067466e7d4c69db3411a5d0c22fd45d8a7135f74a04707f4fc8bc155313fee7e11f2eebcdfbcb8591ec6d500a9700006226daea8b48ad2c83", 0x42}, {&(0x7f0000001180)="b3bfc6ad5a2be0dd74955d1f7704eb2f34167e0c4c59f7", 0x17}, {&(0x7f00000011c0)="28c474ee63e626e863a1f6a1c9c0a96099fa9b8a851f148c20f18790345c29276419263fe772abfbe25d8db6df625f050e336f699d7ef6a84d8f50918639c0ddeebec23507eb00b37e304a8a3b494e45cda70b718bd873cf0797655a759e0038acd0afddddb5f932070811c3c0a45b738b9b1dd94a9244849b493e60d11cd3aa4e06293bdc1266ae8ca121836699371c32b068061c4291f82bb5e2bc1e3228608597f950c553859975e76bc713b407ffa4f77d17bb3cc1b84bfb522f3761d6da3c983ea6ff8c2c21c79b39fb21ef0baf11a5f68a63e442bb55b662d76636fffb143de0ee50292499de728aa2653522eef10a4c", 0xf3}, {&(0x7f00000012c0)="4dc2fc818c5b2153455365114e279c0917a7264ffa86bf2697bc8ce0a31498098fb0feb0c735e5ccdb3a1ae424ebe00ec6d5cfa2b194046ee71c657bd10d8087a15c0663c3406a7ba9aeeb3703449b1eccbfad0e014c3f87e80f95687c3d75126529893dcaf3f87dfc2d3745bd8fdb395bd6ec99d0babb5821504427a13b2b7dcef41fbcb8c955e67f4fb4d9b4e256ff3147c79b1705826ae3a2c4d05608996af149096ea12261f1ea128c3d56ecfb48cdaa28da51991bd5ce648fbd552ea9133b4160e2a06c4dac89bd9a4f99bcfdc614741eeec495ab", 0xd7}, {&(0x7f00000013c0)="e00a1367cb4e4b8de95f643a8f93884ea1b5029e0de672b0ecf3001e31c0b8ccaf91b18b86c34f60097e9b3604a72b64ac4c4bfe8c0a2927df5ce8d2c99e9fae2f9a22f4f85f39eb05b1c02f7d0a2a073bdca95f29eb1c8e98dfd0f620b3c7a7bfacd0913beaa5c7d6", 0x69}, {&(0x7f0000001440)="7e8fb79549e958b1243446680a608ea41edf1007ce623bef73d0354acbfa67f994b57a11d30a57e0249cfac8cb80df94b3a1de9628d3cf43aef0c57bc873290516e47f85696a6688aed779b051ad72982cb5eb8e83244252604da77fd6182c9d3f4248d16086055df49a1d6f7953f9dc6baf36b8b997afe2c56f17d5418d35c7381c0e7b353f9b33e4a345", 0x8b}], 0x6, &(0x7f0000003300)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r0, r2, r3]}}, @rights={{0x14, 0x1, 0x1, [r4]}}], 0x40}, 0x20000041) pipe(&(0x7f0000003380)={0xffffffffffffffff}) r6 = syz_open_dev$ptys(0xc, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f00000033c0)={0x2}) r7 = shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000003400)=""/70) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003480)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) mknodat(r8, &(0x7f00000034c0)='./file0\x00', 0x8000, 0x1000) getsockopt$bt_hci(r4, 0x0, 0x2, &(0x7f0000003500)=""/226, &(0x7f0000003600)=0xe2) pipe2$9p(&(0x7f0000003640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40000) flock(r10, 0x6) fstat(0xffffffffffffffff, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003700)='net/ip_vs\x00') syz_open_pts(r12, 0x101400) lstat(&(0x7f0000003800)='./file0\x00', &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000038c0)='./file0\x00', &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getuid() mount$9p_tcp(&(0x7f0000003740)='127.0.0.1\x00', &(0x7f0000003780)='./file0\x00', &(0x7f00000037c0)='9p\x00', 0x140080, &(0x7f0000003980)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@cache_loose='cache=loose'}, {@privport='privport'}, {@dfltgid={'dfltgid', 0x3d, r13}}, {@noextend='noextend'}, {@debug={'debug', 0x3d, 0x1}}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@euid_eq={'euid', 0x3d, r14}}, {@fowner_lt={'fowner<', r15}}, {@audit='audit'}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@hash='hash'}, {@smackfshat={'smackfshat', 0x3d, 'posix_acl_access\xad'}}, {@audit='audit'}]}}) r16 = epoll_create(0x2) dup3(r9, r16, 0x80000) lsetxattr$security_ima(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)='security.ima\x00', &(0x7f0000003b40)=@md5={0x1, "1b57b93ee0a2b90cbc24dd32390275db"}, 0x11, 0x3) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000003b80)={0x14, 0x13, 0x1, {0x2, 0x1, 0x8}}, 0x14) I0312 11:12:55.703837 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.704194 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.704345 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.704542 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.705234 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.706638 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.707106 64714 task_block.go:223] [ 22680] Interrupt queued D0312 11:12:55.707561 64714 task_block.go:223] [ 22671] Interrupt queued D0312 11:12:55.707736 64714 task_block.go:223] [ 22677] Interrupt queued D0312 11:12:55.707820 64714 task_block.go:223] [ 22677] Interrupt queued D0312 11:12:55.707789 64714 task_block.go:223] [ 22671] Interrupt queued D0312 11:12:55.707947 64714 task_block.go:223] [ 22679] Interrupt queued D0312 11:12:55.708032 64714 task_block.go:223] [ 22679] Interrupt queued D0312 11:12:55.708254 64714 task_exit.go:221] [ 22669] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.708490 64714 task_signals.go:189] [ 22679] Signal 9: terminating thread group I0312 11:12:55.708702 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22669, TID: 22679, fault addr: 0x0 D0312 11:12:55.708838 64714 task_exit.go:221] [ 22679] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.709118 64714 task_signals.go:189] [ 22671] Signal 9: terminating thread group I0312 11:12:55.709278 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22669, TID: 22671, fault addr: 0x0 D0312 11:12:55.709311 64714 task_exit.go:221] [ 22669] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.709482 64714 task_signals.go:189] [ 22677] Signal 9: terminating thread group I0312 11:12:55.709690 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22669, TID: 22677, fault addr: 0x0 D0312 11:12:55.709793 64714 task_exit.go:221] [ 22679] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.709957 64714 task_exit.go:221] [ 22679] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.712005 64714 task_exit.go:221] [ 22677] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.712320 64714 task_exit.go:221] [ 22677] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.712472 64714 task_exit.go:221] [ 22677] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.712726 64714 task_exit.go:221] [ 22671] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.712736 64714 task_block.go:223] [ 22681] Interrupt queued D0312 11:12:55.716132 64714 task_exit.go:221] [ 22671] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.716359 64714 task_exit.go:221] [ 22671] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.716593 64714 task_signals.go:419] [ 98] Discarding ignored signal 17 D0312 11:12:55.717166 64714 task_exit.go:221] [ 22669] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000040)={{0x0, 0x0, @reserved="31ccccc7a6d547a2b447ddfb776f4e10bdd2ac030cc61ed1864812cce797cd53"}}) r2 = add_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="846e14e8e0adf3fb79d24618c6abaa28801e6c4f515941713f1dbb54c278", 0x1e, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$link(0x8, r2, r3) I0312 11:12:55.728620 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.728892 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.729002 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.729095 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.729399 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.729586 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.733807 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.734061 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.734219 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:55.734438 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.734366 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.734591 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 D0312 11:12:55.734812 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.735047 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.737278 64714 task_block.go:223] [ 22682] Interrupt queued I0312 11:12:55.743936 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.744185 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.744356 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.744391 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.744688 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.744885 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.755255 64714 task_block.go:223] [ 22683] Interrupt queued I0312 11:12:55.764230 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.764516 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.764710 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.764911 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.765195 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.765355 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.771776 64714 pgalloc.go:818] UpdateUsage: currentUsage=410824704, usageExpected=410824704, usageSwapped=0. D0312 11:12:55.771976 64714 pgalloc.go:820] UpdateUsage: took 12.079425ms. D0312 11:12:55.776203 64714 task_block.go:223] [ 22684] Interrupt queued I0312 11:12:55.784712 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.785060 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.785179 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.785292 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.785633 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.785820 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.785991 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.786316 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.786470 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.786703 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:55.786871 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.787172 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:55.787748 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.787928 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.789816 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.789968 64714 task_run.go:178] [ 2] Restarting syscall 202 with restart block after errno 516: not interrupted by handled signal D0312 11:12:55.790088 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.790498 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.790550 64714 task_block.go:223] [ 22685] Interrupt queued D0312 11:12:55.790575 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:55.790786 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.790905 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.791127 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.791108 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.791311 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.791641 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:55.791614 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:55.791874 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.792182 64714 task_signals.go:176] [ 2] Not restarting syscall 219 after errno 516: interrupted by signal 23 D0312 11:12:55.792233 64714 task_block.go:223] [ 22686] Interrupt queued D0312 11:12:55.792395 64714 task_signals.go:220] [ 2] Signal 23: delivering to handler I0312 11:12:55.804184 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.804506 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.804688 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.804832 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.805086 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.805240 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.813219 64714 task_block.go:223] [ 22687] Interrupt queued I0312 11:12:55.819506 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.819838 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.820076 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.820306 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.820607 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.820825 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.821013 64714 task_block.go:223] [ 22680] Interrupt queued D0312 11:12:55.821239 64714 task_block.go:223] [ 22684] Interrupt queued D0312 11:12:55.821268 64714 task_block.go:223] [ 22684] Interrupt queued D0312 11:12:55.821529 64714 task_block.go:223] [ 22680] Interrupt queued D0312 11:12:55.821560 64714 task_block.go:223] [ 22685] Interrupt queued D0312 11:12:55.821406 64714 task_block.go:223] [ 22685] Interrupt queued D0312 11:12:55.822025 64714 task_exit.go:221] [ 22678] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.823223 64714 task_signals.go:189] [ 22684] Signal 9: terminating thread group D0312 11:12:55.823323 64714 task_signals.go:189] [ 22680] Signal 9: terminating thread group D0312 11:12:55.823300 64714 task_signals.go:189] [ 22685] Signal 9: terminating thread group D0312 11:12:55.823330 64714 task_exit.go:221] [ 22678] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:55.823852 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22678, TID: 22684, fault addr: 0x0 I0312 11:12:55.824877 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22678, TID: 22685, fault addr: 0x0 D0312 11:12:55.825269 64714 task_exit.go:221] [ 22684] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.825678 64714 task_exit.go:221] [ 22684] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.825952 64714 task_exit.go:221] [ 22684] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.826878 64714 task_exit.go:221] [ 22685] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:55.827231 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22678, TID: 22680, fault addr: 0x0 D0312 11:12:55.827464 64714 task_exit.go:221] [ 22685] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.827834 64714 task_exit.go:221] [ 22685] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.829540 64714 task_exit.go:221] [ 22680] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.836203 64714 task_exit.go:221] [ 22680] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.836460 64714 task_exit.go:221] [ 22680] Transitioning from exit state TaskExitZombie to TaskExitDead I0312 11:12:55.836513 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.836768 64714 task_signals.go:419] [ 101] Discarding ignored signal 17 D0312 11:12:55.837143 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.837337 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.837714 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.838031 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.838233 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.844947 64714 task_block.go:223] [ 22686] Interrupt queued D0312 11:12:55.845287 64714 task_block.go:223] [ 22687] Interrupt queued D0312 11:12:55.845555 64714 task_block.go:223] [ 22687] Interrupt queued D0312 11:12:55.845735 64714 task_block.go:223] [ 22686] Interrupt queued D0312 11:12:55.846320 64714 task_signals.go:189] [ 22686] Signal 9: terminating thread group D0312 11:12:55.846581 64714 task_signals.go:189] [ 22687] Signal 9: terminating thread group D0312 11:12:55.846740 64714 task_exit.go:221] [ 22682] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:55.847225 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22682, TID: 22687, fault addr: 0x0 D0312 11:12:55.847305 64714 task_exit.go:221] [ 22678] Transitioning from exit state TaskExitZombie to TaskExitDead I0312 11:12:55.847544 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22682, TID: 22686, fault addr: 0x0 D0312 11:12:55.847780 64714 task_exit.go:221] [ 22686] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.848007 64714 task_exit.go:221] [ 22687] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.848498 64714 task_exit.go:221] [ 22687] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.848734 64714 task_exit.go:221] [ 22687] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.849095 64714 task_exit.go:221] [ 22686] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.849239 64714 task_exit.go:221] [ 22686] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:55 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001640)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) D0312 11:12:55.850816 64714 task_exit.go:221] [ 22682] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.851070 64714 task_signals.go:419] [ 98] Discarding ignored signal 17 D0312 11:12:55.862116 64714 pgalloc.go:818] UpdateUsage: currentUsage=407924736, usageExpected=407924736, usageSwapped=0. D0312 11:12:55.868056 64714 pgalloc.go:820] UpdateUsage: took 12.965204ms. I0312 11:12:55.865102 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.868854 64714 task_exit.go:221] [ 22682] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.874222 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.874582 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:55.876091 64714 loader.go:566] Received external signal 23, mode: Process 11:12:55 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setns(r0, 0x2000000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:var_auth_t:s0\x00', 0x20, 0x1) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x12, 0x4}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000200)={0x3, 0x2, 0x0, 0x45c5, 0xcd9}) prctl$PR_SET_PDEATHSIG(0x1, 0x2b) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) r5 = syz_open_dev$tty1(0xc, 0x4, 0x4) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r5, &(0x7f0000000240)={0x8}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f00000002c0)) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8e, 0x5, 0x9b, 0x80, 0x0, 0x2, 0x6, 0x1000, 0x321, 0x38, 0x3c5, 0xe2, 0x0, 0x20, 0x2, 0x7, 0xffff, 0x5}, [{0x6, 0x4, 0x8df0, 0x7fffffff, 0x8a0a, 0x200, 0x80, 0x4}], "cb23e37e511b1d02029db6af9ebada41229d14fc933296864fdbbc5b926bdadcdd0f9040d52868b5320d1009bcc1b24bcf718ee20968a8c70023d2664c38a94f865dc8d8892d60cfaf40927a6f82086f2259c70fc0471a5cdfabc1c0b829e8d39b03f4a30029618cfb79153970dd43a76ace75976f1c85251493d7388a5358100b8964918b89258f4c2d7e58caadd48023538e244ad4d3e72aefb2699b24a7aa70a901aaae979f93d3213c05005fda01d76448c7d13e15a0977e2e9a7b087d112cfe", [[], [], [], [], [], [], []]}, 0x81a) write$eventfd(r0, &(0x7f0000000b40)=0x2, 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x18000, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000bc0)=0x0) stat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r7, &(0x7f0000000cc0)={0xa0, 0x19, 0x1, {0x2, {0x5a089f3666b5c8b3, 0x0, 0x4}, 0x1, r8, r9, 0x3, 0xde1, 0x0, 0x99ce, 0xffffffffffffff6c, 0x3, 0x2, 0x2, 0x1, 0x8, 0xd6, 0x8, 0x3, 0x6, 0xee83}}, 0xa0) fsetxattr$trusted_overlay_opaque(r7, &(0x7f0000000d80)='trusted.overlay.opaque\x00', &(0x7f0000000dc0)='y\x00', 0x2, 0x1) lsetxattr$security_evm(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)='security.evm\x00', &(0x7f0000000e80)=@sha1={0x1, "f437ee58a8ff7933fe428a149aef9422c42abc8d"}, 0x15, 0x0) r10 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/urandom\x00', 0x400, 0x0) r11 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) dup2(r10, r11) pipe(&(0x7f0000002b00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r12, 0x10e, 0x1, &(0x7f0000002b40)=0x1e, 0x4) D0312 11:12:55.876369 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.876866 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.877110 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.879019 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.879185 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.879489 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.879800 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.879938 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.879349 64714 task_block.go:223] [ 22688] Interrupt queued D0312 11:12:55.882169 64714 task_block.go:223] [ 22689] Interrupt queued D0312 11:12:55.885982 64714 task_block.go:223] [ 22691] Interrupt queued D0312 11:12:55.886395 64714 task_block.go:223] [ 22690] Interrupt queued I0312 11:12:55.897355 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.897811 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.898035 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.898251 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:55.898542 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.898834 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.898975 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.899295 64714 task_block.go:223] [ 22692] Interrupt queued D0312 11:12:55.903646 64714 task_block.go:223] [ 22693] Interrupt queued D0312 11:12:55.898568 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.908230 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.908780 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:55.908962 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.908930 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:55.909246 64714 task_signals.go:176] [ 2] Not restarting syscall 202 after errno 516: interrupted by signal 23 D0312 11:12:55.909403 64714 task_signals.go:220] [ 2] Signal 23: delivering to handler D0312 11:12:55.911201 64714 task_block.go:223] [ 22694] Interrupt queued D0312 11:12:55.924887 64714 task_block.go:223] [ 22683] Interrupt queued D0312 11:12:55.924960 64714 task_block.go:223] [ 22683] Interrupt queued D0312 11:12:55.925242 64714 task_block.go:223] [ 22689] Interrupt queued D0312 11:12:55.925366 64714 task_block.go:223] [ 22689] Interrupt queued D0312 11:12:55.925442 64714 task_block.go:223] [ 22691] Interrupt queued D0312 11:12:55.925540 64714 task_block.go:223] [ 22691] Interrupt queued D0312 11:12:55.925699 64714 task_block.go:223] [ 22693] Interrupt queued D0312 11:12:55.925971 64714 task_exit.go:221] [ 22681] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.926203 64714 task_block.go:223] [ 22693] Interrupt queued D0312 11:12:55.926262 64714 task_exit.go:221] [ 22681] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.926191 64714 task_signals.go:189] [ 22689] Signal 9: terminating thread group D0312 11:12:55.926494 64714 task_signals.go:189] [ 22693] Signal 9: terminating thread group D0312 11:12:55.926382 64714 task_signals.go:189] [ 22691] Signal 9: terminating thread group I0312 11:12:55.926638 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22681, TID: 22689, fault addr: 0x0 D0312 11:12:55.927077 64714 task_exit.go:221] [ 22689] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:55.927223 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22681, TID: 22693, fault addr: 0x0 D0312 11:12:55.927415 64714 task_exit.go:221] [ 22693] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:55.927588 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22681, TID: 22691, fault addr: 0x0 D0312 11:12:55.927712 64714 task_exit.go:221] [ 22693] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.927897 64714 task_exit.go:221] [ 22693] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.928176 64714 task_exit.go:221] [ 22689] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.928341 64714 task_exit.go:221] [ 22689] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.925958 64714 task_signals.go:189] [ 22683] Signal 9: terminating thread group I0312 11:12:55.928766 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22681, TID: 22683, fault addr: 0x0 D0312 11:12:55.928795 64714 task_exit.go:221] [ 22691] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.929146 64714 task_exit.go:221] [ 22691] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.929291 64714 task_exit.go:221] [ 22691] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.929672 64714 task_exit.go:221] [ 22683] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.931796 64714 task_exit.go:221] [ 22683] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.932143 64714 task_exit.go:221] [ 22683] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.932671 64714 task_signals.go:419] [ 100] Discarding ignored signal 17 D0312 11:12:55.933111 64714 task_exit.go:221] [ 22681] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x406, r5) dup2(r6, r3) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000000)=0x4) write$P9_RREADLINK(r2, 0x0, 0x0) D0312 11:12:55.940692 64714 task_block.go:223] [ 22695] Interrupt queued I0312 11:12:55.949791 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.949915 64714 task_block.go:223] [ 22694] Interrupt queued D0312 11:12:55.950166 64714 task_block.go:223] [ 22695] Interrupt queued D0312 11:12:55.949942 64714 task_block.go:223] [ 22694] Interrupt queued D0312 11:12:55.950411 64714 task_block.go:223] [ 22695] Interrupt queued D0312 11:12:55.950129 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.950531 64714 task_signals.go:189] [ 22694] Signal 9: terminating thread group D0312 11:12:55.950719 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.950705 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.950885 64714 task_signals.go:189] [ 22695] Signal 9: terminating thread group D0312 11:12:55.951088 64714 task_exit.go:221] [ 22688] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.951230 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 I0312 11:12:55.951523 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22688, TID: 22695, fault addr: 0x0 D0312 11:12:55.951522 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:55.951816 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22688, TID: 22694, fault addr: 0x0 D0312 11:12:55.952123 64714 task_exit.go:221] [ 22688] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.953016 64714 task_exit.go:221] [ 22695] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.953292 64714 task_exit.go:221] [ 22695] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.953445 64714 task_exit.go:221] [ 22695] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.953762 64714 task_exit.go:221] [ 22694] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:55.955681 64714 task_exit.go:221] [ 22694] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:55.955830 64714 task_exit.go:221] [ 22694] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.956124 64714 task_signals.go:419] [ 101] Discarding ignored signal 17 D0312 11:12:55.956561 64714 task_exit.go:221] [ 22688] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:55.959039 64714 task_block.go:223] [ 22696] Interrupt queued 11:12:55 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="820cc1c2c905635949211250020874355e0e4590ef4f26b1fe31255b5c7a5e7c7b6d8088bedbe269c5f7a723062c23f72acb4f27943180b4c499cf26442c042391c1cf861e207e215a0d561db0d8d55dd112a84bea826d505ac57a0b77ba8d9d844492867e5b1436b7bed35012ad8ebecf6a1b41a0c54d82066993dbb65c1888481833", 0x83, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000001500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)="735d8efc26358ce2301a54a8e8cd80e3f304b59d1c1d7f93b57431b509b7491c73c24dfc0383746db1b7e4efdfe1ed440c49bd5a87927764355411b08e787711ea217efecd5916818793f1499b224ab84428d94f98ba28a03fe4d1c23e3b3804d17d134323d243156b98ae01fddee3ed93ba5f83e34ec3a8e0260cd215590abb4cd1871d72a2e5aa", 0x88, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r0, &(0x7f0000001480)=[{&(0x7f00000001c0)="2c6a09426ab991f27138c665c1a940a7cde89f8d461821758b1aadde7ee841ee7b7e16c4f0a8abb0b44713f1e2bc0bdde7aec125", 0x34}, {&(0x7f0000000200)="f0665fd104ac2bee232e093816751a52b8b1c3cd704167da5f65b01d8cc1416103650b60fa5a41071f2339012c6289738767dd2873df0bc85de2c9f90ec3b50e598962f97562be69feecdb7305bf62455baa95b661799f890a63add6a5f13878f270a244849937a37302f58b1575839c571f97006daae0b265b0c0864a7cb2db93fdb351b9", 0x85}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="467611e8a6d0d1859880c9ac0c2043e65e8c230d3c0d849f83f25f87b9949886eec7311b153fcfcad0cbbf00bdc2bb54ea6a9f263e81d3", 0x37}, {&(0x7f0000000340)="4e5abdd4f04f10f1a996de0998926a952de89ca2f63af12cf223e50f51e2ff7c7cdae65db0438e063d5f350b95f2f3c8ca0d7e7bc9164c35a1c79f24047c23cddb22fc4a5f988b", 0x47}, {&(0x7f00000003c0)="cd037c797714093d66e4233d8f850a87cab486a9e02741771156937bdfe45d7c28195d327567372a7eb055d135562618e8b40374494827f3e324b1c459d1514510d86c66515252494c10867d7f6cd3b59803336e1794ca11b25b4c98a551f48a5bc4286066f804bf86e37d92a052b4420d7ad3b620ef848ec89083909c6fa9fa4da6e298183d05d5525679bdbac982d2aa6fd634dfe1a1dcfd0f28b81cbd9a689d2c5dab51822385e2150ef7026a35b1a4d41bb13496c2", 0xb7}, {&(0x7f0000000480)="eede4b1536ef4ed3b2538c54e01d800200f472a1b2791cfd2a16b3c5a284054d7bcc98c33f9b6ecf91bf335941f6e55d173de1134bcfe6b466a928aa879d5e902957d41ba0bd083fea52fe2a376ffdb3a77821d3387ac1d949e9124f11ba71934e2c80f93e9b7a3ced4d0ea1d0821fdf3e330926fc7ff2b3340b11f4507918fa2e6b9526fed1c89dfb17662c0433d1cbd372e982e2d73577373e6bfd7d416c7a19bf93f487256e4ac600df59fca570180b69246693558ec1d0885bc03a0bdfaa1c7fbe02dc27c97458fb2a00fb4cecab5a7d9e6025b853d709db0e7bfc6ed43f32ecc27a2bc72d55058c9659812ae660bcff5e0df5125b0ecea12febbac7f8e50b9a0c78edd109c36b1b1fdf7675cbd4847529c8c812834b86030db6308887a239476a838a584aed83c3967d72afa54933da58bbd07ba9f36e15b193e0fa8a7de30605122f610fb57f3774e8ab456019e414c27442df3edc177a9a4c84f543ed02b769cb6917845a6bb47e4037ad5c67ce4058721c23abcb1fecca8a7bb7dfcf23cd3a4685328b87a527d3db01cef5e1107ba137ed9df6cd191fe5414e017e31635e933039b0dbb2f0af53743ae4258fb8a9449e7c51daf4f3a72820d10dfc0494eb4d82e3bb6febf346ef93eab8bc357b52d5e41ac4dccde9a24452f3df719d6fb34ef0a53690c03d5a2e60c5487f5abcb1599630c4cb61c41c21616a348532f96251529751d7836e359933aa40aa7677abedc0bafa4cdc7a8b0ba36d3f054f6421e4d3c215b966e49e41138c83de015ff410ed5634c8202262a538596fbece015097f3246ea8069ebf97d518c2109975e6703bc4d3352a67b3cd374fcf094ef83029f96390b2f030a3cf7b6a05f744e275591c448615af701e7921c43dfad7346603980e8bf23c8a52450b816115f70d04e085166ce6f230ced25b795f5e1f39e49741f4f6dde01f184a1cb04cb525a98532cbabfb89249c03fe652eac7874bb38a2823af68ec8420248f9a2f0ed3b379d114a02d56ea3f7053a3f0c03b2eba11179d4b6e262d7e550ce4885c4ab4410593530c7dbadc7ffa958aca231c398194fa5e0bb9e0e9161a3761d06da4c919c1dc8e4a82612a80bcaf5d33f8aebc7f536adc9e8846fa5d8a48b07ef5aea5fcc0381098b16ecc242f21a3d8260c210ed226f3bb4848acdacb8bc266340d07bcd605d8c067f7c76a8cdab519c11a71b33815f5d0ccd96a146869244ac1aa48ec322f8f10be6db38f43e5a0003f2a7308b4cf9e3758e739872079cebd16a872eb18d22d414b77e61513be626060bdef9fe12170fe726216529a5b77da0d9794333fc58d92132d3f45bba64cf11f439b8dd13509ce32f55f5d81a4336128b1446b414aabfa5e5c1aeb40c8cc4b082c0100871e3977c8d5c14cacbe03b0d02e5c26642486672acaf7cf7ca921d4a03f50fa3a3896ee1a38d9e77531d9391c8c17b425dee2232969302388ac4472b02dee07deaa0ab9f181206eefb5de08cfbc0671acb1bc78ec45259471cf67fe661f85a131af3273f1bd72a1d7053df8601bb7ec147b89fff80e54feace19265ae973c9dd1eb3f5ddde03ebab4101569247871fc620421a5859aa102d512a0083b26a08b0a8f5bb07c44dc0d73651e783e1f307259b394f183daf96fa173ff65b9038897e48804642bcbd1d21e810ffe916a554df6f4edbe21c508918f7dd064daa2771735cf5bc6ad32303982b35cfd409381c2d36309522f8dec514523c08730d6248adb8adb94b98224c01fa180e25c57ace14e9f7fa03627f8de39c26599b6c211fa6fd843c5d4f8dcf9441e74369ff299f94d56f346a6ac729a176b84c3f093c7db3e5e02818c05ed50481836638183d167d8f34a2800ebb090b283b6ae43ee66178939fd1aaf09c37a916657b4491a608b3494bbb02ede3d7d3761cf611499ad5ce6727733e0e1247f260ec2001a77a0fe7a6025b1bf0860eb5a11540e07d0e7c5674ea2a9fc8ff82b5b9581a5a6e12360b32b280d1f4878fb3f273d34845f2e12994d7eed3a20b5c4fb63ea2362c0b06e9dcd587c6bf3365ebcc3aad109132d8d53fcd5ba979be9610ab3b8921f138eb946c4e00a3460c1841f22b38c17c39c4682619a524969050ccb03e0e72fb3c14d5cf8cc170caf97388e7201e1a04be78e02bf9de2025c8a9339a1ac63214b0541bffd7a56f3044e989f910f837a3b806b3e5715264bf5fa044e4accbd75350f1925ea4860dda6e12e2914633e9f82946876127b030dd2386d4ec63496cca004ca4c1fa127e596d93023b33af7f3aa149ab3cb72c5e908b5a2af10aadbed3c4dc32bc89590ad1114bd1b6a81722df87f8fa8751a2732df7740a1381a23ba0e52847713b78eff121479fab383f7b53c82551ff59f29ba91ea5ff06d1f9d403c4b428e134d76fb9f1f62a68dd988baaf5e8249cd2b365c9aadea7ec22ccf498b0f8f9175925b4548aebe83aacbf3c8bf9e994892755c5f006e34e92daae1ab4835f5fa27631e3d32c8b680ba6999eab84bb5d5616ce7d2ee71b5c99e60935bf589ee72f07dcfb71afe1a110a167705a8624b110bb41799234dc14bec8e50170bfe53de37a944b428473f381ed20d93a9cfea93f17f01e2f26700dfa9f6cf963c63d2f7f5c2b13b06b0722fa46ffb58ee9a74a29fd57610c2801d5e97f9cafa9da351f1a71219726ba2cd0e33e4ab7fb5178c113e4a21a68a715cc541de03060f605872e2ad2b12f37039c457d66e022025ebce743e5698b29cb5d04277dd1215b7b6e9cbb5cdf7f80f21c1cfce3436ed8921c4f5572e58100e4571689de4006badd8f27f8eea3ecd86080bd2c034a0315076ce342f8eeb4d73fa44054072d4ec2051b470af94a4d7fb9d5c26622f40c95adf3369149d4ee2f7b42a6aeddc6a9b16d9832dedc8eb093d2e79646f79b67972edeb48ab155b908bf8ddc9ac258a9461a9000115f8785aa75ce3ff689613b34280c56889e2adb935124318f5f1b154e72ce350087ba18a3af572d19b971b8dba769285d7c50dc599ea13dc1791366e304a722ce6c87a5f5b2fbe5e1b64067af8d1a916dd5e1f7c7ff117dae159d08ece3d6669af27c897b8aa6138807d859a67e67afdf5ab0d4b50cef008fea30e16ea71fb6f9c23fd61f2b0791b4a7b8726b07b826c91aec6bdaaae426cabbb6084b0b4ea5a95f43f6ccd29bff2eabbec7feb464e0ca6c1c9b60e273025f68a42f2c5c78a85c31ea10fb76eadd7fcf5af57413057439a5a268f37ec0a7bb3a25b8c0bd8e270e0002c5e559e4203f3988bb92d50a6ae544a5388f3bbe09633b8f4c60914537da3e05dfa4f0f9399bd64e5292daa4b856d64f8e68f908a8ee103ee59b94ca82886b715667fb5dcbcb2e0aa0d1abc9e4047eb5a23300483e374f78c957c3d6710459edffbdfaae42a432d39a8a9415636447ffbb820970c3cae327ff4dec709525b818656bba80fe9d88503a069523ed56b922a3f988854580826a9f97d5fdc3daf30a1bdbd80636ff44781988b9d01c0d5bce68d8f414862e645092a88b2229486141a698aa8e227081b607800d1f3348c4c8eb0c9926b8df5f0cb4cd86e28fb37b9b539efd28f168408aa68de844bc8ec5bd14db587b115b50f1b571e3b0c1d01925225b0f9bbd8affa9fd4bdc0de49af38203a93c706dfe7f40429921fd025989307d990ff8eb0dad3ea453cd748730c8f2dc1e49314d40c9251058ad21aeb1a024ce473ebb6ecbe31dd3928ecb5ccc5c5aa0d2aaa20ba991d7bb0e69dea7c0922e49741b978f35d2b710f8357760225a12f5bf4bd74805fddb1ab41a9526c2ebcca9315148674d2c1f5c275a43f9335094abb790eb105eb89e9eacd4cb247511d1c65351b69efff13b464701fe5b402acf64b97d15c8af13aa5b1e2fdc9e899501c31ad4daf63d6ecc0020c31c8fff295908a5a9273c380e8aa2eb5673b926c54d4475b2adafbfb8b9b2323535c2e96350515f8efdb7db9821f94dad9e3e7ece9cdc3fe2e930b913c35dbc2a097adbbd85ffcd3f3665784107f5099a82b744ddea4ed5453b9e19bd473ef6fd02c76f752491600c115854b1dd6a01cc75d0b91bd8ed530927b11d9abf99235d225b545409174d07e577a9f09bdd9121b6d95ccf2140fab6cae245314d6a9118d4c3eb66cbbd843325facac41e17a13d6d529f283ab7e6b884731f53506ef458d2ebfd117a35a33afa37788b11baf0f2ddcb65a5a7fca7145bb73e68586f4a75b8d0a22bb305c69b8feeee77bb92091d7203b42d2a8d5f68c0bafa83ad35f0349340e6885183cc8b97a4da646e1aed91584248178fc5c326a7c5c4884890380f44c972496847cdfaf82d322a57508830f90fb5f47f2c2966c4fcfc54b2aab31dc9ac994c3675d05468179509a56be8de5452db1d641daa5b61a7e72e49870228cdca7b0dc8f7e8fcfd1bfd257215c5d98db6430bc9c38e88fd7a98de586b5245880496762fb446cf1b82020f50307cd41ef27579776427e9c4707653eee6ba9f0551cdded3cb7c6a24c9618574e68b8e1b2e4d1ce464cd7d1f32a8096971e416c59d1b920459001706c43c4463a81b1607848c22e0c1735ea8c51a955fa449bc4ea927c04679a649200548162466d9281d7962d07427205e2bc5c0a588b3c8817e945ec723e9d837b1c6b7d69d614f865b552bb33282d415f2e5d1f9c09674308a8b93dcc24655ae37067e6226f5640433bada4310bb988499f71e6d709f51878c393a855938aa3f2f7410a7afd1da8fbc53419b0f5149aa4ba6866109c52e056e537c352609c6d29899b571d135de75e1f490c9513eaa95acbdd3b6d7a54afb9c7619945c29518b40d912b9d7a618f18406d233526e963000d495c56c0c5a864efab0fa7844a35d4e3db17d48f8803c57492eb82da810b8093d86a9c46be48e568aa372ad4471dfd573e386746a3d5ae77eb8f380586227c8245ffbdd87053d725bd8953a2dc959d552b5b672f1c50095ab7949004030702b65369680b57faeec09e02d8ef95b4659f689dfbd29f135d31ebd987f09a25daad019074492ba22715966a5e8d5bcce4c6b71e3b3b18851fcf0313ad86a5bb166766ed7d2716b1dd4d5e58e49d7572872876fda0079bcc48a40676513b9a16bf929f8bddca0056dcfa3db921edcdde14f250af47cf6568648b66b0bfae9306e975d21fe020a44233f533ef8111f38a2c2dee72b0760d5440a516b98c0868f16883d2dc4648ac4e29d1d5309a823c3ff4895de3b3055ebafd82a18141723a00504366bfa044a204e07d256f7af15a50ed30763f8be894471449a966d353ccd6f596e513bf1c7b0c65f7df5e7a8c6277eaaca33af2c5a5b2430e7d44ff961168ec94ba5a49c2d91ca51628a4c157dab55398debaa7c0c449bdc3a25c4925c777a7801fff350a23fb6d3eeb0c1f18020a821e7157daf5fa9c1a6fe7b46675c3465936600d187fc6dd7fb23b077b37eb47bb6ae8c933eac9a889637a65ab56a3582ed322df78dc8fa3b59e9088a4eecf05231b100951f2c2660c2fa560e14f3f1d0c6211ecb8af127e112db922d525097687415c048f4660e78dd1a974eb4aaa3d19ae14b58ca59e7617d45d7c5d16bc5bf8b98e4dd963e1a8035deb9635af1ce0ea6cef7e7015f5b5902555f3e1edef5399fbaa83d2fe3bf0243979ca83559aa51cca7be3b9d0984e0e85e2ef29687c70d486b2829e20ab834cd31b047563ff727523f8fa0bb87e0a91fe0e24d949dbe65cb7ac8ed9c1d6ae814801bb8f42635b493bf36af15609a9b", 0x1000}], 0x7, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001640)='fd/4\x00') ioctl$TCSETSF(r2, 0x5404, &(0x7f0000001680)={0x2, 0x2, 0x3, 0x3a, 0x6, "8290adc76efc6d2fb4d2c59b734e8f3254f6ef"}) r3 = creat(&(0x7f00000016c0)='./file0\x00', 0x50) signalfd(r3, &(0x7f0000001700)={[0x1]}, 0x8) bind$netlink(0xffffffffffffffff, &(0x7f0000001740)={0x10, 0x0, 0x25dfdbfd, 0x2000000}, 0xc) prctl$PR_GET_FPEMU(0x9, &(0x7f0000001780)) fstat(r3, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f00000017c0)='127.0.0.1\x00', &(0x7f0000001800)='./file0/file0\x00', &(0x7f0000001840)='9p\x00', 0x2000, &(0x7f00000019c0)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@sq={'sq', 0x3d, 0x9}}, {@timeout={'timeout', 0x3d, 0xbac0}}, {@common=@aname={'aname', 0x3d, 'ppp1mime_typenodev'}}, {@rq={'rq', 0x3d, 0x4d}}], [{@fowner_gt={'fowner>', r4}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-mime_type-'}}, {@euid_eq={'euid', 0x3d, r5}}, {@measure='measure'}]}}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001ac0)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f0000001b00)={0x1, 0x70, 0x0, 0x7, 0x80, 0x7, 0x0, 0x8, 0x0, 0x6, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x1, @perf_config_ext={0x1c00, 0x2}, 0x2, 0x5, 0x7, 0x1764fd6e6b0ca255, 0x401, 0x10001, 0xbe8}) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000001b80)={0x9, 0x26}) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDFONTOP_COPY(r7, 0x4b72, &(0x7f0000001fc0)={0x3, 0x0, 0x2, 0x6, 0x1ff, &(0x7f0000001bc0)}) semget$private(0x0, 0x0, 0x108) fcntl$getown(r3, 0x9) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000002000)) prctl$PR_GET_NAME(0x10, &(0x7f0000002080)=""/167) symlink(&(0x7f0000002140)='./file0/file0/../file0\x00', &(0x7f0000002180)='./file0\x00') creat(&(0x7f00000021c0)='./file0\x00', 0x141) socketpair(0x22, 0x4, 0x8, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000002240)={'batadv_slave_0\x00'}) r9 = syz_open_procfs(0x0, &(0x7f0000002280)='net/fib_trie\x00') ioctl$TIOCSLCKTRMIOS(r9, 0x5457, &(0x7f00000022c0)) semget$private(0x0, 0x2, 0x50) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000002300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x80082102, &(0x7f0000002380)=r10) D0312 11:12:55.960673 64714 task_block.go:223] [ 22697] Interrupt queued D0312 11:12:55.963363 64714 task_block.go:223] [ 22698] Interrupt queued 11:12:55 executing program 3: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000004) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x303d) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) close(r2) creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) r9 = dup2(r8, r5) fcntl$getownex(r9, 0x10, &(0x7f0000000080)) ioctl$TIOCSBRK(r9, 0x5427) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r4, 0x0, r11) dup2(r12, r3) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', r13}) ioctl$TCSBRKP(r3, 0x5425, 0x5) pwritev(r0, 0x0, 0x0, 0x0) D0312 11:12:55.975582 64714 task_block.go:223] [ 22699] Interrupt queued D0312 11:12:55.978363 64714 task_block.go:223] [ 22700] Interrupt queued D0312 11:12:55.985637 64714 task_block.go:223] [ 22702] Interrupt queued D0312 11:12:55.989068 64714 task_block.go:223] [ 22703] Interrupt queued I0312 11:12:55.990411 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.990671 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.990812 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:55.991000 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:55.990825 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.991263 64714 task_block.go:223] [ 22701] Interrupt queued D0312 11:12:55.991321 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:55.991378 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:55.991588 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.991690 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.993162 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:55.993347 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.993572 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:55.993829 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:55.994908 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:55.995705 64714 task_run.go:178] [ 2] Restarting syscall 202 with restart block after errno 516: not interrupted by handled signal D0312 11:12:56.001543 64714 task_block.go:223] [ 22704] Interrupt queued D0312 11:12:56.002046 64714 task_block.go:223] [ 22692] Interrupt queued D0312 11:12:56.002259 64714 task_block.go:223] [ 22696] Interrupt queued D0312 11:12:56.002427 64714 task_block.go:223] [ 22698] Interrupt queued D0312 11:12:56.002619 64714 task_block.go:223] [ 22702] Interrupt queued D0312 11:12:56.002780 64714 task_exit.go:221] [ 22690] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.003039 64714 task_exit.go:221] [ 22690] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.003320 64714 task_block.go:223] [ 22698] Interrupt queued D0312 11:12:56.003632 64714 task_signals.go:189] [ 22698] Signal 9: terminating thread group D0312 11:12:56.003614 64714 task_block.go:223] [ 22696] Interrupt queued I0312 11:12:56.003833 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22690, TID: 22698, fault addr: 0x0 D0312 11:12:56.003999 64714 task_exit.go:221] [ 22698] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.004114 64714 task_block.go:223] [ 22692] Interrupt queued D0312 11:12:56.004175 64714 task_block.go:223] [ 22702] Interrupt queued D0312 11:12:56.006030 64714 task_signals.go:189] [ 22696] Signal 9: terminating thread group D0312 11:12:56.007192 64714 task_exit.go:221] [ 22698] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.007748 64714 task_signals.go:189] [ 22702] Signal 9: terminating thread group D0312 11:12:56.007765 64714 task_exit.go:221] [ 22698] Transitioning from exit state TaskExitZombie to TaskExitDead I0312 11:12:56.008315 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22690, TID: 22696, fault addr: 0x0 D0312 11:12:56.008559 64714 task_exit.go:221] [ 22696] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:56.008874 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22690, TID: 22702, fault addr: 0x0 D0312 11:12:56.009530 64714 task_exit.go:221] [ 22702] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.009943 64714 task_exit.go:221] [ 22696] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.010145 64714 task_exit.go:221] [ 22696] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.010459 64714 task_exit.go:221] [ 22702] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.010716 64714 task_exit.go:221] [ 22702] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.010747 64714 task_signals.go:189] [ 22692] Signal 9: terminating thread group I0312 11:12:56.010970 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22690, TID: 22692, fault addr: 0x0 D0312 11:12:56.011131 64714 task_exit.go:221] [ 22692] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.013156 64714 task_exit.go:221] [ 22692] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.013334 64714 task_exit.go:221] [ 22692] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.013579 64714 task_signals.go:419] [ 98] Discarding ignored signal 17 D0312 11:12:56.014079 64714 task_exit.go:221] [ 22690] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r3, 0x0, 0x0) r4 = dup2(r0, r3) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x1, 0x3, 0x3, {0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0xe}, 0x4}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000280)="348710ab14b0853788030a868345ac66a40c7f7ccaf6ab7ac3908122c94b724928a1bac45b7453d1c13c864a59", 0x2d}, {&(0x7f0000000380)="fb7f09a510b465aeb16814a8327ae9eb37ad5ad38edff77db4743e212f430df0767c79fa8519fa2ebd902d8cdc64d70b9fc0fe6c125f1b696db73df50728611b841876e57b6f2f7e771a8619c837a6e6f100a623c4ba7503", 0x58}, {&(0x7f0000000400)="ebe13fe6c61464eeeadcf8a66747efdbc913a350106ba7a5bbcaba101a171a6d90d707819c9f669710d05e3361b8e6821d9f4a1c99af3a0e039ab8db1c958678642f6ebc1ec71f8390e753824a1c0b1a4c5b0d9f193678fc9fe7404a2fb9d1031e5f0bf0d356cc5a1ff094d4ccef1a560488c5ef651cfdbe83ac518459c2387b3e3b8968d12d1af7295fac25e32cf1df15d87ef50245decaf5a853d0149e8c249993a6edaf29bed55516c91432b1b757fa7eaaf35412ef5ef6665fc207b99bc4a1e45e5795482e99f76e32d24553611f127f381454a8df7dd6d939f521cfbe7b45a3b7e640dedc8b326eb2a109d91a3ee7dbbb98a6", 0xf5}, {&(0x7f00000002c0)="71ed3c5212d4739e69eabeae602d", 0xe}], 0x4, &(0x7f0000000540)=[@timestamping={{0x14, 0x1, 0x25, 0x49}}, @timestamping={{0x14, 0x1, 0x25, 0x9ba}}], 0x30}, 0x800) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='pagemap\x00') write$binfmt_misc(r5, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000100)={'veth0_macvtap\x00', {0x2, 0x4e20, @multicast1}}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000000c0)={'ip6gretap0\x00', {0x2, 0x4e22, @rand_addr=0x7f}}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) r6 = socket$unix(0x1, 0x2, 0x0) r7 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r7, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f0000000600)={0x4, 0x7, 0x7ff, 0x7fffffff}, 0x10) connect$unix(r6, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, @can, @nl=@unspec, 0x81, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x9, 0xff81}) close(r9) r10 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r10, 0x0, 0x0) D0312 11:12:56.028699 64714 task_block.go:223] [ 22705] Interrupt queued I0312 11:12:56.039387 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:56.039979 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:56.040308 64714 task_block.go:223] [ 22706] Interrupt queued D0312 11:12:56.040464 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.040817 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.041192 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:56.041467 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:56.041661 64714 task_block.go:223] [ 22707] Interrupt queued D0312 11:12:56.051309 64714 task_block.go:223] [ 22708] Interrupt queued D0312 11:12:56.051875 64714 task_block.go:223] [ 22709] Interrupt queued D0312 11:12:56.057461 64714 task_block.go:223] [ 22710] Interrupt queued D0312 11:12:56.073626 64714 task_block.go:223] [ 22704] Interrupt queued D0312 11:12:56.073897 64714 task_block.go:223] [ 22707] Interrupt queued D0312 11:12:56.074059 64714 task_block.go:223] [ 22708] Interrupt queued D0312 11:12:56.074196 64714 task_exit.go:221] [ 22700] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.074393 64714 task_block.go:223] [ 22707] Interrupt queued D0312 11:12:56.074581 64714 task_exit.go:221] [ 22700] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.074689 64714 task_signals.go:189] [ 22707] Signal 9: terminating thread group D0312 11:12:56.074720 64714 task_block.go:223] [ 22708] Interrupt queued I0312 11:12:56.074879 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22700, TID: 22707, fault addr: 0x0 D0312 11:12:56.075080 64714 task_exit.go:221] [ 22707] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.075433 64714 task_block.go:223] [ 22704] Interrupt queued D0312 11:12:56.075482 64714 task_exit.go:221] [ 22707] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.075708 64714 task_signals.go:189] [ 22704] Signal 9: terminating thread group D0312 11:12:56.075665 64714 task_signals.go:189] [ 22708] Signal 9: terminating thread group D0312 11:12:56.075832 64714 task_exit.go:221] [ 22707] Transitioning from exit state TaskExitZombie to TaskExitDead I0312 11:12:56.076116 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22700, TID: 22708, fault addr: 0x0 D0312 11:12:56.076371 64714 task_exit.go:221] [ 22708] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:56.076639 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22700, TID: 22704, fault addr: 0x0 D0312 11:12:56.076740 64714 task_exit.go:221] [ 22708] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.076985 64714 task_exit.go:221] [ 22708] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.077423 64714 task_exit.go:221] [ 22704] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.081373 64714 task_exit.go:221] [ 22704] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.081554 64714 task_exit.go:221] [ 22704] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.081792 64714 task_signals.go:419] [ 102] Discarding ignored signal 17 D0312 11:12:56.082888 64714 task_exit.go:221] [ 22700] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:56 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x10000) fallocate(r0, 0x71, 0x1, 0x7fffffff) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101800, 0x144) ioctl$int_out(r1, 0x5460, &(0x7f00000000c0)) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = fcntl$getown(0xffffffffffffffff, 0x9) statx(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x400, 0x200, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={r3, r4, r5}, 0xc) r6 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0xe9, 0x6, 0x4, "4c2074dcbe878ff395ea4e2088929eca", "6bbef3cdf3a948c8ab36c1a5219d79cb7568f90ec71e2cf4dee2a8e03d09416917d187acc08b726910c7a666849ec1f415ab7ae73aa025c9c58da3927b6a5fb3c6e3d83bb4f7ff081e5a5bdea6c23800b1bebb106df1e94c71e8afa8323ef7f2b2e1b1421878ae600f18c73c60beab3e9e7921fdbc0ca56542456655f0a7e415cb95eba0daeeade87dffcbc0ca2ef1a648203124e04263d1d46fd2a20409b10d8e7ba65e5d7f6211eba1f6d63649ffd9d4975e454bcc0f950001ac6be1bfba547510493cbc68def7a1cb6ae161e58e11d1ff4476"}, 0xe9, 0x0) r7 = dup3(r6, r6, 0x0) r8 = openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2aa80, 0x8) r9 = dup(r8) link(&(0x7f0000000500)='./file1\x00', &(0x7f0000000540)='./file0\x00') syz_open_pts(0xffffffffffffffff, 0x8040) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TCSETAW(r10, 0x5407, &(0x7f00000005c0)={0xfffd, 0x7, 0xff, 0x16, 0x13, "0f2c5e1719dabcf6"}) r11 = syz_open_dev$ptys(0xc, 0x3, 0x1) fcntl$setstatus(r11, 0x4, 0x0) r12 = semget$private(0x0, 0x1, 0x6) semctl$IPC_RMID(r12, 0x0, 0x0) setxattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@known='trusted.overlay.opaque\x00', &(0x7f0000000680)='cpuacct.usage_percpu\x00', 0x15, 0x2) write$nbd(r9, &(0x7f00000006c0)={0x67446698, 0x1, 0x3, 0x3, 0x1, "72682b79950de7147a31c410705f9c9761fd6570e1300d8362badff60521be51cd6e5b7a2eb6ac81f6eb08c994532b23e420c2671c3c589e67076548d259c141518f2081c4d921e2eb837b9531fab85bff4736d5a0954be47b821c3db23ce9427a7a6c1ca7c8891b37c83fbeed79481f770ccd18d7a89bc9a9a90b51f6fb2ba42a3417d81f8658169b0bf0c5f2eab65ff6e1739bedb855f3"}, 0xa8) accept4(r7, &(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000800)=0x80, 0x1800) ioctl$sock_inet_SIOCGIFDSTADDR(r13, 0x8917, &(0x7f0000000840)={'batadv_slave_1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x1d, &(0x7f0000000880)=0x1000, 0x4) r14 = socket(0x1a, 0x5, 0x1) ioctl$sock_SIOCBRADDBR(r14, 0x89a0, &(0x7f00000008c0)='rose0\x00') D0312 11:12:56.087351 64714 task_block.go:223] [ 22711] Interrupt queued I0312 11:12:56.098345 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:56.098642 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:56.098841 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.098902 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.099215 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:56.099343 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:56.099736 64714 task_block.go:223] [ 22712] Interrupt queued D0312 11:12:56.104786 64714 task_block.go:223] [ 22703] Interrupt queued D0312 11:12:56.104796 64714 task_block.go:223] [ 22703] Interrupt queued D0312 11:12:56.105049 64714 task_block.go:223] [ 22709] Interrupt queued D0312 11:12:56.105234 64714 task_block.go:223] [ 22711] Interrupt queued D0312 11:12:56.105365 64714 task_exit.go:221] [ 22699] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.105317 64714 task_block.go:223] [ 22711] Interrupt queued D0312 11:12:56.105397 64714 parameters.go:238] Clock(Monotonic): error: 81 ns, adjusted frequency from 2299773949 Hz to 2299774767 Hz D0312 11:12:56.105605 64714 task_signals.go:189] [ 22703] Signal 9: terminating thread group D0312 11:12:56.105534 64714 task_block.go:223] [ 22709] Interrupt queued D0312 11:12:56.105635 64714 task_signals.go:189] [ 22711] Signal 9: terminating thread group D0312 11:12:56.105646 64714 parameters.go:238] Clock(Realtime): error: 3 ns, adjusted frequency from 2299774533 Hz to 2299774532 Hz I0312 11:12:56.105753 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22699, TID: 22703, fault addr: 0x0 D0312 11:12:56.105837 64714 task_signals.go:189] [ 22709] Signal 9: terminating thread group D0312 11:12:56.105892 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317628490473538 monotonicBaseRef:1688000594404 monotonicFrequency:2299774767 realtimeReady:1 realtimeBaseCycles:317628491056262 realtimeBaseRef:1584011576105638675 realtimeFrequency:2299774532} D0312 11:12:56.105979 64714 task_exit.go:221] [ 22703] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:56.106366 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22699, TID: 22711, fault addr: 0x0 D0312 11:12:56.106492 64714 task_exit.go:221] [ 22703] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:56.106680 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22699, TID: 22709, fault addr: 0x0 D0312 11:12:56.106703 64714 task_exit.go:221] [ 22703] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.107242 64714 task_exit.go:221] [ 22699] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.107893 64714 task_exit.go:221] [ 22711] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.108244 64714 task_exit.go:221] [ 22709] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.110535 64714 task_exit.go:221] [ 22711] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.110741 64714 task_exit.go:221] [ 22711] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.111058 64714 task_exit.go:221] [ 22709] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.111344 64714 task_exit.go:221] [ 22709] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.111561 64714 task_signals.go:419] [ 101] Discarding ignored signal 17 D0312 11:12:56.111831 64714 task_exit.go:221] [ 22699] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:56 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) r2 = socket$netlink(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000080)={'tunl0\x00', 0x6}) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) D0312 11:12:56.121382 64714 task_block.go:223] [ 22713] Interrupt queued I0312 11:12:56.128693 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:56.128685 64714 task_block.go:223] [ 22714] Interrupt queued D0312 11:12:56.128938 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:56.129127 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.129310 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.129586 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:56.129718 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:56.133361 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:56.134167 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:56.134337 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.134491 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.134708 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:56.134861 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:56.136973 64714 task_block.go:223] [ 22715] Interrupt queued I0312 11:12:56.137405 64714 compat.go:122] Unsupported syscall: fallocate, regs: amd64: I0312 11:12:56.138942 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:56.139279 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:56.139462 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.139474 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.139871 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:56.140077 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:56.145293 64714 task_block.go:223] [ 22716] Interrupt queued D0312 11:12:56.161287 64714 task_block.go:223] [ 22717] Interrupt queued D0312 11:12:56.168481 64714 task_block.go:223] [ 22716] Interrupt queued D0312 11:12:56.168770 64714 task_block.go:223] [ 22716] Interrupt queued D0312 11:12:56.168845 64714 task_block.go:223] [ 22717] Interrupt queued D0312 11:12:56.168879 64714 task_block.go:223] [ 22717] Interrupt queued D0312 11:12:56.169194 64714 task_exit.go:221] [ 22714] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.169178 64714 task_signals.go:189] [ 22716] Signal 9: terminating thread group D0312 11:12:56.169534 64714 task_signals.go:189] [ 22717] Signal 9: terminating thread group I0312 11:12:56.169652 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22714, TID: 22716, fault addr: 0x0 I0312 11:12:56.169861 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22714, TID: 22717, fault addr: 0x0 D0312 11:12:56.169824 64714 task_exit.go:221] [ 22714] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.170164 64714 task_exit.go:221] [ 22716] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.170596 64714 task_exit.go:221] [ 22716] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.170758 64714 task_exit.go:221] [ 22716] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.171072 64714 task_exit.go:221] [ 22717] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.173167 64714 task_exit.go:221] [ 22717] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.173379 64714 task_exit.go:221] [ 22717] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.173682 64714 task_signals.go:419] [ 101] Discarding ignored signal 17 D0312 11:12:56.173976 64714 task_exit.go:221] [ 22714] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e52c96d22932349b0150671c76782cf910f2aa43b7026ffacf774c8c7b4f1ff219547d743862d5e70399d83cb38f4d41d19e32cd76bc3dfb247a80a2bcfe85fde5552765503a", 0x46, r0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x20000, 0x2) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000001c0)=0x9) socket$unix(0x1, 0x1, 0x0) getuid() r2 = creat(&(0x7f0000000200)='./file0\x00', 0xb0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000240)={0x3f, 0x8, 0x8}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x1) chmod(&(0x7f00000002c0)='./file0\x00', 0x10) uname(&(0x7f0000000300)=""/119) r3 = creat(&(0x7f0000000380)='./file0/file0\x00', 0xab) write$cgroup_int(r3, &(0x7f00000003c0)=0x5, 0x12) rmdir(&(0x7f0000000400)='./file0\x00') execveat(r2, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000480)='wlan1vmnet0\x00'], &(0x7f0000000640)=[&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)='user\x00', &(0x7f0000000580)='\bsecurity*/nodevppp1\x00', &(0x7f00000005c0)='[\x00', &(0x7f0000000600)='*\x00'], 0x900) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000006c0)={0x7, 0x1b, 0x2}, 0x7) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x100, 0x0) statx(r3, &(0x7f0000000740)='\x00', 0x1000, 0x1, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() fchown(r5, r6, r7) r8 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000880)) r9 = getpgid(0x0) ptrace$getregset(0x4204, r9, 0x101, &(0x7f00000009c0)={&(0x7f00000008c0)=""/251, 0xfb}) clock_getres(0x5, &(0x7f0000000a00)) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000a80)={0x5, &(0x7f0000000a40)=[{0x0, 0x6, 0xfd, 0xb8}, {0xfffb, 0x8, 0x8, 0x7fffffff}, {0x9386, 0x0, 0x4, 0x401}, {0xdf, 0x8d, 0x5}, {0x6, 0x0, 0x3, 0xb88}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000b00)='./file1\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) fstat(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000c40), &(0x7f0000000c80)=0x0, &(0x7f0000000cc0)) statx(r5, &(0x7f0000000d00)='./file1\x00', 0x6400, 0x10, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r10, &(0x7f0000000ac0)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {0x1, 0x6}, [{0x2, 0x5, r11}, {0x2, 0x7, r12}], {0x4, 0x4}, [{0x8, 0x2, r13}, {0x8, 0x6, r7}, {0x8, 0x4, r14}, {0x8, 0x5, r7}], {0x10, 0x2}, {0x20, 0x5}}, 0x54, 0x3) D0312 11:12:56.187402 64714 task_block.go:223] [ 22718] Interrupt queued D0312 11:12:56.189860 64714 task_block.go:223] [ 22719] Interrupt queued D0312 11:12:56.206590 64714 task_block.go:223] [ 22720] Interrupt queued D0312 11:12:56.213309 64714 task_block.go:223] [ 22713] Interrupt queued D0312 11:12:56.213453 64714 task_block.go:223] [ 22713] Interrupt queued D0312 11:12:56.213555 64714 task_block.go:223] [ 22718] Interrupt queued D0312 11:12:56.213728 64714 task_signals.go:189] [ 22713] Signal 9: terminating thread group D0312 11:12:56.213742 64714 task_exit.go:221] [ 22712] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.213647 64714 task_block.go:223] [ 22718] Interrupt queued D0312 11:12:56.214229 64714 task_signals.go:189] [ 22718] Signal 9: terminating thread group I0312 11:12:56.214312 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22712, TID: 22713, fault addr: 0x0 D0312 11:12:56.214542 64714 task_exit.go:221] [ 22713] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:56.214681 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22712, TID: 22718, fault addr: 0x0 D0312 11:12:56.214813 64714 task_exit.go:221] [ 22713] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.215120 64714 task_exit.go:221] [ 22713] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.215504 64714 task_exit.go:221] [ 22718] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.215717 64714 task_exit.go:221] [ 22712] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.219316 64714 task_exit.go:221] [ 22718] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.219540 64714 task_exit.go:221] [ 22718] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.219835 64714 task_signals.go:419] [ 102] Discarding ignored signal 17 D0312 11:12:56.221367 64714 task_exit.go:221] [ 22712] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:56 executing program 3: r0 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000080)={r1, r2/1000+10000}, 0x10) pipe2$9p(&(0x7f0000000040), 0x0) I0312 11:12:56.241917 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:56.242373 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:56.242736 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.243120 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.247409 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:56.247613 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:56.247602 64714 task_block.go:223] [ 22721] Interrupt queued I0312 11:12:56.257847 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:56.258090 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:56.258236 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.258305 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.258704 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:56.258888 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:56.264820 64714 task_block.go:223] [ 22722] Interrupt queued D0312 11:12:56.276926 64714 task_block.go:223] [ 22723] Interrupt queued D0312 11:12:56.279522 64714 task_block.go:223] [ 22724] Interrupt queued D0312 11:12:56.285969 64714 task_block.go:223] [ 22722] Interrupt queued D0312 11:12:56.286145 64714 task_block.go:223] [ 22724] Interrupt queued D0312 11:12:56.286188 64714 task_block.go:223] [ 22722] Interrupt queued D0312 11:12:56.286304 64714 task_exit.go:221] [ 22721] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.286348 64714 task_block.go:223] [ 22724] Interrupt queued D0312 11:12:56.286520 64714 task_signals.go:189] [ 22722] Signal 9: terminating thread group D0312 11:12:56.286675 64714 task_exit.go:221] [ 22721] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.286861 64714 task_signals.go:189] [ 22724] Signal 9: terminating thread group I0312 11:12:56.287193 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22721, TID: 22724, fault addr: 0x0 I0312 11:12:56.287647 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22721, TID: 22722, fault addr: 0x0 D0312 11:12:56.287797 64714 task_exit.go:221] [ 22724] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.288359 64714 task_exit.go:221] [ 22724] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.288498 64714 task_exit.go:221] [ 22724] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.290088 64714 task_exit.go:221] [ 22722] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.293789 64714 task_exit.go:221] [ 22722] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.294013 64714 task_exit.go:221] [ 22722] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.294346 64714 task_signals.go:419] [ 102] Discarding ignored signal 17 D0312 11:12:56.294656 64714 task_exit.go:221] [ 22721] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.308897 64714 task_block.go:223] [ 22725] Interrupt queued D0312 11:12:56.324479 64714 task_block.go:223] [ 22720] Interrupt queued D0312 11:12:56.324606 64714 task_block.go:223] [ 22720] Interrupt queued D0312 11:12:56.324737 64714 task_block.go:223] [ 22723] Interrupt queued D0312 11:12:56.325100 64714 task_block.go:223] [ 22725] Interrupt queued D0312 11:12:56.325355 64714 task_exit.go:221] [ 22719] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.325666 64714 task_exit.go:221] [ 22719] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.325320 64714 task_block.go:223] [ 22725] Interrupt queued D0312 11:12:56.326089 64714 task_signals.go:189] [ 22720] Signal 9: terminating thread group D0312 11:12:56.324887 64714 task_block.go:223] [ 22723] Interrupt queued D0312 11:12:56.326346 64714 task_signals.go:189] [ 22725] Signal 9: terminating thread group I0312 11:12:56.326415 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22719, TID: 22720, fault addr: 0x0 D0312 11:12:56.326606 64714 task_signals.go:189] [ 22723] Signal 9: terminating thread group I0312 11:12:56.326666 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22719, TID: 22725, fault addr: 0x0 D0312 11:12:56.326809 64714 task_exit.go:221] [ 22720] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:56.327178 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22719, TID: 22723, fault addr: 0x0 D0312 11:12:56.327607 64714 task_exit.go:221] [ 22725] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.328004 64714 task_exit.go:221] [ 22725] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.328158 64714 task_exit.go:221] [ 22725] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.328473 64714 task_exit.go:221] [ 22720] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.328699 64714 task_exit.go:221] [ 22720] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.329534 64714 task_exit.go:221] [ 22723] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.332526 64714 task_exit.go:221] [ 22723] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.332757 64714 task_exit.go:221] [ 22723] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.333038 64714 task_signals.go:419] [ 101] Discarding ignored signal 17 D0312 11:12:56.334700 64714 task_exit.go:221] [ 22719] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.789594 64714 task_block.go:223] [ 22726] Interrupt queued D0312 11:12:56.808951 64714 task_block.go:223] [ 22701] Interrupt queued D0312 11:12:56.809408 64714 task_block.go:223] [ 22710] Interrupt queued D0312 11:12:56.809622 64714 task_block.go:223] [ 22726] Interrupt queued D0312 11:12:56.809794 64714 task_exit.go:221] [ 22697] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.809926 64714 task_block.go:223] [ 22701] Interrupt queued D0312 11:12:56.810081 64714 task_exit.go:221] [ 22697] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.810412 64714 task_block.go:223] [ 22726] Interrupt queued D0312 11:12:56.810552 64714 task_signals.go:189] [ 22701] Signal 9: terminating thread group D0312 11:12:56.810714 64714 task_signals.go:189] [ 22726] Signal 9: terminating thread group D0312 11:12:56.810721 64714 task_block.go:223] [ 22710] Interrupt queued I0312 11:12:56.810790 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22697, TID: 22701, fault addr: 0x0 D0312 11:12:56.811014 64714 task_signals.go:189] [ 22710] Signal 9: terminating thread group D0312 11:12:56.811047 64714 task_exit.go:221] [ 22701] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:56.811349 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22697, TID: 22726, fault addr: 0x0 D0312 11:12:56.811678 64714 task_exit.go:221] [ 22701] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:56.811664 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22697, TID: 22710, fault addr: 0x0 D0312 11:12:56.811836 64714 task_exit.go:221] [ 22701] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.812174 64714 task_exit.go:221] [ 22710] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.812461 64714 task_exit.go:221] [ 22710] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.812605 64714 task_exit.go:221] [ 22710] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.813101 64714 task_exit.go:221] [ 22726] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.816698 64714 task_exit.go:221] [ 22726] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.816926 64714 task_exit.go:221] [ 22726] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.817128 64714 task_signals.go:419] [ 100] Discarding ignored signal 17 D0312 11:12:56.819127 64714 task_exit.go:221] [ 22697] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:56 executing program 1: umount2(&(0x7f0000000000)='./file0\x00', 0x3) r0 = semget(0x1, 0x2, 0x40) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000040)=""/181) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000140)=0x4) semop(r0, &(0x7f0000000180)=[{0x4, 0x3, 0x1800}, {0x2, 0x5, 0x1800}, {0x3, 0x6, 0x1400}, {0x0, 0xf09, 0x1800}, {0x0, 0x0, 0x1800}, {0x4, 0x4d, 0x800}, {0x3, 0x1, 0x1800}, {0x3, 0x9, 0x1000}, {0x1, 0xa5, 0x1800}, {0x4, 0x1}], 0xa) r2 = semget(0x3, 0x3, 0x96) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f00000001c0)=""/82) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000240)={0x40, 0x9, 0xffff}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000002c0)={0x4, &(0x7f0000000280)=[{0x5, 0x4, 0x1f, 0x6}, {0x5, 0x3, 0x3, 0x3}, {0x101, 0x20, 0x8, 0x6}, {0x5, 0x1, 0x46, 0x2}]}) r4 = semget(0x2, 0x2, 0x180) semctl$GETVAL(r4, 0x3, 0xc, &(0x7f0000000300)=""/112) r5 = dup(0xffffffffffffffff) ioctl$RNDCLEARPOOL(r5, 0x5206, &(0x7f0000000380)=0x40) setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x5) r6 = signalfd4(r1, &(0x7f0000000500), 0x8, 0x80000) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x90008, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'vmnet0cgroup'}}, {@version_9p2000='version=9p2000'}, {@cache_fscache='cache=fscache'}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) getresgid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) lchown(&(0x7f00000005c0)='./file0/file0\x00', r7, r8) io_setup(0x47, &(0x7f0000000740)=0x0) io_destroy(r9) r10 = shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffe000/0x1000)=nil) shmat(r10, &(0x7f0000ffc000/0x4000)=nil, 0x1000) pipe(&(0x7f0000000780)={0xffffffffffffffff}) write$cgroup_type(r11, &(0x7f00000007c0)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000000800)) openat(0xffffffffffffff9c, &(0x7f0000000840)='./file0/file0\x00', 0x40, 0x0) r12 = open(&(0x7f0000000880)='./file0/file0\x00', 0x530000, 0x20) getsockopt$netlink(r12, 0x10e, 0x8, &(0x7f00000008c0)=""/151, &(0x7f0000000980)=0x97) 11:12:56 executing program 3: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) ioctl$int_out(r0, 0x0, &(0x7f0000000040)) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x18) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x6, 0x3f}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r1, 0x4b37) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000000c0)=0x6) r2 = inotify_init() fdatasync(r2) prctl$PR_SET_SECUREBITS(0x1c, 0x6) prctl$PR_SVE_SET_VL(0x32, 0x149af) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x303400, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000140)={0x2, 0x799, 0x3, 0x3ff, 0x2, 0x100000001}) clock_getres(0x0, &(0x7f0000000180)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)=0x6) r4 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) lchown(&(0x7f0000000200)='./file0\x00', r4, r5) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000300)={0xfff, 0x7f, 0x1, 0xbe, 0xa, "3c1a1f292f656347bc4c18992d2a708e87ae1c"}) getpid() clock_gettime(0x0, &(0x7f0000003e80)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003d00)=[{{&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/44, 0x2c}, {&(0x7f0000000400)=""/20, 0x14}, {&(0x7f0000000440)=""/179, 0xb3}, {&(0x7f0000000500)=""/29, 0x1d}, {&(0x7f0000000540)=""/145, 0x91}, {&(0x7f0000000600)=""/113, 0x71}], 0x6}, 0x4}, {{&(0x7f0000000700)=@tipc=@name, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/229, 0xe5}], 0x1, &(0x7f00000008c0)=""/196, 0xc4}, 0x9}, {{&(0x7f00000009c0)=@nfc, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000000a40)=""/55, 0x37}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/67, 0x43}, {&(0x7f0000001b00)=""/202, 0xca}, {&(0x7f0000001c00)=""/145, 0x91}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/174, 0xae}, {&(0x7f0000002d80)=""/39, 0x27}, {&(0x7f0000002dc0)=""/217, 0xd9}], 0x9, &(0x7f0000002f80)=""/29, 0x1d}, 0x4}, {{&(0x7f0000002fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003040)=""/224, 0xe0}, {&(0x7f0000003140)=""/140, 0x8c}, {&(0x7f0000003200)=""/70, 0x46}, {&(0x7f0000003280)=""/58, 0x3a}, {&(0x7f00000032c0)=""/233, 0xe9}, {&(0x7f00000033c0)=""/250, 0xfa}], 0x6, &(0x7f0000003540)=""/98, 0x62}, 0x101}, {{&(0x7f00000035c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003640)=""/232, 0xe8}, {&(0x7f0000003740)=""/73, 0x49}, {&(0x7f00000037c0)}, {&(0x7f0000003800)=""/171, 0xab}, {&(0x7f00000038c0)=""/253, 0xfd}, {&(0x7f00000039c0)=""/84, 0x54}], 0x6, &(0x7f0000003ac0)=""/104, 0x68}, 0x5}, {{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003b40)=""/194, 0xc2}], 0x1, &(0x7f0000003c80)=""/88, 0x58}, 0x6}], 0x6, 0x40000023, &(0x7f0000003ec0)={r7, r8+10000000}) ioctl$sock_FIOSETOWN(r9, 0x8901, &(0x7f0000003f00)=0xffffffffffffffff) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r10, 0x0, 0x486, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) openat$null(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/null\x00', 0xa200, 0x0) r11 = signalfd4(r2, &(0x7f0000004000)={[0x7f]}, 0x8, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r11, 0x40106614, &(0x7f0000004040)) r12 = signalfd(r10, &(0x7f0000004080)={[0x5]}, 0x8) fgetxattr(r12, &(0x7f00000040c0)=@known='system.advise\x00', &(0x7f0000004100)=""/223, 0xdf) 11:12:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89ef, 0x0) D0312 11:12:56.832665 64714 task_block.go:223] [ 22727] Interrupt queued D0312 11:12:56.835007 64714 task_block.go:223] [ 22728] Interrupt queued I0312 11:12:56.835370 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:56.835626 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:56.836861 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.836771 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.837563 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:56.837779 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:56.843527 64714 task_block.go:223] [ 22729] Interrupt queued I0312 11:12:56.845295 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:56.845574 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:56.845705 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.845920 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.846187 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:56.846344 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:56.847465 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:56.847937 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:56.848182 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.848318 64714 task_block.go:223] [ 22730] Interrupt queued D0312 11:12:56.848292 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.849222 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:56.849502 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:56.855394 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:56.856062 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:56.856669 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.856299 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.857982 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:56.858223 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:56.860391 64714 task_block.go:223] [ 22731] Interrupt queued D0312 11:12:56.860820 64714 task_block.go:223] [ 22732] Interrupt queued D0312 11:12:56.867979 64714 task_block.go:223] [ 22733] Interrupt queued D0312 11:12:56.878147 64714 task_block.go:223] [ 22734] Interrupt queued D0312 11:12:56.889267 64714 task_block.go:223] [ 22731] Interrupt queued D0312 11:12:56.889543 64714 task_block.go:223] [ 22734] Interrupt queued D0312 11:12:56.889658 64714 task_exit.go:221] [ 22728] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.889899 64714 task_exit.go:221] [ 22728] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.890076 64714 task_block.go:223] [ 22731] Interrupt queued D0312 11:12:56.890613 64714 task_signals.go:189] [ 22731] Signal 9: terminating thread group D0312 11:12:56.889608 64714 task_block.go:223] [ 22734] Interrupt queued D0312 11:12:56.891317 64714 task_signals.go:189] [ 22734] Signal 9: terminating thread group I0312 11:12:56.890828 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22728, TID: 22731, fault addr: 0x0 D0312 11:12:56.891826 64714 task_exit.go:221] [ 22731] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:56.891907 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22728, TID: 22734, fault addr: 0x0 D0312 11:12:56.892137 64714 task_exit.go:221] [ 22731] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.892313 64714 task_exit.go:221] [ 22731] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.892396 64714 task_block.go:223] [ 22706] Interrupt queued D0312 11:12:56.892367 64714 task_block.go:223] [ 22706] Interrupt queued D0312 11:12:56.892666 64714 task_exit.go:221] [ 22734] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.892864 64714 task_block.go:223] [ 22715] Interrupt queued D0312 11:12:56.893040 64714 task_block.go:223] [ 22732] Interrupt queued D0312 11:12:56.893101 64714 task_block.go:223] [ 22715] Interrupt queued D0312 11:12:56.893213 64714 task_signals.go:189] [ 22706] Signal 9: terminating thread group D0312 11:12:56.893295 64714 task_exit.go:221] [ 22705] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.893234 64714 task_block.go:223] [ 22732] Interrupt queued D0312 11:12:56.893764 64714 task_signals.go:189] [ 22732] Signal 9: terminating thread group D0312 11:12:56.893967 64714 task_signals.go:189] [ 22715] Signal 9: terminating thread group I0312 11:12:56.895622 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22705, TID: 22732, fault addr: 0x0 I0312 11:12:56.895854 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22705, TID: 22715, fault addr: 0x0 D0312 11:12:56.896104 64714 task_exit.go:221] [ 22705] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:56.896172 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22705, TID: 22706, fault addr: 0x0 D0312 11:12:56.896489 64714 task_exit.go:221] [ 22732] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.898066 64714 task_exit.go:221] [ 22715] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.898616 64714 task_exit.go:221] [ 22706] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.899151 64714 task_exit.go:221] [ 22706] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.900059 64714 task_exit.go:221] [ 22706] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.900822 64714 task_exit.go:221] [ 22732] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.901042 64714 task_exit.go:221] [ 22732] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.901941 64714 task_exit.go:221] [ 22734] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.902241 64714 task_exit.go:221] [ 22734] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.902561 64714 task_signals.go:419] [ 101] Discarding ignored signal 17 D0312 11:12:56.903320 64714 task_exit.go:221] [ 22728] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.904217 64714 task_exit.go:221] [ 22715] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.904424 64714 task_exit.go:221] [ 22715] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.904784 64714 task_signals.go:419] [ 98] Discarding ignored signal 17 D0312 11:12:56.905842 64714 task_block.go:223] [ 22735] Interrupt queued D0312 11:12:56.906844 64714 task_exit.go:221] [ 22705] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x8, 0xe6, 0x5, 0x0, 0x8, "a22e10b31b656cf2"}) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1c38, 0x8, 0x0, 0xddf, 0x13, "23d63ff12cf2372ae64cd40b4769ef3e03bf34"}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x80, 0x4, 0xcc, 0xff, 0x0, 0x7, 0xa, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xec, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x48, 0x7, 0x200, 0x0, 0x20, 0x40, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {}, [{0x2, 0x0, r2}, {0x2, 0x1, r3}], {0x4, 0x5}, [{0x8, 0x2, 0xee01}, {0x8, 0x0, 0xee00}, {0x8, 0x2, r4}], {}, {0x20, 0x6}}, 0x4c, 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000540)={0x4, &(0x7f0000000500)=[{0xf001, 0x0, 0x3, 0x8}, {0x800, 0xfa, 0x4}, {0x9, 0x81, 0x3, 0x2}, {0xffff, 0x7, 0x3, 0x401}]}, 0x10) ftruncate(r0, 0x0) umount2(&(0x7f0000000580)='./file0\x00', 0x4) r6 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) ioctl$TCSBRK(r6, 0x5409, 0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000640)=0x80) accept(r7, &(0x7f0000000680)=@nfc_llcp, &(0x7f0000000700)=0x80) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGWINSZ(r8, 0x5413, &(0x7f0000000740)) close(r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000780)) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(r9, 0x80087601, &(0x7f00000007c0)) getsockname$netlink(r5, &(0x7f0000000800), &(0x7f0000000840)=0xc) r10 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x40) ioctl$TIOCGLCKTRMIOS(r10, 0x5456, &(0x7f0000000880)={0x6, 0x10000, 0x5, 0x3f, 0x1a, "dabad7e34543935885228c8a99bbddc90dd2d0"}) r11 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000008c0)='cgroup.type\x00', 0x2, 0x0) fchmod(r11, 0x50) 11:12:56 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) sendto$unix(r1, &(0x7f0000000040)="10b72b7480395c9d796b499ee2ce379299b2ba473f4c6025a4d623bcbffe7c3842ea2eaac283c32ee448a0a71fa15f21bba1ca01e14ad52f8b185a811a8d8dff977a32d4f196548cd6c91f92f985d86c757bb48ea24bc40f5582c588b5be6e9d798ba2a94cdf22838537e4538977ca3f86fc8cfb92b1a6c7aa2c8f2e92c48d108225dc21a464fbad0a4d7acc1161d871cf6edd1b5cdde8a3aac48b8c626316690eb6bedd4ec2b3fa1e5c5974315ae8273436", 0xb2, 0x800, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000500)={0x12, 0x15, &(0x7f0000000100)="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"}) r3 = accept(0xffffffffffffffff, &(0x7f0000000540)=@x25={0x9, @remote}, &(0x7f00000005c0)=0x80) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000600)=0x8, 0x4) prctl$PR_SET_SECUREBITS(0x1c, 0x10) r4 = accept$unix(r3, 0x0, &(0x7f0000000640)) sendmsg$inet(r4, &(0x7f0000000b00)={&(0x7f0000000680)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000a40)=[{&(0x7f00000006c0)="6e93df78cee1f4af7c7650b4451119813ebe4c9126e87db8356047fea3716384d83dff17362816cc5af428522262a53531cd12be1358652861e1e59e46662ce531b3a092e1a7e0f00c509c6864c48dd4df60", 0x52}, {&(0x7f0000000740)="b440a1daa548ec44e05736d658165b987fd47ccf0a115dc7c2", 0x19}, {&(0x7f0000000780)="259c735a32d606fcdd6e112801a69cc618b686b1aad16593c15d95c65a9ed489f961988867bd747009b29abfc21e7e43afac25e6d91ae79b54c589c846e7c32532eced6f97649fa9e3494c693fbd497449f446b113f99616a3ab468f07c752190c53206a7a65d6375c527baa85ca231e42d5d382101876f46c221aa5a3faebd03939f7d4fadc6bd4fd0bbe381bc8b4f4341880", 0x93}, {&(0x7f0000000840)="5be3a1cae3a046f6223e516df04ef3741ff7c73b874473fa1ac7e450b0e4a84935b9ea0741545902f55093e998a1232f0c3f9347afc37561a7dbc8fde761513b3e2822e3dbab950a77a2fc085928c3cd2acc121cd8b4e3c0114a541aaa75f98e32329e81935d7b293228156c2f1bf470082d5ec1548eab0efc815b9088dea70a4cc4", 0x82}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fb26ea003ac0c3968f16801e6b47493be9d8f27c68c28a283e16ba87bad5ad38da80e9e2d972c8046704ccac06d32d1fa836618f43587d5b71a0745dbbaed19fed7f0a6d60b9f74d3e689fa2c40a581ed85a15d69db65baf0f240e9b38ab3c007e10640d977e3ed48bb446bd5138881fe1cfdc267389f35bdca1b67f0159f86503ffb3b2d3fd995401fe1a9e21445763c701951206d496661b375965ba3b5620f6329cc3692f8599ee0a7086e615432fd41731ce6b93a6fac2993a729cbc5d62d0db20d8019a32ea1dae0a89181912e8790a8274d63a1c7349a11cc661eacd64ffd096e64093f2b2c4927a9c2504c1ff016f28", 0xf3}], 0x6, &(0x7f0000000ac0)=[@ip_retopts={{0x34, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x14, 0x51, 0x1, 0x1, [{@empty, 0x8}, {@loopback, 0x8001}]}, @noop, @rr={0x7, 0xb, 0x8f, [@loopback, @local]}]}}}], 0x38}, 0x48000) pipe2(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/null\x00', 0x4000, 0x0) r8 = creat(&(0x7f0000000bc0)='./file0\x00', 0x40) r9 = openat$random(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/urandom\x00', 0x448080, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000c40)={0x10001, 0x3, 0x3, 0x0, 0x0, [{{r8}, 0x7}, {{r4}}, {{r9}}]}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000cc0)={{0x1, 0x0, @descriptor="2c8b2c890f2eff0e"}}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000d40)=0x60000) prctl$PR_SET_FPEXC(0xc, 0x10000) r10 = getpgid(0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000d80)=r10) ioctl$KDSKBENT(r7, 0x4b47, &(0x7f0000000dc0)={0x2, 0xee, 0x5}) setsockopt$sock_int(r6, 0x1, 0x2d, &(0x7f0000000e00)=0x5, 0x4) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x3f, &(0x7f0000000e40)=0x9, 0x4) r11 = getpid() syz_open_procfs$namespace(r11, &(0x7f0000000e80)='ns/mnt\x00') r12 = accept4$unix(0xffffffffffffffff, &(0x7f0000000ec0)=@abs, &(0x7f0000000f40)=0x6e, 0x800) getsockopt$sock_int(r12, 0x1, 0x12, &(0x7f0000000f80), &(0x7f0000000fc0)=0x4) r13 = syz_open_procfs(0x0, &(0x7f0000001000)='numa_maps\x00') ioctl$sock_inet_SIOCSIFADDR(r13, 0x8916, &(0x7f0000001040)={'ip6gretap0\x00', {0x2, 0x4e20, @multicast2}}) r14 = creat(&(0x7f0000001080)='./file0\x00', 0xf0) write$char_usb(r14, &(0x7f00000010c0)="c982a6a4fe2313665f337a1ea6b1bae004c1e4b954b25b3536990a476e6b8747e40492a9f16cd7304a90ac13c2814c41848aa347a0ee854dd3b1d5187dc4b5a8f0fedc35c5b296c14db3853ea652a31d89100ab7c79f3a041d8ce85d9a3181c2d736bddd7e465930cb73c47697df61f5db1bc8a78a775082cb32db3680d035aedccf8264c45475c049d93ad0e0c2d2bce9b7dde0c816aede3a3102192b9ebaf83b9e9d968d5ac117fa6d9d7c5e756bcaefb7ff55a47406", 0xb7) D0312 11:12:56.921960 64714 task_block.go:223] [ 22736] Interrupt queued D0312 11:12:56.923864 64714 task_block.go:223] [ 22737] Interrupt queued I0312 11:12:56.926059 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:56.926687 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:56.926941 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.927044 64714 task_block.go:223] [ 22739] Interrupt queued D0312 11:12:56.927225 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.927577 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:56.927715 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:56.928857 64714 task_block.go:223] [ 22738] Interrupt queued D0312 11:12:56.929715 64714 task_block.go:223] [ 22740] Interrupt queued I0312 11:12:56.930490 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:56.930830 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:56.930986 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.931002 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.931292 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:56.931467 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:56.937411 64714 task_block.go:223] [ 22741] Interrupt queued D0312 11:12:56.943219 64714 task_block.go:223] [ 22742] Interrupt queued D0312 11:12:56.947648 64714 task_block.go:223] [ 22730] Interrupt queued D0312 11:12:56.947955 64714 task_block.go:223] [ 22735] Interrupt queued D0312 11:12:56.947999 64714 task_block.go:223] [ 22735] Interrupt queued D0312 11:12:56.948119 64714 task_block.go:223] [ 22737] Interrupt queued D0312 11:12:56.948106 64714 task_block.go:223] [ 22737] Interrupt queued D0312 11:12:56.947748 64714 task_block.go:223] [ 22730] Interrupt queued D0312 11:12:56.948434 64714 task_block.go:223] [ 22740] Interrupt queued D0312 11:12:56.948673 64714 task_exit.go:221] [ 22727] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.949044 64714 task_exit.go:221] [ 22727] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.949019 64714 task_block.go:223] [ 22740] Interrupt queued D0312 11:12:56.949250 64714 task_signals.go:189] [ 22735] Signal 9: terminating thread group D0312 11:12:56.949278 64714 task_signals.go:189] [ 22737] Signal 9: terminating thread group I0312 11:12:56.949441 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22727, TID: 22735, fault addr: 0x0 D0312 11:12:56.949575 64714 task_signals.go:189] [ 22730] Signal 9: terminating thread group D0312 11:12:56.949501 64714 task_signals.go:189] [ 22740] Signal 9: terminating thread group D0312 11:12:56.949810 64714 task_exit.go:221] [ 22735] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:56.950523 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22727, TID: 22740, fault addr: 0x0 I0312 11:12:56.950810 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22727, TID: 22737, fault addr: 0x0 D0312 11:12:56.950815 64714 task_exit.go:221] [ 22735] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:56.950999 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22727, TID: 22730, fault addr: 0x0 D0312 11:12:56.951203 64714 task_exit.go:221] [ 22735] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.951547 64714 task_exit.go:221] [ 22740] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.951964 64714 task_exit.go:221] [ 22740] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.952071 64714 task_exit.go:221] [ 22740] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.952471 64714 task_exit.go:221] [ 22737] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.952735 64714 task_exit.go:221] [ 22737] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.952985 64714 task_exit.go:221] [ 22737] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.953190 64714 task_exit.go:221] [ 22730] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.956574 64714 task_exit.go:221] [ 22730] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.956818 64714 task_exit.go:221] [ 22730] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.957107 64714 task_signals.go:419] [ 102] Discarding ignored signal 17 D0312 11:12:56.958312 64714 task_exit.go:221] [ 22727] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.958546 64714 task_block.go:223] [ 22733] Interrupt queued D0312 11:12:56.958364 64714 task_block.go:223] [ 22733] Interrupt queued D0312 11:12:56.958826 64714 task_block.go:223] [ 22739] Interrupt queued D0312 11:12:56.958998 64714 task_exit.go:221] [ 22729] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.959310 64714 task_signals.go:189] [ 22733] Signal 9: terminating thread group D0312 11:12:56.959290 64714 task_block.go:223] [ 22739] Interrupt queued D0312 11:12:56.959381 64714 task_exit.go:221] [ 22729] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.959774 64714 task_signals.go:189] [ 22739] Signal 9: terminating thread group I0312 11:12:56.959981 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22729, TID: 22739, fault addr: 0x0 I0312 11:12:56.960385 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22729, TID: 22733, fault addr: 0x0 11:12:56 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x88b00, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) D0312 11:12:56.960293 64714 task_exit.go:221] [ 22739] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.961293 64714 task_exit.go:221] [ 22733] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:56.961950 64714 task_exit.go:221] [ 22739] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.962195 64714 task_exit.go:221] [ 22739] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.963753 64714 shm.go:477] Couldn't obtain pid when removing mapping to Shm{id: 560, key: 0, size: 4096 bytes, refs: 3, destroyed: false}, not updating the last detach pid. D0312 11:12:56.964060 64714 shm.go:477] Couldn't obtain pid when removing mapping to Shm{id: 560, key: 0, size: 4096 bytes, refs: 2, destroyed: false}, not updating the last detach pid. D0312 11:12:56.964947 64714 task_exit.go:221] [ 22733] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:56.965140 64714 task_exit.go:221] [ 22733] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:56.965437 64714 task_signals.go:419] [ 100] Discarding ignored signal 17 D0312 11:12:56.966317 64714 task_exit.go:221] [ 22729] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:56 executing program 1: r0 = inotify_init() close(r0) r1 = socket$netlink(0x10, 0x3, 0x13) getsockopt(r1, 0xfc9b, 0x7, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x5c) D0312 11:12:56.973727 64714 task_block.go:223] [ 22743] Interrupt queued I0312 11:12:56.976622 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:56.976937 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:56.977115 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.977370 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:56.977645 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:56.977784 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:56.982432 64714 task_block.go:223] [ 22744] Interrupt queued D0312 11:12:56.986891 64714 task_block.go:223] [ 22745] Interrupt queued D0312 11:12:56.988351 64714 task_block.go:223] [ 22746] Interrupt queued D0312 11:12:56.992323 64714 task_block.go:223] [ 22747] Interrupt queued D0312 11:12:56.993976 64714 task_block.go:223] [ 22748] Interrupt queued D0312 11:12:56.998917 64714 task_block.go:223] [ 22749] Interrupt queued D0312 11:12:57.005400 64714 task_block.go:223] [ 22751] Interrupt queued D0312 11:12:57.005866 64714 task_block.go:223] [ 22750] Interrupt queued D0312 11:12:57.012605 64714 task_block.go:223] [ 22747] Interrupt queued D0312 11:12:57.012623 64714 task_block.go:223] [ 22747] Interrupt queued D0312 11:12:57.012794 64714 task_block.go:223] [ 22751] Interrupt queued D0312 11:12:57.012845 64714 task_block.go:223] [ 22751] Interrupt queued D0312 11:12:57.013061 64714 task_signals.go:189] [ 22747] Signal 9: terminating thread group D0312 11:12:57.013135 64714 task_signals.go:189] [ 22751] Signal 9: terminating thread group D0312 11:12:57.013168 64714 task_exit.go:221] [ 22743] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:57.013601 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22743, TID: 22747, fault addr: 0x0 D0312 11:12:57.013935 64714 task_exit.go:221] [ 22743] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:57.014011 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22743, TID: 22751, fault addr: 0x0 D0312 11:12:57.014254 64714 task_exit.go:221] [ 22751] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.014805 64714 task_exit.go:221] [ 22751] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.014951 64714 task_exit.go:221] [ 22751] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.015250 64714 task_exit.go:221] [ 22747] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.018053 64714 task_exit.go:221] [ 22747] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.018326 64714 task_exit.go:221] [ 22747] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.018571 64714 task_signals.go:419] [ 102] Discarding ignored signal 17 D0312 11:12:57.019044 64714 task_exit.go:221] [ 22743] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.020461 64714 task_block.go:223] [ 22741] Interrupt queued D0312 11:12:57.020744 64714 task_block.go:223] [ 22745] Interrupt queued D0312 11:12:57.020840 64714 task_block.go:223] [ 22741] Interrupt queued D0312 11:12:57.020995 64714 task_block.go:223] [ 22749] Interrupt queued D0312 11:12:57.021127 64714 task_block.go:223] [ 22745] Interrupt queued D0312 11:12:57.021160 64714 task_block.go:223] [ 22749] Interrupt queued D0312 11:12:57.021328 64714 task_exit.go:221] [ 22736] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.021670 64714 task_block.go:223] [ 22742] Interrupt queued D0312 11:12:57.021737 64714 task_exit.go:221] [ 22736] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.021838 64714 task_signals.go:189] [ 22745] Signal 9: terminating thread group 11:12:57 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x2f00, 0x72) lremovexattr(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)=@random={'security.', '$-\x00'}) chdir(&(0x7f0000000100)='./file0\x00') sendto$unix(r0, &(0x7f0000000140)="23a69aa24a75ef017e07ee2081f3dcaf9cc57fe4875339e97bcc9fc03486a1d19b2ed5e86f674e8f72cd6268b20432b6879874a1849e1230164b0756621c88c5c274257e3f17f6f3328e66b6a19c96dbcd3d671facf950cfe0fe695eace31eeb8bbd767de644401258bce9efb125e09e8427d845e2aaa660d438e43ae36b5cf1ce96be41ba188d1acab7fb395a522483942e1baa82dded121ce213bd01171ed2aec696bae29ea7e1694b2a408d8a01db93d8a406eede1a6d043f579898ee84ac974170a934dcdc8810e45669318a1039c2e8aa55ebb3eb33425903d63488c27a0530f982554a", 0xe6, 0x40000, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000240)={'veth1_macvtap\x00', 0x6}) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000280)={'vlan0\x00'}) removexattr(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)=@random={'user.', '\x95\x00'}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x3fd3b67351635ca, 0x0) sendto$unix(r2, &(0x7f0000000380)="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", 0x1000, 0x40840, &(0x7f0000001380)=@file={0x1, './file0/file0\x00'}, 0x6e) r3 = accept(0xffffffffffffffff, &(0x7f0000001400)=@generic, &(0x7f0000001480)=0x80) accept4(r3, &(0x7f00000014c0)=@rc, &(0x7f0000001540)=0x80, 0x80000) newfstatat(0xffffffffffffff9c, &(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}, 0xc000) mount$9p_rdma(&(0x7f0000001580)='127.0.0.1\x00', &(0x7f00000015c0)='./file0/file0\x00', &(0x7f0000001600)='9p\x00', 0x20040, &(0x7f0000001700)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@euid_lt={'euid<', r4}}]}}) setxattr$security_selinux(&(0x7f0000001740)='./file0/file0\x00', &(0x7f0000001780)='security.selinux\x00', &(0x7f00000017c0)='system_u:object_r:usb_device_t:s0\x00', 0x22, 0x2) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000001800)) pivot_root(&(0x7f0000001840)='./file0/file0\x00', &(0x7f0000001880)='./file0/file0\x00') r5 = open(&(0x7f00000018c0)='./file0/file0\x00', 0x444040, 0x0) mkdirat(r5, &(0x7f0000001900)='./file0/file0/file0\x00', 0x11) syz_open_pts(r1, 0x4000) r6 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x2000) shmdt(r6) r7 = accept(0xffffffffffffffff, &(0x7f0000001940)=@hci, &(0x7f00000019c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000001a00)={'batadv_slave_1\x00'}) r8 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl(r8, 0x800, &(0x7f0000001a40)="29688307c0c8098f2a55c7bf0598ce48221c5708d4ff34be07071a70ef8144b11044e6e0515353515113ff1e35f1e9955b2010293f8ac88649e2e17a2aa382d80055130a33dc30f980183f8256f6fd0ca7b854385b626c00a70db1d80b89fc8635701a") ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) open$dir(&(0x7f0000001ac0)='./file0/file0/file0\x00', 0x0, 0x20) prctl$PR_GET_SECCOMP(0x15) syz_read_part_table(0x101, 0x6, &(0x7f0000002e40)=[{&(0x7f0000001b00)="dfc3daa1c2ee5a3acb6f38e76280420cb90654c0fa149d59d0cb229cc90db0ec76784d9c839bbe1c49032e16b50adaf93c150c338300a4de6261571ed33aa0eec9ff15b8e5781afbfbf6542cc7799747476ead89f3f252bb68ab5d5541b8eed9fb8a29892f", 0x65, 0x2}, {&(0x7f0000001b80)="b9604c2b557b505948d72bc31244c1e88c1b34c326a8ed32c21e6c304403248af9a29ffc5203a163384d18f6d9d0f72da6b437785b178829be0db084a157b09c08d62e45d6e6700fe1f6f2a08ff2b84c87262c6ba067793da2fea615f03804951c4be17535a88316655eebf98686cabdf866480a299944aad3ebff00e149fde6f74e28cac43c42ab38fcb9453db2e90674b7eabb4ac59a26f4cbdc5caa37e46f7343fbad9a4b4d85a16aa79102a3072a4a388a572787dbf2", 0xb8, 0x5}, {&(0x7f0000001c40)="d841c23ab591319d2b73175fb6956552591dc7e26666a83f7c61406830d37fe8e3a389f2bca6d6d234dc956c326aa6494891676deb60271bf13b07d05d340b0cee783ba904c2b89c39c6c568230d599438cc61abf75aa888293138e15fd75a3dfaca1c4fa4c0ad0cc0ab4175b722121a7d94660440f721cf7b96c0ea76ee3fb70660a550e8a005f41c91faeb398921f6d51289065479023aac49615ea064fcba67547cc3e56462f88fa1cb672a1db1010d2447a1a8343a40515f887a43025b", 0xbf, 0xffffffffffff0000}, {&(0x7f0000001d00)="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", 0x1000, 0x7fffffff}, {&(0x7f0000002d00)="e8a46fda5c177b6707f63bf67375463e3dbdabd7f8f58f815aeef99605fe9911fcb8e212d02654683b7f4cef1ee1ccff464c90bcbedc44bac688025727b49dddef77f41f80b26595719f735b5d1887b572bf77f64142d13ad74d470c649ea684aa9d528b1f3db2fb0752abed197fde225c1774d63e521a7729db0f1ecd060e64c6554861fb5f4f63318304189e357f2c893e921c065eff33c8c7819e2cb5f3671633d63f5412b6b0d5d334ef81529515fa14959b1e23dda69ee00ba10a5925008f40a8fd8e4d46cb8544fea0d20b", 0xce, 0x3}, {&(0x7f0000002e00)="aed78e56b5add2a1c90cc2f5cb547ec485bbe754481e58", 0x17, 0x10000}]) D0312 11:12:57.021766 64714 task_signals.go:189] [ 22741] Signal 9: terminating thread group D0312 11:12:57.022043 64714 task_block.go:223] [ 22742] Interrupt queued I0312 11:12:57.022106 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22736, TID: 22745, fault addr: 0x0 D0312 11:12:57.021665 64714 task_signals.go:189] [ 22749] Signal 9: terminating thread group D0312 11:12:57.021883 64714 task_block.go:223] [ 22746] Interrupt queued D0312 11:12:57.022373 64714 task_exit.go:221] [ 22745] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.022484 64714 task_block.go:223] [ 22748] Interrupt queued I0312 11:12:57.022630 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22736, TID: 22741, fault addr: 0x0 D0312 11:12:57.022755 64714 task_block.go:223] [ 22748] Interrupt queued D0312 11:12:57.022864 64714 task_signals.go:189] [ 22742] Signal 9: terminating thread group D0312 11:12:57.023003 64714 task_exit.go:221] [ 22738] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:57.024028 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22736, TID: 22749, fault addr: 0x0 D0312 11:12:57.024318 64714 task_signals.go:189] [ 22748] Signal 9: terminating thread group I0312 11:12:57.024568 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22738, TID: 22742, fault addr: 0x0 I0312 11:12:57.024788 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22738, TID: 22748, fault addr: 0x0 D0312 11:12:57.022055 64714 task_block.go:223] [ 22746] Interrupt queued D0312 11:12:57.024810 64714 task_exit.go:221] [ 22738] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.026300 64714 task_signals.go:189] [ 22746] Signal 9: terminating thread group D0312 11:12:57.026557 64714 task_exit.go:221] [ 22749] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:57.027038 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22738, TID: 22746, fault addr: 0x0 D0312 11:12:57.027421 64714 task_exit.go:221] [ 22741] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.027333 64714 task_block.go:223] [ 22752] Interrupt queued D0312 11:12:57.027594 64714 task_exit.go:221] [ 22742] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.027868 64714 task_exit.go:221] [ 22748] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.028438 64714 task_exit.go:221] [ 22746] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.029039 64714 task_exit.go:221] [ 22742] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.029200 64714 task_exit.go:221] [ 22742] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.030039 64714 task_exit.go:221] [ 22745] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.030509 64714 task_exit.go:221] [ 22745] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.031004 64714 task_exit.go:221] [ 22749] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.031197 64714 task_exit.go:221] [ 22749] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.031880 64714 task_exit.go:221] [ 22746] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.032082 64714 task_exit.go:221] [ 22746] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.032629 64714 task_exit.go:221] [ 22741] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.032747 64714 task_exit.go:221] [ 22741] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.033002 64714 task_signals.go:419] [ 101] Discarding ignored signal 17 D0312 11:12:57.034384 64714 task_block.go:223] [ 22750] Interrupt queued D0312 11:12:57.034342 64714 task_block.go:223] [ 22750] Interrupt queued D0312 11:12:57.035629 64714 task_exit.go:221] [ 22736] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.035804 64714 task_block.go:223] [ 22752] Interrupt queued D0312 11:12:57.035848 64714 task_block.go:223] [ 22752] Interrupt queued D0312 11:12:57.036072 64714 task_signals.go:189] [ 22750] Signal 9: terminating thread group D0312 11:12:57.036241 64714 task_signals.go:189] [ 22752] Signal 9: terminating thread group D0312 11:12:57.036225 64714 task_exit.go:221] [ 22748] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.036463 64714 task_exit.go:221] [ 22748] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.036851 64714 task_signals.go:419] [ 98] Discarding ignored signal 17 I0312 11:12:57.037565 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22744, TID: 22752, fault addr: 0x0 I0312 11:12:57.037977 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22744, TID: 22750, fault addr: 0x0 D0312 11:12:57.038021 64714 task_exit.go:221] [ 22744] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.038261 64714 task_exit.go:221] [ 22752] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.038790 64714 task_exit.go:221] [ 22744] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.039089 64714 task_exit.go:221] [ 22750] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.039839 64714 task_exit.go:221] [ 22750] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.040296 64714 task_exit.go:221] [ 22750] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.041202 64714 task_exit.go:221] [ 22738] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.041841 64714 task_exit.go:221] [ 22752] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.042047 64714 task_exit.go:221] [ 22752] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.042269 64714 task_block.go:223] [ 22753] Interrupt queued D0312 11:12:57.042402 64714 task_signals.go:419] [ 100] Discarding ignored signal 17 D0312 11:12:57.045435 64714 task_exit.go:221] [ 22744] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) r1 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) r3 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r3, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r4, 0x0, 0x0) splice(r4, &(0x7f0000000000)=0x2, r3, &(0x7f0000000080), 0x8, 0xa) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'ip_vti0\x00', 0x1000}) 11:12:57 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @multicast2}}, &(0x7f00000006c0)=0x80) sendmsg$unix(r0, &(0x7f0000001e80)={&(0x7f0000000700)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000000780)="8579fff93b52429d3333b02e6839afb204fe2cd3ba03ef08db08eabcd12dc4e19272c498af54809ad12dd804c89ea3dcbb2febe36e753b071ae59c096cb7ded6d595d051d4c4f585d26a1954692ad5bd9307f96dde8a199f9b26cd0b38fe91d95dd3975e79fa599b9860610993b1045540f05f0d6f4ae28cc20d93d9989a0c3dc5e4cd6c5f79418cda879a118161306bb3864e8ea8c5a825d0a0774412e7e7a29a549ad99abfd1c7abd654b4dc6d26ebb7cc1cd097498ebee2037d997540b061162a514117138e79084966d8ed52ce", 0xcf}, {&(0x7f0000000880)}, {&(0x7f00000008c0)="a193ade4c5c10e7d70d9eca3bab386451684a1e514fbdc10892d7a3fe185ea7ee4266a4cc1452f0f958eac08df7037233cfd944ed93449d9ef7171776f8e660478fafe701bca512ad2b1d1803efdfd8ae4bfcb853908e9d06b28c4e0b0af843cbb2f6de5bf05d809be97eaf9f7cf1434e0f3a5499a839614e106da1ff8593267dbd59ae628fa7e5c37df7647bf4a5ce5d7fb69ebcb788a7f211d8af48e581cc7fe7629dfbb5dacf8b5b48a80300695cc78af9feed3", 0xb5}, {&(0x7f0000000980)="2d9b9e80d0adef12a9cd5b33531648709a14c70cf0d55996fff0b121ce9cd2e9af616d2fa9cca4ba45d05c36a3d182cc63f8ec1d50fd7071fab73a077085e5e263fa9a87634a6c71f2cd655d4d8dfa3173745a977651ad8ac3746467a341d00b006b7dead77fbb22edbb93e6d24b766c3f33aeeca5e10b34bbf44ee364d2437ffed95fd7280377ed2050d8ebd2c7a0d338445c558951f139d0997a504faa90f32b45a72a116d07f2bce1e668e7ad4a3f99c5427afc47e04f2f867143b4de4c3a3b2ed5e7c17e7e6741a571", 0xcb}, {&(0x7f0000000a80)="c95a1eb08b531ef29484a97808cd965763b70ce9e37573930560d4e0d772d6874ab74302b0fcb827087148984856b8bf264b9b916fba6c13750b0880c9848bdc9a97a9037133502182b4082e9fc54ca880734657a7ce055eb4e3af9f8bd8eedad5d17a89bf41c707459e13e068bc97ac6434d1b938dd7c5e6cba548779479a4a1d80eea1c07e55d0aae5b37ea8ecf75f0e5c61df28e0e604f97332e84405dfe754b8f3a205d184b01a7bf4b567693a8727e3922bea7a09757854c37ad65261fe48832f5fef8a286a1b8a7c99592152abb5f2a14521f126490792cc7e7e40125d2701cd", 0xe3}, {&(0x7f0000000b80)="dd97b21e765ec6fb63c3bed36c130423ffe6c6c5759ad23388e3eee1c8e836b558f8a1bb65d5f44a0003bcb8cc9027fae185f60c7fa8e92498e8813568dd6a2273701dea20a065107abf58b5df08e260ac3d64c3a0b57d075b90c9e4e2868b6789", 0x61}, {&(0x7f0000000c00)="feadca640821f17b9e8323698c83895e89a215c8c0ca04b753bc9e671962438cdf198b56507959f6ee057d4d9ae3cf43153cc0241944a51ae85c3969e3122ae569f3754c757a154a1b8d21902c44e353b20eb1fb0240", 0x56}, {&(0x7f0000000c80)="28eb18b63f9af863e40a12a1b1d1041a61d2af9e296a5f4b50eb0a3abd538bdb7e483b7779e7730bfd8147d746e0ab7dc9e653d494dc0d58e1f6a7af4ddc2867fbdc9742d4d4ca0731e52181e269286d4a02c1e198ba9fd90a459946d92ffd061b00aa040a1b82b9c47e3705cb63ecbb", 0x70}, {&(0x7f0000000d00)="b9d0e6c10b3ec1c612a0d7f5fd28e5b14cd3bec7a5faf938ce28dcad7b0f077b8f7b63dacb07084cbec4fef27b2182dea88c8c934912f832e6a8ca0412b86e4ce508e889fb70798447d17b102b2ad7425c200832d79270ac1f248210a13631", 0x5f}, {&(0x7f0000000d80)="c3186cb78b61de9a309df99e023674a25417db5d9378e33f8f41ac5816a57c591e3266337700290f12be4e8dc072b2aef9eb8252d4fea383b3160017f7f0776a234a98efbcf8ec77824c8dd9a399b7e3c77e40b40d83b79ff12544145bc59ae4343bfa84441c91f4c6ce4d3d473b237f7a8f8b00ceee06bda93d078fdcc29c3b4707b24b36c409d69b5ccb731c8771fb13af54417380206ebdc129f19509207d5fdefd9016df354e4f924cabb2e8c9d45b635b645f1472c893783a1f190cfa53668b45243a0b96f62aa9c56571e4134199d93892026c0f7c986b05804482c56f51022d1c458116d48993ed496ec64587c44d5fefbb7988038a47a05324b8c7522c88dbc0b70894a159eaed0b58a4831809e4b8d1c7052037500fa5dcffae74d865f5cd5965ef09ac2472c737bfa025c5af1de0309880221a8bb04271f74df63b0c838e971a95c9a83a06d39f7e1053baf7026323460d71466e71520b263d7d8627ddba01d827c75cbad9817e7d3fd7c4c99d2f70d1b996a73fe25c6fce748006d32d9e3dfcd12ed7661966f3a892023734abebbc5dd876dbdab5be9d22bab0dc5b5fff3f4bae3d73fa9840712d0d8308f06adc7ed7ed2616facc5c33fe877da6e1b345520b0f614ef0fa7416b65ce0cf1e6dbc2b46bcee001f97f4c826527dcee173e47d2b49463f7a9f86062b498de0f10bc6ab544b4d79c145bbada827972c49cf8b21b6cd1a5ff8886f8604718b8619d282d4f98531704fd5faf587e720e6f2d5ecc11d86c91f29cc3028bba73a006caf08c68c4c97d4b1362a3583a5a90d4fab8d59b5df519d2ab6db19b4536eff6ee416fe443ab94bb8db3d05b2783016d263b9ee8525a8a2e3671054429bdfd29e033b4d7abc66579d66319723fa99f6f730d1a771fbc9a9658e701de180227af25580723b9f54e2ee67315de41ffd2581cd9ba8b54a4ff928678e6137d99e785a9b130dc3034e2e983fad9c36c7f1b743ebef209b69e2ede5470aa46f2206f7356db4134112cc0b8cf88a50d9539827d6d1b8f2f05092895cea0a104f984e917d35b457fe4cb80300a3911c104bc6ecbeee9bdc8b8a999c0b0df06e9572fbf28fa434eb352895add833a78992ffc5f1115ff7bcdf8f7c5b1a143a6bda9b29b9c02b68ee2e2d03628b2f4c75aa80168c039acb4e48a22020679e7f98fcc82c6d5bae9a48d33ee3dce5cb0affd27ca69b8749a4cd06d8dc1336a6e796aa35903afa8b3481f3a65cf9b189430f02b67444c76c5da13c83698bc9659df13849bf4913d76069279316545aa800686ad8bb2ffd80ed9b0805478fe9c107af6e37daf428e4f1e2b62790bd6a7a72b59eb560c655159dec348a6008081abd2adb0e8cbb55735bc1da321022d041b6d918ef29d925d4abb0e46fea3325f2ec33e3db8accd3c28d16cb662b6c3e1b882ccb0075a9f17d7500063bc0b29c4015be299353b7569b6d73cab1a093696840eef51219dda6d4f740fa977786a84d4a5ee673cfe35ece8a3d78ce8f9cf20edc60be58690a2ca4a99438746c7e01123577bf38600897c9452099951be266224b28c093f4763de7cf5116ed9edb6454510f715e02c06e091d9d5337492be8309c6e7eca1b830fe64d5208bdc585c5e2b2feb73db7e1f3cf33e9edd4571bc1f49b2096e1570ef4a03116497931410b35c1b4bbd8d82a13137f31d5c150006a26c6b9289e4dad57e2d376075ec974257bceb5517d87fec9916317a89be1fe6e3ab2e124750483eb271acdbca3db76b0405e98593b691c2fa546e7503952d89b5650d053e0010c9a6e6b43601b5f54d3cd7cc0066a78cf45058a3804546a59f24add4b861a4b97a246bb09ddad9e85da730daf11fb0a4e4b5ae83853c7a3047f339d23b17e9aa5b517c17a8d0b57ec86fc1f2cf80ce9e740e1fba7e0f0786d22922e45c385241ff733a6d0aa333127f05691e19bbc85841a71d2057aac9b770f0cdee40f3750141f65c6fd2dcf93633f239b760aa783dbae78d57b800b2051b411585c7ecec9ba7bbf1d7b8b0ef5beba418d97e9c34eb2bd8fe904542c55160c1535943062745f73b8e0860ab1d486a752bd70eeb8d848388c63c71c64577bfd688bd06cc5c24f6b2632a09a1226ab630b2cea2ae4be175a4c904160d2f7351eb0a8c970156b679d1c404eec98c83b9aa306be072ed429f08b50216bf1d9cace46821a756630cee5e2f1bec3645d7373af74b95a12d5a10afe07963bedcf6ec7914c259f3bd53023f70bcca83dfac8f66b6680ff3b4b6e68432d8ce0b97795080f28ea2c6db5db64b6e102e2a0a315ae375158d9163d7bba65a771824bc79a8f314486f4b4992b5812b1cd9cf23244c4596ac457de1bafe2a9a23fcbbd6b85721c835ace73b1b07f570c0ef0ec892163ea881794dfd66184c1dfb710a7f05be1066a4d2bde398b998de0fff2f308ba6b5e25a6f23222e269915633be53ddbdb743c13b3a0a3be82f86df6c85e2e91c5eb067420d23a7b61e9e101f74f22de89fff2cc2cb81f3b2b88b62daba9113036ae06464a1483f7f7a1c4e16103d993362605c2e5d55db2c0bc40158803566fe469cfcd398fd65f95f48f99a59a463cbae2590992e5e95c1c825ccc33916637faf2529a661095704d569de5c06fa15961f473cba610147e5dcd4868ea7400d4b6384cf2f55a53dfbe0eeeee5564df995608b83d77225aee0c1766e841e20d0a20e9ce15681fe03e586404a049440f6b277617d1b43f284d0c6a3242f4a22aaf28191497c66b85bf2917bfeedff695aabb492304c9db9fece952a928aeb42cee0b172e70609b06354fd6c925bab8e6a17c6494234de424641472f8e840351b61de053bacbe2bee5ea6005025f77a5339e2eb60ce611d7de22753c199c2d69b1e7292c9716861a33b042a190b70610a82018a07494c716a8b3375ba258c8e4c440851fd14be7369e14b96f8b1ebcd7b16467d16d68995b4cd02092e994ac7f4fc7d7da0fbb7eec75f00d59662d96314c822f58ee99bccc71f42016b8cbf4cf35af39250543e8362b38702df5f280800bdb92e59f4595857323ddd1adb24ab3c06d45d444ddea48c7b9dec80ca972ed8f98335bc28191562f26dd920df3428f08ed1edde27d578f60ec13f43005e8c2b8b201aa7c75ea1c93bfa8737de18ea27f08e305ea0962da34b9333c9c14d5b2dc5e12f6f8dbbba3dcbc67af3a2f4dded22e70300e9912f9f129ebe96f5a416fd6283963ad883f946f64416d13f24c01c79788b7cda1c5e73862e355f42a431ec492ed9479c2f5c0a6cd3e23a182aa0eca137e3d4767c7e9f811448d8e61aba5a17b84465a0c55231ecd9a98db1100a5f40f14ce147a8b40116b6e30b15d86da67efc6049cdb3c719f2e7b6f3321beaa34b76294bd90e2fb4beb106f2dc9098e02971096536399c46236fd72857527e67f51788eb93842fa7ed36cd76c0757ad7f6e92d66e723b80098fdeab8c45bfd56d3ebd5c01238ae85b0590bbee14ed572627345a98447e9f743dc19a82d745f60d1b37d0d9d11b281774ae9659d42e8838df9367dd5d2f11bbf52fa1c1ba35a655ebfbf34c7adabe8963fcb1b4cf6f44914990ed4c528c96c9b8cc0f19b97cec6158ba83e014419a8600df3f5b125ca6ad7b29b8036b5ac4b6cd8d75dfdf6c11ff7505d59a82735814a33ad07e4d111426905cc17225a90e2b3f41d21191b262c281cf3e123dca3a0d7fd39cf853b6344422c521b52552696386a888ccdfc638c2911b5d1b23f67022e2cf0c273a3166ca4d57d72984a68aaf8346b3c7f6adcdce88b7e1e13b9937d81ca68990414dd94ae622e5f653938fcb9f65556c1987a7745748a291ec5fb17017e945d822770b589d97acf6bdf0fcdc7b1b4987e3e322075f4d3a9e807aa9d8e56bb68c025851d19f01d7166f568e4bf5455c49a488eff57eb4d844c7a6f6ca9abe3b4b33a8c43e8846bd74ddd10ae566f50aa5f65f7831af27736ba3e1ec83ddacfc14027b359f630336f9cb30d5592e745d20e9b5dbaf918014c266468f7de90a298ab5924970116bfeb155254f147b527400cc2ce34397c16b5b841e9b371628b02c5300898bfce57cc751d2399f4eede78f45557dcbcdd993c27b0d8acc46dc9cb310fd8bcaaf26951f10e39c3e6005718ed149fc7a498b9e3ef16d9e9cf310d515739c4f4953cf11ee375eb80573b5829a91e741e85eb537608294a4fb3acf17b2f3f3ef963a5be57ecd5effdfec871d6697ccabc3ba31543cd8b93be7edeb49129071e6ba18f5a09d3744dce0d558f02cb4e9d8a24a2eba0f5969d562b7ccb263a051075d8854224b8047b086a9454a810b091603fce548e1ffc62c0f7622e31f924e85a06509bfb7e942562a44772ed45af88951d634dc0714f3484908c5ce314f71eebb43f85d71f2770184ac8bcbe4bf5ce7356b04b8798c14aeb3112d06447010bd2cd3840dbde71be8530426426aa94062e2457fc69009eb583a7f8e48f9ecec02f8f586ddfe1d3fc35859bcbc7c2022fd00d085c0179269f840783184bf9fe66f8dd60afdc3e80099deddc62266c7d65ed11891e14fb9726c37d810add650c52c64ae7f6b5cb2ecf72ba3c29cf7792bb680b1987709743e80e1aff8ae5798fe97f91a925bd8e36368bf2ea1b33fc05e3f6f71fad7db376e1df9875ee932798d33bec530250ea2e83574c70d39cbea47c65fa62ae50faa32b7c76fee1d6cf81761b39aa8dc06d2fba3a82bbfa9c602b555e4eda0a74031931a3b95fb04312dabca2952ad4a4c5ea33f3d8f640e72ba3e676c6f1b3c2517e8429b43e8d6ff8c849b707b2979964a96fa15a81cd2fda3e8416d5446efb09fd49fc5ff013b44e5dfdfc5e57b7991c1de4487afdcaf32afc79b937909484344acbdac628346710e6a920e6bce36163de27e7492ed3250eb8329064e426682e28338b0078df3766751615bb794583221f311ba24bfa0f32bce91f93e4142e6693db83d084076acf504f666a746b788ec107ce1e6208780a19478e084b8d04c4682ff5cd003b627db10a7923e83e80e3aef7490ae0af87a1abb759274fc90a7a247e36f44dfc02cbfd9dd00bb8ca8b36daa11a44e8d54b439a4da1ce5efe5b5bf0ee3909374d23a37e96f6eda8d3ddf850e73f0948627b81a054e14570dbda3b53305f70a41c7afc3c19cefc19266bd6cc76febe08d69e109a2879755c40b785c77a570378b3b654b2888a77714fed9f3f5fee33d2ed6953c6f30b6f9c2838d8509274d4d7d0efea49e83df8bd77b3abb46316a382e6705cef59ffd132448c22bec9590a19931a260a9b0fd8b5b004d9dcbd73cd649f79db6ca33a6db7d25611d7a2d90496db98ce02dc7867f1b405f252c9512fac4bc96cef204c6eb675e4af1e550f5136adf276610214feb827cb94ce060dc22f26a7efd3ae2c02420d3a180a6264ca15ce04940471f2311e058439399738732e1d63957755a8f9832951df2ee8cc09cfce5ecb2d09df4ae40c8c91828cd113247b493987758e168b169744da207fa4e7db9a1464ec413447c1b608ceba8cc05430db2f68a21431aa7a111ef248edfdafdf961f86a56224032cadd74ff20d02fe0523e1aa10d76481e54306c0e3094df4160044106988363440ee130c547b7b15cf0c83d0b0af2fac8fc9223fde174520e2df48a69661b268cba935825013dac7497d48ba21604437b0c9f223c90d73e128ddd7c96901822540fe7406202dd6df8a069537cc14190c85e850ce2d9f8954036ca0161007095227e9c2c7059e3e3", 0x1000}], 0xa, &(0x7f0000001e40)}, 0x41) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r4 = dup2(r2, r3) faccessat(r4, &(0x7f00000003c0)='./file0\x00', 0x2, 0x1000) I0312 11:12:57.047232 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.047568 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.047779 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.047870 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.048144 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.048329 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler 11:12:57 executing program 1: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x40) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4000, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x2000, 0x20, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {0x1, 0x4}, [{0x2, 0x1, r2}, {0x2, 0x2, r3}], {0x4, 0x5}, [{0x8, 0x4, r5}, {0x8, 0x0, r6}, {0x8, 0x3, r7}, {0x8, 0x4, r8}], {0x10, 0x4}, {0x20, 0x5}}, 0x54, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='io.stat\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f00000006c0)={0x0, 'team_slave_0\x00', {0x3}, 0x8}) r10 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000700)='cgroup.type\x00', 0x2, 0x0) fgetxattr(r10, &(0x7f0000000740)=@random={'system.', 'io.stat\x00'}, &(0x7f0000000780)=""/73, 0x49) r11 = inotify_init() write$binfmt_misc(r11, &(0x7f0000000800)={'syz0', "4e84e88fc11797715860e0ae4e6176d26c3eb1638cbfa50a99eca981871a99cd8cde19868bd25a7817384e"}, 0x2f) r12 = openat$cgroup_type(r9, &(0x7f0000000840)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r12, &(0x7f0000000880)='threaded\x00', 0x9) r13 = shmget(0x0, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) shmat(r13, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r14 = syz_open_pts(0xffffffffffffffff, 0xc000) ioctl$KDSKBLED(r14, 0x4b65, 0x3) pipe2$9p(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fadvise64(r15, 0x20, 0x0, 0x1) r17 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6424) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r17, 0xc0096616, &(0x7f0000000900)={0x2, [0x0, 0x0]}) fsetxattr$security_smack_transmute(r9, &(0x7f0000000940)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000980)='TRUE', 0x4, 0x2) fdatasync(r1) r18 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/raw6\x00') r19 = inotify_init1(0x80800) r20 = accept(0xffffffffffffffff, &(0x7f0000000d40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, &(0x7f0000000dc0)=0x80) socketpair(0x23, 0x1, 0x3f, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = syz_open_pts(r9, 0x101c02) r23 = ioctl$TIOCGPTPEER(r17, 0x5441, 0x7) r24 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) r25 = openat$random(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/urandom\x00', 0x240441, 0x0) r26 = accept4(0xffffffffffffffff, &(0x7f0000000e80)=@ethernet={0x0, @random}, &(0x7f0000000f00)=0x80, 0x1800) r27 = openat$cgroup_type(r9, &(0x7f0000000f40)='cgroup.type\x00', 0x2, 0x0) r28 = timerfd_create(0x3, 0x100800) r29 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000f80)='cpuset.sched_load_balance\x00', 0x2, 0x0) r30 = getpid() newfstatat(0xffffffffffffff9c, &(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)=0x0) r33 = accept(r0, 0x0, &(0x7f0000001140)) r34 = open(&(0x7f0000001180)='./file0\x00', 0x20240, 0x80) r35 = syz_open_dev$tty20(0xc, 0x4, 0x0) r36 = getpgrp(0xffffffffffffffff) stat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0}) r38 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002dc0)={0x0}, &(0x7f0000002e00)=0xc) r40 = getegid() r41 = getpid() r42 = gettid() r43 = getgid() sendmmsg$unix(r18, &(0x7f0000002ec0)=[{&(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000a80)="5082e44c95e7d2808919db98387ecb2e21c27dadb5c483c0fc6078d22371914cb1f0bd715d70aa1c88fe4afbd274eeadf2ac8457f00c987d92ec0c863e750733c82c57576ed79c7c5195fe6ff1fefa06090f72518b774c339575aea46d8cffa64d84eccb38fdc15ba323fba99733d99bb2410e4086a96254ce4ec37ce82677e1a4515911ef016ec61cf2e6431c316afed8f695f3cfbc4902570683d6de4c", 0x9e}, {&(0x7f0000000b40)="519e2ac72b64a2200300cd9de9146d5084bbdd5e2449d1d943b56c8cb279f3831f6e9ac5886df13834186ee022e06a3531562daa9477ec305ba4623f5daf536844ce0aa1ea98e36fd5b89ad6033de68f093e5c549be9563583898b448359961934d819219e35bf687a51d661383b5b43609ad6f5112eae4368e85d56ce83489e70bb9a8407", 0x85}, {&(0x7f0000000c00)="46eba205bf890c8f08dae26a2a8592ad0d0bfc1a37fd781f81cd10d2558d81ea94b5425a60fe88906f459780e2c77750f29d4eab741e1578aa4c45301191954bab7a352ffcdd7157a8941819bde6511dbabb6d02f71388ea14b8e0adc45ac5e18ef3cd15d4cff869bfeb269dcd1af451ee4d5f5b548067f763cc16b267ecb47bdc900263496073d803b548fc1927aca2ea8064d6f1dbb7936282c810417a1b3c6da570bac799643492198216b6650d29d86b1a21f0dca718ad06953017f316325801350b95d623104bbc75417459681cc92f85307c99eb570e6d7cd6c761f75cee", 0xe1}], 0x3, &(0x7f0000001280)=[@rights={{0x30, 0x1, 0x1, [r16, r12, r19, r20, r21, r22, r23, r17]}}, @rights={{0x14, 0x1, 0x1, [r24]}}, @rights={{0x24, 0x1, 0x1, [r25, r1, r26, 0xffffffffffffffff, r15]}}, @rights={{0x20, 0x1, 0x1, [r27, r28, r14, r29]}}, @cred={{0x1c, 0x1, 0x2, {r30, r31, r32}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r33, r10, r9, r34, r35]}}, @cred={{0x1c, 0x1, 0x2, {r36, r37, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r15, r9, r12, r1, r38, r11]}}], 0x120, 0x40081}, {&(0x7f00000013c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000001440)="aeb89228e2909e5f2bf7729dc852ba64ec816ebd4bfc7d4bf2dbfc0d1b3ad5a9e082154e3c8332", 0x27}, {&(0x7f0000001480)="35a7b2a52c9f0c8dce6b9858764f77f15ac2b0f73c2310347881ed3d64ac91cb090fef74e425a0fc19401fd17d8983a65c837f6ee654decef4cf64101d14a5c4722c7d2717d6c4ecc202e1243d3eb0cfb4cf86615cb16533f3e19ee047ffaa3f05c0f51a0c02c2630ec1483cb901febe84b74d6daa4bfc032b7e3c2491f18052043c2d2ac84730a5d84c918fb20cc447d6e99e1541c6e9fe6b8056bc42cb8cc5ba9a3bad8babab42077243f9365b6f7f65ad849a60fa3b18ed86b3b16ce50e596f960eb9ea64ed8f0f", 0xc9}, {&(0x7f0000001580)="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", 0xfe}, {&(0x7f0000001680)="6f644d57ea5d3a3b52945c2150c40206bb29aa37772cbc682cbdd73f48370d8b2d01b32c70e9c0edfb2059a6b2c95ee6164017c36940a519ac", 0x39}, {&(0x7f00000016c0)="c455c27ca6a13fc71aa61b3d01a193d17f7209", 0x13}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="0b1bed7b97087ce81e16bd11e952c1cd4c80ab41797d3d0124de2171bcd42ae11d25633aba42c38531c0b23d894b474672833048602f1eb07bd3fbed71f4b56c5489cd796fdb2df559f6872c424c8c4fe87edeaf4ec6054f6a1cdec2788fe668d9d4dc393adba61321627f61993ba9a6ea104cc2cb389155542a25c42b4bf5772c1e7807d4aeafdbbeea30ca7dabc930e8db51a022ae1d80b3522cce2b99310063d9ecace75df5eb5b46e2814af1e3b19be150c5aecd875301ab94189ee90127ef1c466e06aea83c6a96bff53948774fd3463b3f4821681f062897186b46e0d35080ebcf458820", 0xe7}, {&(0x7f0000002800)="6c50c71dd05db15745a930d9d759a8f09af588f53dec24cdcc31b2e5deccd0efc277eb11fe65c6d6c86cc7f07e46ef63dcbf906a78687e2b5a15834e8859257da9f027490ed84851fafeb800a7df41e8131c3b985e186538dd5a1a584d7660c62359", 0x62}, {&(0x7f0000002880)="9da1dd48da8fe3e48b5b1d788a7a19324741ac2ce3009c1752c383d9d561255e602d3bef75dc76e6635c7bc92900e77b857417df7824e5f75f052920f75c31f8", 0x40}], 0x9, &(0x7f0000002980)}, {&(0x7f00000029c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002d40)=[{&(0x7f0000002a40)="2e59811f585c9c9388cd0052a93e15c6fd892bffb1860ca13f2c262843701fc28494500875f7e696cc1d878b499d316638a9fd6bfe956f283f10e50909db5038a3fc4cb78608089be82bc04926900a76e1150a843a02efe48d1d33615262c5c28270e557fda728c70fbdf5d249efdd3d2ce6c569dbfae17f0d152564f620d90c42ad37d932a5f160357ea439f920fc90a4cdd2ffce9cd95b19759c281203bd00bbe5ff485df87fb7702ead2be2d83dcd8e0edc292049860dc94bb98e", 0xbc}, {&(0x7f0000002b00)="0ccb02a2192e61dc3ce67fc7eceea5613e9d3c30e5f595aa8b077b859175a9b89ffc18230fb85274472dee09a55f40a842957332011792ec119d4da8c26cf357bc1e00516956da7682ef0edcc2156882a70b987660e2d0eb83fc62a2dd8ce419bbda1eebaa614ac2b5472a3c73ea0ea9b017d8be75cca142db0df83b00921e4ce142f7942e357c41385827eb37aa2b896db8564f7886b1a13a9b4b05acf60ded00623c5bed0685f3d29529fe8427002f4d16841c79709b9029efffda3b40509d8579967c855e144258cee15c61a43f41412b48d6cef19eebd13385ff90093fa81cf3", 0xe2}, {&(0x7f0000002c00)="4f96baaab9cbcce2d242dc945a64d5993de6eebda494fb795c95bd1b9a5ffe9fa10c5b84738f2282fb20d16152bb667ed8bfcb55a564aa220271f4e997c3b9", 0x3f}, {&(0x7f0000002c40)="dfb96450cd808f2daa5f7f3d00372bf4ebd2609327e6007a98f6b9f6", 0x1c}, {&(0x7f0000002c80)="7e742daf3f2af19dfbd63b487a1dcaf4d1f3a9c930bb08a616049af9cf1b4f3544f64ae3299d9253685aff1e369ab5d461323d3bbc411ceb0ff3a1101d02df6d29d23bfa03ebbf7c2147f33c24212b572b1c67963c8e05f44ce8", 0x5a}, {&(0x7f0000002d00)="76a7d5224529079c9eaeea0bd4eb898d3c0d74122733febc5242f546c3b3e1668d917056325d46768a23d972b6d62f76017b1bce3d8268b4eb65", 0x3a}], 0x6, &(0x7f0000002e40)=[@cred={{0x1c, 0x1, 0x2, {r39, r2, r40}}}, @cred={{0x1c, 0x1, 0x2, {r41, 0x0, r5}}}, @rights={{0x18, 0x1, 0x1, [r16, r1]}}, @cred={{0x1c, 0x1, 0x2, {r42, r4, r43}}}], 0x78, 0xc000}], 0x3, 0x800) D0312 11:12:57.050938 64714 task_block.go:223] [ 22754] Interrupt queued D0312 11:12:57.057144 64714 task_block.go:223] [ 22755] Interrupt queued D0312 11:12:57.061018 64714 task_block.go:223] [ 22756] Interrupt queued D0312 11:12:57.064403 64714 task_block.go:223] [ 22757] Interrupt queued D0312 11:12:57.065545 64714 task_block.go:223] [ 22758] Interrupt queued D0312 11:12:57.073844 64714 task_block.go:223] [ 22759] Interrupt queued D0312 11:12:57.078255 64714 task_block.go:223] [ 22760] Interrupt queued D0312 11:12:57.090808 64714 task_block.go:223] [ 22762] Interrupt queued D0312 11:12:57.091070 64714 task_block.go:223] [ 22761] Interrupt queued D0312 11:12:57.101032 64714 task_block.go:223] [ 22759] Interrupt queued D0312 11:12:57.101281 64714 task_block.go:223] [ 22762] Interrupt queued D0312 11:12:57.101362 64714 task_block.go:223] [ 22759] Interrupt queued D0312 11:12:57.101603 64714 task_block.go:223] [ 22762] Interrupt queued D0312 11:12:57.101452 64714 task_exit.go:221] [ 22755] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.102243 64714 task_exit.go:221] [ 22755] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.102540 64714 task_signals.go:189] [ 22759] Signal 9: terminating thread group I0312 11:12:57.102791 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22755, TID: 22759, fault addr: 0x0 D0312 11:12:57.102221 64714 task_signals.go:189] [ 22762] Signal 9: terminating thread group D0312 11:12:57.103015 64714 task_exit.go:221] [ 22759] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:57.103457 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22755, TID: 22762, fault addr: 0x0 D0312 11:12:57.103770 64714 task_exit.go:221] [ 22759] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.103975 64714 task_exit.go:221] [ 22759] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.104258 64714 task_exit.go:221] [ 22762] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.106011 64714 task_exit.go:221] [ 22762] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.106218 64714 task_exit.go:221] [ 22762] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.106264 64714 parameters.go:238] Clock(Monotonic): error: 13 ns, adjusted frequency from 2299774767 Hz to 2299774636 Hz D0312 11:12:57.106527 64714 parameters.go:238] Clock(Realtime): error: -88 ns, adjusted frequency from 2299774532 Hz to 2299774436 Hz D0312 11:12:57.106538 64714 task_signals.go:419] [ 98] Discarding ignored signal 17 D0312 11:12:57.106707 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317630792243934 monotonicBaseRef:1689001462153 monotonicFrequency:2299774636 realtimeReady:1 realtimeBaseCycles:317630792860842 realtimeBaseRef:1584011577106521391 realtimeFrequency:2299774436} D0312 11:12:57.109302 64714 task_block.go:223] [ 22758] Interrupt queued D0312 11:12:57.109411 64714 task_block.go:223] [ 22758] Interrupt queued D0312 11:12:57.109665 64714 task_block.go:223] [ 22761] Interrupt queued D0312 11:12:57.112304 64714 task_block.go:223] [ 22761] Interrupt queued D0312 11:12:57.112527 64714 task_exit.go:221] [ 22754] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.112766 64714 task_signals.go:189] [ 22761] Signal 9: terminating thread group D0312 11:12:57.112939 64714 task_signals.go:189] [ 22758] Signal 9: terminating thread group I0312 11:12:57.113200 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22754, TID: 22761, fault addr: 0x0 I0312 11:12:57.113496 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22754, TID: 22758, fault addr: 0x0 D0312 11:12:57.113709 64714 task_exit.go:221] [ 22755] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.114205 64714 task_exit.go:221] [ 22754] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.114692 64714 task_exit.go:221] [ 22761] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.115020 64714 task_exit.go:221] [ 22761] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.115205 64714 task_exit.go:221] [ 22761] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.115885 64714 task_exit.go:221] [ 22758] Transitioning from exit state TaskExitNone to TaskExitInitiated 11:12:57 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x55504, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4a0002, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000000c0)=0x2c) clock_getres(0x3, &(0x7f0000000100)) r1 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) rt_tgsigqueueinfo(r1, r2, 0x19, &(0x7f0000000180)={0x8, 0x20d, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='pids.current\x00', 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000240)={[{0x2d, 'rdma'}, {0x2d, 'io'}]}, 0xa) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) ptrace$getregset(0x4204, r4, 0x6, &(0x7f0000000300)={&(0x7f00000002c0)=""/17, 0x11}) gettid() r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x200, 0x0) ioctl$TCSBRK(r5, 0x5409, 0xa7b0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000380)={0x0, 0x7530}, 0x10) r7 = getpgid(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000003c0)=r7, 0x12) r8 = shmget(0x2, 0x3000, 0x20, &(0x7f0000ffd000/0x3000)=nil) shmat(r8, &(0x7f0000e00000/0x200000)=nil, 0x1000) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x110) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r10 = getpgid(0x0) getpriority(0x1, r10) r11 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x100, 0x0) openat$cgroup_procs(r11, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x2e4800, 0x0) ioctl$TIOCMBIS(r9, 0x5416, &(0x7f00000005c0)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r11, 0x8983, &(0x7f0000000600)) D0312 11:12:57.117709 64714 task_exit.go:221] [ 22758] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.117920 64714 task_exit.go:221] [ 22758] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.118211 64714 task_signals.go:419] [ 101] Discarding ignored signal 17 D0312 11:12:57.119403 64714 task_exit.go:221] [ 22754] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.119597 64714 task_block.go:223] [ 22763] Interrupt queued 11:12:57 executing program 2: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0x0, "3dd5d85035d6fb415487354559f6ddfafd1b48c8"}, 0x16, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00') connect(r0, &(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x2, 0x1, 0x3}}, 0x80) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) renameat(r0, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000300)='./file0\x00') ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000340)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000380)="7053c57bda1d1ecbda8ab6e20df426a50feee594946e336d5a53dcf9e47c53d0ced0cac1d9de0dae0be65d561a6b3b801fdc42c17200f06ebfb48094fdfe688b1d490449202de81cac2414920395daaf8fb511c0c7f614814c51eae6a15efec2d401e5e5593a5ba88557e9639041063829f2bcbbaef859bd58559f37d2467bd20eee5a42f19dbd7dba", 0x89, r1}, 0x68) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000500), &(0x7f0000000540)=0x40) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0xa200, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000005c0)={0x120000, 0xffffd767, 0xffffffff, 0x5, 0xa, "21a953169ab5385733cd236e17562be1dcce9b"}) r4 = openat(r3, &(0x7f0000000600)='./file0\x00', 0x200100, 0x5) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000640)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f0000000680)) socket(0x25, 0xf, 0xb6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000700)={0x0, @in={0x2, 0x4e23, @loopback}, @l2={0x1f, 0x400, @any, 0x7, 0x2}, @sco={0x1f, @none}, 0xb7f, 0x0, 0x0, 0x0, 0x3, &(0x7f00000006c0)='sit0\x00', 0x8, 0x1, 0x7f}) getxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@random={'security.', 'TRUE'}, &(0x7f0000000800)=""/211, 0xd3) r6 = accept$unix(r2, &(0x7f0000000900), &(0x7f0000000980)=0x6e) listen(r6, 0x7) socketpair(0x21, 0x5, 0x5, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r7, &(0x7f0000000a00)=@tipc, &(0x7f0000000a80)=0x80) r8 = socket$netlink(0x10, 0x3, 0xf) sendmsg$inet(r8, &(0x7f0000001e80)={&(0x7f0000000ac0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, &(0x7f0000001e00)=[{&(0x7f0000000b00)="c857ce933e858697c93cdfad9729212fcd102f60bcf7a682142e97a97d7245cbc13cff6a7dcad5a643f0f422b134e70c96c11344df39ed60d97c78b084c7923c9aee5732813d8fdeddb55913ec918e355f52502f43aece3f3b64f2bcebba5b0d87b00e08dcdddbb8235cc1606614db7a4c3d39e5169c61b76f551277c39328276052680867bde3602109f4ee38fe4141d0ef589ff28e6a2bc59adf70764ad9ae907f357b192504173a4e943a62d51e8f1080702272de5ddc38f5dff12decf865d7a4b022ffd8d26d60cab29a3d2b259690c8db9710480d948ce854cfb358bcb1eb", 0xe1}, {&(0x7f0000000c00)="fa446830c2abf815914a9c6069c22a93f8906ba368db589366175ad48023cf", 0x1f}, {&(0x7f0000000c40)="1f03ebbc9ab8d4cc342ecf12e8865f8b80f3380074282356028c3b20ebc1339e9d2e5f", 0x23}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="0ecd6f2923ae45d0efd549278e297ee43697fc410662dd951a22271870da96103a84bd0f4682b011669c206189cf51881f7d02c21060d7c8a910562732791d100735556450c896f28aec48e6aa5705ec1f058ec82ea4fbacede232eef2eae61027400bf1126a08e79dc64bd5c4249a2e3fa30c9fcfed48efafba624bea062eb22a99041c063c", 0x86}, {&(0x7f0000001d40)="ff0fdcfdcab0c5174d966dc1e0d5d03b5211b400", 0x14}, {&(0x7f0000001d80)="29c2f646721106053735dc09bea301a7fdc35be26ed45bbfaf4c534cffd8e4bc884dd9f2abb92b32e86da20e1b959f18442c21b15f33636a72e81b670b4158a623f0d4c6cbfa957fd6b4b30926abf8565ec892fd065cfe451d943c0d2810181a16dc89", 0x63}], 0x7}, 0x4000000) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f0000001ec0)) setxattr$trusted_overlay_opaque(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)='trusted.overlay.opaque\x00', &(0x7f0000001f80)='y\x00', 0x2, 0x1) recvmsg(r1, &(0x7f0000002280)={&(0x7f0000001fc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000002040)=""/202, 0xca}], 0x1, &(0x7f0000002180)=""/204, 0xcc}, 0x2043) D0312 11:12:57.124659 64714 task_block.go:223] [ 22764] Interrupt queued D0312 11:12:57.129390 64714 task_block.go:223] [ 22765] Interrupt queued D0312 11:12:57.133501 64714 task_block.go:223] [ 22766] Interrupt queued I0312 11:12:57.138082 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.138576 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.138778 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.138865 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.139163 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.139339 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.146773 64714 task_block.go:223] [ 22767] Interrupt queued I0312 11:12:57.148131 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.148467 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.148681 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.148749 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.149129 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.149384 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.150713 64714 task_block.go:223] [ 22757] Interrupt queued D0312 11:12:57.150937 64714 task_block.go:223] [ 22763] Interrupt queued D0312 11:12:57.150749 64714 task_block.go:223] [ 22757] Interrupt queued D0312 11:12:57.151890 64714 task_block.go:223] [ 22764] Interrupt queued D0312 11:12:57.151070 64714 task_block.go:223] [ 22764] Interrupt queued D0312 11:12:57.152081 64714 task_block.go:223] [ 22768] Interrupt queued D0312 11:12:57.151475 64714 task_block.go:223] [ 22763] Interrupt queued D0312 11:12:57.152126 64714 task_exit.go:221] [ 22753] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.152598 64714 task_exit.go:221] [ 22753] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.152903 64714 task_signals.go:189] [ 22764] Signal 9: terminating thread group D0312 11:12:57.153040 64714 task_signals.go:189] [ 22763] Signal 9: terminating thread group D0312 11:12:57.153168 64714 task_signals.go:189] [ 22757] Signal 9: terminating thread group I0312 11:12:57.153441 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22753, TID: 22763, fault addr: 0x0 I0312 11:12:57.153853 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22753, TID: 22764, fault addr: 0x0 D0312 11:12:57.153912 64714 task_exit.go:221] [ 22763] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:57.154220 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22753, TID: 22757, fault addr: 0x0 D0312 11:12:57.154594 64714 task_exit.go:221] [ 22764] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.154956 64714 task_exit.go:221] [ 22764] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.155142 64714 task_exit.go:221] [ 22764] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.155388 64714 task_exit.go:221] [ 22757] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.156260 64714 task_exit.go:221] [ 22757] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.156465 64714 task_exit.go:221] [ 22757] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.160977 64714 task_exit.go:221] [ 22763] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.161147 64714 task_exit.go:221] [ 22763] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.161444 64714 task_signals.go:419] [ 102] Discarding ignored signal 17 D0312 11:12:57.162193 64714 task_exit.go:221] [ 22753] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002180)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/33, 0x21}], 0x1}, 0xf0b8}], 0x1, 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x0) signalfd(r3, &(0x7f0000000000), 0x8) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000001c0)) sendto$unix(r1, &(0x7f0000000100)="38aa8a970a2a49fcca60aafb34720611d1ec86b85f9c9af3d476602046b24718ddc5ea75215a29a83f5d0617a6e48517e708099c18431daae78f8f18b3b7ede75171de8c002f92011a6257f046fdc68e3e06bffff9812815ea08d42f103ba224f60db43897c8fbfadfe15b478b1e5a7e9f626fd997c013481a462f2825e4f9e45d28cf712b491d43357743e18cac18a5203cb9b4cd8364c92c2d", 0x9a, 0x40, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e) pipe(&(0x7f0000000340)) dup2(r0, r1) D0312 11:12:57.180762 64714 task_block.go:223] [ 22769] Interrupt queued D0312 11:12:57.182243 64714 task_block.go:223] [ 22770] Interrupt queued D0312 11:12:57.185738 64714 task_block.go:223] [ 22771] Interrupt queued I0312 11:12:57.188582 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.188992 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.189232 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.189288 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.189550 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.189752 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.192414 64714 task_block.go:223] [ 22772] Interrupt queued D0312 11:12:57.193516 64714 task_block.go:223] [ 22773] Interrupt queued I0312 11:12:57.198761 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.199185 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.199467 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.199585 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.200123 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.200293 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.207350 64714 task_block.go:223] [ 22774] Interrupt queued D0312 11:12:57.208379 64714 task_block.go:223] [ 22775] Interrupt queued D0312 11:12:57.210516 64714 task_block.go:223] [ 22776] Interrupt queued D0312 11:12:57.224037 64714 task_block.go:223] [ 22767] Interrupt queued D0312 11:12:57.224301 64714 task_block.go:223] [ 22772] Interrupt queued D0312 11:12:57.224488 64714 task_block.go:223] [ 22774] Interrupt queued D0312 11:12:57.224619 64714 task_exit.go:221] [ 22765] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.224888 64714 task_exit.go:221] [ 22765] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.224901 64714 task_block.go:223] [ 22767] Interrupt queued D0312 11:12:57.224933 64714 task_block.go:223] [ 22772] Interrupt queued D0312 11:12:57.225095 64714 task_block.go:223] [ 22774] Interrupt queued D0312 11:12:57.225646 64714 task_signals.go:189] [ 22772] Signal 9: terminating thread group D0312 11:12:57.225739 64714 task_signals.go:189] [ 22767] Signal 9: terminating thread group D0312 11:12:57.225813 64714 task_signals.go:189] [ 22774] Signal 9: terminating thread group I0312 11:12:57.225832 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22765, TID: 22772, fault addr: 0x0 I0312 11:12:57.226112 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22765, TID: 22774, fault addr: 0x0 I0312 11:12:57.226358 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22765, TID: 22767, fault addr: 0x0 D0312 11:12:57.226334 64714 task_exit.go:221] [ 22772] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.227088 64714 task_exit.go:221] [ 22772] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.227327 64714 task_exit.go:221] [ 22772] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.227832 64714 task_exit.go:221] [ 22767] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.228529 64714 task_exit.go:221] [ 22767] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.229134 64714 task_exit.go:221] [ 22767] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.230617 64714 task_block.go:223] [ 22768] Interrupt queued D0312 11:12:57.230750 64714 task_exit.go:221] [ 22774] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.230884 64714 task_block.go:223] [ 22768] Interrupt queued D0312 11:12:57.230830 64714 task_block.go:223] [ 22773] Interrupt queued D0312 11:12:57.230813 64714 task_block.go:223] [ 22773] Interrupt queued D0312 11:12:57.231368 64714 task_block.go:223] [ 22776] Interrupt queued D0312 11:12:57.231467 64714 task_block.go:223] [ 22776] Interrupt queued D0312 11:12:57.231515 64714 task_exit.go:221] [ 22766] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.231809 64714 task_exit.go:221] [ 22766] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.231732 64714 task_signals.go:189] [ 22776] Signal 9: terminating thread group I0312 11:12:57.232071 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22766, TID: 22776, fault addr: 0x0 D0312 11:12:57.232225 64714 task_signals.go:189] [ 22773] Signal 9: terminating thread group D0312 11:12:57.232322 64714 task_exit.go:221] [ 22776] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.232133 64714 task_signals.go:189] [ 22768] Signal 9: terminating thread group I0312 11:12:57.232710 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22766, TID: 22768, fault addr: 0x0 D0312 11:12:57.232828 64714 shm.go:477] Couldn't obtain pid when removing mapping to Shm{id: 329, key: 2039339029, size: 12288 bytes, refs: 3, destroyed: false}, not updating the last detach pid. D0312 11:12:57.233080 64714 shm.go:477] Couldn't obtain pid when removing mapping to Shm{id: 329, key: 2039339029, size: 12288 bytes, refs: 2, destroyed: false}, not updating the last detach pid. I0312 11:12:57.233065 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22766, TID: 22773, fault addr: 0x0 D0312 11:12:57.233388 64714 task_exit.go:221] [ 22773] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.233710 64714 task_exit.go:221] [ 22773] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.233840 64714 task_block.go:223] [ 22760] Interrupt queued D0312 11:12:57.233995 64714 task_block.go:223] [ 22760] Interrupt queued D0312 11:12:57.234055 64714 task_block.go:223] [ 22769] Interrupt queued D0312 11:12:57.233983 64714 task_exit.go:221] [ 22773] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.234317 64714 task_block.go:223] [ 22771] Interrupt queued D0312 11:12:57.234217 64714 task_block.go:223] [ 22769] Interrupt queued D0312 11:12:57.234358 64714 task_block.go:223] [ 22771] Interrupt queued D0312 11:12:57.234607 64714 task_signals.go:189] [ 22760] Signal 9: terminating thread group D0312 11:12:57.234568 64714 task_exit.go:221] [ 22776] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.234781 64714 task_exit.go:221] [ 22776] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.234888 64714 task_signals.go:189] [ 22771] Signal 9: terminating thread group D0312 11:12:57.234962 64714 task_signals.go:189] [ 22769] Signal 9: terminating thread group I0312 11:12:57.235098 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22756, TID: 22771, fault addr: 0x0 D0312 11:12:57.235276 64714 task_exit.go:221] [ 22768] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.235900 64714 task_exit.go:221] [ 22756] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:57.235620 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22756, TID: 22760, fault addr: 0x0 I0312 11:12:57.236635 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22756, TID: 22769, fault addr: 0x0 D0312 11:12:57.236732 64714 task_exit.go:221] [ 22760] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.237112 64714 task_exit.go:221] [ 22771] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.237358 64714 task_exit.go:221] [ 22769] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.238021 64714 task_exit.go:221] [ 22771] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.238451 64714 task_exit.go:221] [ 22771] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.238905 64714 task_exit.go:221] [ 22756] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.239871 64714 task_exit.go:221] [ 22769] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.240088 64714 task_exit.go:221] [ 22769] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.240435 64714 task_exit.go:221] [ 22774] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.240651 64714 task_exit.go:221] [ 22774] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.240978 64714 task_signals.go:419] [ 98] Discarding ignored signal 17 D0312 11:12:57.241768 64714 task_exit.go:221] [ 22768] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.241972 64714 task_exit.go:221] [ 22768] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.242221 64714 task_signals.go:419] [ 101] Discarding ignored signal 17 D0312 11:12:57.242638 64714 task_exit.go:221] [ 22760] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.242879 64714 task_exit.go:221] [ 22760] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.243177 64714 task_signals.go:419] [ 100] Discarding ignored signal 17 D0312 11:12:57.243551 64714 task_exit.go:221] [ 22756] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.243892 64714 task_exit.go:221] [ 22765] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.244165 64714 task_exit.go:221] [ 22766] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.264497 64714 task_block.go:223] [ 22777] Interrupt queued I0312 11:12:57.270463 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.270841 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.270973 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.271107 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:57.271182 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.271510 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.271679 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.271628 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.271831 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.272174 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:57.272352 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.272392 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:57.272739 64714 task_signals.go:176] [ 2] Not restarting syscall 202 after errno 516: interrupted by signal 23 11:12:57 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) r1 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3}}) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/162) D0312 11:12:57.272875 64714 task_signals.go:220] [ 2] Signal 23: delivering to handler D0312 11:12:57.278505 64714 task_block.go:223] [ 22778] Interrupt queued I0312 11:12:57.279488 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.279825 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.280007 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.280137 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.280405 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.280570 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:57.288823 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.289252 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.289458 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.289576 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:57.290033 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.290397 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:57.292000 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.292240 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:57.292979 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.293306 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:57.293776 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.294148 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:57.295769 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.295944 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:57.296156 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.296287 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:57.296669 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.296831 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:57.297266 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.297497 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:57.301080 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.301322 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:57.301532 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.301665 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:57.301893 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.302082 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:57.302430 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.302645 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:57.303281 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.303533 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 I0312 11:12:57.304223 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.304419 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 D0312 11:12:57.304866 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.305096 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.305837 64714 task_block.go:223] [ 22779] Interrupt queued D0312 11:12:57.307486 64714 task_block.go:223] [ 22780] Interrupt queued D0312 11:12:57.316873 64714 task_block.go:223] [ 22775] Interrupt queued D0312 11:12:57.317143 64714 task_block.go:223] [ 22777] Interrupt queued D0312 11:12:57.317342 64714 task_block.go:223] [ 22780] Interrupt queued D0312 11:12:57.317366 64714 task_block.go:223] [ 22777] Interrupt queued D0312 11:12:57.317490 64714 task_exit.go:221] [ 22770] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.317014 64714 task_block.go:223] [ 22775] Interrupt queued D0312 11:12:57.317470 64714 task_block.go:223] [ 22780] Interrupt queued D0312 11:12:57.317822 64714 task_signals.go:189] [ 22777] Signal 9: terminating thread group D0312 11:12:57.317810 64714 task_exit.go:221] [ 22770] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.318363 64714 task_signals.go:189] [ 22775] Signal 9: terminating thread group D0312 11:12:57.318089 64714 task_signals.go:189] [ 22780] Signal 9: terminating thread group I0312 11:12:57.318523 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22770, TID: 22777, fault addr: 0x0 D0312 11:12:57.320497 64714 task_exit.go:221] [ 22777] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:57.320566 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22770, TID: 22775, fault addr: 0x0 D0312 11:12:57.320785 64714 task_exit.go:221] [ 22775] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:57.320911 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22770, TID: 22780, fault addr: 0x0 D0312 11:12:57.321069 64714 task_exit.go:221] [ 22775] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.321336 64714 task_exit.go:221] [ 22775] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.322031 64714 task_exit.go:221] [ 22777] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.322233 64714 task_exit.go:221] [ 22777] Transitioning from exit state TaskExitZombie to TaskExitDead I0312 11:12:57.322494 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.322571 64714 task_exit.go:221] [ 22780] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.322978 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.323186 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.323352 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.323562 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.323695 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.324800 64714 task_block.go:223] [ 22781] Interrupt queued D0312 11:12:57.325704 64714 task_exit.go:221] [ 22780] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.325898 64714 task_exit.go:221] [ 22780] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.326177 64714 task_signals.go:419] [ 102] Discarding ignored signal 17 D0312 11:12:57.327517 64714 task_exit.go:221] [ 22770] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:57 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='cgroup.type\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0x541b, &(0x7f0000000000)={0x0, 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0x541b, &(0x7f0000000000)={0x0, 0x0}) rt_tgsigqueueinfo(r2, r4, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffc}) wait4(r2, &(0x7f0000000040), 0x80000008, &(0x7f0000000080)) r5 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) flock(r5, 0x1) r6 = dup(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fstat(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r8, 0xee00) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) r10 = geteuid() newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) fstat(r12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r13) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) fstat(r14, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r15) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) fstat(r16, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) fsetxattr$system_posix_acl(r6, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x6}, [{0x2, 0x1, r8}, {0x2, 0x3, r9}, {0x2, 0x7, r10}, {0x2, 0x1, r11}], {0x4, 0x5}, [{0x8, 0x7, r13}, {0x8, 0x7, r15}, {0x8, 0x7, r17}], {0x10, 0x6}, {0x20, 0x4}}, 0x5c, 0x2) I0312 11:12:57.332578 64714 loader.go:566] Received external signal 23, mode: Process 11:12:57 executing program 3: r0 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='*vboxnet0\\!(mime_type$\x00', 0xfffffffffffffffa) r1 = request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x1) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000240)='wg2\x00', 0x4) r4 = dup2(0xffffffffffffffff, r3) getsockname$netlink(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000300)={'geneve0\x00', 0xb7d}) socketpair(0x22, 0x2, 0x8, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_evm(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@v2={0x3, 0xfa, 0xc, 0x4, 0x19, "e6abb6e60fa6468d9ef87e6a9b8f9a3fbc6c1962f5033d888a"}, 0x22, 0x1) writev(r5, &(0x7f0000000600)=[{&(0x7f0000000440)="5f6c2328321bb65ee794f90e008e39133c434b80ef88caa66480d9171772d1def38f9b7e3a4743be8a1715f0aaedf87dacc26be8bd2f4f5bff8a1dc2a6e7b41b0c00095d13fee48479d08ade3de5b3c9060161fa605e7c51ea36a9ea802464107ab36cf13b1e3f05431255321b7b1a22e1285e7ac23c0316ffc9efb3acd55eaaf2dde54846ce566730c4baa6ca2cad18622fd79a504f43066e98fd0a813c983c3b4ce0d7575ca8419fe7da26b75684d1c27316545d95b100c2fbbd675524bb432704f1c16246fa8d8d3f66b503", 0xcd}, {&(0x7f0000000540)="4bd94baae222252218c9e20b7cb753a5e7db48e82a099e7ee5f544f9d996593eb6ed4177df0c11b79aae803499be27fdae3679d5110715f8e0dfa379e98ffea365207f6b42794bdf83cb8ede6b28", 0x4e}, {&(0x7f00000005c0)="85608fb666ccab3310997e37532c85ab77f365ab68a29a18bb0711be8019a41c079bdd8dae51f1d29f19590154096e422ce0792558659a5a2bb8a44012d0dd", 0x3f}], 0x3) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x103001, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = epoll_create(0x1ff) writev(r7, &(0x7f00000009c0)=[{&(0x7f0000000680)="f691dc14ed0abf750fd1d3beaf2a7597e055afc9d87a72036904dda74400758a94309ffc08c1b4c28ad5a1e681a486d2ca6e2d80dd3e483b91dd411c02a2c08d296c26e91ee3f6e6be", 0x49}, {&(0x7f0000000700)="3582bddb1345ae8812741921e8753cc26744e671741352f9dbaff7f2f831ba177660c8bf885a2dea27e00567c4d1c5c85863c987ee6fd97dfab5da9bc294d2651b13004bde5dd4a7f6d453850f0961259507d64405c42a9dab28187710989e0e6df6a234f21678285eb88483978723f73ac1973f03113acde946e8cb2269da65541295dcb64d2e5439b8337a250d20e9df056271df206f9f530f462b41ad33e446a5f75f1afeee049c299e060f77a0", 0xaf}, {&(0x7f00000007c0)="3d7a4d8624e96de2e8dc8edaa80bd731ac21cd706167f22af0733f16d335b90f88f2e9ca8c58b4589fd714e4b74a98801eb490d842f52f233ccfe56bfe006143e18ae8c9381d338913a7e584bb2765497117f55a31e090e910a3ff2038864986d101e181ddab9394b0b15d24c21c99bfa08eb313fa2d1f93057cc4bba5d06cd3f579c04b56ea517d04c0aaecd5b689baaac3147caf4032fdd145e90d6e1e0ffd35256df626b7b3728ca62bf7e4a90dc01074c2eab96f9685be72b6c686e0854d03b3eb8dc5f95df776ac8046bd9dcc4cc9ac37e3f0de47d3d5e76f87", 0xdc}, {&(0x7f00000008c0)="968be1bb3918bc32a5e0912565928179956c2e1d1230081e8b6272b1ed252649f20d9afa33b9f6165aaab7ab2c7e3ca2788a8e6c20253d426f37f14ad1078884fd8a12bb279b1a0b333cc150dc74e90f604944e0af06852c0ebb587b5dac22fab5dc928c7f83c1a53db507ad3f6d1c0e8c356724b475741e5bfce24fe7fdd8d6a29267a9d26e1eeb4f5e1f75d3dfe7b1be1eb157914bb52605981ab53bcb061c0f4935be521002eed456905266a12675f2a5c0e8eecb34299ab8969dec08d8594a48d42f3a65ce2329e48f4e99bca4a0cc", 0xd1}], 0x4) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a00)='pids.events\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r8, 0x0, 0x487, &(0x7f0000000a40), &(0x7f0000000a80)=0x30) epoll_create1(0x80000) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000ac0)) r9 = add_key$keyring(&(0x7f0000000b00)='keyring\x00', &(0x7f0000000b40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, 0x0, 0xa2, r9) r10 = socket(0x2, 0x2, 0x3) ioctl$sock_inet_SIOCGIFADDR(r10, 0x8915, &(0x7f0000000b80)={'veth1_to_bridge\x00', {0x2, 0x4e23, @loopback}}) pipe(&(0x7f0000000bc0)={0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r11, 0x800c6613, &(0x7f0000000c00)=@v1={0x0, @adiantum, 0x2, "23b9fd39b78ea0a7"}) r12 = socket$netlink(0x10, 0x3, 0x7) close(r12) fsetxattr$trusted_overlay_nlink(r10, &(0x7f0000000c40)='trusted.overlay.nlink\x00', &(0x7f0000000c80)={'L+', 0x40}, 0x16, 0x3) lsetxattr$trusted_overlay_redirect(&(0x7f0000000cc0)='./file0/file0\x00', &(0x7f0000000d00)='trusted.overlay.redirect\x00', &(0x7f0000000d40)='./file0/file0\x00', 0xe, 0x2) D0312 11:12:57.332902 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.333075 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.333199 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.334703 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.335071 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.335344 64714 task_block.go:223] [ 22779] Interrupt queued D0312 11:12:57.335462 64714 task_block.go:223] [ 22779] Interrupt queued D0312 11:12:57.335581 64714 task_block.go:223] [ 22781] Interrupt queued D0312 11:12:57.335619 64714 task_block.go:223] [ 22781] Interrupt queued D0312 11:12:57.335949 64714 task_block.go:223] [ 22782] Interrupt queued D0312 11:12:57.335992 64714 task_exit.go:221] [ 22778] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.336467 64714 task_exit.go:221] [ 22778] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.336545 64714 task_signals.go:189] [ 22781] Signal 9: terminating thread group I0312 11:12:57.336774 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22778, TID: 22781, fault addr: 0x0 D0312 11:12:57.337013 64714 task_exit.go:221] [ 22781] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.337237 64714 task_signals.go:189] [ 22779] Signal 9: terminating thread group D0312 11:12:57.337609 64714 task_exit.go:221] [ 22781] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:57.337590 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22778, TID: 22779, fault addr: 0x0 D0312 11:12:57.337813 64714 task_exit.go:221] [ 22781] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.338202 64714 task_exit.go:221] [ 22779] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.340739 64714 task_exit.go:221] [ 22779] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.340916 64714 task_exit.go:221] [ 22779] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.341197 64714 task_signals.go:419] [ 98] Discarding ignored signal 17 D0312 11:12:57.343977 64714 task_block.go:223] [ 22783] Interrupt queued I0312 11:12:57.344262 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.344529 64714 task_exit.go:221] [ 22778] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.345083 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.345296 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.345418 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.345762 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.345940 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:57.346540 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.348009 64714 task_signals.go:452] [ 2] Notified of group signal 23 D0312 11:12:57.348212 64714 task_block.go:223] [ 2] Interrupt queued 11:12:57 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x108) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2d, 'cpu'}, {0x0, 'pids'}, {0x2d, 'io'}, {0x2b, 'cpu'}]}, 0x14) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000180)={0x4, 0x0, 0x7, 0x5, 0x3f, "4a654d4c3c03741f0f3fa3198075ffd1a5c3cb", 0xffff, 0x2}) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x10000, 0x0) fsetxattr(r4, &(0x7f0000000200)=@random={'trusted.', '$trusted\x00'}, &(0x7f0000000240)='syz', 0x3, 0x6cf254c277910232) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, &(0x7f0000000300)=@secondary='builtin_and_secondary_trusted\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x581402, 0x0) ioctl$PIO_SCRNMAP(r6, 0x4b41, &(0x7f0000000380)="e1d3298ba21f") pipe(&(0x7f00000003c0)={0xffffffffffffffff}) ioctl$TIOCGPKT(r7, 0x80045438, &(0x7f0000000400)) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000800)={'bridge0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r9 = dup(0xffffffffffffffff) ioctl$TIOCL_SCROLLCONSOLE(r9, 0x541c, &(0x7f0000000840)={0xd, 0x2}) r10 = syz_open_procfs$namespace(0x0, &(0x7f0000000880)='ns/time_for_children\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r10, 0xc0096616, &(0x7f00000008c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ptmx\x00', 0x10040, 0x0) ioctl$TIOCSPTLCK(r11, 0x40045431, &(0x7f0000000940)=0x1) r12 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r12, 0x541c, &(0x7f0000000980)) ioctl$KIOCSOUND(r8, 0x4b2f, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x6) clock_settime(0x6, &(0x7f00000009c0)) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='attr/sockcreate\x00') ioctl$VT_SETMODE(r13, 0x5602, &(0x7f0000000a40)={0x0, 0x3, 0x4, 0x7ff, 0x6}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000a80), &(0x7f0000000ac0)=0xc) I0312 11:12:57.348396 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.348537 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 D0312 11:12:57.348701 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:57.349491 64714 task_signals.go:176] [ 2] Not restarting syscall 202 after errno 516: interrupted by signal 23 D0312 11:12:57.349710 64714 task_signals.go:220] [ 2] Signal 23: delivering to handler I0312 11:12:57.352440 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.352795 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.353011 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.353243 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.353473 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.353614 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:57.354698 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.355302 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.355605 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.355628 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:57.355870 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.356017 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.356262 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.356076 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.356556 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.356861 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:57.357068 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.357496 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.357665 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.356919 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:57.358957 64714 task_run.go:178] [ 2] Restarting syscall 202 with restart block after errno 516: not interrupted by handled signal D0312 11:12:57.359261 64714 task_block.go:223] [ 22784] Interrupt queued D0312 11:12:57.364345 64714 task_block.go:223] [ 22785] Interrupt queued D0312 11:12:57.369674 64714 task_block.go:223] [ 22786] Interrupt queued D0312 11:12:57.374409 64714 task_block.go:223] [ 22787] Interrupt queued D0312 11:12:57.414014 64714 task_block.go:223] [ 22788] Interrupt queued D0312 11:12:57.427787 64714 task_block.go:223] [ 22789] Interrupt queued D0312 11:12:57.434407 64714 task_block.go:223] [ 22790] Interrupt queued D0312 11:12:57.446307 64714 task_block.go:223] [ 22791] Interrupt queued D0312 11:12:57.460677 64714 task_block.go:223] [ 22785] Interrupt queued D0312 11:12:57.460889 64714 task_block.go:223] [ 22788] Interrupt queued D0312 11:12:57.460953 64714 task_block.go:223] [ 22785] Interrupt queued D0312 11:12:57.461078 64714 task_block.go:223] [ 22789] Interrupt queued D0312 11:12:57.461175 64714 task_block.go:223] [ 22788] Interrupt queued D0312 11:12:57.461271 64714 task_exit.go:221] [ 22783] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.461219 64714 task_block.go:223] [ 22789] Interrupt queued D0312 11:12:57.461541 64714 task_exit.go:221] [ 22783] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.461553 64714 task_block.go:223] [ 22792] Interrupt queued D0312 11:12:57.462806 64714 task_signals.go:189] [ 22788] Signal 9: terminating thread group D0312 11:12:57.462904 64714 task_signals.go:189] [ 22789] Signal 9: terminating thread group D0312 11:12:57.462850 64714 task_signals.go:189] [ 22785] Signal 9: terminating thread group I0312 11:12:57.462972 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22783, TID: 22788, fault addr: 0x0 D0312 11:12:57.463205 64714 task_exit.go:221] [ 22788] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:57.463437 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22783, TID: 22789, fault addr: 0x0 D0312 11:12:57.463587 64714 task_exit.go:221] [ 22788] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:57.463616 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22783, TID: 22785, fault addr: 0x0 D0312 11:12:57.463745 64714 task_exit.go:221] [ 22788] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.464103 64714 task_exit.go:221] [ 22789] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.464419 64714 task_exit.go:221] [ 22789] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.464552 64714 task_exit.go:221] [ 22789] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.465125 64714 task_exit.go:221] [ 22785] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.469902 64714 task_exit.go:221] [ 22785] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.472027 64714 task_exit.go:221] [ 22785] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.472766 64714 task_signals.go:419] [ 102] Discarding ignored signal 17 D0312 11:12:57.473335 64714 task_exit.go:221] [ 22783] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.466858 64714 task_block.go:223] [ 22793] Interrupt queued I0312 11:12:57.485704 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.486063 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.486316 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:57.486548 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.486691 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 D0312 11:12:57.486947 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.487290 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.487535 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:57.491952 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.492410 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.492679 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.493894 64714 task_block.go:223] [ 2] Interrupt queued I0312 11:12:57.493963 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.494066 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.494034 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:57.494599 64714 task_signals.go:176] [ 2] Not restarting syscall 219 after errno 516: interrupted by signal 23 D0312 11:12:57.494953 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.494908 64714 task_signals.go:220] [ 2] Signal 23: delivering to handler D0312 11:12:57.495152 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.495317 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.495758 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.495882 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:57.497154 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.497534 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.497694 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.497725 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:57.497954 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.498078 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.498217 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.498229 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.498429 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.498952 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:57.499089 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.499480 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:57.499855 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.499883 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:57.500009 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.500116 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.500320 64714 task_signals.go:176] [ 2] Not restarting syscall 202 after errno 516: interrupted by signal 23 D0312 11:12:57.500476 64714 task_signals.go:220] [ 2] Signal 23: delivering to handler D0312 11:12:57.499703 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:57.506102 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.506866 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.507027 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.507198 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.507473 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.507990 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.509440 64714 task_block.go:223] [ 22787] Interrupt queued D0312 11:12:57.509606 64714 task_block.go:223] [ 22787] Interrupt queued D0312 11:12:57.509737 64714 task_block.go:223] [ 22791] Interrupt queued D0312 11:12:57.509953 64714 task_block.go:223] [ 22792] Interrupt queued D0312 11:12:57.510078 64714 task_block.go:223] [ 22792] Interrupt queued D0312 11:12:57.510133 64714 task_exit.go:221] [ 22784] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.510365 64714 task_signals.go:189] [ 22792] Signal 9: terminating thread group D0312 11:12:57.510508 64714 task_exit.go:221] [ 22784] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:57.510969 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22784, TID: 22792, fault addr: 0x0 D0312 11:12:57.511142 64714 task_exit.go:221] [ 22792] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.511372 64714 task_exit.go:221] [ 22792] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.511460 64714 task_exit.go:221] [ 22792] Transitioning from exit state TaskExitZombie to TaskExitDead I0312 11:12:57.511262 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.512675 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.513644 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.513727 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:57.514696 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.514935 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.515136 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.515129 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.515341 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.515652 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:57.515824 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:57.515826 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.516063 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 D0312 11:12:57.515767 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:57.516473 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.516530 64714 task_signals.go:189] [ 22787] Signal 9: terminating thread group D0312 11:12:57.516601 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.516779 64714 task_run.go:178] [ 2] Restarting syscall 202 with restart block after errno 516: not interrupted by handled signal I0312 11:12:57.517167 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22784, TID: 22787, fault addr: 0x0 D0312 11:12:57.518480 64714 task_exit.go:221] [ 22787] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.519376 64714 task_exit.go:221] [ 22787] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.519572 64714 task_exit.go:221] [ 22787] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.520859 64714 task_block.go:223] [ 22786] Interrupt queued D0312 11:12:57.521062 64714 task_block.go:223] [ 22790] Interrupt queued D0312 11:12:57.521175 64714 task_block.go:223] [ 22793] Interrupt queued D0312 11:12:57.521122 64714 task_block.go:223] [ 22786] Interrupt queued D0312 11:12:57.521312 64714 task_exit.go:221] [ 22782] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.521262 64714 task_block.go:223] [ 22793] Interrupt queued D0312 11:12:57.521713 64714 task_block.go:223] [ 22790] Interrupt queued D0312 11:12:57.522182 64714 task_signals.go:189] [ 22790] Signal 9: terminating thread group D0312 11:12:57.521526 64714 task_signals.go:189] [ 22786] Signal 9: terminating thread group D0312 11:12:57.522154 64714 task_signals.go:189] [ 22793] Signal 9: terminating thread group D0312 11:12:57.521559 64714 task_exit.go:221] [ 22782] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:57.523081 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22782, TID: 22786, fault addr: 0x0 D0312 11:12:57.524168 64714 task_exit.go:221] [ 22786] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.524526 64714 task_exit.go:221] [ 22786] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.524653 64714 task_exit.go:221] [ 22786] Transitioning from exit state TaskExitZombie to TaskExitDead I0312 11:12:57.524419 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22782, TID: 22793, fault addr: 0x0 D0312 11:12:57.525221 64714 task_exit.go:221] [ 22793] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:57.525693 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22782, TID: 22790, fault addr: 0x0 D0312 11:12:57.525817 64714 task_exit.go:221] [ 22793] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.528337 64714 task_exit.go:221] [ 22793] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.528927 64714 task_signals.go:189] [ 22791] Signal 9: terminating thread group I0312 11:12:57.529175 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22784, TID: 22791, fault addr: 0x0 D0312 11:12:57.529410 64714 task_exit.go:221] [ 22791] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:57.529560 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.529628 64714 task_exit.go:221] [ 22790] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.532636 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.532937 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.533190 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.533430 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.533546 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:57.537739 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.538005 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.538169 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.538444 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.538671 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.538883 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.544727 64714 task_exit.go:221] [ 22790] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.544892 64714 task_exit.go:221] [ 22790] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.545157 64714 task_signals.go:419] [ 100] Discarding ignored signal 17 D0312 11:12:57.546849 64714 task_exit.go:221] [ 22791] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.547261 64714 task_exit.go:221] [ 22791] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.548072 64714 task_signals.go:419] [ 98] Discarding ignored signal 17 D0312 11:12:57.550258 64714 task_exit.go:221] [ 22782] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:57 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0x541b, &(0x7f0000000000)={0x0, 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000140)="f587e6bd0adc8f53a25ebc184c517446d8391522aae33419f46b71257dc0b148f6a8037c88d4ee792759819fce23ba479a11a2743215e0e9ca69b34e7486647894d1578f02749fe8428fce99725f1b90d9800009a0981168ae88bdf4c68471a8e998721c2ef35e4981318b7ab3bba6ba642e06f687b4ab7713fae40468a62a0b56882ff0544a365d970898b6ab6519bd6ec47ed587e3bac9148e87aa131bd09a7d32aa45a598b6b59a26472570211f0080bfa129ce9fd010d9a19f34ab72b01e17430f3061b4d2", 0xc7, 0xfffffffffffffffd) keyctl$negate(0xd, 0x0, 0x2, r4) keyctl$set_timeout(0xf, r4, 0x1f) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0x541b, &(0x7f0000000000)={0x0, 0x0}) rt_tgsigqueueinfo(r2, r5, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffc}) fcntl$setown(r0, 0x8, r2) 11:12:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/248, &(0x7f0000000100)=0xf8) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0xc009a2, 0x0) r2 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r2, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r3, 0x0, 0x0) r4 = dup(r0) r5 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r5, 0x0, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000440)) newfstatat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getgroups(0x1, &(0x7f0000000540)=[0xee00]) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r8, 0x0, r10) dup2(r11, r7) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r11, 0xc0502100, &(0x7f0000001940)) r12 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r12, 0x0, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000019c0)={0x0, 0x0}, &(0x7f0000001a00)=0xc) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) fstat(r14, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r15) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) fstat(r16, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r18) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) fstat(r4, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r20) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) fstat(r21, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r22) getgroups(0x7, &(0x7f0000001a40)=[r15, 0x0, 0xffffffffffffffff, r18, r20, r22, 0xee00]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001a80)) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r23, 0x0, r24) ioctl$NS_GET_OWNER_UID(r23, 0xb704, &(0x7f0000001ac0)) getuid() pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r26, 0x0, r27) statx(r27, &(0x7f0000002140)='./file0\x00', 0x2000, 0x1, &(0x7f0000002180)) r28 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r28, 0x0, 0x0) socket(0x10, 0x80002, 0x0) r29 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r29, 0x0, 0x0) r30 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r30, 0x0, 0x0) fcntl$getownex(r30, 0x10, &(0x7f0000002280)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fstat(r31, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r32, 0xee00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r33 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r33, 0x0, 0x0) r34 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r34, 0x0, 0x0) fstat(r34, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r35) r36 = openat$full(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/full\x00', 0x280, 0x0) r37 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r37, 0x0, 0x0) r38 = syz_open_dev$ttys(0xc, 0x2, 0x1) r39 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r39, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r40, 0x541b, &(0x7f0000000000)={0x0, 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r42, 0x541b, &(0x7f0000000000)={0x0, 0x0}) rt_tgsigqueueinfo(r41, r43, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffc}) r44 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) fstat(r44, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r45) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r47, 0x541b, &(0x7f0000000000)={0x0, 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r49, 0x541b, &(0x7f0000000000)={0x0, 0x0}) rt_tgsigqueueinfo(r48, r50, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffc}) r51 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) fstat(r51, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r53) r54 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r54, 0x0, 0x0) r55 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r55, 0x0, 0x0) r56 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r56, 0x0, 0x0) r57 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r57, 0x0, 0x0) r58 = syz_open_dev$tty1(0xc, 0x4, 0x3) r59 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r59, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r46, 0xc0502100, &(0x7f00000032c0)={0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fstat(r61, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r62, 0xee00) r63 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) fstat(r63, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r64) r65 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r65, 0x0, 0x0) r66 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r66, 0x0, 0x0) r67 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r67, 0x0, 0x0) r68 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r68, 0x0, 0x0) r69 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r69, 0x0, 0x0) r70 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r70, 0x0, 0x0) r71 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r71, 0x0, 0x0) r72 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r72, 0x0, 0x0) r73 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r73, 0x0, 0x0) r74 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r74, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r75, 0x541b, &(0x7f0000000000)={0x0, 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r77, 0x541b, &(0x7f0000000000)={0x0, 0x0}) rt_tgsigqueueinfo(r76, r78, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffc}) r79 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) fstat(r79, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r80) r81 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r84 = fcntl$dupfd(r82, 0x0, r83) r85 = dup2(r84, r81) ioctl$TIOCGPGRP(r84, 0x540f, &(0x7f0000003340)=0x0) r87 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) fstat(r87, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r89) r90 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r90, 0x0, 0x0) r91 = syz_open_dev$tty20(0xc, 0x4, 0x0) statx(r61, &(0x7f0000004880)='./file0\x00', 0x4000, 0x100, &(0x7f00000048c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r93 = syz_open_pts(0xffffffffffffffff, 0x212300) r94 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r94, 0x0, 0x0) r95 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r95, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r96, 0x541b, &(0x7f0000000000)={0x0, 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r98, 0x541b, &(0x7f0000000000)={0x0, 0x0}) rt_tgsigqueueinfo(r97, r99, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffc}) r100 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) fstat(r100, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r101) sendmmsg$unix(r0, &(0x7f0000004a80)=[{&(0x7f0000002680)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002380)=[{&(0x7f0000002880)="3034d2d380682c2f2660bce6035ced2ab930dfd79049298d8447f0919c25cf2c5d7a863b1daf0d8d205a416fba955ce2177064d3cd7a235aa6aa47be9633b83b3ac50311dc5e824cfefdb262f4581ceccfc23c5a3cf5", 0x56}, {&(0x7f0000002900)="4a79b73f738c21d77408cb5e27b5cc7b52c098b505f78021ffd56c930d8a4e1efb17fb70b9a9e81bca6ec56ce13d3d1bc4765bb84f72f677d18400ebe11f92e0caa82f9066abf51077a95db254e2ea8b912247af955eac90ce7de694852462769a6f729f6b21a60c244f1d1636e4828b7a5c8bd4eea78c", 0x77}], 0x2, 0x0, 0x0, 0x24008000}, {&(0x7f0000002980)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000002a00)="4bd935a93c00b2d9defe5f177f3c9196034faf1646c19700dd435e1bdb5d92652709ce02c3bd9052e880b0d0368324cc51a0a54b53d1e13ae2f89a665cca7bbf36acfb8370dfff6417e66a8fe6", 0x4d}, {&(0x7f0000002a80)="709b88d81dd554c2160d2a7ff8a7a87f280c04196ca6669e59dc647b368f2dcf65dafccb20140609ffa4912829817da9dc827ce2f1aec718a637ae625c1427b409147b95ff3df48c88250aef98b753ed26c6bbb61e25f962479aaadb0cd7e7c23cf7974de930d3e4365dd1824dcbcf5abe4940bdd8ab53485f6b4a3774864bb951593634fd86253367fff41ca18ca69d1338215dd8f6c5f8b959f5878878018ab6c561b6e009cb033c0d58cfcb61ef4029fd608810338b488916c1da44d6471a4e9459822764069d149302bfe1acb0965c", 0xd1}, {&(0x7f0000002b80)="04843f07f9f8aa699cd8ea88015042db83815ebc57d81e03b7fae475ee321b97dafa4cbf4de598a53cb57319b9f1552ee53f64c29d31c9e9f17fa2fdfe978fb231e782e29c3057a86bfca783f44f62354d3e7ae706850b8adbf376312c5205b5fbffec96532931156f191319ceabafd95d78e9e5c7b4c4cebc9d83e24965f693066410c207ac7fb199e075e920de02f57c2137d6c1cae7a8d8bf39db1a58e4660f258a10daba2d48cdc7830fce4a6a1832e077b16f1537c689351f00bf48da5834d2f3b840f24d1217b9871756bd213c2747bc31daf6", 0xd6}, {&(0x7f0000002c80)="ffd3bada29bcd8886409b6e55c9f3999739080a7d5f27000b9903d9d6b004c6c671ef7afac40ea50a44a9b2338f57959511f4f027ea2fafb53a1563ede7b35e3f964bf77a8dce16f21491bce", 0x4c}, {&(0x7f0000002d00)="64dba8c7b9eb02733b69f598c86b914e7f8703bff3ef9a922e981943c0fc4948268316a64daeaed574c9e86025fa4b3305fd62ce8dc35126f2dd906267b656410d00c0c7d1d2", 0x46}], 0x5, &(0x7f0000002e00)=[@cred={{0x1c, 0x1, 0x2, {r43, r13, r45}}}, @cred={{0x1c, 0x1, 0x2, {r48, r17, r53}}}, @rights={{0x38, 0x1, 0x1, [r54, 0xffffffffffffffff, r36, r55, r56, r57, r58, r23, 0xffffffffffffffff, r59]}}], 0x78, 0x41}, {&(0x7f0000002e80)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000003240)=[{&(0x7f0000002700)="65aae1675d66c2ebe37e5392", 0xc}, {&(0x7f0000002f00)="9bda3e3e01866f282cb49fa421c72e76dbfa8b14d8be2319e3f6f10ddcd39403ee1c1ddf876eb0c9f65f526501d8e9fb3ca95da013c2af8cc2a34453bc6b7069e69948d6539e9b076027ea289d55bbf53e59a3cdf572b48e6b25cd6c7dbd2b02b53871fa77bbf6f92d48e9ecfde7ab92fa29568f875d8721024e122be2fc215c3f878ecc5093fe2661b6c8cfc7d411de07ad6aada885342594509ec53a7dfb182b7d04e2cbca698ca4e9beb6f2ef3e641aec850621073a1ea9f88e65d035f2d3166d9b05d585db3a3c421e780341cb55527ce67608b47c452c823a8a9779753806591939429fb40837f01c907a1ecc99093251f376dee3a0", 0xf8}, {&(0x7f0000003000)="a923385c7f07f6757d54549e34f1a70be0f1f3499082d2c0251e02d19c421ccad026332e06d8bbed5630e4a4009a35e967939c92da64c85df991fa58cea464e0f00387f384b4c51c7297a4c26d35a385cc50b14404be414df1f2222887fcd2ba6d719c47e481ab73e098004dda6cf6a9dde58aa71f7abd89d571ca6db0187c1029f59e832f3fb38afb044f12a7f034ff6a1aeb37a4cef7daaca387737d0e2b56b933d3c5181f49fdc7200c02f600d17f362b1cc171c241b52d4247aad0", 0xbd}, {&(0x7f00000030c0)="57e6939409ee6eb64a8019e244305c5f", 0x10}, {&(0x7f0000003100)="0d1441e827ae33e07434f85af3c325a8f6e58614983f5e1e0f5acdf5f526756a370b98cdc61f37244f28a5591bf70f1ce20d8c61f5f6dec8264dbb9cae9264181080a60568c89885c246d0bf03", 0x4d}, {&(0x7f0000003180)="0b85df78d4e1501a", 0x8}, {&(0x7f00000031c0)="3116f87f4d16066a3a56eabce46e09c53b0cad2601a0feed4ec4d13fc7e9f9999455f303edaaffe95fa684d0fd66ae50b3f6180939aae0dffd804f77624b543b9c76dc35a01322de0dc04c9ebb1a30d05d0486b07a8e953b979d11442293640f6be21202de99c0d99c", 0x69}], 0x7, &(0x7f0000003440)=[@cred={{0x1c, 0x1, 0x2, {r60, r62, r64}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r38, r65, 0xffffffffffffffff, r66, r67, r29, r25]}}, @rights={{0x30, 0x1, 0x1, [r68, r69, r2, r70, r19, r71, r9, r72]}}, @rights={{0x18, 0x1, 0x1, [r73, r74]}}, @cred={{0x1c, 0x1, 0x2, {r78, r52, r80}}}, @cred={{0x1c, 0x1, 0x2, {r86, 0x0, r89}}}, @rights={{0x24, 0x1, 0x1, [r90, r7, r91, r54, 0xffffffffffffffff]}}], 0x100, 0x1}, {&(0x7f0000003540)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000004840)=[{&(0x7f00000035c0)="8be2065caec8457ac5f8b7c9cdde0b402f4cd274956b732c6309157b609d66d6abfe7191ca7842cc222f164220397f35df48d6d0af45600e13092d2ae0c9633713ab804975889dc2d82ce6b2b61ea088b77fd72e44c19473eb804c81ced95406e304b8f08492463631b102dec3885c820f5fdffb068352865f37a320261a051a0e40f3010641d3ff82fe77caf8916b434416ca4a5212efd29e4a1058799e298d76e815a0dea23554bb38b017b57e", 0xae}, {&(0x7f0000003680)="b7e78b3d75b45d6a50356b5b399e8f25bc89d37bc1a1e8d9c3475b5a5b5418bc7abea44d1279449adcbbf96092aa9334732647411696de3d1c9d6616c907cb2b967273fc86d4cb6220baf4112b989c09696ce142fa25127cb14631642b4527599c603d86275c0caf5b33ac2f1d9bb85dcf406c155cc77028a7d7058cdd7b359e16213d93b4fada69ea426194c5c5f258fcf01f6af78a1af58eca791cc3b71c2e1b4829aeb62cfecf60bf37eacdc7f36bf0bb7bdbcbea716b9afc00c63ffef86855ee63eac035e3a849df3164664f1f2d62b836380085", 0xd6}, {&(0x7f0000003780)="30269c261c5c8b40bf5dfd64c792899e06fabde70f27bd00b53c0f4d8d5e32201d02927b3f0f5d11fc7fed977c0797275386212e0b36a6f1febf0de018380e716c4e0369a425bccb18773c7ca46abe85428f898758771605b43a1fa384023f82a591d1dbdb28b3a6f6f9734db49b47700ff98478046b7f169cd69443271799b4bcf7385add28443c563662a60c8115ab2f2cb319a7f56d0bf47d5d6db86225fadbb723d806fbb1f0b167d23a30da76426fc0ef885b989d0ed79457a069d08035df8db2c806cb4dc4657a3e7830929d0d3b63e1f37142fe3477f6f2f430f2f7872a8d15f50df73f3d6550e74ff84e7a80155c9d2d16aaf7d9e7b9dc2c8c5713bf8c006be39c2f680333687c980e991c3aa511f0ff5e2f070b8934e69a279fbf6f50bc185e70c6a6942ff9fda4c079de7ea1ebdbe78122141502811233ceaeb89a05170f7eb11b9685ec05435f667770b19192680983b366b0cd1eb8107c2768364f3a20f4ca9d8ee14f064c0e76234c4fdb1e2ffa685211c847d49ca9a170d4f788c5787cb5db2366a2da4c49a19267ce1f1830d7e902e5cd10d2f7048ee5455c068a870831636f2bb04190d7b1523ee0f43b49cd6c3a6ed738f37d68186ef613a9868af653862f1082d41b2b6cccf03b2af0b94b640f34baa6a875638bad44e33f9f8f271acbdf5f71fd1e4f00e04e2b3359aab1ad6bc680a97bacafbf20f55186a23a1963b4c118177b6dd607f542552021c530d6f42b58229e5f06b20428e6b3c2d4a81b8c4a503538eb1399f6007fa73b89e051dbb761100ac5e8152c14db7f672bd9dfea780379ec41471677f898cb6a7e5e9ede7e4fbc2405c87374f2a0d82db985650ff3250eca837fa305c56e300c21301c889d431d5f53da6ca9436a516d996f0ac6630e48346c19b03997287ea9f384b35bcc2226afba6482af03d31d2381d5fca6cefd444c4f9c6e4d6a87ec8f12e07f47692365cfe514d9f0d5e472c51725f61fe164d1ab40320460df060c2efe8f62d29dcbe6171843430580ac32624a9674a84b8bf0094e81e5a0587310f2b8361c87d7d3ddcf6ad6b126db29e25631b1ac5f5c78e87cb6dd8935636512752a96b100c399ad6e1bd7a7882b21e3d3e9ccfb24b991d2601690994f11634a95b546eb1ac1c247272c1b05907e2a0cbc3197d891181db2f759bd368fad2a381c944184d7c45fbc5519ce9f2a368598364d1a8e06e1b2b738bd14628fae98b1c82c17b46c1b7d5af465ab1f6275162b496b92f6c21ccc3d1b0314544b27e4562c541b911edc668f5a683ac769d39d3f8d28a49f49e1b827690f21dbf3619466862c058863569b1cfd5dccc4d784b9c20d84dc7d0e29b82ab2de5c382640b002a2c0807708e829396d55e2a3d85767cb85aab36a85393fa63261b9d5aad49fc56339349959765b5ee80ddd672bfd5ffe97faea9a8bb387156da61c29f007cf652c249dec1a37946b66e4cf4c80490ceb9c6c7e1ce011466ec99a88a397c355119d1e4ddb30de5f3947c4a23ddd335102d9bccf12ca7932c065762dfc53bbb183b66ddf029e11c2985ea719de2ce133cc7235f7f645efdbda292c20c4e17f57a65e66240fba5e0350173f6f188a75625a867148a4ffbd50b54607fea21fe11c52b529bc6dae242cd7020319416827a64c8106340509215552d1a27eb1c0019e07bdebc7821e989ddd2c328295ce9339c2200b92147b8964669f7d01d18946b4c6e43da0641a5246177e8d4b057b90911e9c11ca46db16305ea587051b3a00d511be095e0f36a760ef6096e368d87ef2c2463836da6756bba8ae857c2ad1b2eaef10777a3103af1857fb827f0dffd479957c511bbdcd7f093fab98e82f2b86553aea2bce51b9acf85d860cdd8e2344f6b85c3492f627bccf6887c9aa4396514343ba0fd857e99e56022b3c2853d77c9e08b5681a3e5e16f93e4e3c314f4191f3a9f708e7f8badf9c4af601d3a9f002632a902a6248c94b316467a7d9bf2aedc0f70fcd5c6265c20478e2620d8e2049eed9834c014d86cbd62430c03aa9ee925fc3e1c38a0bca69ddab6b9f41a9e8459ad455d87acd64d050d69a41941144664502ef37c0fe2ff8e359cb4a9c6447a071fd3176346381e78f611b93e1972d60e6be72b8a2e82342a58bc6e04f6eeed73f623963a9a7f0efcfc9fe8272d6ca6de578ee4bc099310372b8067a4953ae8b74f773edf5885bbbd9cb3557baa54dafd71b55fdc923a5f7b876948e3bc1869352dbe59e96548bf9532abe3fe18763c20959f190cdec6c831ab7766530d541f54fdb3ea4a9640a70b4c3a84766185ba6e1ca2d52543476f3825f231d89b1984d7d90157625c80a004d65e47fa46a6c45140049de0692272884792909e5b6f37bf099b4dfdf27dc988269ee105e614ad2cda547624fa05f486435cb4a9e678b225fd1f9d9b9d0fba54407d78c6323283fecf93b7ae8342c682067160a591f87a6c0cc7337dbbfbc7fae2a61c9ecbc4563f32627eee3e287adbe926535d449bed3ac67c4a7bdac097894762e45920f6f8cdffd4e01e6c73f8ecdfbfb8017406a042f0583815f3c2295691236074bd39963525835135210daa1d35858805c3636dfcd732d2044a53ad5565efe9aa976c15ba411e443adcdfcebe8b4c1a2a8b90655855091286b3542282cc83cf29002882be56053b8d6ad1323c8af46285465ecd43b5e1c490f22b37f322ef80c4cb538ee8768bce4c7df75025dd371c10dc7af62fe7034dcd42d4ef6910c42d34c7c0737bfaba98c36c8c5329aada6166335dde8db820d61a1aeb75887b272fc99dff87ecb56dae1d173af97ef3b08aa3554258c6a7d239dc2b17f5ecc880fefca830c479ed099d09a4181c0f7908c6e580d06343d7673293c69ae5ed2ef529fdec3db1d978d2a4eb38716e723001670ee7a550a6134d6c8ce4a989065683c90925ba7b0061e3d437f8e3506ef345dd36b92730b6184ce6976d3f76a03efeb391789971c9d402bcf0867e7df611c3e4d08984d01bdde748eea9ebdcbb4e73634797227ebcd749c52c29c38b5e1324285453f8dfc23584d48413269edeefd0601cea215c3f0915be66db5196cf6c7bc34cdd3488bc96c06523852d8c82d1c125349708ab8bbef0102c841b069ad077172a98d725712fd4f53f0403979f643f50c2fbfdcbfb308d5619617a139b8aad0fcae322c760ee1cc00a9dc73fcfdd4baac15a299398cb35b2a2fe9da03d7f691f5a5bdfefce152af78f776d9042ae6a0eacfa2dfd3d984d9c2ca9bb212949e3af00769e53aef9167e41fae2d5aeefb8c7a9317ba42039daebefcfbb3b9f77b7396af1a02677c7a5519033c0ee33050fe4a8fb1f667318972b24cfe81b6fc6924c082d55d448461e8e97c12df7c568f61d15d78242cfe0cdf5b552a2c8bc7b0674e74e37656f150f5fb8ee432a1c8173a8e58dfa2df55586ba0581cd43c45467e63370481e3371db19f8ba78a6fcaf46165aa8e2eec9caeafb420353ec17ceebeba0d50c50f084d186d370b69dc32eaf9017431b957b766b62600046401293c6c49711b93171dd052e4844997d467b0b61db1e720b3decac594df1eded1cf6f95c874c40497aac18f30577ee06c1019cade71adf5bda78adfe641bca873b1d0fd041fad8bba55e6e57a7181f43ac5079ad4cf00e8b091c9723858ce451d96f7a6c2ceb8a324bf273a71707c597f41076a3d19bb62a038164af05a85fc0574bcbf565795e533dda4b2af1cfa5d53a64f0903835ef2f4d2aeb09b7192fa037c6cff504bb2828661d5d4ada5edba91f30440faa91b947d742f94758ac3eb22d625eaa621ccea046324c1e2735087d72c317f95ecce211e2463edba067387ec8c09416afdf88fecca103c9a52dd00f2a8b223372d343c9383a49fda0a70c04b0f75703f41022ddcaf05aef85869f152fe2f3d3aec87df84a979b6bf9a9eb68d9b24e583f0fa72ea20e51dfee7b8e70bede2c2df38fe7dc087acc3577208e88d74818c736ce30407bbf7ddcf277a369fb7a6dd2cc3fb6c3fc22a487b9213bbade596034906fb76f7925eca1b15cccb43f150a3bc6468f230d81b516a5b4a7f3176d3fc10fb18b843f3e88e4166348927ec14a78ff93668bfb7b7677c4acf0cf1f2e03f106d6999e2853993cf499fede8ff09e6926706f586230f93d1a959a6b20c669aef14ac8310f8ca4997b198a71c73d4707a5818331c8dd6d70de0f506844050f1026b4a13a57f0c4d69cce6efdd7beeda9ee322258ef8aa6b92c47e68c8a21000971ba38a2de478a02dbf3d1189624903c81fe3e283351ba507142ca637987d92753f6d6a17a15a194267240d8081fd8a8f121fe70e98cf993d33257964faac9dd02ffe0e860da019fb62dce41a786e8300a4263abc6d711eddd38b7c5fdc23f04f4857138a0f150fccc529e7225e9cb3b53126af55c157f2a93af39e9ab28718188069ff9df2684ca8e93bb7904a40b16ebef1d660cdd2ced0fe0fa73bf7e919c73c85f0bea59d31d9fe3f09d2f88cb40f10561a2babf872ec9e8fbc83dfa5cbb44b0a2bb5ad5e80034d03d9e8ba77a4b4ab774dbc2742baa41cad9e1bd9322ac7103d4b11c14085f3083e49add34a5475615e3fe55430a7bffcc6ea6c4a7b3e265165a98663cd5811807f105ccce30baab3af21ff5d78ed2bf1aa5fe8af4def259509e846a8f6fe19579c04d26918127f44608c8e7b8f151fb5ee119a8ac3688788a20cb21fd56aeb1a331722161de4ca046b92912bad7a236b2327f38fe8adc503d202eac21c697747c5dd7b8f195eddd628dcbd04c6d4a96a7bb683474320a4b0a311cf3adf55d96122fe8b7d75665117fe2a8749b6bfbfb0d1c92b12d7b31e51c3f89158aba2f54b35af5ee2d515ddc2a9c4b3e8ee19c4ecb9ecee68fcd6ba0b864dac89761487b869d2add48361301c3e3b03d1fec9dc4ecd344fbbb788a0cc63ba40a4b68421d8a6d48a3080c124fe78fd03c828bdd0c2142f3b8d135ac2defa40c41ee7fff15ee9afe975300ea52c46eccd96f79f016a27321dc267d21f5737c019caa6109ec499c7d2bc1fc8483dc925751c7f04df0e5e2045235b1a7ec957050c9ac9f8e106a5cb8d8864614baaad31055c8b672f6a83fbba3217b5006e8f997609cbdb39607dac8a3d93b1cca8e555370568247ea4edfc75f8228f9d4b403f7d181d083bce78fc3881d1d332c397b2a99fd41c89fedb86f8381a4696502584382763b1229b95eb419996d857448c80660276897681c7958b82d2245d34d634d4c9f8badfedd3dc4a8a1bb207e1badc0f037b1f4e7a56048535ed9ce29a1cdc2d6b1ea7b217065d7f8f6d254791a2c488137286833180e1cc734a47fea9ef36a2a1fa02bb10cbe628c841226a18f925ecbd90d39d801a6d8f8e41e55ab057fc992b17fbec04430fec95671b7d97a4f3e75c854b2d4c63b4a005e7e7d88589dbe6b5a2720c1d580bf38f77d07cdc083c593c4288f5a8f0111608c78ab3b1543394d2b49ce7ae7adfc89e3dc268af8f8ff7eff7f7cce4c0655bd72db846d6902bfe2e03817b1aa9c0658d0ba2d3fed7cebb0c2d3dbe2adf1386fbe9595bd5cf4ad27e09bf36bc16fd9d151ce54b01e2b6afe5a2871c46c3897a29475bdb29477642836ceed13b5e4225a4e0b0fa861193389a9da1255ba457238dabc062abf28a16ee5955817178e281fb9b3eb3e0c5a426e32bdd5883e1316f56438b770a8a331c34b568d1b9e0dfc4a189270aa76ea31f91bbbeee75fcba4e259efc2df165a5af62", 0x1000}, {&(0x7f0000004780)="0753c84113f0720299ec5bcd98f4f34aba3893cba41d08e8e151e5979ee1a624d321ede520c60ce650838da40f737235214c939907ea39af761dcd5b413c33e6df58da8646176cb7fa9d21c98c71b5070fe197a22f705d19a070a8599eff96bb65ab92227b9f75f610fc06487d33e290da3aefe3c0a8896c2b04e36984050f4363f56d9beb5d34040806d4a6", 0x8c}], 0x4, &(0x7f00000049c0)=ANY=[@ANYBLOB="1c000004060000000000000002000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=r92, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r93, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r85, @ANYRES32=r29, @ANYRES32=r72, @ANYRES32=r94, @ANYRES32=r56, @ANYRES32=r66, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r95, @ANYRES32=r71, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r99, @ANYRES32=r88, @ANYRES32=r101, @ANYBLOB="0000000010000000000000000100000001000000"], 0xb0, 0x20000805}], 0x4, 0x4c015) ioctl$TIOCVHANGUP(r1, 0x541b, 0x713000) D0312 11:12:57.556058 64714 task_exit.go:221] [ 22784] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.559010 64714 task_block.go:223] [ 22794] Interrupt queued 11:12:57 executing program 1: r0 = shmget(0x3, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/118) shmctl$IPC_RMID(r0, 0x0) r1 = epoll_create(0x2) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{r1}, 0x7, 0x400, 0x80}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xa800, 0x0) getpeername$unix(r2, &(0x7f0000000100), &(0x7f0000000180)=0x6e) r3 = accept$unix(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000280)={0x3ff, 0x200, 0x5}) r4 = semget(0x3, 0x0, 0x2) semctl$IPC_RMID(r4, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000002c0)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() mount$9p_xen(&(0x7f0000000300)='syz\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x2060000, &(0x7f0000000480)={'trans=xen,', {[{@cache_loose='cache=loose'}, {@msize={'msize', 0x3d, 0x9}}, {@access_uid={'access', 0x3d, r5}}, {@version_L='version=9p2000.L'}], [{@context={'context', 0x3d, 'system_u'}}, {@dont_measure='dont_measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'vmnet1[\\'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/zero\x00'}}, {@subj_user={'subj_user', 0x3d, '/dev/zero\x00'}}, {@uid_eq={'uid', 0x3d, r6}}]}}) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000580)={'veth1_to_team\x00', {0x2, 0x4e21, @remote}}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000005c0)={'wg2\x00', 0x3cbc}) mknod(&(0x7f0000000600)='./file0\x00', 0x800, 0x1000) ioctl$sock_ifreq(r3, 0x8931, &(0x7f0000000640)={'ip_vti0\x00', @ifru_mtu=0xffffffff}) syz_open_dev$char_usb(0xc, 0xb4, 0x8) r7 = accept(0xffffffffffffffff, &(0x7f0000000680)=@caif, &(0x7f0000000700)=0x80) getsockopt$IP_VS_SO_GET_DESTS(r7, 0x0, 0x484, &(0x7f0000000740)=""/144, &(0x7f0000000800)=0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)) r8 = open(&(0x7f0000000880)='./file0\x00', 0x488400, 0x180) recvmsg(r8, &(0x7f0000001c00)={&(0x7f00000008c0)=@phonet, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/252, 0xfc}, {&(0x7f0000001a40)=""/29, 0x1d}, {&(0x7f0000001a80)=""/3, 0x3}], 0x4, &(0x7f0000001b00)=""/200, 0xc8}, 0x1) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000001c40)=""/170) ioctl$TIOCVHANGUP(r8, 0x5437, 0x0) r9 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r9, &(0x7f0000001d00)) r10 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/thread-self\x00', 0x2000, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r10, r11, 0xee00) D0312 11:12:57.562975 64714 task_block.go:223] [ 22795] Interrupt queued 11:12:57 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r2, &(0x7f0000000040), 0x40000000, 0x0) I0312 11:12:57.571262 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.571521 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.571668 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.571755 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.571817 64714 task_block.go:223] [ 22796] Interrupt queued I0312 11:12:57.571886 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.572089 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.572067 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.572241 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.572260 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:57.572960 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.573400 64714 task_signals.go:434] [ 1] Discarding duplicate signal 23 D0312 11:12:57.574167 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:57.574482 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.574826 64714 task_block.go:223] [ 22797] Interrupt queued D0312 11:12:57.575064 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.575823 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:57.574819 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.575194 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:57.576621 64714 task_signals.go:452] [ 3] Notified of group signal 23 D0312 11:12:57.576764 64714 task_block.go:223] [ 3] Interrupt queued D0312 11:12:57.577010 64714 task_block.go:223] [ 3] Interrupt queued D0312 11:12:57.577045 64714 task_signals.go:176] [ 2] Not restarting syscall 219 after errno 516: interrupted by signal 23 D0312 11:12:57.577231 64714 task_run.go:181] [ 3] Restarting syscall 202 after errno 512: not interrupted by handled signal D0312 11:12:57.577257 64714 task_signals.go:220] [ 2] Signal 23: delivering to handler I0312 11:12:57.592136 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.592439 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.592652 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.592892 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.593148 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.593338 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:57.593565 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.594073 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.594756 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.595475 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:57.595704 64714 task_block.go:223] [ 2] Interrupt queued D0312 11:12:57.595830 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.596472 64714 task_signals.go:176] [ 2] Not restarting syscall 202 after errno 516: interrupted by signal 23 D0312 11:12:57.596727 64714 task_signals.go:220] [ 2] Signal 23: delivering to handler D0312 11:12:57.598875 64714 task_block.go:223] [ 22798] Interrupt queued D0312 11:12:57.599339 64714 task_block.go:223] [ 22799] Interrupt queued D0312 11:12:57.600578 64714 task_block.go:223] [ 22800] Interrupt queued I0312 11:12:57.600632 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.600948 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.601064 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.601093 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.601335 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.601493 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.602187 64714 task_block.go:223] [ 22801] Interrupt queued I0312 11:12:57.604656 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.604907 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.605102 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.605317 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.605577 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.605765 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.647785 64714 task_block.go:223] [ 22802] Interrupt queued D0312 11:12:57.650726 64714 task_block.go:223] [ 22803] Interrupt queued D0312 11:12:57.661294 64714 task_block.go:223] [ 22800] Interrupt queued D0312 11:12:57.661555 64714 task_block.go:223] [ 22802] Interrupt queued D0312 11:12:57.661670 64714 task_exit.go:221] [ 22797] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.661780 64714 task_block.go:223] [ 22802] Interrupt queued D0312 11:12:57.661977 64714 task_exit.go:221] [ 22797] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.662144 64714 task_signals.go:189] [ 22802] Signal 9: terminating thread group D0312 11:12:57.662245 64714 task_block.go:223] [ 22800] Interrupt queued I0312 11:12:57.662393 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22797, TID: 22802, fault addr: 0x0 D0312 11:12:57.662607 64714 task_exit.go:221] [ 22802] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.662886 64714 task_exit.go:221] [ 22802] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.662930 64714 task_signals.go:189] [ 22800] Signal 9: terminating thread group D0312 11:12:57.663091 64714 task_exit.go:221] [ 22802] Transitioning from exit state TaskExitZombie to TaskExitDead I0312 11:12:57.663753 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22797, TID: 22800, fault addr: 0x0 D0312 11:12:57.664088 64714 task_exit.go:221] [ 22800] Transitioning from exit state TaskExitNone to TaskExitInitiated I0312 11:12:57.664261 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.665344 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.665571 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.665855 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.666033 64714 task_exit.go:221] [ 22800] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.666137 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.666234 64714 task_exit.go:221] [ 22800] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.666432 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.666716 64714 task_signals.go:419] [ 98] Discarding ignored signal 17 D0312 11:12:57.668278 64714 task_exit.go:221] [ 22797] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:57 executing program 0: lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', 'selfmd5sumvmnet1\x00'}, &(0x7f0000000080)='\x00', 0x1, 0x2) r0 = creat(&(0x7f00000025c0)='./file0\x00', 0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000002600)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchmod(r1, 0x100) r2 = memfd_create(&(0x7f0000002640)='\x00', 0x1) pwritev(r2, &(0x7f0000002900)=[{&(0x7f0000002680)="88e1d6ddb6b1bf28462c7446d95a75ccd49b6be77cdfb593a818ba4b25b720d2c028592393c9d377858d8f1a7bc92cf596bd0ecd90782227ec25cb043420e80f75f52f26fbc0573948a505dc796d322c3173f6bbb9a6738fbc31f1bc99d87f2fe1fa02694d4b162af2651076474883abd8aa92237fe2eeb90c55ab81173ed707d4fabfc51dfcb38d6a3145b47b271b46774a290bf0d728cf068bfc29a936958915f75134cd89d08653b7fe675d951ec558a5d2d68ef325f2ac4da4b30c471ad5a3074f6275afda84c0838e5513cfe549768a37ec8d083ccfb769d00820c73533f964734dfec1470712048e", 0xeb}, {&(0x7f0000002780)="9a0cf6d4df5348bd5fae6bc55a3644e63875d0faaf5ce8cbbc4bbab9ed6783414ed75f31e1150ac32a9af07a86d0f7de4540bb19f8ae5086d5b040b902985d428a1ebec41aff7020967434dd8b6d1f9675173c1e90592c27468e0a2cd0f84babc474321e996705f989d7962e8e8135ad14c2711b4b51b97cadf32a36f6359a2e8ac82e64137d6141d6c7f798b15929f08d62d03d7887f702d5832668dcf018cfa8285d08b74cbb60b6de7ed440889c420b43012f8fb06f40f040404d240403144c6f2781a5ade38cb259671cf1", 0xcd}, {&(0x7f0000002880)="5f6513b2f9ab1f20f91355b719afe57593c836196efc32fb70dc08f16e9fd75c5d58a07cbcb3107da47fd327de2f26fc91efe1e44277e997f31094ef6b3f5d994e03e6d94c163ce21d654dcfe148320cebfbee2b8f8b0de1e920c4fc28b0c523d33a", 0x62}], 0x3, 0xe23) lgetxattr(&(0x7f0000002940)='./file0\x00', &(0x7f0000002980)=@random={'btrfs.', 'md5sum\x00'}, &(0x7f00000029c0)=""/4096, 0x1000) dup2(r1, r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000039c0)='/dev/full\x00', 0x404001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003a00)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000003a40)=0x2342, 0x4) listxattr(&(0x7f0000003a80)='./file0\x00', &(0x7f0000003ac0)=""/4096, 0x1000) pipe(&(0x7f0000004ac0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$netlink(r6, &(0x7f0000004b00), &(0x7f0000004b40)=0xc) lsetxattr$security_ima(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004bc0)='security.ima\x00', &(0x7f0000004c00)=@v1={0x2, "0c1299fe8384b1b9f5ce6f3cb6f8ea4857"}, 0x12, 0x2) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f0000004c40)) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000007c40)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x4000000}, @l2tp={0x2, 0x0, @multicast1, 0x3}, @can={0x1d, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000007c00)='veth1_to_batadv\x00', 0x6, 0x80000000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000007cc0)={'vxcan1\x00', r8}) r9 = creat(&(0x7f0000007d00)='./file0\x00', 0x20) shutdown(r9, 0x0) r10 = inotify_init() fdatasync(r10) exit(0x80) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000007d40)={'batadv_slave_1\x00', 0x2}) faccessat(r0, &(0x7f0000007d80)='./file0\x00', 0x80, 0x0) r11 = signalfd4(r1, &(0x7f0000007dc0)={[0x28f]}, 0x8, 0x80800) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r11) I0312 11:12:57.672993 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.673295 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.673450 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.673964 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.674801 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.678761 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:57.683119 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.683514 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.683881 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.683942 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.684785 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.685073 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.695876 64714 task_block.go:223] [ 22799] Interrupt queued D0312 11:12:57.696281 64714 task_block.go:223] [ 22803] Interrupt queued D0312 11:12:57.696468 64714 task_exit.go:221] [ 22794] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.696896 64714 task_exit.go:221] [ 22794] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.697323 64714 task_block.go:223] [ 22799] Interrupt queued D0312 11:12:57.697773 64714 task_signals.go:189] [ 22799] Signal 9: terminating thread group D0312 11:12:57.697997 64714 task_block.go:223] [ 22803] Interrupt queued D0312 11:12:57.698901 64714 task_signals.go:189] [ 22803] Signal 9: terminating thread group I0312 11:12:57.700112 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22794, TID: 22799, fault addr: 0x0 I0312 11:12:57.700376 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22794, TID: 22803, fault addr: 0x0 D0312 11:12:57.700843 64714 task_block.go:223] [ 22804] Interrupt queued D0312 11:12:57.700850 64714 task_exit.go:221] [ 22799] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.702405 64714 task_exit.go:221] [ 22799] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.703650 64714 task_exit.go:221] [ 22799] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.707969 64714 task_exit.go:221] [ 22803] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.714839 64714 task_block.go:223] [ 22805] Interrupt queued D0312 11:12:57.718062 64714 task_exit.go:221] [ 22803] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:57.718022 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.718325 64714 task_exit.go:221] [ 22803] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.718925 64714 task_signals.go:419] [ 102] Discarding ignored signal 17 D0312 11:12:57.719424 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.719659 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.719830 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.720067 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.720244 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.724967 64714 task_block.go:223] [ 22807] Interrupt queued D0312 11:12:57.725524 64714 task_block.go:223] [ 22806] Interrupt queued D0312 11:12:57.725528 64714 task_exit.go:221] [ 22794] Transitioning from exit state TaskExitZombie to TaskExitDead 11:12:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x180) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) r2 = openat$cgroup_subtree(r0, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = eventfd2(0x81, 0x1) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = openat(r4, &(0x7f00000001c0)='./file0\x00', 0x80100, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000200)={0x3, 0x0, [0x0, 0x0, 0x0]}) r6 = dup2(0xffffffffffffffff, r2) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000240)={0x604, 0x7, 0x200, 0x6a, 0x1}) times(&(0x7f0000000280)) r7 = semget(0x1, 0x4, 0x400) semop(r7, &(0x7f00000002c0)=[{0x1, 0x3, 0x800}, {0x4, 0x5}, {0x3, 0xab7, 0x1000}, {0x2, 0xa933, 0x1800}, {0x3, 0x4, 0x800}, {0x2, 0xa77, 0x800}, {0x3, 0xe7a4, 0x1800}, {0x2, 0x3ff, 0x1000}, {0x1, 0x8, 0x1000}, {0x0, 0x2, 0x1800}], 0xa) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f0000000300)) socketpair(0x22, 0x2, 0x8, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r8, 0x890b, &(0x7f0000000480)={0x0, @l2tp={0x2, 0x0, @remote, 0x3}, @isdn={0x22, 0x2, 0x3, 0x5, 0x7f}, @hci={0x1f, 0x1, 0x3}, 0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)='dummy0\x00', 0x8, 0x7ff, 0x9}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000500)={0x1, 0x101, 0x41e2, 0x87, 0x18, "46f427766b659a1c"}) statfs(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000005c0)={'hsr0\x00', {0x2, 0x4e21, @local}}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000600)={'virt_wifi0\x00', 0x6}) fstat(r4, &(0x7f0000000640)) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/igmp6\x00') ioctl$PERF_EVENT_IOC_ID(r9, 0x80082407, &(0x7f0000000700)) r10 = epoll_create1(0x0) sendfile(0xffffffffffffffff, r10, &(0x7f0000000740)=0x6, 0x7) r11 = dup(0xffffffffffffffff) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000780)) setxattr$security_capability(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='security.capability\x00', &(0x7f0000000840)=@v1={0x1000000, [{0x1, 0x463ad2ff}]}, 0xc, 0x3) I0312 11:12:57.745200 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.745585 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.745763 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.745957 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.747852 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.748154 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:57.763928 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.764251 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.746569 64714 task_block.go:223] [ 22808] Interrupt queued D0312 11:12:57.764813 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.764448 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:57.774665 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.774722 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.774900 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.776028 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.776206 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.776348 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.776605 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.776771 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.785813 64714 task_block.go:223] [ 22801] Interrupt queued D0312 11:12:57.786039 64714 task_block.go:223] [ 22805] Interrupt queued D0312 11:12:57.786217 64714 task_block.go:223] [ 22806] Interrupt queued D0312 11:12:57.786335 64714 task_block.go:223] [ 22801] Interrupt queued D0312 11:12:57.786399 64714 task_exit.go:221] [ 22796] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.786578 64714 task_block.go:223] [ 22805] Interrupt queued D0312 11:12:57.786917 64714 task_signals.go:189] [ 22801] Signal 9: terminating thread group D0312 11:12:57.787060 64714 task_block.go:223] [ 22806] Interrupt queued D0312 11:12:57.787262 64714 task_signals.go:189] [ 22805] Signal 9: terminating thread group D0312 11:12:57.787305 64714 task_signals.go:189] [ 22806] Signal 9: terminating thread group D0312 11:12:57.786743 64714 task_exit.go:221] [ 22796] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0312 11:12:57.787475 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.787756 64714 task_signals.go:446] [ 1] Notified of signal 23 I0312 11:12:57.787857 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22796, TID: 22806, fault addr: 0x0 D0312 11:12:57.789175 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.789489 64714 task_block.go:223] [ 1] Interrupt queued I0312 11:12:57.789342 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22796, TID: 22805, fault addr: 0x0 D0312 11:12:57.790264 64714 task_exit.go:221] [ 22806] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.790701 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.790812 64714 task_exit.go:221] [ 22805] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.790930 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:57.790757 64714 compat.go:129] Uncaught signal: "killed" (9), PID: 22796, TID: 22801, fault addr: 0x0 D0312 11:12:57.792146 64714 task_exit.go:221] [ 22806] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.792302 64714 task_exit.go:221] [ 22806] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.792686 64714 task_exit.go:221] [ 22801] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.793172 64714 task_exit.go:221] [ 22805] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.793421 64714 task_exit.go:221] [ 22805] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.796557 64714 task_exit.go:221] [ 22801] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.796729 64714 task_exit.go:221] [ 22801] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.796955 64714 task_signals.go:419] [ 100] Discarding ignored signal 17 D0312 11:12:57.798183 64714 task_exit.go:221] [ 22796] Transitioning from exit state TaskExitZombie to TaskExitDead D0312 11:12:57.800995 64714 task_exit.go:221] [ 22807] Transitioning from exit state TaskExitNone to TaskExitInitiated 11:12:57 executing program 1: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0xfffffffffffff7a2}, 0x16, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) r0 = epoll_create1(0x0) ioctl$TIOCGPGRP(r0, 0x5450, &(0x7f00000000c0)=0x0) r2 = accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x6e, 0x0) connect(r2, &(0x7f0000000380)=@generic={0x5, "b6802fba624b7bae553d5b1c615507deb3fecdb56261036c780994fe521de18618aad3fff7a1781bcc7a2fcfe7db230921ceec8bf0ff773325d9eb431e018614753d11a146d739d68eba9c95b2b8e6d99d7252ec2568e07a7ccbfd378d54f143a0c7a9492f320fea58cc69a7b24fce1f904bf2bfd74cf63de5be46db42d4"}, 0x80) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000001c0)) clock_settime(0x7, &(0x7f0000000180)={r3, r4+30000000}) tkill(r1, 0xf) D0312 11:12:57.804270 64714 task_exit.go:221] [ 22807] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0312 11:12:57.804563 64714 task_exit.go:221] [ 22807] Transitioning from exit state TaskExitZombie to TaskExitDead I0312 11:12:57.805518 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.805807 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.805972 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.805993 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.806144 64714 task_block.go:223] [ 22809] Interrupt queued D0312 11:12:57.807635 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.807862 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler I0312 11:12:57.815496 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.815800 64714 task_signals.go:446] [ 1] Notified of signal 23 D0312 11:12:57.816462 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.816763 64714 task_block.go:223] [ 1] Interrupt queued D0312 11:12:57.817015 64714 task_signals.go:179] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 23 D0312 11:12:57.817140 64714 task_signals.go:220] [ 1] Signal 23: delivering to handler D0312 11:12:57.828950 64714 task_block.go:223] [ 22810] Interrupt queued D0312 11:12:57.847779 64714 task_block.go:223] [ 22811] Interrupt queued D0312 11:12:57.861396 64714 task_block.go:223] [ 22812] Interrupt queued D0312 11:12:57.882084 64714 task_signals.go:446] [ 100] Notified of signal 15 D0312 11:12:57.882379 64714 task_block.go:223] [ 100] Interrupt queued D0312 11:12:57.882483 64714 task_block.go:223] [ 100] Interrupt queued D0312 11:12:57.882866 64714 task_signals.go:189] [ 100] Signal 15: terminating thread group I0312 11:12:57.883064 64714 compat.go:129] Uncaught signal: "terminated" (15), PID: 100, TID: 100, fault addr: 0x0 D0312 11:12:57.883237 64714 task_exit.go:221] [ 100] Transitioning from exit state TaskExitNone to TaskExitInitiated D0312 11:12:57.886714 64714 task_block.go:223] [ 22813] Interrupt queued I0312 11:12:57.887054 64714 loader.go:566] Received external signal 23, mode: Process D0312 11:12:57.885430 64714 task_exit.go:338] [ 100] Init process terminating, killing namespace D0312 11:12:57.890357 64714 task_block.go:223] [ 22810] Interrupt queued D0312 11:12:57.891009 64714 task_block.go:223] [ 22812] Interrupt queued D0312 11:12:57.891556 64714 task_signals.go:452] [ 22812] Notified of group signal 9 D0312 11:12:57.891843 64714 task_block.go:223] [ 22812] Interrupt queued D0312 11:12:57.892031 64714 task_block.go:225] [ 22812] Dropping duplicate interrupt D0312 11:12:57.893758 64714 task_block.go:223] [ 9666] Interrupt queued D0312 11:12:57.894002 64714 task_signals.go:446] [ 9666] Notified of signal 9 D0312 11:12:57.894022 64714 task_signals.go:189] [ 22812] Signal 9: terminating thread group D0312 11:12:57.894153 64714 task_block.go:223] [ 9666] Interrupt queued D0312 11:12:57.894382 64714 task_block.go:223] [ 9670] Interrupt queued D0312 11:12:57.894493 64714 task_signals.go:446] [ 9670] Notified of signal 9 D0312 11:12:57.894656 64714 task_block.go:223] [ 9670] Interrupt queued D0312 11:12:57.894821 64714 task_block.go:223] [ 9735] Interrupt queued D0312 11:12:57.894836 64714 task_block.go:225] [ 9666] Dropping duplicate interrupt D0312 11:12:57.894954 64714 task_signals.go:446] [ 9735] Notified of signal 9 D0312 11:12:57.895067 64714 task_block.go:223] [ 9735] Interrupt queued D0312 11:12:57.895132 64714 task_signals.go:189] [ 9666] Signal 9: terminating thread group D0312 11:12:57.895214 64714 task_block.go:223] [ 9739] Interrupt queued D0312 11:12:57.895361 64714 task_signals.go:446] [ 9739] Notified of signal 9 D0312 11:12:57.898408 64714 task_block.go:225] [ 9739] Dropping duplicate interrupt D0312 11:12:57.895546 64714 task_block.go:223] [ 9739] Interrupt queued D0312 11:12:57.899063 64714 task_signals.go:189] [ 9739] Signal 9: terminating thread group D0312 11:12:57.895694 64714 task_block.go:225] [ 9670] Dropping duplicate interrupt D0312 11:12:57.899510 64714 task_signals.go:189] [ 9670] Signal 9: terminating thread group D0312 11:12:57.895361 64714 task_block.go:225] [ 9735] Dropping duplicate interrupt D0312 11:12:57.899928 64714 task_signals.go:189] [ 9735] Signal 9: terminating thread group D0312 11:12:58.104988 64714 parameters.go:238] Clock(Monotonic): error: 367 ns, adjusted frequency from 2299774636 Hz to 2299775361 Hz D0312 11:12:58.105218 64714 parameters.go:238] Clock(Realtime): error: 52 ns, adjusted frequency from 2299774436 Hz to 2299774687 Hz D0312 11:12:58.105416 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317633089077218 monotonicBaseRef:1690000183178 monotonicFrequency:2299775361 realtimeReady:1 realtimeBaseCycles:317633089622424 realtimeBaseRef:1584011578105211325 realtimeFrequency:2299774687} D0312 11:12:59.105042 64714 parameters.go:238] Clock(Monotonic): error: -38 ns, adjusted frequency from 2299775361 Hz to 2299774457 Hz D0312 11:12:59.105359 64714 parameters.go:238] Clock(Realtime): error: 45 ns, adjusted frequency from 2299774687 Hz to 2299774637 Hz D0312 11:12:59.105564 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317635388972190 monotonicBaseRef:1691000235187 monotonicFrequency:2299774457 realtimeReady:1 realtimeBaseCycles:317635389723142 realtimeBaseRef:1584011579105353091 realtimeFrequency:2299774637} D0312 11:13:00.105056 64714 parameters.go:238] Clock(Monotonic): error: 143 ns, adjusted frequency from 2299774457 Hz to 2299774866 Hz D0312 11:13:00.105333 64714 parameters.go:238] Clock(Realtime): error: 137 ns, adjusted frequency from 2299774637 Hz to 2299774932 Hz D0312 11:13:00.105489 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317637688782097 monotonicBaseRef:1692000250601 monotonicFrequency:2299774866 realtimeReady:1 realtimeBaseCycles:317637689436857 realtimeBaseRef:1584011580105326600 realtimeFrequency:2299774932} D0312 11:13:01.105661 64714 parameters.go:238] Clock(Monotonic): error: -374 ns, adjusted frequency from 2299774866 Hz to 2299773746 Hz D0312 11:13:01.106010 64714 parameters.go:238] Clock(Realtime): error: -53 ns, adjusted frequency from 2299774932 Hz to 2299774498 Hz D0312 11:13:01.106234 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317639989941131 monotonicBaseRef:1693000852472 monotonicFrequency:2299773746 realtimeReady:1 realtimeBaseCycles:317639990763974 realtimeBaseRef:1584011581106001529 realtimeFrequency:2299774498} D0312 11:13:02.105223 64714 parameters.go:238] Clock(Monotonic): error: 223 ns, adjusted frequency from 2299773746 Hz to 2299775013 Hz D0312 11:13:02.105494 64714 parameters.go:238] Clock(Realtime): error: -225 ns, adjusted frequency from 2299774498 Hz to 2299774043 Hz D0312 11:13:02.105633 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317642288714981 monotonicBaseRef:1694000417691 monotonicFrequency:2299775013 realtimeReady:1 realtimeBaseCycles:317642289358276 realtimeBaseRef:1584011582105488349 realtimeFrequency:2299774043} D0312 11:13:03.105019 64714 parameters.go:238] Clock(Monotonic): error: 103 ns, adjusted frequency from 2299775013 Hz to 2299774728 Hz D0312 11:13:03.105353 64714 parameters.go:238] Clock(Realtime): error: 172 ns, adjusted frequency from 2299774043 Hz to 2299775035 Hz D0312 11:13:03.105530 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317644588021346 monotonicBaseRef:1695000213911 monotonicFrequency:2299774728 realtimeReady:1 realtimeBaseCycles:317644588807195 realtimeBaseRef:1584011583105346976 realtimeFrequency:2299775035} D0312 11:13:04.105023 64714 parameters.go:238] Clock(Monotonic): error: 235 ns, adjusted frequency from 2299774728 Hz to 2299775106 Hz D0312 11:13:04.105240 64714 parameters.go:238] Clock(Realtime): error: -46 ns, adjusted frequency from 2299775035 Hz to 2299774518 Hz D0312 11:13:04.105437 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317646887804436 monotonicBaseRef:1696000217547 monotonicFrequency:2299775106 realtimeReady:1 realtimeBaseCycles:317646888324983 realtimeBaseRef:1584011584105235118 realtimeFrequency:2299774518} D0312 11:13:05.105164 64714 parameters.go:238] Clock(Monotonic): error: -416 ns, adjusted frequency from 2299775106 Hz to 2299773664 Hz D0312 11:13:05.105455 64714 parameters.go:238] Clock(Realtime): error: 332 ns, adjusted frequency from 2299774518 Hz to 2299775371 Hz D0312 11:13:05.105666 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317649187883283 monotonicBaseRef:1697000349621 monotonicFrequency:2299773664 realtimeReady:1 realtimeBaseCycles:317649188586676 realtimeBaseRef:1584011585105446953 realtimeFrequency:2299775371} D0312 11:13:06.105053 64714 parameters.go:238] Clock(Monotonic): error: 395 ns, adjusted frequency from 2299773664 Hz to 2299775445 Hz D0312 11:13:06.105346 64714 parameters.go:238] Clock(Realtime): error: -371 ns, adjusted frequency from 2299775371 Hz to 2299773772 Hz D0312 11:13:06.105507 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317651487375592 monotonicBaseRef:1698000227280 monotonicFrequency:2299775445 realtimeReady:1 realtimeBaseCycles:317651488116097 realtimeBaseRef:1584011586105340007 realtimeFrequency:2299773772} D0312 11:13:07.104945 64714 parameters.go:238] Clock(Monotonic): error: -72 ns, adjusted frequency from 2299775445 Hz to 2299774435 Hz D0312 11:13:07.105200 64714 parameters.go:238] Clock(Realtime): error: 245 ns, adjusted frequency from 2299773772 Hz to 2299775212 Hz D0312 11:13:07.105348 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317653786947735 monotonicBaseRef:1699000138879 monotonicFrequency:2299774435 realtimeReady:1 realtimeBaseCycles:317653787557865 realtimeBaseRef:1584011587105195643 realtimeFrequency:2299775212} D0312 11:13:08.105191 64714 parameters.go:238] Clock(Monotonic): error: -243 ns, adjusted frequency from 2299774435 Hz to 2299774066 Hz D0312 11:13:08.105435 64714 parameters.go:238] Clock(Realtime): error: -258 ns, adjusted frequency from 2299775212 Hz to 2299774116 Hz D0312 11:13:08.105589 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317656087281297 monotonicBaseRef:1700000382001 monotonicFrequency:2299774066 realtimeReady:1 realtimeBaseCycles:317656087866093 realtimeBaseRef:1584011588105427411 realtimeFrequency:2299774116} D0312 11:13:09.105091 64714 parameters.go:238] Clock(Monotonic): error: 162 ns, adjusted frequency from 2299774066 Hz to 2299774980 Hz D0312 11:13:09.105292 64714 parameters.go:238] Clock(Realtime): error: -46 ns, adjusted frequency from 2299774116 Hz to 2299774523 Hz D0312 11:13:09.105424 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317658386811025 monotonicBaseRef:1701000275756 monotonicFrequency:2299774980 realtimeReady:1 realtimeBaseCycles:317658387316883 realtimeBaseRef:1584011589105286820 realtimeFrequency:2299774523} D0312 11:13:10.105053 64714 parameters.go:238] Clock(Monotonic): error: 37 ns, adjusted frequency from 2299774980 Hz to 2299774606 Hz D0312 11:13:10.105340 64714 parameters.go:238] Clock(Realtime): error: -51 ns, adjusted frequency from 2299774523 Hz to 2299774558 Hz D0312 11:13:10.105512 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317660686519499 monotonicBaseRef:1702000246837 monotonicFrequency:2299774606 realtimeReady:1 realtimeBaseCycles:317660687200908 realtimeBaseRef:1584011590105334434 realtimeFrequency:2299774558} D0312 11:13:11.105019 64714 parameters.go:238] Clock(Monotonic): error: 31 ns, adjusted frequency from 2299774606 Hz to 2299774687 Hz D0312 11:13:11.105239 64714 parameters.go:238] Clock(Realtime): error: -14 ns, adjusted frequency from 2299774558 Hz to 2299774578 Hz D0312 11:13:11.105421 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317662986218035 monotonicBaseRef:1703000213759 monotonicFrequency:2299774687 realtimeReady:1 realtimeBaseCycles:317662986740532 realtimeBaseRef:1584011591105232278 realtimeFrequency:2299774578} D0312 11:13:12.105048 64714 parameters.go:238] Clock(Monotonic): error: -277 ns, adjusted frequency from 2299774687 Hz to 2299774070 Hz D0312 11:13:12.105358 64714 parameters.go:238] Clock(Realtime): error: 135 ns, adjusted frequency from 2299774578 Hz to 2299774891 Hz D0312 11:13:12.105517 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317665286054043 monotonicBaseRef:1704000240422 monotonicFrequency:2299774070 realtimeReady:1 realtimeBaseCycles:317665286786307 realtimeBaseRef:1584011592105350201 realtimeFrequency:2299774891} D0312 11:13:13.105020 64714 parameters.go:238] Clock(Monotonic): error: -83 ns, adjusted frequency from 2299774070 Hz to 2299774461 Hz D0312 11:13:13.105355 64714 parameters.go:238] Clock(Realtime): error: -31 ns, adjusted frequency from 2299774891 Hz to 2299774491 Hz D0312 11:13:13.105505 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317667585764156 monotonicBaseRef:1705000212611 monotonicFrequency:2299774461 realtimeReady:1 realtimeBaseCycles:317667586557509 realtimeBaseRef:1584011593105348596 realtimeFrequency:2299774491} D0312 11:13:14.105049 64714 parameters.go:238] Clock(Monotonic): error: 307 ns, adjusted frequency from 2299774461 Hz to 2299775200 Hz D0312 11:13:14.105287 64714 parameters.go:238] Clock(Realtime): error: -96 ns, adjusted frequency from 2299774491 Hz to 2299774373 Hz D0312 11:13:14.105520 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317669885601447 monotonicBaseRef:1706000239931 monotonicFrequency:2299775200 realtimeReady:1 realtimeBaseCycles:317669886175818 realtimeBaseRef:1584011594105280684 realtimeFrequency:2299774373} D0312 11:13:15.105014 64714 parameters.go:238] Clock(Monotonic): error: -339 ns, adjusted frequency from 2299775200 Hz to 2299773879 Hz D0312 11:13:15.105324 64714 parameters.go:238] Clock(Realtime): error: 117 ns, adjusted frequency from 2299774373 Hz to 2299774875 Hz D0312 11:13:15.105488 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317672185185731 monotonicBaseRef:1707000156915 monotonicFrequency:2299773879 realtimeReady:1 realtimeBaseCycles:317672186030127 realtimeBaseRef:1584011595105315442 realtimeFrequency:2299774875} D0312 11:13:16.104954 64714 parameters.go:238] Clock(Monotonic): error: 356 ns, adjusted frequency from 2299773879 Hz to 2299775438 Hz D0312 11:13:16.105287 64714 parameters.go:238] Clock(Realtime): error: 37 ns, adjusted frequency from 2299774875 Hz to 2299774665 Hz D0312 11:13:16.105421 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317674484939742 monotonicBaseRef:1708000148275 monotonicFrequency:2299775438 realtimeReady:1 realtimeBaseCycles:317674485722657 realtimeBaseRef:1584011596105279636 realtimeFrequency:2299774665} D0312 11:13:17.105118 64714 parameters.go:238] Clock(Monotonic): error: -273 ns, adjusted frequency from 2299775438 Hz to 2299774025 Hz D0312 11:13:17.105392 64714 parameters.go:238] Clock(Realtime): error: 8 ns, adjusted frequency from 2299774665 Hz to 2299774548 Hz D0312 11:13:17.105519 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317676785072416 monotonicBaseRef:1709000303610 monotonicFrequency:2299774025 realtimeReady:1 realtimeBaseCycles:317676785738546 realtimeBaseRef:1584011597105384526 realtimeFrequency:2299774548} D0312 11:13:18.105033 64714 parameters.go:238] Clock(Monotonic): error: 299 ns, adjusted frequency from 2299774025 Hz to 2299775265 Hz D0312 11:13:18.105275 64714 parameters.go:238] Clock(Realtime): error: 115 ns, adjusted frequency from 2299774548 Hz to 2299774865 Hz D0312 11:13:18.105494 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317679084664781 monotonicBaseRef:1710000224619 monotonicFrequency:2299775265 realtimeReady:1 realtimeBaseCycles:317679085248144 realtimeBaseRef:1584011598105269319 realtimeFrequency:2299774865} D0312 11:13:19.105079 64714 parameters.go:238] Clock(Monotonic): error: -359 ns, adjusted frequency from 2299775265 Hz to 2299773858 Hz D0312 11:13:19.105341 64714 parameters.go:238] Clock(Realtime): error: 4 ns, adjusted frequency from 2299774865 Hz to 2299774576 Hz D0312 11:13:19.105586 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317681384544110 monotonicBaseRef:1711000269868 monotonicFrequency:2299773858 realtimeReady:1 realtimeBaseCycles:317681385173609 realtimeBaseRef:1584011599105334803 realtimeFrequency:2299774576} D0312 11:13:20.105060 64714 parameters.go:238] Clock(Monotonic): error: 352 ns, adjusted frequency from 2299773858 Hz to 2299775400 Hz D0312 11:13:20.105280 64714 parameters.go:238] Clock(Realtime): error: -125 ns, adjusted frequency from 2299774576 Hz to 2299774300 Hz D0312 11:13:20.105468 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317683684276830 monotonicBaseRef:1712000251980 monotonicFrequency:2299775400 realtimeReady:1 realtimeBaseCycles:317683684809313 realtimeBaseRef:1584011600105274417 realtimeFrequency:2299774300} D0312 11:13:21.105178 64714 parameters.go:238] Clock(Monotonic): error: 22 ns, adjusted frequency from 2299775400 Hz to 2299774578 Hz D0312 11:13:21.105470 64714 parameters.go:238] Clock(Realtime): error: 62 ns, adjusted frequency from 2299774300 Hz to 2299774780 Hz D0312 11:13:21.105668 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317685984321595 monotonicBaseRef:1713000369106 monotonicFrequency:2299774578 realtimeReady:1 realtimeBaseCycles:317685985016755 realtimeBaseRef:1584011601105462758 realtimeFrequency:2299774780} D0312 11:13:22.104995 64714 parameters.go:238] Clock(Monotonic): error: -320 ns, adjusted frequency from 2299774578 Hz to 2299773877 Hz D0312 11:13:22.105373 64714 parameters.go:238] Clock(Realtime): error: -105 ns, adjusted frequency from 2299774780 Hz to 2299774333 Hz D0312 11:13:22.105510 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317688283674425 monotonicBaseRef:1714000185719 monotonicFrequency:2299773877 realtimeReady:1 realtimeBaseCycles:317688284557945 realtimeBaseRef:1584011602105361187 realtimeFrequency:2299774333} D0312 11:13:23.105030 64714 parameters.go:238] Clock(Monotonic): error: 341 ns, adjusted frequency from 2299773877 Hz to 2299775450 Hz D0312 11:13:23.105309 64714 parameters.go:238] Clock(Realtime): error: 143 ns, adjusted frequency from 2299774333 Hz to 2299774953 Hz D0312 11:13:23.105447 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317690583534888 monotonicBaseRef:1715000223368 monotonicFrequency:2299775450 realtimeReady:1 realtimeBaseCycles:317690584197688 realtimeBaseRef:1584011603105302663 realtimeFrequency:2299774953} D0312 11:13:24.105041 64714 parameters.go:238] Clock(Monotonic): error: -53 ns, adjusted frequency from 2299775450 Hz to 2299774422 Hz D0312 11:13:24.105345 64714 parameters.go:238] Clock(Realtime): error: 48 ns, adjusted frequency from 2299774953 Hz to 2299774746 Hz D0312 11:13:24.105498 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317692883335118 monotonicBaseRef:1716000234142 monotonicFrequency:2299774422 realtimeReady:1 realtimeBaseCycles:317692884056056 realtimeBaseRef:1584011604105338933 realtimeFrequency:2299774746} D0312 11:13:25.105086 64714 parameters.go:238] Clock(Monotonic): error: 17 ns, adjusted frequency from 2299774422 Hz to 2299774664 Hz D0312 11:13:25.105389 64714 parameters.go:238] Clock(Realtime): error: -203 ns, adjusted frequency from 2299774746 Hz to 2299774131 Hz D0312 11:13:25.105512 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317695183153705 monotonicBaseRef:1717000253346 monotonicFrequency:2299774664 realtimeReady:1 realtimeBaseCycles:317695183929129 realtimeBaseRef:1584011605105381688 realtimeFrequency:2299774131} D0312 11:13:26.105037 64714 parameters.go:238] Clock(Monotonic): error: -69 ns, adjusted frequency from 2299774664 Hz to 2299774339 Hz D0312 11:13:26.105353 64714 parameters.go:238] Clock(Realtime): error: -41 ns, adjusted frequency from 2299774131 Hz to 2299774461 Hz D0312 11:13:26.105527 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317697482825842 monotonicBaseRef:1718000208764 monotonicFrequency:2299774339 realtimeReady:1 realtimeBaseCycles:317697483621316 realtimeBaseRef:1584011606105346056 realtimeFrequency:2299774461} D0312 11:13:27.104940 64714 parameters.go:238] Clock(Monotonic): error: -28 ns, adjusted frequency from 2299774339 Hz to 2299774491 Hz D0312 11:13:27.105253 64714 parameters.go:238] Clock(Realtime): error: 189 ns, adjusted frequency from 2299774461 Hz to 2299774979 Hz D0312 11:13:27.105449 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317699782423989 monotonicBaseRef:1719000132151 monotonicFrequency:2299774491 realtimeReady:1 realtimeBaseCycles:317699783167573 realtimeBaseRef:1584011607105246827 realtimeFrequency:2299774979} D0312 11:13:28.105000 64714 parameters.go:238] Clock(Monotonic): error: 38 ns, adjusted frequency from 2299774491 Hz to 2299774589 Hz D0312 11:13:28.105255 64714 parameters.go:238] Clock(Realtime): error: -152 ns, adjusted frequency from 2299774979 Hz to 2299774261 Hz D0312 11:13:28.105454 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317702082341528 monotonicBaseRef:1720000194351 monotonicFrequency:2299774589 realtimeReady:1 realtimeBaseCycles:317702082943223 realtimeBaseRef:1584011608105247118 realtimeFrequency:2299774261} D0312 11:13:29.105145 64714 parameters.go:238] Clock(Monotonic): error: 96 ns, adjusted frequency from 2299774589 Hz to 2299774805 Hz D0312 11:13:29.105470 64714 parameters.go:238] Clock(Realtime): error: 82 ns, adjusted frequency from 2299774261 Hz to 2299774724 Hz D0312 11:13:29.105621 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317704382439871 monotonicBaseRef:1721000335127 monotonicFrequency:2299774805 realtimeReady:1 realtimeBaseCycles:317704383211034 realtimeBaseRef:1584011609105461726 realtimeFrequency:2299774724} D0312 11:13:30.104980 64714 parameters.go:238] Clock(Monotonic): error: 66 ns, adjusted frequency from 2299774805 Hz to 2299774724 Hz D0312 11:13:30.105266 64714 parameters.go:238] Clock(Realtime): error: 86 ns, adjusted frequency from 2299774724 Hz to 2299774837 Hz D0312 11:13:30.105395 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317706681843222 monotonicBaseRef:1722000173609 monotonicFrequency:2299774724 realtimeReady:1 realtimeBaseCycles:317706682519733 realtimeBaseRef:1584011610105259086 realtimeFrequency:2299774837} D0312 11:13:31.105012 64714 parameters.go:238] Clock(Monotonic): error: -11 ns, adjusted frequency from 2299774724 Hz to 2299774462 Hz D0312 11:13:31.105299 64714 parameters.go:238] Clock(Realtime): error: -148 ns, adjusted frequency from 2299774837 Hz to 2299774331 Hz D0312 11:13:31.105524 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317708981692658 monotonicBaseRef:1723000206095 monotonicFrequency:2299774462 realtimeReady:1 realtimeBaseCycles:317708982373366 realtimeBaseRef:1584011611105293348 realtimeFrequency:2299774331} D0312 11:13:32.105062 64714 parameters.go:238] Clock(Monotonic): error: -153 ns, adjusted frequency from 2299774462 Hz to 2299774183 Hz D0312 11:13:32.105385 64714 parameters.go:238] Clock(Realtime): error: -46 ns, adjusted frequency from 2299774331 Hz to 2299774476 Hz D0312 11:13:32.105527 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317711281577235 monotonicBaseRef:1724000253975 monotonicFrequency:2299774183 realtimeReady:1 realtimeBaseCycles:317711282344874 realtimeBaseRef:1584011612105379085 realtimeFrequency:2299774476} D0312 11:13:33.105082 64714 parameters.go:238] Clock(Monotonic): error: -216 ns, adjusted frequency from 2299774183 Hz to 2299774146 Hz D0312 11:13:33.105463 64714 parameters.go:238] Clock(Realtime): error: -172 ns, adjusted frequency from 2299774476 Hz to 2299774212 Hz D0312 11:13:33.105635 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317713581379709 monotonicBaseRef:1725000266276 monotonicFrequency:2299774146 realtimeReady:1 realtimeBaseCycles:317713582290652 realtimeBaseRef:1584011613105453571 realtimeFrequency:2299774212} D0312 11:13:34.105115 64714 parameters.go:238] Clock(Monotonic): error: 129 ns, adjusted frequency from 2299774146 Hz to 2299774969 Hz D0312 11:13:34.105404 64714 parameters.go:238] Clock(Realtime): error: 315 ns, adjusted frequency from 2299774212 Hz to 2299775336 Hz D0312 11:13:34.105524 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317715881232443 monotonicBaseRef:1726000300448 monotonicFrequency:2299774969 realtimeReady:1 realtimeBaseCycles:317715881939744 realtimeBaseRef:1584011614105399165 realtimeFrequency:2299775336} D0312 11:13:35.105076 64714 parameters.go:238] Clock(Monotonic): error: 352 ns, adjusted frequency from 2299774969 Hz to 2299775443 Hz D0312 11:13:35.105324 64714 parameters.go:238] Clock(Realtime): error: 54 ns, adjusted frequency from 2299775336 Hz to 2299774758 Hz D0312 11:13:35.105522 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317718180897368 monotonicBaseRef:1727000252598 monotonicFrequency:2299775443 realtimeReady:1 realtimeBaseCycles:317718181524736 realtimeBaseRef:1584011615105316398 realtimeFrequency:2299774758} D0312 11:13:36.105015 64714 parameters.go:238] Clock(Monotonic): error: -124 ns, adjusted frequency from 2299775443 Hz to 2299774379 Hz D0312 11:13:36.105244 64714 parameters.go:238] Clock(Realtime): error: -185 ns, adjusted frequency from 2299774758 Hz to 2299774243 Hz D0312 11:13:36.105506 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317720480572408 monotonicBaseRef:1728000208940 monotonicFrequency:2299774379 realtimeReady:1 realtimeBaseCycles:317720481120992 realtimeBaseRef:1584011616105238780 realtimeFrequency:2299774243} D0312 11:13:37.105544 64714 parameters.go:238] Clock(Monotonic): error: -28 ns, adjusted frequency from 2299774379 Hz to 2299774593 Hz D0312 11:13:37.105886 64714 parameters.go:238] Clock(Realtime): error: 208 ns, adjusted frequency from 2299774243 Hz to 2299775108 Hz D0312 11:13:37.106064 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317722781564278 monotonicBaseRef:1729000738335 monotonicFrequency:2299774593 realtimeReady:1 realtimeBaseCycles:317722782365618 realtimeBaseRef:1584011617105878139 realtimeFrequency:2299775108} D0312 11:13:38.105103 64714 parameters.go:238] Clock(Monotonic): error: -89 ns, adjusted frequency from 2299774593 Hz to 2299774381 Hz D0312 11:13:38.105439 64714 parameters.go:238] Clock(Realtime): error: -72 ns, adjusted frequency from 2299775108 Hz to 2299774503 Hz D0312 11:13:38.105670 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317725080311124 monotonicBaseRef:1730000291444 monotonicFrequency:2299774381 realtimeReady:1 realtimeBaseCycles:317725081115178 realtimeBaseRef:1584011618105432204 realtimeFrequency:2299774503} D0312 11:13:39.105355 64714 parameters.go:238] Clock(Monotonic): error: -204 ns, adjusted frequency from 2299774381 Hz to 2299774223 Hz D0312 11:13:39.105681 64714 parameters.go:238] Clock(Realtime): error: 77 ns, adjusted frequency from 2299774503 Hz to 2299774736 Hz D0312 11:13:39.105846 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317727380674417 monotonicBaseRef:1731000547517 monotonicFrequency:2299774223 realtimeReady:1 realtimeBaseCycles:317727381444259 realtimeBaseRef:1584011619105673348 realtimeFrequency:2299774736} D0312 11:13:40.105035 64714 parameters.go:238] Clock(Monotonic): error: 175 ns, adjusted frequency from 2299774223 Hz to 2299775028 Hz D0312 11:13:40.105334 64714 parameters.go:238] Clock(Realtime): error: -224 ns, adjusted frequency from 2299774736 Hz to 2299774112 Hz D0312 11:13:40.105457 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317729679716059 monotonicBaseRef:1732000228972 monotonicFrequency:2299775028 realtimeReady:1 realtimeBaseCycles:317729680424983 realtimeBaseRef:1584011620105328091 realtimeFrequency:2299774112} D0312 11:13:41.105004 64714 parameters.go:238] Clock(Monotonic): error: -263 ns, adjusted frequency from 2299775028 Hz to 2299774121 Hz D0312 11:13:41.105313 64714 parameters.go:238] Clock(Realtime): error: 74 ns, adjusted frequency from 2299774112 Hz to 2299774784 Hz D0312 11:13:41.105432 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317731979413975 monotonicBaseRef:1733000195441 monotonicFrequency:2299774121 realtimeReady:1 realtimeBaseCycles:317731980148219 realtimeBaseRef:1584011621105305968 realtimeFrequency:2299774784} D0312 11:13:42.105054 64714 parameters.go:238] Clock(Monotonic): error: 61 ns, adjusted frequency from 2299774121 Hz to 2299774777 Hz D0312 11:13:42.105370 64714 parameters.go:238] Clock(Realtime): error: -17 ns, adjusted frequency from 2299774784 Hz to 2299774527 Hz D0312 11:13:42.105527 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317734279307159 monotonicBaseRef:1734000247212 monotonicFrequency:2299774777 realtimeReady:1 realtimeBaseCycles:317734280052155 realtimeBaseRef:1584011622105362126 realtimeFrequency:2299774527} D0312 11:13:43.105016 64714 parameters.go:238] Clock(Monotonic): error: 268 ns, adjusted frequency from 2299774777 Hz to 2299775182 Hz D0312 11:13:43.105299 64714 parameters.go:238] Clock(Realtime): error: 65 ns, adjusted frequency from 2299774527 Hz to 2299774750 Hz D0312 11:13:43.105474 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317736578994772 monotonicBaseRef:1735000209310 monotonicFrequency:2299775182 realtimeReady:1 realtimeBaseCycles:317736579665476 realtimeBaseRef:1584011623105292029 realtimeFrequency:2299774750} D0312 11:13:44.104938 64714 parameters.go:238] Clock(Monotonic): error: -144 ns, adjusted frequency from 2299775182 Hz to 2299774252 Hz D0312 11:13:44.105210 64714 parameters.go:238] Clock(Realtime): error: -188 ns, adjusted frequency from 2299774750 Hz to 2299774202 Hz D0312 11:13:44.105414 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317738878587284 monotonicBaseRef:1736000129880 monotonicFrequency:2299774252 realtimeReady:1 realtimeBaseCycles:317738879239245 realtimeBaseRef:1584011624105204637 realtimeFrequency:2299774202} D0312 11:13:45.105079 64714 parameters.go:238] Clock(Monotonic): error: -286 ns, adjusted frequency from 2299774252 Hz to 2299774018 Hz D0312 11:13:45.105331 64714 parameters.go:238] Clock(Realtime): error: 136 ns, adjusted frequency from 2299774202 Hz to 2299774897 Hz D0312 11:13:45.105464 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317741178603748 monotonicBaseRef:1737000235199 monotonicFrequency:2299774018 realtimeReady:1 realtimeBaseCycles:317741179286259 realtimeBaseRef:1584011625105323262 realtimeFrequency:2299774897} D0312 11:13:46.105097 64714 parameters.go:238] Clock(Monotonic): error: -26 ns, adjusted frequency from 2299774018 Hz to 2299774589 Hz D0312 11:13:46.105443 64714 parameters.go:238] Clock(Realtime): error: -86 ns, adjusted frequency from 2299774897 Hz to 2299774335 Hz D0312 11:13:46.105587 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317743478494785 monotonicBaseRef:1738000286081 monotonicFrequency:2299774589 realtimeReady:1 realtimeBaseCycles:317743479319601 realtimeBaseRef:1584011626105435640 realtimeFrequency:2299774335} D0312 11:13:47.105152 64714 parameters.go:238] Clock(Monotonic): error: 333 ns, adjusted frequency from 2299774589 Hz to 2299775422 Hz D0312 11:13:47.105525 64714 parameters.go:238] Clock(Realtime): error: 181 ns, adjusted frequency from 2299774335 Hz to 2299775028 Hz D0312 11:13:47.105878 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317745778407761 monotonicBaseRef:1739000346255 monotonicFrequency:2299775422 realtimeReady:1 realtimeBaseCycles:317745779284387 realtimeBaseRef:1584011627105518452 realtimeFrequency:2299775028} D0312 11:13:48.105250 64714 parameters.go:238] Clock(Monotonic): error: -210 ns, adjusted frequency from 2299775422 Hz to 2299774081 Hz D0312 11:13:48.105641 64714 parameters.go:238] Clock(Realtime): error: -36 ns, adjusted frequency from 2299775028 Hz to 2299774503 Hz D0312 11:13:48.105814 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317748078345069 monotonicBaseRef:1740000416647 monotonicFrequency:2299774081 realtimeReady:1 realtimeBaseCycles:317748079320250 realtimeBaseRef:1584011628105631869 realtimeFrequency:2299774503} D0312 11:13:49.104987 64714 parameters.go:238] Clock(Monotonic): error: 284 ns, adjusted frequency from 2299774081 Hz to 2299775238 Hz D0312 11:13:49.105425 64714 parameters.go:238] Clock(Realtime): error: -26 ns, adjusted frequency from 2299774503 Hz to 2299774604 Hz D0312 11:13:49.105620 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317750377566304 monotonicBaseRef:1741000176255 monotonicFrequency:2299775238 realtimeReady:1 realtimeBaseCycles:317750378588659 realtimeBaseRef:1584011629105411806 realtimeFrequency:2299774604} D0312 11:13:50.105248 64714 parameters.go:238] Clock(Monotonic): error: -384 ns, adjusted frequency from 2299775238 Hz to 2299773713 Hz D0312 11:13:50.105635 64714 parameters.go:238] Clock(Realtime): error: -328 ns, adjusted frequency from 2299774604 Hz to 2299773886 Hz D0312 11:13:50.105820 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317752677953542 monotonicBaseRef:1742000442367 monotonicFrequency:2299773713 realtimeReady:1 realtimeBaseCycles:317752678858324 realtimeBaseRef:1584011630105627071 realtimeFrequency:2299773886} D0312 11:13:51.105123 64714 parameters.go:238] Clock(Monotonic): error: 91 ns, adjusted frequency from 2299773713 Hz to 2299774816 Hz D0312 11:13:51.105511 64714 parameters.go:238] Clock(Realtime): error: 4 ns, adjusted frequency from 2299773886 Hz to 2299774669 Hz D0312 11:13:51.105821 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317754977439703 monotonicBaseRef:1743000317332 monotonicFrequency:2299774816 realtimeReady:1 realtimeBaseCycles:317754978347730 realtimeBaseRef:1584011631105503371 realtimeFrequency:2299774669} D0312 11:13:52.105056 64714 parameters.go:238] Clock(Monotonic): error: 193 ns, adjusted frequency from 2299774816 Hz to 2299774956 Hz D0312 11:13:52.105466 64714 parameters.go:238] Clock(Realtime): error: 28 ns, adjusted frequency from 2299774669 Hz to 2299774716 Hz D0312 11:13:52.105703 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317757277048868 monotonicBaseRef:1744000245302 monotonicFrequency:2299774956 realtimeReady:1 realtimeBaseCycles:317757278002398 realtimeBaseRef:1584011632105451191 realtimeFrequency:2299774716} D0312 11:13:53.105065 64714 parameters.go:238] Clock(Monotonic): error: -34 ns, adjusted frequency from 2299774956 Hz to 2299774626 Hz D0312 11:13:53.105336 64714 parameters.go:238] Clock(Realtime): error: 538 ns, adjusted frequency from 2299774716 Hz to 2299775892 Hz D0312 11:13:53.105564 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317759576855085 monotonicBaseRef:1745000258895 monotonicFrequency:2299774626 realtimeReady:1 realtimeBaseCycles:317759577495576 realtimeBaseRef:1584011633105328771 realtimeFrequency:2299775892} D0312 11:13:54.105015 64714 parameters.go:238] Clock(Monotonic): error: -172 ns, adjusted frequency from 2299774626 Hz to 2299774229 Hz D0312 11:13:54.105265 64714 parameters.go:238] Clock(Realtime): error: -291 ns, adjusted frequency from 2299775892 Hz to 2299773952 Hz D0312 11:13:54.105490 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317761876502384 monotonicBaseRef:1746000203530 monotonicFrequency:2299774229 realtimeReady:1 realtimeBaseCycles:317761877101505 realtimeBaseRef:1584011634105254866 realtimeFrequency:2299773952} D0312 11:13:55.105047 64714 parameters.go:238] Clock(Monotonic): error: -86 ns, adjusted frequency from 2299774229 Hz to 2299774404 Hz D0312 11:13:55.105299 64714 parameters.go:238] Clock(Realtime): error: -280 ns, adjusted frequency from 2299773952 Hz to 2299774071 Hz D0312 11:13:55.105535 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317764176341152 monotonicBaseRef:1747000231593 monotonicFrequency:2299774404 realtimeReady:1 realtimeBaseCycles:317764176958682 realtimeBaseRef:1584011635105291054 realtimeFrequency:2299774071} D0312 11:13:56.105043 64714 parameters.go:238] Clock(Monotonic): error: 535 ns, adjusted frequency from 2299774404 Hz to 2299775967 Hz D0312 11:13:56.105318 64714 parameters.go:238] Clock(Realtime): error: 174 ns, adjusted frequency from 2299774071 Hz to 2299774961 Hz D0312 11:13:56.105590 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317766476111940 monotonicBaseRef:1748000230020 monotonicFrequency:2299775967 realtimeReady:1 realtimeBaseCycles:317766476777920 realtimeBaseRef:1584011636105310693 realtimeFrequency:2299774961} D0312 11:13:57.105348 64714 parameters.go:238] Clock(Monotonic): error: -607 ns, adjusted frequency from 2299775967 Hz to 2299773246 Hz D0312 11:13:57.105702 64714 parameters.go:238] Clock(Realtime): error: -260 ns, adjusted frequency from 2299774961 Hz to 2299774089 Hz D0312 11:13:57.105975 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317768776576386 monotonicBaseRef:1749000529387 monotonicFrequency:2299773246 realtimeReady:1 realtimeBaseCycles:317768777433114 realtimeBaseRef:1584011637105693440 realtimeFrequency:2299774089} D0312 11:13:58.105043 64714 parameters.go:238] Clock(Monotonic): error: 317 ns, adjusted frequency from 2299773246 Hz to 2299775360 Hz D0312 11:13:58.105391 64714 parameters.go:238] Clock(Realtime): error: 265 ns, adjusted frequency from 2299774089 Hz to 2299775138 Hz D0312 11:13:58.105627 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317771075680636 monotonicBaseRef:1750000238490 monotonicFrequency:2299775360 realtimeReady:1 realtimeBaseCycles:317771076489499 realtimeBaseRef:1584011638105381364 realtimeFrequency:2299775138} D0312 11:13:59.105409 64714 parameters.go:238] Clock(Monotonic): error: -347 ns, adjusted frequency from 2299775360 Hz to 2299773814 Hz D0312 11:13:59.105688 64714 parameters.go:238] Clock(Realtime): error: 17 ns, adjusted frequency from 2299775138 Hz to 2299774546 Hz D0312 11:13:59.105897 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317773376281889 monotonicBaseRef:1751000597608 monotonicFrequency:2299773814 realtimeReady:1 realtimeBaseCycles:317773376946701 realtimeBaseRef:1584011639105677942 realtimeFrequency:2299774546} D0312 11:14:00.105106 64714 parameters.go:238] Clock(Monotonic): error: 184 ns, adjusted frequency from 2299773814 Hz to 2299775047 Hz D0312 11:14:00.105551 64714 parameters.go:238] Clock(Realtime): error: -247 ns, adjusted frequency from 2299774546 Hz to 2299774007 Hz D0312 11:14:00.105809 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317775675358550 monotonicBaseRef:1752000294468 monotonicFrequency:2299775047 realtimeReady:1 realtimeBaseCycles:317775676409627 realtimeBaseRef:1584011640105542441 realtimeFrequency:2299774007} D0312 11:14:01.104961 64714 parameters.go:238] Clock(Monotonic): error: 252 ns, adjusted frequency from 2299775047 Hz to 2299775215 Hz D0312 11:14:01.105480 64714 parameters.go:238] Clock(Realtime): error: 394 ns, adjusted frequency from 2299774007 Hz to 2299775463 Hz D0312 11:14:01.105654 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317777974809561 monotonicBaseRef:1753000153569 monotonicFrequency:2299775215 realtimeReady:1 realtimeBaseCycles:317777976018907 realtimeBaseRef:1584011641105470813 realtimeFrequency:2299775463} D0312 11:14:02.105643 64714 parameters.go:238] Clock(Monotonic): error: -379 ns, adjusted frequency from 2299775215 Hz to 2299773733 Hz D0312 11:14:02.105950 64714 parameters.go:238] Clock(Realtime): error: 207 ns, adjusted frequency from 2299775463 Hz to 2299775061 Hz D0312 11:14:02.106117 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317780276097392 monotonicBaseRef:1754000811292 monotonicFrequency:2299773733 realtimeReady:1 realtimeBaseCycles:317780276880642 realtimeBaseRef:1584011642105943151 realtimeFrequency:2299775061} D0312 11:14:03.105104 64714 parameters.go:238] Clock(Monotonic): error: -47 ns, adjusted frequency from 2299773733 Hz to 2299774477 Hz D0312 11:14:03.105574 64714 parameters.go:238] Clock(Realtime): error: -586 ns, adjusted frequency from 2299775061 Hz to 2299773273 Hz D0312 11:14:03.105776 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317782574682251 monotonicBaseRef:1755000294339 monotonicFrequency:2299774477 realtimeReady:1 realtimeBaseCycles:317782575781752 realtimeBaseRef:1584011643105563135 realtimeFrequency:2299773273} D0312 11:14:04.105055 64714 parameters.go:238] Clock(Monotonic): error: 235 ns, adjusted frequency from 2299774477 Hz to 2299775055 Hz D0312 11:14:04.105289 64714 parameters.go:238] Clock(Realtime): error: 367 ns, adjusted frequency from 2299773273 Hz to 2299775385 Hz D0312 11:14:04.105549 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317784874350267 monotonicBaseRef:1756000248047 monotonicFrequency:2299775055 realtimeReady:1 realtimeBaseCycles:317784874909238 realtimeBaseRef:1584011644105282330 realtimeFrequency:2299775385} D0312 11:14:05.105502 64714 parameters.go:238] Clock(Monotonic): error: 155 ns, adjusted frequency from 2299775055 Hz to 2299774967 Hz D0312 11:14:05.105712 64714 parameters.go:238] Clock(Realtime): error: -110 ns, adjusted frequency from 2299775385 Hz to 2299774418 Hz D0312 11:14:05.105891 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317787175126137 monotonicBaseRef:1757000683226 monotonicFrequency:2299774967 realtimeReady:1 realtimeBaseCycles:317787175658353 realtimeBaseRef:1584011645105705732 realtimeFrequency:2299774418} D0312 11:14:06.105100 64714 parameters.go:238] Clock(Monotonic): error: -5 ns, adjusted frequency from 2299774967 Hz to 2299774548 Hz D0312 11:14:06.105410 64714 parameters.go:238] Clock(Realtime): error: -173 ns, adjusted frequency from 2299774418 Hz to 2299774159 Hz D0312 11:14:06.105586 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317789474002927 monotonicBaseRef:1758000292676 monotonicFrequency:2299774548 realtimeReady:1 realtimeBaseCycles:317789474736482 realtimeBaseRef:1584011646105402967 realtimeFrequency:2299774159} D0312 11:14:07.105027 64714 parameters.go:238] Clock(Monotonic): error: -24 ns, adjusted frequency from 2299774548 Hz to 2299774557 Hz D0312 11:14:07.105308 64714 parameters.go:238] Clock(Realtime): error: 175 ns, adjusted frequency from 2299774159 Hz to 2299775003 Hz D0312 11:14:07.105497 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317791773613113 monotonicBaseRef:1759000221207 monotonicFrequency:2299774557 realtimeReady:1 realtimeBaseCycles:317791774279121 realtimeBaseRef:1584011647105302296 realtimeFrequency:2299775003} D0312 11:14:08.105012 64714 parameters.go:238] Clock(Monotonic): error: 143 ns, adjusted frequency from 2299774557 Hz to 2299774857 Hz D0312 11:14:08.105225 64714 parameters.go:238] Clock(Realtime): error: 27 ns, adjusted frequency from 2299775003 Hz to 2299774743 Hz D0312 11:14:08.105401 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317794073352077 monotonicBaseRef:1760000205730 monotonicFrequency:2299774857 realtimeReady:1 realtimeBaseCycles:317794073862710 realtimeBaseRef:1584011648105219064 realtimeFrequency:2299774743} D0312 11:14:09.105010 64714 parameters.go:238] Clock(Monotonic): error: -116 ns, adjusted frequency from 2299774857 Hz to 2299774246 Hz D0312 11:14:09.105247 64714 parameters.go:238] Clock(Realtime): error: -73 ns, adjusted frequency from 2299774743 Hz to 2299774444 Hz D0312 11:14:09.105518 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317796373121849 monotonicBaseRef:1761000203518 monotonicFrequency:2299774246 realtimeReady:1 realtimeBaseCycles:317796373688465 realtimeBaseRef:1584011649105241245 realtimeFrequency:2299774444} D0312 11:14:10.105057 64714 parameters.go:238] Clock(Monotonic): error: -59 ns, adjusted frequency from 2299774246 Hz to 2299774579 Hz D0312 11:14:10.105360 64714 parameters.go:238] Clock(Realtime): error: 69 ns, adjusted frequency from 2299774444 Hz to 2299774732 Hz D0312 11:14:10.105535 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317798673001690 monotonicBaseRef:1762000249433 monotonicFrequency:2299774579 realtimeReady:1 realtimeBaseCycles:317798673720110 realtimeBaseRef:1584011650105353082 realtimeFrequency:2299774732} D0312 11:14:11.105041 64714 parameters.go:238] Clock(Monotonic): error: -205 ns, adjusted frequency from 2299774579 Hz to 2299774122 Hz D0312 11:14:11.105365 64714 parameters.go:238] Clock(Realtime): error: -70 ns, adjusted frequency from 2299774732 Hz to 2299774389 Hz D0312 11:14:11.105542 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317800972698286 monotonicBaseRef:1763000215524 monotonicFrequency:2299774122 realtimeReady:1 realtimeBaseCycles:317800973506965 realtimeBaseRef:1584011651105358353 realtimeFrequency:2299774389} D0312 11:14:12.105022 64714 parameters.go:238] Clock(Monotonic): error: 270 ns, adjusted frequency from 2299774122 Hz to 2299775133 Hz D0312 11:14:12.105333 64714 parameters.go:238] Clock(Realtime): error: 149 ns, adjusted frequency from 2299774389 Hz to 2299774891 Hz D0312 11:14:12.105462 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317803272472813 monotonicBaseRef:1764000215700 monotonicFrequency:2299775133 realtimeReady:1 realtimeBaseCycles:317803273207973 realtimeBaseRef:1584011652105326445 realtimeFrequency:2299774891} D0312 11:14:13.104977 64714 parameters.go:238] Clock(Monotonic): error: 185 ns, adjusted frequency from 2299775133 Hz to 2299775068 Hz D0312 11:14:13.105197 64714 parameters.go:238] Clock(Realtime): error: 128 ns, adjusted frequency from 2299774891 Hz to 2299774921 Hz D0312 11:14:13.105407 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317805572146772 monotonicBaseRef:1765000171707 monotonicFrequency:2299775068 realtimeReady:1 realtimeBaseCycles:317805572671194 realtimeBaseRef:1584011653105190923 realtimeFrequency:2299774921} D0312 11:14:14.105115 64714 parameters.go:238] Clock(Monotonic): error: -302 ns, adjusted frequency from 2299775068 Hz to 2299773709 Hz D0312 11:14:14.105418 64714 parameters.go:238] Clock(Realtime): error: 30 ns, adjusted frequency from 2299774921 Hz to 2299774684 Hz D0312 11:14:14.105615 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317807872234203 monotonicBaseRef:1766000307530 monotonicFrequency:2299773709 realtimeReady:1 realtimeBaseCycles:317807872951475 realtimeBaseRef:1584011654105410666 realtimeFrequency:2299774684} D0312 11:14:15.105129 64714 parameters.go:238] Clock(Monotonic): error: 413 ns, adjusted frequency from 2299773709 Hz to 2299775677 Hz D0312 11:14:15.105391 64714 parameters.go:238] Clock(Realtime): error: -332 ns, adjusted frequency from 2299774684 Hz to 2299773840 Hz D0312 11:14:15.105522 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317810172033991 monotonicBaseRef:1767000318869 monotonicFrequency:2299775677 realtimeReady:1 realtimeBaseCycles:317810172663614 realtimeBaseRef:1584011655105383469 realtimeFrequency:2299773840} D0312 11:14:16.105028 64714 parameters.go:238] Clock(Monotonic): error: -103 ns, adjusted frequency from 2299775677 Hz to 2299774464 Hz D0312 11:14:16.105255 64714 parameters.go:238] Clock(Realtime): error: -3 ns, adjusted frequency from 2299773840 Hz to 2299774610 Hz D0312 11:14:16.105492 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317812471560072 monotonicBaseRef:1768000210338 monotonicFrequency:2299774464 realtimeReady:1 realtimeBaseCycles:317812472130050 realtimeBaseRef:1584011656105249801 realtimeFrequency:2299774610} D0312 11:14:17.105037 64714 parameters.go:238] Clock(Monotonic): error: -41 ns, adjusted frequency from 2299774464 Hz to 2299774511 Hz D0312 11:14:17.105413 64714 parameters.go:238] Clock(Realtime): error: 275 ns, adjusted frequency from 2299774610 Hz to 2299775199 Hz D0312 11:14:17.105560 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317814771375598 monotonicBaseRef:1769000228192 monotonicFrequency:2299774511 realtimeReady:1 realtimeBaseCycles:317814772264757 realtimeBaseRef:1584011657105406380 realtimeFrequency:2299775199} D0312 11:14:18.105466 64714 parameters.go:238] Clock(Monotonic): error: -433 ns, adjusted frequency from 2299774511 Hz to 2299773685 Hz D0312 11:14:18.105769 64714 parameters.go:238] Clock(Realtime): error: -15 ns, adjusted frequency from 2299775199 Hz to 2299774531 Hz D0312 11:14:18.105911 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317817072144180 monotonicBaseRef:1770000660439 monotonicFrequency:2299773685 realtimeReady:1 realtimeBaseCycles:317817072856299 realtimeBaseRef:1584011658105761346 realtimeFrequency:2299774531} D0312 11:14:19.105331 64714 parameters.go:238] Clock(Monotonic): error: 328 ns, adjusted frequency from 2299773685 Hz to 2299775251 Hz D0312 11:14:19.105617 64714 parameters.go:238] Clock(Realtime): error: -131 ns, adjusted frequency from 2299774531 Hz to 2299774311 Hz D0312 11:14:19.105753 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317819371604014 monotonicBaseRef:1771000523968 monotonicFrequency:2299775251 realtimeReady:1 realtimeBaseCycles:317819372284089 realtimeBaseRef:1584011659105610574 realtimeFrequency:2299774311} D0312 11:14:20.105016 64714 parameters.go:238] Clock(Monotonic): error: -25 ns, adjusted frequency from 2299775251 Hz to 2299774483 Hz D0312 11:14:20.105294 64714 parameters.go:238] Clock(Realtime): error: -1 ns, adjusted frequency from 2299774311 Hz to 2299774591 Hz D0312 11:14:20.105411 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317821670660246 monotonicBaseRef:1772000211320 monotonicFrequency:2299774483 realtimeReady:1 realtimeBaseCycles:317821671317036 realtimeBaseRef:1584011660105288210 realtimeFrequency:2299774591} D0312 11:14:21.105074 64714 parameters.go:238] Clock(Monotonic): error: 82 ns, adjusted frequency from 2299774483 Hz to 2299774811 Hz D0312 11:14:21.105390 64714 parameters.go:238] Clock(Realtime): error: 60 ns, adjusted frequency from 2299774591 Hz to 2299774728 Hz D0312 11:14:21.105557 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317823970553359 monotonicBaseRef:1773000262903 monotonicFrequency:2299774811 realtimeReady:1 realtimeBaseCycles:317823971310519 realtimeBaseRef:1584011661105383389 realtimeFrequency:2299774728} D0312 11:14:22.105050 64714 parameters.go:238] Clock(Monotonic): error: -8 ns, adjusted frequency from 2299774811 Hz to 2299774582 Hz D0312 11:14:22.105341 64714 parameters.go:238] Clock(Realtime): error: -145 ns, adjusted frequency from 2299774728 Hz to 2299774269 Hz D0312 11:14:22.105517 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317826270282319 monotonicBaseRef:1774000242965 monotonicFrequency:2299774582 realtimeReady:1 realtimeBaseCycles:317826270973834 realtimeBaseRef:1584011662105334943 realtimeFrequency:2299774269} D0312 11:14:23.105057 64714 parameters.go:238] Clock(Monotonic): error: -117 ns, adjusted frequency from 2299774582 Hz to 2299774435 Hz D0312 11:14:23.105332 64714 parameters.go:238] Clock(Realtime): error: 130 ns, adjusted frequency from 2299774269 Hz to 2299774889 Hz D0312 11:14:23.105488 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317828570076533 monotonicBaseRef:1775000251501 monotonicFrequency:2299774435 realtimeReady:1 realtimeBaseCycles:317828570727432 realtimeBaseRef:1584011663105325954 realtimeFrequency:2299774889} D0312 11:14:24.104978 64714 parameters.go:238] Clock(Monotonic): error: 116 ns, adjusted frequency from 2299774435 Hz to 2299774779 Hz D0312 11:14:24.105268 64714 parameters.go:238] Clock(Realtime): error: 20 ns, adjusted frequency from 2299774889 Hz to 2299774668 Hz D0312 11:14:24.105454 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317830869669255 monotonicBaseRef:1776000172487 monotonicFrequency:2299774779 realtimeReady:1 realtimeBaseCycles:317830870354176 realtimeBaseRef:1584011664105261536 realtimeFrequency:2299774668} D0312 11:14:25.104951 64714 parameters.go:238] Clock(Monotonic): error: -61 ns, adjusted frequency from 2299774779 Hz to 2299774473 Hz D0312 11:14:25.105232 64714 parameters.go:238] Clock(Realtime): error: -83 ns, adjusted frequency from 2299774668 Hz to 2299774362 Hz D0312 11:14:25.105425 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317833169376031 monotonicBaseRef:1777000142917 monotonicFrequency:2299774473 realtimeReady:1 realtimeBaseCycles:317833170041174 realtimeBaseRef:1584011665105223414 realtimeFrequency:2299774362} D0312 11:14:26.105229 64714 parameters.go:238] Clock(Monotonic): error: -284 ns, adjusted frequency from 2299774473 Hz to 2299774024 Hz D0312 11:14:26.105576 64714 parameters.go:238] Clock(Realtime): error: 178 ns, adjusted frequency from 2299774362 Hz to 2299775015 Hz D0312 11:14:26.105752 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317835469782376 monotonicBaseRef:1778000417670 monotonicFrequency:2299774024 realtimeReady:1 realtimeBaseCycles:317835470612758 realtimeBaseRef:1584011666105570066 realtimeFrequency:2299775015} D0312 11:14:27.105011 64714 parameters.go:238] Clock(Monotonic): error: 441 ns, adjusted frequency from 2299774024 Hz to 2299775561 Hz D0312 11:14:27.105271 64714 parameters.go:238] Clock(Realtime): error: -131 ns, adjusted frequency from 2299775015 Hz to 2299774317 Hz D0312 11:14:27.105424 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317837769066295 monotonicBaseRef:1779000204559 monotonicFrequency:2299775561 realtimeReady:1 realtimeBaseCycles:317837769686443 realtimeBaseRef:1584011667105265110 realtimeFrequency:2299774317} D0312 11:14:28.105044 64714 parameters.go:238] Clock(Monotonic): error: -279 ns, adjusted frequency from 2299775561 Hz to 2299774063 Hz D0312 11:14:28.105294 64714 parameters.go:238] Clock(Realtime): error: 151 ns, adjusted frequency from 2299774317 Hz to 2299774959 Hz D0312 11:14:28.105441 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317840068911493 monotonicBaseRef:1780000234838 monotonicFrequency:2299774063 realtimeReady:1 realtimeBaseCycles:317840069510678 realtimeBaseRef:1584011668105286815 realtimeFrequency:2299774959} D0312 11:14:29.104981 64714 parameters.go:238] Clock(Monotonic): error: -204 ns, adjusted frequency from 2299774063 Hz to 2299774138 Hz D0312 11:14:29.105209 64714 parameters.go:238] Clock(Realtime): error: -248 ns, adjusted frequency from 2299774959 Hz to 2299774008 Hz D0312 11:14:29.105461 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317842368550858 monotonicBaseRef:1781000176267 monotonicFrequency:2299774138 realtimeReady:1 realtimeBaseCycles:317842369087810 realtimeBaseRef:1584011669105200794 realtimeFrequency:2299774008} D0312 11:14:30.105160 64714 parameters.go:238] Clock(Monotonic): error: 496 ns, adjusted frequency from 2299774138 Hz to 2299775759 Hz D0312 11:14:30.105534 64714 parameters.go:238] Clock(Realtime): error: 166 ns, adjusted frequency from 2299774008 Hz to 2299775005 Hz D0312 11:14:30.105706 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317844668731331 monotonicBaseRef:1782000352951 monotonicFrequency:2299775759 realtimeReady:1 realtimeBaseCycles:317844669612437 realtimeBaseRef:1584011670105527182 realtimeFrequency:2299775005} D0312 11:14:31.104927 64714 parameters.go:238] Clock(Monotonic): error: -172 ns, adjusted frequency from 2299775759 Hz to 2299774314 Hz D0312 11:14:31.105196 64714 parameters.go:238] Clock(Realtime): error: -207 ns, adjusted frequency from 2299775005 Hz to 2299774106 Hz D0312 11:14:31.105335 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317846967973636 monotonicBaseRef:1783000120991 monotonicFrequency:2299774314 realtimeReady:1 realtimeBaseCycles:317846968611761 realtimeBaseRef:1584011671105189896 realtimeFrequency:2299774106} D0312 11:14:32.105024 64714 parameters.go:238] Clock(Monotonic): error: -111 ns, adjusted frequency from 2299774314 Hz to 2299774315 Hz D0312 11:14:32.105230 64714 parameters.go:238] Clock(Realtime): error: 92 ns, adjusted frequency from 2299774106 Hz to 2299774831 Hz D0312 11:14:32.105440 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317849267971904 monotonicBaseRef:1784000218371 monotonicFrequency:2299774315 realtimeReady:1 realtimeBaseCycles:317849268467558 realtimeBaseRef:1584011672105225417 realtimeFrequency:2299774831} D0312 11:14:33.104980 64714 parameters.go:238] Clock(Monotonic): error: -35 ns, adjusted frequency from 2299774315 Hz to 2299774577 Hz D0312 11:14:33.105287 64714 parameters.go:238] Clock(Realtime): error: 50 ns, adjusted frequency from 2299774831 Hz to 2299774715 Hz D0312 11:14:33.105444 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317851567645540 monotonicBaseRef:1785000174593 monotonicFrequency:2299774577 realtimeReady:1 realtimeBaseCycles:317851568370342 realtimeBaseRef:1584011673105281054 realtimeFrequency:2299774715} D0312 11:14:34.104900 64714 parameters.go:238] Clock(Monotonic): error: 91 ns, adjusted frequency from 2299774577 Hz to 2299774710 Hz D0312 11:14:34.105182 64714 parameters.go:238] Clock(Realtime): error: -24 ns, adjusted frequency from 2299774715 Hz to 2299774596 Hz D0312 11:14:34.105293 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317853867238271 monotonicBaseRef:1786000095521 monotonicFrequency:2299774710 realtimeReady:1 realtimeBaseCycles:317853867904274 realtimeBaseRef:1584011674105176355 realtimeFrequency:2299774596} D0312 11:14:35.105035 64714 parameters.go:238] Clock(Monotonic): error: -105 ns, adjusted frequency from 2299774710 Hz to 2299774309 Hz D0312 11:14:35.105251 64714 parameters.go:238] Clock(Realtime): error: -122 ns, adjusted frequency from 2299774596 Hz to 2299774336 Hz D0312 11:14:35.105469 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317856167310650 monotonicBaseRef:1787000224954 monotonicFrequency:2299774309 realtimeReady:1 realtimeBaseCycles:317856167835203 realtimeBaseRef:1584011675105244332 realtimeFrequency:2299774336} D0312 11:14:36.105080 64714 parameters.go:238] Clock(Monotonic): error: 94 ns, adjusted frequency from 2299774309 Hz to 2299774768 Hz D0312 11:14:36.105366 64714 parameters.go:238] Clock(Realtime): error: 13 ns, adjusted frequency from 2299774336 Hz to 2299774535 Hz D0312 11:14:36.105519 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317858467194322 monotonicBaseRef:1788000272507 monotonicFrequency:2299774768 realtimeReady:1 realtimeBaseCycles:317858467871631 realtimeBaseRef:1584011676105358296 realtimeFrequency:2299774535} D0312 11:14:37.104951 64714 parameters.go:238] Clock(Monotonic): error: 313 ns, adjusted frequency from 2299774768 Hz to 2299775283 Hz D0312 11:14:37.105210 64714 parameters.go:238] Clock(Realtime): error: 318 ns, adjusted frequency from 2299774535 Hz to 2299775360 Hz D0312 11:14:37.105476 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317860766668709 monotonicBaseRef:1789000141893 monotonicFrequency:2299775283 realtimeReady:1 realtimeBaseCycles:317860767288404 realtimeBaseRef:1584011677105202732 realtimeFrequency:2299775360} D0312 11:14:38.104980 64714 parameters.go:238] Clock(Monotonic): error: -82 ns, adjusted frequency from 2299775283 Hz to 2299774414 Hz D0312 11:14:38.105288 64714 parameters.go:238] Clock(Realtime): error: -18 ns, adjusted frequency from 2299775360 Hz to 2299774606 Hz D0312 11:14:38.105463 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317863066517131 monotonicBaseRef:1790000173695 monotonicFrequency:2299774414 realtimeReady:1 realtimeBaseCycles:317863067242648 realtimeBaseRef:1584011678105280515 realtimeFrequency:2299774606} D0312 11:14:39.105081 64714 parameters.go:238] Clock(Monotonic): error: -185 ns, adjusted frequency from 2299774414 Hz to 2299774167 Hz D0312 11:14:39.105385 64714 parameters.go:238] Clock(Realtime): error: -317 ns, adjusted frequency from 2299774606 Hz to 2299773913 Hz D0312 11:14:39.105582 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317865366456348 monotonicBaseRef:1791000245355 monotonicFrequency:2299774167 realtimeReady:1 realtimeBaseCycles:317865367244048 realtimeBaseRef:1584011679105379130 realtimeFrequency:2299773913} D0312 11:14:40.105004 64714 parameters.go:238] Clock(Monotonic): error: -282 ns, adjusted frequency from 2299774167 Hz to 2299773915 Hz D0312 11:14:40.105262 64714 parameters.go:238] Clock(Realtime): error: 270 ns, adjusted frequency from 2299773913 Hz to 2299775221 Hz D0312 11:14:40.105492 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317867666120105 monotonicBaseRef:1792000197345 monotonicFrequency:2299773915 realtimeReady:1 realtimeBaseCycles:317867666730382 realtimeBaseRef:1584011680105254083 realtimeFrequency:2299775221} D0312 11:14:41.105030 64714 parameters.go:238] Clock(Monotonic): error: 240 ns, adjusted frequency from 2299773915 Hz to 2299775262 Hz D0312 11:14:41.105301 64714 parameters.go:238] Clock(Realtime): error: -64 ns, adjusted frequency from 2299775221 Hz to 2299774470 Hz D0312 11:14:41.105472 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317869965954592 monotonicBaseRef:1793000223683 monotonicFrequency:2299775262 realtimeReady:1 realtimeBaseCycles:317869966600353 realtimeBaseRef:1584011681105295282 realtimeFrequency:2299774470} D0312 11:14:42.105092 64714 parameters.go:238] Clock(Monotonic): error: 139 ns, adjusted frequency from 2299775262 Hz to 2299774810 Hz D0312 11:14:42.105436 64714 parameters.go:238] Clock(Realtime): error: 20 ns, adjusted frequency from 2299774470 Hz to 2299774631 Hz D0312 11:14:42.105572 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317872265869845 monotonicBaseRef:1794000284554 monotonicFrequency:2299774810 realtimeReady:1 realtimeBaseCycles:317872266682082 realtimeBaseRef:1584011682105428885 realtimeFrequency:2299774631} D0312 11:14:43.104989 64714 parameters.go:238] Clock(Monotonic): error: 41 ns, adjusted frequency from 2299774810 Hz to 2299774676 Hz D0312 11:14:43.105218 64714 parameters.go:238] Clock(Realtime): error: 235 ns, adjusted frequency from 2299774631 Hz to 2299775182 Hz D0312 11:14:43.105425 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317874565410049 monotonicBaseRef:1795000182541 monotonicFrequency:2299774676 realtimeReady:1 realtimeBaseCycles:317874565953100 realtimeBaseRef:1584011683105209901 realtimeFrequency:2299775182} D0312 11:14:44.105044 64714 parameters.go:238] Clock(Monotonic): error: 2 ns, adjusted frequency from 2299774676 Hz to 2299774602 Hz D0312 11:14:44.105354 64714 parameters.go:238] Clock(Realtime): error: -310 ns, adjusted frequency from 2299775182 Hz to 2299773886 Hz D0312 11:14:44.105517 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317876865283736 monotonicBaseRef:1796000225593 monotonicFrequency:2299774602 realtimeReady:1 realtimeBaseCycles:317876866042483 realtimeBaseRef:1584011684105346523 realtimeFrequency:2299773886} D0312 11:14:45.105152 64714 parameters.go:238] Clock(Monotonic): error: -102 ns, adjusted frequency from 2299774602 Hz to 2299774513 Hz D0312 11:14:45.105435 64714 parameters.go:238] Clock(Realtime): error: 93 ns, adjusted frequency from 2299773886 Hz to 2299774871 Hz D0312 11:14:45.105625 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317879165328538 monotonicBaseRef:1797000343082 monotonicFrequency:2299774513 realtimeReady:1 realtimeBaseCycles:317879165999928 realtimeBaseRef:1584011685105426339 realtimeFrequency:2299774871} D0312 11:14:46.105036 64714 parameters.go:238] Clock(Monotonic): error: -130 ns, adjusted frequency from 2299774513 Hz to 2299774324 Hz D0312 11:14:46.105378 64714 parameters.go:238] Clock(Realtime): error: -193 ns, adjusted frequency from 2299774871 Hz to 2299774090 Hz D0312 11:14:46.105567 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317881464835016 monotonicBaseRef:1798000226533 monotonicFrequency:2299774324 realtimeReady:1 realtimeBaseCycles:317881465647724 realtimeBaseRef:1584011686105371083 realtimeFrequency:2299774090} D0312 11:14:47.105042 64714 parameters.go:238] Clock(Monotonic): error: 108 ns, adjusted frequency from 2299774324 Hz to 2299774842 Hz D0312 11:14:47.105300 64714 parameters.go:238] Clock(Realtime): error: 148 ns, adjusted frequency from 2299774090 Hz to 2299774959 Hz D0312 11:14:47.105469 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317883764602428 monotonicBaseRef:1799000223527 monotonicFrequency:2299774842 realtimeReady:1 realtimeBaseCycles:317883765246542 realtimeBaseRef:1584011687105294870 realtimeFrequency:2299774959} D0312 11:14:48.104940 64714 parameters.go:238] Clock(Monotonic): error: -321 ns, adjusted frequency from 2299774842 Hz to 2299773932 Hz D0312 11:14:48.105176 64714 parameters.go:238] Clock(Realtime): error: -167 ns, adjusted frequency from 2299774959 Hz to 2299774207 Hz D0312 11:14:48.105366 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317886064167612 monotonicBaseRef:1800000132362 monotonicFrequency:2299773932 realtimeReady:1 realtimeBaseCycles:317886064732897 realtimeBaseRef:1584011688105169377 realtimeFrequency:2299774207} D0312 11:14:49.105097 64714 parameters.go:238] Clock(Monotonic): error: -22 ns, adjusted frequency from 2299773932 Hz to 2299774542 Hz D0312 11:14:49.105431 64714 parameters.go:238] Clock(Realtime): error: 515 ns, adjusted frequency from 2299774207 Hz to 2299775849 Hz D0312 11:14:49.105597 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317888364300990 monotonicBaseRef:1801000288658 monotonicFrequency:2299774542 realtimeReady:1 realtimeBaseCycles:317888365090663 realtimeBaseRef:1584011689105423123 realtimeFrequency:2299775849} D0312 11:14:50.105052 64714 parameters.go:238] Clock(Monotonic): error: 75 ns, adjusted frequency from 2299774542 Hz to 2299774763 Hz D0312 11:14:50.105282 64714 parameters.go:238] Clock(Realtime): error: -486 ns, adjusted frequency from 2299775849 Hz to 2299773432 Hz D0312 11:14:50.105513 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317890663973681 monotonicBaseRef:1802000244370 monotonicFrequency:2299774763 realtimeReady:1 realtimeBaseCycles:317890664526285 realtimeBaseRef:1584011690105275183 realtimeFrequency:2299773432} D0312 11:14:51.105030 64714 parameters.go:238] Clock(Monotonic): error: 337 ns, adjusted frequency from 2299774763 Hz to 2299775386 Hz D0312 11:14:51.105321 64714 parameters.go:238] Clock(Realtime): error: 78 ns, adjusted frequency from 2299773432 Hz to 2299774767 Hz D0312 11:14:51.105489 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317892963702676 monotonicBaseRef:1803000224468 monotonicFrequency:2299775386 realtimeReady:1 realtimeBaseCycles:317892964390479 realtimeBaseRef:1584011691105314648 realtimeFrequency:2299774767} D0312 11:14:52.104999 64714 parameters.go:238] Clock(Monotonic): error: 26 ns, adjusted frequency from 2299775386 Hz to 2299774712 Hz D0312 11:14:52.105320 64714 parameters.go:238] Clock(Realtime): error: -35 ns, adjusted frequency from 2299774767 Hz to 2299774500 Hz D0312 11:14:52.105461 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317895263408532 monotonicBaseRef:1804000194234 monotonicFrequency:2299774712 realtimeReady:1 realtimeBaseCycles:317895264165057 realtimeBaseRef:1584011692105314565 realtimeFrequency:2299774500} D0312 11:14:53.105048 64714 parameters.go:238] Clock(Monotonic): error: -78 ns, adjusted frequency from 2299774712 Hz to 2299774426 Hz D0312 11:14:53.105361 64714 parameters.go:238] Clock(Realtime): error: 173 ns, adjusted frequency from 2299774500 Hz to 2299775000 Hz D0312 11:14:53.105534 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317897563286941 monotonicBaseRef:1805000239324 monotonicFrequency:2299774426 realtimeReady:1 realtimeBaseCycles:317897564027740 realtimeBaseRef:1584011693105352909 realtimeFrequency:2299775000} D0312 11:14:54.105039 64714 parameters.go:238] Clock(Monotonic): error: -80 ns, adjusted frequency from 2299774426 Hz to 2299774300 Hz D0312 11:14:54.105357 64714 parameters.go:238] Clock(Realtime): error: -14 ns, adjusted frequency from 2299775000 Hz to 2299774717 Hz D0312 11:14:54.105494 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317899863048484 monotonicBaseRef:1806000233722 monotonicFrequency:2299774300 realtimeReady:1 realtimeBaseCycles:317899863787335 realtimeBaseRef:1584011694105346210 realtimeFrequency:2299774717} D0312 11:14:55.105168 64714 parameters.go:238] Clock(Monotonic): error: 54 ns, adjusted frequency from 2299774300 Hz to 2299774620 Hz D0312 11:14:55.105405 64714 parameters.go:238] Clock(Realtime): error: -24 ns, adjusted frequency from 2299774717 Hz to 2299774620 Hz D0312 11:14:55.105637 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317902163104316 monotonicBaseRef:1807000356139 monotonicFrequency:2299774620 realtimeReady:1 realtimeBaseCycles:317902163682902 realtimeBaseRef:1584011695105398758 realtimeFrequency:2299774620} D0312 11:14:56.105042 64714 parameters.go:238] Clock(Monotonic): error: -132 ns, adjusted frequency from 2299774620 Hz to 2299774389 Hz D0312 11:14:56.105352 64714 parameters.go:238] Clock(Realtime): error: -151 ns, adjusted frequency from 2299774620 Hz to 2299774240 Hz D0312 11:14:56.105514 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317904462596427 monotonicBaseRef:1808000233296 monotonicFrequency:2299774389 realtimeReady:1 realtimeBaseCycles:317904463331202 realtimeBaseRef:1584011696105343830 realtimeFrequency:2299774240} D0312 11:14:57.105164 64714 parameters.go:238] Clock(Monotonic): error: 113 ns, adjusted frequency from 2299774389 Hz to 2299774799 Hz D0312 11:14:57.105476 64714 parameters.go:238] Clock(Realtime): error: -53 ns, adjusted frequency from 2299774240 Hz to 2299774513 Hz D0312 11:14:57.105790 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317906762658987 monotonicBaseRef:1809000358600 monotonicFrequency:2299774799 realtimeReady:1 realtimeBaseCycles:317906763395417 realtimeBaseRef:1584011697105469918 realtimeFrequency:2299774513} D0312 11:14:58.104972 64714 parameters.go:238] Clock(Monotonic): error: -239 ns, adjusted frequency from 2299774799 Hz to 2299774068 Hz D0312 11:14:58.105239 64714 parameters.go:238] Clock(Realtime): error: 128 ns, adjusted frequency from 2299774513 Hz to 2299774806 Hz D0312 11:14:58.105371 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317909061990015 monotonicBaseRef:1810000165637 monotonicFrequency:2299774068 realtimeReady:1 realtimeBaseCycles:317909062624017 realtimeBaseRef:1584011698105232541 realtimeFrequency:2299774806} D0312 11:14:59.105269 64714 parameters.go:238] Clock(Monotonic): error: 293 ns, adjusted frequency from 2299774068 Hz to 2299775311 Hz D0312 11:14:59.105581 64714 parameters.go:238] Clock(Realtime): error: 37 ns, adjusted frequency from 2299774806 Hz to 2299774727 Hz D0312 11:14:59.105720 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317911362436167 monotonicBaseRef:1811000457876 monotonicFrequency:2299775311 realtimeReady:1 realtimeBaseCycles:317911363186586 realtimeBaseRef:1584011699105575080 realtimeFrequency:2299774727} D0312 11:15:00.105443 64714 parameters.go:238] Clock(Monotonic): error: -242 ns, adjusted frequency from 2299775311 Hz to 2299774126 Hz D0312 11:15:00.105795 64714 parameters.go:238] Clock(Realtime): error: 11 ns, adjusted frequency from 2299774727 Hz to 2299774633 Hz D0312 11:15:00.105967 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317913662618231 monotonicBaseRef:1812000634742 monotonicFrequency:2299774126 realtimeReady:1 realtimeBaseCycles:317913663449307 realtimeBaseRef:1584011700105787272 realtimeFrequency:2299774633} D0312 11:15:01.105058 64714 parameters.go:238] Clock(Monotonic): error: -68 ns, adjusted frequency from 2299774126 Hz to 2299774490 Hz D0312 11:15:01.105258 64714 parameters.go:238] Clock(Realtime): error: -46 ns, adjusted frequency from 2299774633 Hz to 2299774453 Hz D0312 11:15:01.105435 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317915961506189 monotonicBaseRef:1813000249413 monotonicFrequency:2299774490 realtimeReady:1 realtimeBaseCycles:317915961994601 realtimeBaseRef:1584011701105252724 realtimeFrequency:2299774453} D0312 11:15:02.104912 64714 parameters.go:238] Clock(Monotonic): error: 236 ns, adjusted frequency from 2299774490 Hz to 2299775121 Hz D0312 11:15:02.105139 64714 parameters.go:238] Clock(Realtime): error: -30 ns, adjusted frequency from 2299774453 Hz to 2299774554 Hz D0312 11:15:02.105343 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317918260949395 monotonicBaseRef:1814000105362 monotonicFrequency:2299775121 realtimeReady:1 realtimeBaseCycles:317918261490111 realtimeBaseRef:1584011702105131432 realtimeFrequency:2299774554} D0312 11:15:03.104912 64714 parameters.go:238] Clock(Monotonic): error: 27 ns, adjusted frequency from 2299775121 Hz to 2299774649 Hz D0312 11:15:03.105193 64714 parameters.go:238] Clock(Realtime): error: 18 ns, adjusted frequency from 2299774554 Hz to 2299774523 Hz D0312 11:15:03.105369 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317920560716437 monotonicBaseRef:1815000101849 monotonicFrequency:2299774649 realtimeReady:1 realtimeBaseCycles:317920561390209 realtimeBaseRef:1584011703105186021 realtimeFrequency:2299774523} D0312 11:15:04.105011 64714 parameters.go:238] Clock(Monotonic): error: 27 ns, adjusted frequency from 2299774649 Hz to 2299774712 Hz D0312 11:15:04.105314 64714 parameters.go:238] Clock(Realtime): error: -67 ns, adjusted frequency from 2299774523 Hz to 2299774452 Hz D0312 11:15:04.105503 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317922860726533 monotonicBaseRef:1816000204227 monotonicFrequency:2299774712 realtimeReady:1 realtimeBaseCycles:317922861445426 realtimeBaseRef:1584011704105308073 realtimeFrequency:2299774452} D0312 11:15:05.105003 64714 parameters.go:238] Clock(Monotonic): error: -91 ns, adjusted frequency from 2299774712 Hz to 2299774304 Hz D0312 11:15:05.105251 64714 parameters.go:238] Clock(Realtime): error: -30 ns, adjusted frequency from 2299774452 Hz to 2299774553 Hz D0312 11:15:05.105408 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317925160475400 monotonicBaseRef:1817000192988 monotonicFrequency:2299774304 realtimeReady:1 realtimeBaseCycles:317925161060538 realtimeBaseRef:1584011705105238787 realtimeFrequency:2299774553} D0312 11:15:06.105157 64714 parameters.go:238] Clock(Monotonic): error: 107 ns, adjusted frequency from 2299774304 Hz to 2299774868 Hz D0312 11:15:06.105368 64714 parameters.go:238] Clock(Realtime): error: -106 ns, adjusted frequency from 2299774553 Hz to 2299774348 Hz D0312 11:15:06.105487 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317927460614559 monotonicBaseRef:1818000351636 monotonicFrequency:2299774868 realtimeReady:1 realtimeBaseCycles:317927461120979 realtimeBaseRef:1584011706105363098 realtimeFrequency:2299774348} D0312 11:15:07.104940 64714 parameters.go:238] Clock(Monotonic): error: -46 ns, adjusted frequency from 2299774868 Hz to 2299774401 Hz D0312 11:15:07.105200 64714 parameters.go:238] Clock(Realtime): error: 136 ns, adjusted frequency from 2299774348 Hz to 2299774964 Hz D0312 11:15:07.105453 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317929759887591 monotonicBaseRef:1819000133425 monotonicFrequency:2299774401 realtimeReady:1 realtimeBaseCycles:317929760507252 realtimeBaseRef:1584011707105194353 realtimeFrequency:2299774964} D0312 11:15:08.105116 64714 parameters.go:238] Clock(Monotonic): error: 222 ns, adjusted frequency from 2299774401 Hz to 2299775012 Hz D0312 11:15:08.105357 64714 parameters.go:238] Clock(Realtime): error: 273 ns, adjusted frequency from 2299774964 Hz to 2299775226 Hz D0312 11:15:08.105534 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317932060066560 monotonicBaseRef:1820000309341 monotonicFrequency:2299775012 realtimeReady:1 realtimeBaseCycles:317932060640020 realtimeBaseRef:1584011708105349935 realtimeFrequency:2299775226} D0312 11:15:09.105175 64714 parameters.go:238] Clock(Monotonic): error: 199 ns, adjusted frequency from 2299775012 Hz to 2299775042 Hz D0312 11:15:09.105511 64714 parameters.go:238] Clock(Realtime): error: -207 ns, adjusted frequency from 2299775226 Hz to 2299774167 Hz D0312 11:15:09.105710 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317934359974145 monotonicBaseRef:1821000366987 monotonicFrequency:2299775042 realtimeReady:1 realtimeBaseCycles:317934360766098 realtimeBaseRef:1584011709105502494 realtimeFrequency:2299774167} D0312 11:15:10.113164 64714 parameters.go:238] Clock(Monotonic): error: -274 ns, adjusted frequency from 2299775042 Hz to 2299773922 Hz D0312 11:15:10.113414 64714 parameters.go:238] Clock(Realtime): error: 5 ns, adjusted frequency from 2299774167 Hz to 2299774631 Hz D0312 11:15:10.115880 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317936672217743 monotonicBaseRef:1822005788628 monotonicFrequency:2299773922 realtimeReady:1 realtimeBaseCycles:317936678719551 realtimeBaseRef:1584011710113407307 realtimeFrequency:2299774631} D0312 11:15:11.105093 64714 parameters.go:238] Clock(Monotonic): error: -237 ns, adjusted frequency from 2299773922 Hz to 2299774156 Hz D0312 11:15:11.105371 64714 parameters.go:238] Clock(Realtime): error: 0 ns, adjusted frequency from 2299774631 Hz to 2299774620 Hz D0312 11:15:11.105535 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317938959336567 monotonicBaseRef:1823000285870 monotonicFrequency:2299774156 realtimeReady:1 realtimeBaseCycles:317938959996941 realtimeBaseRef:1584011711105364240 realtimeFrequency:2299774620} D0312 11:15:12.105427 64714 parameters.go:238] Clock(Monotonic): error: 303 ns, adjusted frequency from 2299774156 Hz to 2299775356 Hz D0312 11:15:12.105682 64714 parameters.go:238] Clock(Realtime): error: -56 ns, adjusted frequency from 2299774620 Hz to 2299774505 Hz D0312 11:15:12.105783 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317941259884374 monotonicBaseRef:1824000622273 monotonicFrequency:2299775356 realtimeReady:1 realtimeBaseCycles:317941260487533 realtimeBaseRef:1584011712105675562 realtimeFrequency:2299774505} D0312 11:15:13.104925 64714 parameters.go:238] Clock(Monotonic): error: -110 ns, adjusted frequency from 2299775356 Hz to 2299774362 Hz D0312 11:15:13.105183 64714 parameters.go:238] Clock(Realtime): error: 173 ns, adjusted frequency from 2299774505 Hz to 2299775025 Hz D0312 11:15:13.105358 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317943558496934 monotonicBaseRef:1825000116660 monotonicFrequency:2299774362 realtimeReady:1 realtimeBaseCycles:317943559118075 realtimeBaseRef:1584011713105178138 realtimeFrequency:2299775025} D0312 11:15:14.104997 64714 parameters.go:238] Clock(Monotonic): error: -50 ns, adjusted frequency from 2299774362 Hz to 2299774586 Hz D0312 11:15:14.105225 64714 parameters.go:238] Clock(Realtime): error: -194 ns, adjusted frequency from 2299775025 Hz to 2299774121 Hz D0312 11:15:14.105441 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317945858441077 monotonicBaseRef:1826000190485 monotonicFrequency:2299774586 realtimeReady:1 realtimeBaseCycles:317945858986480 realtimeBaseRef:1584011714105218741 realtimeFrequency:2299774121} D0312 11:15:15.104974 64714 parameters.go:238] Clock(Monotonic): error: 47 ns, adjusted frequency from 2299774586 Hz to 2299774665 Hz D0312 11:15:15.105211 64714 parameters.go:238] Clock(Realtime): error: 201 ns, adjusted frequency from 2299774121 Hz to 2299775097 Hz D0312 11:15:15.105322 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317948158144160 monotonicBaseRef:1827000159393 monotonicFrequency:2299774665 realtimeReady:1 realtimeBaseCycles:317948158727700 realtimeBaseRef:1584011715105204434 realtimeFrequency:2299775097} D0312 11:15:16.104962 64714 parameters.go:238] Clock(Monotonic): error: 287 ns, adjusted frequency from 2299774665 Hz to 2299775329 Hz D0312 11:15:16.105183 64714 parameters.go:238] Clock(Realtime): error: -309 ns, adjusted frequency from 2299775097 Hz to 2299773849 Hz D0312 11:15:16.105342 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317950457910949 monotonicBaseRef:1828000155968 monotonicFrequency:2299775329 realtimeReady:1 realtimeBaseCycles:317950458438595 realtimeBaseRef:1584011716105176517 realtimeFrequency:2299773849} D0312 11:15:17.106485 64714 parameters.go:238] Clock(Monotonic): error: -611 ns, adjusted frequency from 2299775329 Hz to 2299773268 Hz D0312 11:15:17.106770 64714 parameters.go:238] Clock(Realtime): error: 150 ns, adjusted frequency from 2299773849 Hz to 2299774889 Hz D0312 11:15:17.106959 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317952761189765 monotonicBaseRef:1829001679372 monotonicFrequency:2299773268 realtimeReady:1 realtimeBaseCycles:317952761860071 realtimeBaseRef:1584011717106762597 realtimeFrequency:2299774889} D0312 11:15:18.104988 64714 parameters.go:238] Clock(Monotonic): error: -77 ns, adjusted frequency from 2299773268 Hz to 2299774442 Hz D0312 11:15:18.105213 64714 parameters.go:238] Clock(Realtime): error: -161 ns, adjusted frequency from 2299774889 Hz to 2299774221 Hz D0312 11:15:18.105370 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317955057521450 monotonicBaseRef:1830000182884 monotonicFrequency:2299774442 realtimeReady:1 realtimeBaseCycles:317955058058327 realtimeBaseRef:1584011718105207386 realtimeFrequency:2299774221} D0312 11:15:19.104902 64714 parameters.go:238] Clock(Monotonic): error: 429 ns, adjusted frequency from 2299774442 Hz to 2299775578 Hz D0312 11:15:19.105116 64714 parameters.go:238] Clock(Realtime): error: 209 ns, adjusted frequency from 2299774221 Hz to 2299775116 Hz D0312 11:15:19.105283 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317957357098585 monotonicBaseRef:1831000097089 monotonicFrequency:2299775578 realtimeReady:1 realtimeBaseCycles:317957357608117 realtimeBaseRef:1584011719105109797 realtimeFrequency:2299775116} D0312 11:15:20.105033 64714 parameters.go:238] Clock(Monotonic): error: -172 ns, adjusted frequency from 2299775578 Hz to 2299774230 Hz D0312 11:15:20.105311 64714 parameters.go:238] Clock(Realtime): error: 22 ns, adjusted frequency from 2299775116 Hz to 2299774623 Hz D0312 11:15:20.105481 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317959657168239 monotonicBaseRef:1832000224960 monotonicFrequency:2299774230 realtimeReady:1 realtimeBaseCycles:317959657830551 realtimeBaseRef:1584011720105304302 realtimeFrequency:2299774623} D0312 11:15:21.105024 64714 parameters.go:238] Clock(Monotonic): error: -300 ns, adjusted frequency from 2299774230 Hz to 2299773954 Hz D0312 11:15:21.105307 64714 parameters.go:238] Clock(Realtime): error: -106 ns, adjusted frequency from 2299774623 Hz to 2299774335 Hz D0312 11:15:21.105436 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317961956928151 monotonicBaseRef:1833000218734 monotonicFrequency:2299773954 realtimeReady:1 realtimeBaseCycles:317961957598536 realtimeBaseRef:1584011721105301415 realtimeFrequency:2299774335} D0312 11:15:22.104996 64714 parameters.go:238] Clock(Monotonic): error: 238 ns, adjusted frequency from 2299773954 Hz to 2299775100 Hz D0312 11:15:22.105273 64714 parameters.go:238] Clock(Realtime): error: 114 ns, adjusted frequency from 2299774335 Hz to 2299774803 Hz D0312 11:15:22.105417 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317964256633624 monotonicBaseRef:1834000188956 monotonicFrequency:2299775100 realtimeReady:1 realtimeBaseCycles:317964257291847 realtimeBaseRef:1584011722105266183 realtimeFrequency:2299774803} D0312 11:15:23.105006 64714 parameters.go:238] Clock(Monotonic): error: -78 ns, adjusted frequency from 2299775100 Hz to 2299774431 Hz D0312 11:15:23.105241 64714 parameters.go:238] Clock(Realtime): error: 13 ns, adjusted frequency from 2299774803 Hz to 2299774645 Hz D0312 11:15:23.105388 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317966556434739 monotonicBaseRef:1835000200267 monotonicFrequency:2299774431 realtimeReady:1 realtimeBaseCycles:317966556990245 realtimeBaseRef:1584011723105232960 realtimeFrequency:2299774645} D0312 11:15:24.104945 64714 parameters.go:238] Clock(Monotonic): error: 283 ns, adjusted frequency from 2299774431 Hz to 2299775288 Hz D0312 11:15:24.105243 64714 parameters.go:238] Clock(Realtime): error: -21 ns, adjusted frequency from 2299774645 Hz to 2299774475 Hz D0312 11:15:24.105396 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317968856065048 monotonicBaseRef:1836000137599 monotonicFrequency:2299775288 realtimeReady:1 realtimeBaseCycles:317968856769589 realtimeBaseRef:1584011724105235003 realtimeFrequency:2299774475} D0312 11:15:25.105531 64714 parameters.go:238] Clock(Monotonic): error: -11 ns, adjusted frequency from 2299775288 Hz to 2299774542 Hz D0312 11:15:25.105770 64714 parameters.go:238] Clock(Realtime): error: -27 ns, adjusted frequency from 2299774475 Hz to 2299774612 Hz D0312 11:15:25.105883 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317971157151462 monotonicBaseRef:1837000707709 monotonicFrequency:2299774542 realtimeReady:1 realtimeBaseCycles:317971157757480 realtimeBaseRef:1584011725105762626 realtimeFrequency:2299774612} D0312 11:15:26.104955 64714 parameters.go:238] Clock(Monotonic): error: -103 ns, adjusted frequency from 2299774542 Hz to 2299774275 Hz D0312 11:15:26.105167 64714 parameters.go:238] Clock(Realtime): error: -193 ns, adjusted frequency from 2299774612 Hz to 2299774209 Hz D0312 11:15:26.105330 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317973455642193 monotonicBaseRef:1838000149475 monotonicFrequency:2299774275 realtimeReady:1 realtimeBaseCycles:317973456148728 realtimeBaseRef:1584011726105161104 realtimeFrequency:2299774209} D0312 11:15:27.106523 64714 parameters.go:238] Clock(Monotonic): error: -255 ns, adjusted frequency from 2299774275 Hz to 2299774032 Hz D0312 11:15:27.106812 64714 parameters.go:238] Clock(Realtime): error: 190 ns, adjusted frequency from 2299774209 Hz to 2299774981 Hz D0312 11:15:27.106978 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317975759022496 monotonicBaseRef:1839001717467 monotonicFrequency:2299774032 realtimeReady:1 realtimeBaseCycles:317975759702004 realtimeBaseRef:1584011727106804337 realtimeFrequency:2299774981} D0312 11:15:28.105061 64714 parameters.go:238] Clock(Monotonic): error: 218 ns, adjusted frequency from 2299774032 Hz to 2299775106 Hz D0312 11:15:28.105360 64714 parameters.go:238] Clock(Realtime): error: -21 ns, adjusted frequency from 2299774981 Hz to 2299774495 Hz D0312 11:15:28.105524 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317978055427447 monotonicBaseRef:1840000252505 monotonicFrequency:2299775106 realtimeReady:1 realtimeBaseCycles:317978056137142 realtimeBaseRef:1584011728105352089 realtimeFrequency:2299774495} D0312 11:15:29.105002 64714 parameters.go:238] Clock(Monotonic): error: -307 ns, adjusted frequency from 2299775106 Hz to 2299773863 Hz D0312 11:15:29.105250 64714 parameters.go:238] Clock(Realtime): error: 216 ns, adjusted frequency from 2299774495 Hz to 2299775134 Hz D0312 11:15:29.105378 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317980355074669 monotonicBaseRef:1841000196897 monotonicFrequency:2299773863 realtimeReady:1 realtimeBaseCycles:317980355662735 realtimeBaseRef:1584011729105243860 realtimeFrequency:2299775134} D0312 11:15:30.104902 64714 parameters.go:238] Clock(Monotonic): error: 290 ns, adjusted frequency from 2299773863 Hz to 2299775317 Hz D0312 11:15:30.105164 64714 parameters.go:238] Clock(Realtime): error: -141 ns, adjusted frequency from 2299775134 Hz to 2299774314 Hz D0312 11:15:30.105326 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317982654617405 monotonicBaseRef:1842000096397 monotonicFrequency:2299775317 realtimeReady:1 realtimeBaseCycles:317982655238629 realtimeBaseRef:1584011730105157225 realtimeFrequency:2299774314} D0312 11:15:31.105426 64714 parameters.go:238] Clock(Monotonic): error: -157 ns, adjusted frequency from 2299775317 Hz to 2299774365 Hz D0312 11:15:31.105652 64714 parameters.go:238] Clock(Realtime): error: 53 ns, adjusted frequency from 2299774314 Hz to 2299774729 Hz D0312 11:15:31.105820 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317984955598620 monotonicBaseRef:1843000620751 monotonicFrequency:2299774365 realtimeReady:1 realtimeBaseCycles:317984956134458 realtimeBaseRef:1584011731105644888 realtimeFrequency:2299774729} D0312 11:15:32.105732 64714 parameters.go:238] Clock(Monotonic): error: -129 ns, adjusted frequency from 2299774365 Hz to 2299774284 Hz D0312 11:15:32.105989 64714 parameters.go:238] Clock(Realtime): error: -151 ns, adjusted frequency from 2299774729 Hz to 2299774284 Hz D0312 11:15:32.106145 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317987256075404 monotonicBaseRef:1844000926180 monotonicFrequency:2299774284 realtimeReady:1 realtimeBaseCycles:317987256686866 realtimeBaseRef:1584011732105983042 realtimeFrequency:2299774284} D0312 11:15:33.105059 64714 parameters.go:238] Clock(Monotonic): error: 85 ns, adjusted frequency from 2299774284 Hz to 2299774893 Hz D0312 11:15:33.105327 64714 parameters.go:238] Clock(Realtime): error: 21 ns, adjusted frequency from 2299774284 Hz to 2299774656 Hz D0312 11:15:33.105494 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317989554302329 monotonicBaseRef:1845000253349 monotonicFrequency:2299774893 realtimeReady:1 realtimeBaseCycles:317989554936100 realtimeBaseRef:1584011733105319911 realtimeFrequency:2299774656} D0312 11:15:34.104966 64714 parameters.go:238] Clock(Monotonic): error: 369 ns, adjusted frequency from 2299774893 Hz to 2299775471 Hz D0312 11:15:34.105195 64714 parameters.go:238] Clock(Realtime): error: -116 ns, adjusted frequency from 2299774656 Hz to 2299774333 Hz D0312 11:15:34.105456 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317991853864185 monotonicBaseRef:1846000160715 monotonicFrequency:2299775471 realtimeReady:1 realtimeBaseCycles:317991854409270 realtimeBaseRef:1584011734105188817 realtimeFrequency:2299774333} D0312 11:15:35.105050 64714 parameters.go:238] Clock(Monotonic): error: -218 ns, adjusted frequency from 2299775471 Hz to 2299774093 Hz D0312 11:15:35.105337 64714 parameters.go:238] Clock(Realtime): error: 243 ns, adjusted frequency from 2299774333 Hz to 2299775164 Hz D0312 11:15:35.105514 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317994153808682 monotonicBaseRef:1847000234211 monotonicFrequency:2299774093 realtimeReady:1 realtimeBaseCycles:317994154504212 realtimeBaseRef:1584011735105328225 realtimeFrequency:2299775164} D0312 11:15:36.104955 64714 parameters.go:238] Clock(Monotonic): error: 58 ns, adjusted frequency from 2299774093 Hz to 2299774646 Hz D0312 11:15:36.105227 64714 parameters.go:238] Clock(Realtime): error: -129 ns, adjusted frequency from 2299775164 Hz to 2299774348 Hz D0312 11:15:36.105363 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317996453388134 monotonicBaseRef:1848000149576 monotonicFrequency:2299774646 realtimeReady:1 realtimeBaseCycles:317996454033869 realtimeBaseRef:1584011736105221472 realtimeFrequency:2299774348} D0312 11:15:37.104996 64714 parameters.go:238] Clock(Monotonic): error: 113 ns, adjusted frequency from 2299774646 Hz to 2299774843 Hz D0312 11:15:37.105252 64714 parameters.go:238] Clock(Realtime): error: 57 ns, adjusted frequency from 2299774348 Hz to 2299774789 Hz D0312 11:15:37.105438 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:317998753253942 monotonicBaseRef:1849000189215 monotonicFrequency:2299774843 realtimeReady:1 realtimeBaseCycles:317998753862750 realtimeBaseRef:1584011737105245184 realtimeFrequency:2299774789} D0312 11:15:38.104985 64714 parameters.go:238] Clock(Monotonic): error: -96 ns, adjusted frequency from 2299774843 Hz to 2299774266 Hz D0312 11:15:38.105324 64714 parameters.go:238] Clock(Realtime): error: -71 ns, adjusted frequency from 2299774789 Hz to 2299774389 Hz D0312 11:15:38.105543 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318001052998278 monotonicBaseRef:1850000175949 monotonicFrequency:2299774266 realtimeReady:1 realtimeBaseCycles:318001053764273 realtimeBaseRef:1584011738105300291 realtimeFrequency:2299774389} D0312 11:15:39.105044 64714 parameters.go:238] Clock(Monotonic): error: -137 ns, adjusted frequency from 2299774266 Hz to 2299774267 Hz D0312 11:15:39.105321 64714 parameters.go:238] Clock(Realtime): error: 386 ns, adjusted frequency from 2299774389 Hz to 2299775499 Hz D0312 11:15:39.105457 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318003352914808 monotonicBaseRef:1851000237808 monotonicFrequency:2299774267 realtimeReady:1 realtimeBaseCycles:318003353572539 realtimeBaseRef:1584011739105315021 realtimeFrequency:2299775499} D0312 11:15:40.104969 64714 parameters.go:238] Clock(Monotonic): error: 394 ns, adjusted frequency from 2299774267 Hz to 2299775461 Hz D0312 11:15:40.105229 64714 parameters.go:238] Clock(Realtime): error: -512 ns, adjusted frequency from 2299775499 Hz to 2299773456 Hz D0312 11:15:40.105343 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318005652513847 monotonicBaseRef:1852000161614 monotonicFrequency:2299775461 realtimeReady:1 realtimeBaseCycles:318005653136449 realtimeBaseRef:1584011740105223016 realtimeFrequency:2299773456} D0312 11:15:41.105423 64714 parameters.go:238] Clock(Monotonic): error: -146 ns, adjusted frequency from 2299775461 Hz to 2299774159 Hz D0312 11:15:41.105677 64714 parameters.go:238] Clock(Realtime): error: 102 ns, adjusted frequency from 2299773456 Hz to 2299774817 Hz D0312 11:15:41.105794 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318007953332212 monotonicBaseRef:1853000615094 monotonicFrequency:2299774159 realtimeReady:1 realtimeBaseCycles:318007953941443 realtimeBaseRef:1584011741105671554 realtimeFrequency:2299774817} D0312 11:15:42.104889 64714 parameters.go:238] Clock(Monotonic): error: -161 ns, adjusted frequency from 2299774159 Hz to 2299774236 Hz D0312 11:15:42.105160 64714 parameters.go:238] Clock(Realtime): error: -29 ns, adjusted frequency from 2299774817 Hz to 2299774487 Hz D0312 11:15:42.105447 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318010251882053 monotonicBaseRef:1854000082729 monotonicFrequency:2299774236 realtimeReady:1 realtimeBaseCycles:318010252524865 realtimeBaseRef:1584011742105153505 realtimeFrequency:2299774487} D0312 11:15:43.105158 64714 parameters.go:238] Clock(Monotonic): error: -147 ns, adjusted frequency from 2299774236 Hz to 2299774314 Hz D0312 11:15:43.105548 64714 parameters.go:238] Clock(Realtime): error: 166 ns, adjusted frequency from 2299774487 Hz to 2299775003 Hz D0312 11:15:43.105671 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318012552273580 monotonicBaseRef:1855000351142 monotonicFrequency:2299774314 realtimeReady:1 realtimeBaseCycles:318012553194088 realtimeBaseRef:1584011743105542558 realtimeFrequency:2299775003} D0312 11:15:44.104937 64714 parameters.go:238] Clock(Monotonic): error: 427 ns, adjusted frequency from 2299774314 Hz to 2299775591 Hz D0312 11:15:44.105228 64714 parameters.go:238] Clock(Realtime): error: -77 ns, adjusted frequency from 2299775003 Hz to 2299774413 Hz D0312 11:15:44.105391 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318014851541801 monotonicBaseRef:1856000131079 monotonicFrequency:2299775591 realtimeReady:1 realtimeBaseCycles:318014852227497 realtimeBaseRef:1584011744105220094 realtimeFrequency:2299774413} D0312 11:15:45.105123 64714 parameters.go:238] Clock(Monotonic): error: -363 ns, adjusted frequency from 2299775591 Hz to 2299773849 Hz D0312 11:15:45.105353 64714 parameters.go:238] Clock(Realtime): error: 72 ns, adjusted frequency from 2299774413 Hz to 2299774821 Hz D0312 11:15:45.105491 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318017151719629 monotonicBaseRef:1857000305981 monotonicFrequency:2299773849 realtimeReady:1 realtimeBaseCycles:318017152291794 realtimeBaseRef:1584011745105346142 realtimeFrequency:2299774821} D0312 11:15:46.104958 64714 parameters.go:238] Clock(Monotonic): error: 165 ns, adjusted frequency from 2299773849 Hz to 2299775005 Hz D0312 11:15:46.105191 64714 parameters.go:238] Clock(Realtime): error: -203 ns, adjusted frequency from 2299774821 Hz to 2299774093 Hz D0312 11:15:46.105321 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318019451143634 monotonicBaseRef:1858000153859 monotonicFrequency:2299775005 realtimeReady:1 realtimeBaseCycles:318019451697781 realtimeBaseRef:1584011746105185763 realtimeFrequency:2299774093} D0312 11:15:47.105676 64714 parameters.go:238] Clock(Monotonic): error: 44 ns, adjusted frequency from 2299775005 Hz to 2299774746 Hz D0312 11:15:47.105993 64714 parameters.go:238] Clock(Realtime): error: 122 ns, adjusted frequency from 2299774093 Hz to 2299774869 Hz D0312 11:15:47.106176 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318021752566992 monotonicBaseRef:1859000870604 monotonicFrequency:2299774746 realtimeReady:1 realtimeBaseCycles:318021753308357 realtimeBaseRef:1584011747105984312 realtimeFrequency:2299774869} D0312 11:15:48.105155 64714 parameters.go:238] Clock(Monotonic): error: 34 ns, adjusted frequency from 2299774746 Hz to 2299774549 Hz D0312 11:15:48.105480 64714 parameters.go:238] Clock(Realtime): error: 130 ns, adjusted frequency from 2299774869 Hz to 2299774847 Hz D0312 11:15:48.105660 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318024051137471 monotonicBaseRef:1860000346958 monotonicFrequency:2299774549 realtimeReady:1 realtimeBaseCycles:318024051906398 realtimeBaseRef:1584011748105472597 realtimeFrequency:2299774847} D0312 11:15:49.105002 64714 parameters.go:238] Clock(Monotonic): error: -335 ns, adjusted frequency from 2299774549 Hz to 2299773843 Hz D0312 11:15:49.105291 64714 parameters.go:238] Clock(Realtime): error: 27 ns, adjusted frequency from 2299774847 Hz to 2299774629 Hz D0312 11:15:49.105485 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318026350541762 monotonicBaseRef:1861000185960 monotonicFrequency:2299773843 realtimeReady:1 realtimeBaseCycles:318026351247207 realtimeBaseRef:1584011749105283866 realtimeFrequency:2299774629} D0312 11:15:50.105160 64714 parameters.go:238] Clock(Monotonic): error: 527 ns, adjusted frequency from 2299773843 Hz to 2299775872 Hz D0312 11:15:50.105394 64714 parameters.go:238] Clock(Realtime): error: 50 ns, adjusted frequency from 2299774629 Hz to 2299774762 Hz D0312 11:15:50.105537 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318028650705286 monotonicBaseRef:1862000355403 monotonicFrequency:2299775872 realtimeReady:1 realtimeBaseCycles:318028651262762 realtimeBaseRef:1584011750105388626 realtimeFrequency:2299774762} D0312 11:15:51.106498 64714 parameters.go:238] Clock(Monotonic): error: -306 ns, adjusted frequency from 2299775872 Hz to 2299773777 Hz D0312 11:15:51.106792 64714 parameters.go:238] Clock(Realtime): error: -40 ns, adjusted frequency from 2299774762 Hz to 2299774561 Hz D0312 11:15:51.106994 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318030953555465 monotonicBaseRef:1863001692188 monotonicFrequency:2299773777 realtimeReady:1 realtimeBaseCycles:318030954244636 realtimeBaseRef:1584011751106783159 realtimeFrequency:2299774561} D0312 11:15:52.105993 64714 parameters.go:238] Clock(Monotonic): error: -135 ns, adjusted frequency from 2299773777 Hz to 2299774297 Hz D0312 11:15:52.106290 64714 parameters.go:238] Clock(Realtime): error: -90 ns, adjusted frequency from 2299774561 Hz to 2299774371 Hz D0312 11:15:52.106435 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318033252164817 monotonicBaseRef:1864001185866 monotonicFrequency:2299774297 realtimeReady:1 realtimeBaseCycles:318033252833835 realtimeBaseRef:1584011752106267733 realtimeFrequency:2299774371} D0312 11:15:53.105136 64714 parameters.go:238] Clock(Monotonic): error: 399 ns, adjusted frequency from 2299774297 Hz to 2299775515 Hz D0312 11:15:53.105387 64714 parameters.go:238] Clock(Realtime): error: -107 ns, adjusted frequency from 2299774371 Hz to 2299774350 Hz D0312 11:15:53.105547 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318035549969608 monotonicBaseRef:1865000329475 monotonicFrequency:2299775515 realtimeReady:1 realtimeBaseCycles:318035550568357 realtimeBaseRef:1584011753105380755 realtimeFrequency:2299774350} D0312 11:15:54.104923 64714 parameters.go:238] Clock(Monotonic): error: 21 ns, adjusted frequency from 2299775515 Hz to 2299774592 Hz D0312 11:15:54.105143 64714 parameters.go:238] Clock(Realtime): error: -11 ns, adjusted frequency from 2299774350 Hz to 2299774522 Hz D0312 11:15:54.105299 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318037849254358 monotonicBaseRef:1866000116078 monotonicFrequency:2299774592 realtimeReady:1 realtimeBaseCycles:318037849773606 realtimeBaseRef:1584011754105133295 realtimeFrequency:2299774522} D0312 11:15:55.105020 64714 parameters.go:238] Clock(Monotonic): error: -71 ns, adjusted frequency from 2299774592 Hz to 2299774460 Hz D0312 11:15:55.105299 64714 parameters.go:238] Clock(Realtime): error: 131 ns, adjusted frequency from 2299774522 Hz to 2299774942 Hz D0312 11:15:55.105476 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318040149246148 monotonicBaseRef:1867000210521 monotonicFrequency:2299774460 realtimeReady:1 realtimeBaseCycles:318040149909375 realtimeBaseRef:1584011755105290374 realtimeFrequency:2299774942} D0312 11:15:56.105069 64714 parameters.go:238] Clock(Monotonic): error: -33 ns, adjusted frequency from 2299774460 Hz to 2299774525 Hz D0312 11:15:56.105333 64714 parameters.go:238] Clock(Realtime): error: 15 ns, adjusted frequency from 2299774942 Hz to 2299774713 Hz D0312 11:15:56.105507 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318042449143506 monotonicBaseRef:1868000263960 monotonicFrequency:2299774525 realtimeReady:1 realtimeBaseCycles:318042449763424 realtimeBaseRef:1584011756105324771 realtimeFrequency:2299774713} D0312 11:15:57.105020 64714 parameters.go:238] Clock(Monotonic): error: 104 ns, adjusted frequency from 2299774525 Hz to 2299774882 Hz D0312 11:15:57.105223 64714 parameters.go:238] Clock(Realtime): error: -130 ns, adjusted frequency from 2299774713 Hz to 2299774333 Hz D0312 11:15:57.105395 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318044748799419 monotonicBaseRef:1869000212384 monotonicFrequency:2299774882 realtimeReady:1 realtimeBaseCycles:318044749290071 realtimeBaseRef:1584011757105216905 realtimeFrequency:2299774333} D0312 11:15:58.105145 64714 parameters.go:238] Clock(Monotonic): error: -121 ns, adjusted frequency from 2299774882 Hz to 2299774243 Hz D0312 11:15:58.105417 64714 parameters.go:238] Clock(Realtime): error: -3 ns, adjusted frequency from 2299774333 Hz to 2299774630 Hz D0312 11:15:58.105543 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318047048858813 monotonicBaseRef:1870000336096 monotonicFrequency:2299774243 realtimeReady:1 realtimeBaseCycles:318047049512519 realtimeBaseRef:1584011758105411756 realtimeFrequency:2299774630} D0312 11:15:59.104963 64714 parameters.go:238] Clock(Monotonic): error: -236 ns, adjusted frequency from 2299774243 Hz to 2299774121 Hz D0312 11:15:59.105310 64714 parameters.go:238] Clock(Realtime): error: 113 ns, adjusted frequency from 2299774630 Hz to 2299774783 Hz D0312 11:15:59.105467 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318049348222460 monotonicBaseRef:1871000157558 monotonicFrequency:2299774121 realtimeReady:1 realtimeBaseCycles:318049349036436 realtimeBaseRef:1584011759105302739 realtimeFrequency:2299774783} D0312 11:16:00.105041 64714 parameters.go:238] Clock(Monotonic): error: -57 ns, adjusted frequency from 2299774121 Hz to 2299774581 Hz D0312 11:16:00.105344 64714 parameters.go:238] Clock(Realtime): error: -314 ns, adjusted frequency from 2299774783 Hz to 2299773965 Hz D0312 11:16:00.105512 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318051648172949 monotonicBaseRef:1872000234247 monotonicFrequency:2299774581 realtimeReady:1 realtimeBaseCycles:318051648888834 realtimeBaseRef:1584011760105336487 realtimeFrequency:2299773965} D0312 11:16:01.105327 64714 parameters.go:238] Clock(Monotonic): error: 22 ns, adjusted frequency from 2299774581 Hz to 2299774666 Hz D0312 11:16:01.105561 64714 parameters.go:238] Clock(Realtime): error: 115 ns, adjusted frequency from 2299773965 Hz to 2299774886 Hz D0312 11:16:01.105678 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318053948606635 monotonicBaseRef:1873000520842 monotonicFrequency:2299774666 realtimeReady:1 realtimeBaseCycles:318053949167449 realtimeBaseRef:1584011761105555921 realtimeFrequency:2299774886} D0312 11:16:02.104883 64714 parameters.go:238] Clock(Monotonic): error: -156 ns, adjusted frequency from 2299774666 Hz to 2299774342 Hz D0312 11:16:02.105099 64714 parameters.go:238] Clock(Realtime): error: 245 ns, adjusted frequency from 2299774886 Hz to 2299775196 Hz D0312 11:16:02.105278 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318056247362984 monotonicBaseRef:1874000078052 monotonicFrequency:2299774342 realtimeReady:1 realtimeBaseCycles:318056247875776 realtimeBaseRef:1584011762105092154 realtimeFrequency:2299775196} D0312 11:16:03.105037 64714 parameters.go:238] Clock(Monotonic): error: 360 ns, adjusted frequency from 2299774342 Hz to 2299775400 Hz D0312 11:16:03.105321 64714 parameters.go:238] Clock(Realtime): error: -122 ns, adjusted frequency from 2299775196 Hz to 2299774344 Hz D0312 11:16:03.105522 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318058547484371 monotonicBaseRef:1875000228955 monotonicFrequency:2299775400 realtimeReady:1 realtimeBaseCycles:318058548155098 realtimeBaseRef:1584011763105311360 realtimeFrequency:2299774344} D0312 11:16:04.105032 64714 parameters.go:238] Clock(Monotonic): error: -359 ns, adjusted frequency from 2299775400 Hz to 2299773830 Hz D0312 11:16:04.105308 64714 parameters.go:238] Clock(Realtime): error: 190 ns, adjusted frequency from 2299774344 Hz to 2299775029 Hz D0312 11:16:04.105502 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318060847252942 monotonicBaseRef:1876000225985 monotonicFrequency:2299773830 realtimeReady:1 realtimeBaseCycles:318060847903863 realtimeBaseRef:1584011764105300237 realtimeFrequency:2299775029} D0312 11:16:05.104921 64714 parameters.go:238] Clock(Monotonic): error: 288 ns, adjusted frequency from 2299773830 Hz to 2299775282 Hz D0312 11:16:05.105202 64714 parameters.go:238] Clock(Realtime): error: -274 ns, adjusted frequency from 2299775029 Hz to 2299773956 Hz D0312 11:16:05.105372 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318063146729743 monotonicBaseRef:1877000096829 monotonicFrequency:2299775282 realtimeReady:1 realtimeBaseCycles:318063147404417 realtimeBaseRef:1584011765105180888 realtimeFrequency:2299773956} D0312 11:16:06.104924 64714 parameters.go:238] Clock(Monotonic): error: 3 ns, adjusted frequency from 2299775282 Hz to 2299774570 Hz D0312 11:16:06.105171 64714 parameters.go:238] Clock(Realtime): error: -44 ns, adjusted frequency from 2299773956 Hz to 2299774498 Hz D0312 11:16:06.105341 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318065446554841 monotonicBaseRef:1878000118490 monotonicFrequency:2299774570 realtimeReady:1 realtimeBaseCycles:318065447141224 realtimeBaseRef:1584011766105164734 realtimeFrequency:2299774498} D0312 11:16:07.104925 64714 parameters.go:238] Clock(Monotonic): error: -37 ns, adjusted frequency from 2299774570 Hz to 2299774503 Hz D0312 11:16:07.105190 64714 parameters.go:238] Clock(Realtime): error: -119 ns, adjusted frequency from 2299774498 Hz to 2299774280 Hz D0312 11:16:07.105332 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318067746328936 monotonicBaseRef:1879000118283 monotonicFrequency:2299774503 realtimeReady:1 realtimeBaseCycles:318067746959896 realtimeBaseRef:1584011767105183941 realtimeFrequency:2299774280} D0312 11:16:08.104941 64714 parameters.go:238] Clock(Monotonic): error: -35 ns, adjusted frequency from 2299774503 Hz to 2299774521 Hz D0312 11:16:08.105305 64714 parameters.go:238] Clock(Realtime): error: 203 ns, adjusted frequency from 2299774280 Hz to 2299775037 Hz D0312 11:16:08.105484 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318070046143972 monotonicBaseRef:1880000135907 monotonicFrequency:2299774521 realtimeReady:1 realtimeBaseCycles:318070046998286 realtimeBaseRef:1584011768105298782 realtimeFrequency:2299775037} D0312 11:16:09.105858 64714 parameters.go:238] Clock(Monotonic): error: 137 ns, adjusted frequency from 2299774521 Hz to 2299774833 Hz D0312 11:16:09.106109 64714 parameters.go:238] Clock(Realtime): error: 272 ns, adjusted frequency from 2299775037 Hz to 2299775202 Hz D0312 11:16:09.106256 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318072348025124 monotonicBaseRef:1881001051923 monotonicFrequency:2299774833 realtimeReady:1 realtimeBaseCycles:318072348622228 realtimeBaseRef:1584011769106102732 realtimeFrequency:2299775202} D0312 11:16:10.104885 64714 parameters.go:238] Clock(Monotonic): error: 194 ns, adjusted frequency from 2299774833 Hz to 2299774955 Hz D0312 11:16:10.105397 64714 parameters.go:238] Clock(Realtime): error: -493 ns, adjusted frequency from 2299775202 Hz to 2299773488 Hz D0312 11:16:10.105980 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318074645562787 monotonicBaseRef:1882000079145 monotonicFrequency:2299774955 realtimeReady:1 realtimeBaseCycles:318074646749434 realtimeBaseRef:1584011770105386141 realtimeFrequency:2299773488} D0312 11:16:11.104952 64714 parameters.go:238] Clock(Monotonic): error: -66 ns, adjusted frequency from 2299774955 Hz to 2299774386 Hz D0312 11:16:11.105157 64714 parameters.go:238] Clock(Realtime): error: 392 ns, adjusted frequency from 2299773488 Hz to 2299775531 Hz D0312 11:16:11.105302 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318076945490349 monotonicBaseRef:1883000145502 monotonicFrequency:2299774386 realtimeReady:1 realtimeBaseCycles:318076945982367 realtimeBaseRef:1584011771105151093 realtimeFrequency:2299775531} D0312 11:16:12.105032 64714 parameters.go:238] Clock(Monotonic): error: 69 ns, adjusted frequency from 2299774386 Hz to 2299774811 Hz D0312 11:16:12.105214 64714 parameters.go:238] Clock(Realtime): error: -192 ns, adjusted frequency from 2299775531 Hz to 2299774152 Hz D0312 11:16:12.105329 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318079245453587 monotonicBaseRef:1884000227619 monotonicFrequency:2299774811 realtimeReady:1 realtimeBaseCycles:318079245889249 realtimeBaseRef:1584011772105208207 realtimeFrequency:2299774152} D0312 11:16:13.104909 64714 parameters.go:238] Clock(Monotonic): error: -409 ns, adjusted frequency from 2299774811 Hz to 2299773664 Hz D0312 11:16:13.105342 64714 parameters.go:238] Clock(Realtime): error: -3 ns, adjusted frequency from 2299774152 Hz to 2299774613 Hz D0312 11:16:13.105477 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318081544940339 monotonicBaseRef:1885000102363 monotonicFrequency:2299773664 realtimeReady:1 realtimeBaseCycles:318081545952746 realtimeBaseRef:1584011773105334021 realtimeFrequency:2299774613} D0312 11:16:14.105352 64714 parameters.go:238] Clock(Monotonic): error: -13 ns, adjusted frequency from 2299773664 Hz to 2299774649 Hz D0312 11:16:14.105583 64714 parameters.go:238] Clock(Realtime): error: -98 ns, adjusted frequency from 2299774613 Hz to 2299774400 Hz D0312 11:16:14.105748 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318083845734769 monotonicBaseRef:1886000546217 monotonicFrequency:2299774649 realtimeReady:1 realtimeBaseCycles:318083846282233 realtimeBaseRef:1584011774105575294 realtimeFrequency:2299774400} D0312 11:16:15.105094 64714 parameters.go:238] Clock(Monotonic): error: -3 ns, adjusted frequency from 2299774649 Hz to 2299774709 Hz D0312 11:16:15.105356 64714 parameters.go:238] Clock(Realtime): error: 177 ns, adjusted frequency from 2299774400 Hz to 2299775028 Hz D0312 11:16:15.105495 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318086144907853 monotonicBaseRef:1887000284641 monotonicFrequency:2299774709 realtimeReady:1 realtimeBaseCycles:318086145533274 realtimeBaseRef:1584011775105347724 realtimeFrequency:2299775028} D0312 11:16:16.104926 64714 parameters.go:238] Clock(Monotonic): error: 281 ns, adjusted frequency from 2299774709 Hz to 2299775433 Hz D0312 11:16:16.105185 64714 parameters.go:238] Clock(Realtime): error: -23 ns, adjusted frequency from 2299775028 Hz to 2299774586 Hz D0312 11:16:16.105310 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318088444305970 monotonicBaseRef:1888000120889 monotonicFrequency:2299775433 realtimeReady:1 realtimeBaseCycles:318088444918984 realtimeBaseRef:1584011776105178438 realtimeFrequency:2299774586} D0312 11:16:17.105035 64714 parameters.go:238] Clock(Monotonic): error: -133 ns, adjusted frequency from 2299775433 Hz to 2299774227 Hz D0312 11:16:17.105241 64714 parameters.go:238] Clock(Realtime): error: -117 ns, adjusted frequency from 2299774586 Hz to 2299774406 Hz D0312 11:16:17.105414 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318090744328901 monotonicBaseRef:1889000228507 monotonicFrequency:2299774227 realtimeReady:1 realtimeBaseCycles:318090744824709 realtimeBaseRef:1584011777105235460 realtimeFrequency:2299774406} D0312 11:16:18.105005 64714 parameters.go:238] Clock(Monotonic): error: -238 ns, adjusted frequency from 2299774227 Hz to 2299774143 Hz D0312 11:16:18.105215 64714 parameters.go:238] Clock(Realtime): error: -3 ns, adjusted frequency from 2299774406 Hz to 2299774583 Hz D0312 11:16:18.105383 64714 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:318093044036307 monotonicBaseRef:1890000199451 monotonicFrequency:2299774143 realtimeReady:1 realtimeBaseCycles:318093044538833 realtimeBaseRef:1584011778105209247 realtimeFrequency:2299774583} W0312 11:16:18.430166 64714 log.go:338] Watchdog goroutine is stuck:: goroutine 101 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0xc3db01, 0xc0039d1080, 0x1c, 0x453d80) pkg/log/log.go:314 +0xb6 gvisor.dev/gvisor/pkg/log.TracebackAll(0xc00015fca0, 0x1c, 0x0, 0x0, 0x0) pkg/log/log.go:337 +0x38 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc00041c280, 0x1, 0x0, 0xc00015fda0) pkg/sentry/watchdog/watchdog.go:349 +0x308 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).reportStuckWatchdog(0xc00041c280) pkg/sentry/watchdog/watchdog.go:329 +0xa2 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc00041c280) pkg/sentry/watchdog/watchdog.go:259 +0x82e gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00041c280) pkg/sentry/watchdog/watchdog.go:237 +0x53 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x32d goroutine 1 [semacquire, 31 minutes]: sync.runtime_Semacquire(0xc00042e124) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc00042e124) GOROOT/src/sync/waitgroup.go:130 +0xd4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1145 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000464000, 0x0, 0x0) runsc/boot/loader.go:905 +0x73 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002a8240, 0x1474a80, 0xc000222000, 0xc0002c22a0, 0xc0002e4d60, 0x2, 0x2, 0x0) runsc/cmd/boot.go:254 +0x14b3 github.com/google/subcommands.(*Commander).Execute(0xc00023a000, 0x1474a80, 0xc000222000, 0xc0002e4d60, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x51d github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:327 +0x2c21 goroutine 19 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0x131d990, 0xc000210780, 0xc0002107e0) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 34 [sync.Cond.Wait, 3 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc00040c448, 0xcbcf) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc00040c438) GOROOT/src/sync/cond.go:56 +0x8e gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00040c000, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1090 +0xbe gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00040c000) pkg/sentry/pgalloc/pgalloc.go:1019 +0x7b created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:330 +0x2f4 goroutine 35 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc000408060, 0xc00042e0a0) pkg/sentry/kernel/timekeeper.go:216 +0x204 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:184 +0xfe goroutine 37 [syscall, 15 minutes]: syscall.Syscall6(0x10f, 0xc0000f5e50, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00040a5d0, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0xe4 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000406020, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x18c gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00040e1c0) pkg/control/server/server.go:99 +0x50 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc00040e1c0) pkg/control/server/server.go:87 +0x39 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0xc9 goroutine 116 [semacquire, 31 minutes]: sync.runtime_Semacquire(0xc0004a0eb8) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0004a0eb0) GOROOT/src/sync/waitgroup.go:130 +0xd4 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:372 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000464000, 0xc0004a0800, 0x2b) runsc/boot/loader.go:893 +0x43 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000464000, 0xc0004302a0, 0x2b, 0xc000680400, 0x0, 0xc0004086a8) runsc/boot/loader.go:848 +0x1af gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00040e1e0, 0xc0006827f0, 0xc000680400, 0x0, 0x0) runsc/boot/controller.go:430 +0xb9 reflect.Value.call(0xc000408660, 0xc000406178, 0x13, 0x12e5cd0, 0x4, 0xc00047be60, 0x3, 0x3, 0x148d401, 0xc000680400, ...) GOROOT/src/reflect/value.go:460 +0x967 reflect.Value.Call(0xc000408660, 0xc000406178, 0x13, 0xc00047be60, 0x3, 0x3, 0x0, 0xc00040e1e0, 0x16) GOROOT/src/reflect/value.go:321 +0xd4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00040a660, 0xc00040ac90, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x688 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00040a660, 0xc00040ac90, 0x0, 0x0) pkg/urpc/urpc.go:420 +0x43 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc00040a660, 0xc00040ac90) pkg/urpc/urpc.go:440 +0x90 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x6f goroutine 57 [syscall, 3 minutes]: syscall.Syscall6(0x119, 0x19, 0xc000472ae0, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0xc00022d428, 0x46d22c, 0x487eff) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x19, 0xc000472ae0, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x83 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00022d420, 0x0, 0x1022380) pkg/fdnotifier/fdnotifier.go:149 +0x9e created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0x114 goroutine 58 [syscall, 31 minutes]: syscall.Syscall6(0x10f, 0xc0000d6090, 0x1, 0x0, 0x0, 0x0, 0x0, 0x116cba0, 0xc0000d6088, 0x116d620) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc0000d6090, 0x1, 0x0, 0x0, 0xc0000d6090, 0x10, 0x100000000000001) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0xa2 golang.org/x/sys/unix.Ppoll(0xc0000d6090, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x44faf0) external/org_golang_x_sys/unix/syscall_linux.go:142 +0xda gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0xef1a7a, 0x8, 0x1, 0x0) runsc/boot/loader.go:710 +0x60 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc0000f0f80, 0x8, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:475 +0x39 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7fffb5386fbd, 0x2b, 0xc000394ac8, 0x1, 0x1, 0xc000464000) runsc/boot/loader.go:708 +0x25a created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:699 +0x7f goroutine 59 [syscall, 31 minutes]: syscall.Syscall6(0x10f, 0xc0001adf08, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc0001adf08, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0xa2 golang.org/x/sys/unix.Ppoll(0xc0001adf08, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:142 +0xda gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc0002e2100, 0xc00035ccc0) pkg/p9/client.go:252 +0xe0 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x75e goroutine 60 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8480) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 114 [runnable]: os/signal.signal_recv(0x146b180) GOROOT/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x30 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x7c goroutine 100 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).SendSignal(0xc0004a0800, 0xc008d68800, 0x0, 0x0) pkg/sentry/kernel/task_signals.go:375 +0x92 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).SendExternalSignalThreadGroup(0xc000402000, 0xc0004a0800, 0xc008d68800, 0x0, 0x0) pkg/sentry/kernel/kernel.go:1190 +0x9e gvisor.dev/gvisor/runsc/boot.(*Loader).signalProcess(0xc000464000, 0x7fffb5386fbd, 0x2b, 0x1700000000, 0x1, 0x2) runsc/boot/loader.go:1043 +0x601 gvisor.dev/gvisor/runsc/boot.(*Loader).signal(0xc000464000, 0x7fffb5386fbd, 0x2b, 0x1700000000, 0x0, 0x0, 0x2) runsc/boot/loader.go:1009 +0x553 gvisor.dev/gvisor/runsc/boot.(*Loader).run.func1(0x17) runsc/boot/loader.go:567 +0x22b gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc00014e000, 0x21, 0x40, 0xc0001383c0, 0xc0005ac420, 0xc0005ac480) pkg/sentry/sighandling/sighandling.go:63 +0x4f3 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:91 +0x25e goroutine 102 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).ThreadGroupsAppend(0xc000408180, 0xc006f50000, 0x0, 0x40, 0x0, 0x0, 0x0) pkg/sentry/kernel/threads.go:266 +0x83 gvisor.dev/gvisor/pkg/sentry/kernel.(*kernelCPUClockTicker).Notify(0xc000158060, 0x1, 0x989601, 0x1896f552b80, 0x989680, 0x1896f552b00, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_sched.go:353 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).Tick(0xc000198090) pkg/sentry/kernel/time/time.go:539 +0x267 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000198090) pkg/sentry/kernel/time/time.go:523 +0x53 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 103 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00032c000, 0xc0005ac3c0, 0x0, 0x6d625b, 0xc000320570) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00032c000, 0xc0005ac3c0, 0x1476000, 0x0, 0x53ecd68, 0x989600, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00032c000, 0x0, 0xc420009c01, 0x53ecd68, 0x0, 0xffffffff, 0x10222e0, 0x7f0220040f08, 0xc0000f80a0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00032c000, 0x53ecd68, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0009897e8, 0x44006f, 0xc00006a800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00032c000, 0xca, 0x53ecd68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00032c000, 0xca, 0x53ecd68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00032c8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00032c000, 0xca, 0x53ecd68, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000989cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00032c000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00032c000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00032c000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 104 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000198120) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 105 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0004fa2a0, 0xc00015a120, 0xc00015a180) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 61 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00018a000, 0xc00015a480, 0x0, 0xc0002574f0, 0xc00031f280) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00018a000, 0xc00015a480, 0x1476000, 0x0, 0xc4200fa148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00018a000, 0x0, 0xc00018a001, 0xc4200fa148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00018a000, 0xc4200fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002577e8, 0x44006f, 0xc000047800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00018a000, 0xca, 0xc4200fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00018a000, 0xca, 0xc4200fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00018a8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00018a000, 0xca, 0xc4200fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000257cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00018a000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00018a000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00018a000, 0x5) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 106 [runnable, locked to thread]: sync.(*Mutex).Unlock(0xc0003a2680) GOROOT/src/sync/mutex.go:179 +0x82 gvisor.dev/gvisor/pkg/sentry/platform/interrupt.(*Forwarder).Disable(0xc0003a2680) pkg/sentry/platform/interrupt/interrupt.go:83 +0x78 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).switchToApp(0xc0000fc440, 0xc0003a2600, 0x1493520, 0xc0003d8000, 0x46d201) pkg/sentry/platform/ptrace/subprocess.go:575 +0xa73 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*context).Switch(0xc0003a2600, 0x147f3e0, 0xc0000fc440, 0x1493520, 0xc0003d8000, 0xffffffff, 0x0, 0x1000000, 0x0, 0x0) pkg/sentry/platform/ptrace/ptrace.go:100 +0x90 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00032d500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:247 +0x8f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00032d500, 0x2) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 117 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000460090) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 118 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005f0000, 0xc0002106c0, 0x0, 0x46d22c, 0xc000320600) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005f0000, 0xc0002106c0, 0x1476000, 0x0, 0xc4200ca548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005f0000, 0x0, 0xc0005f0001, 0xc4200ca548, 0x1ba7800, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005f0000, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006897e8, 0x44006f, 0xc000047800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005f0000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005f0000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0005f08af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005f0000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000689cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005f0000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0005f0000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005f0000, 0x3) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 107 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8000) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 119 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005f0a80, 0xc000210960, 0x0, 0x6d625b, 0xc00031bb00) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005f0a80, 0xc000210960, 0x1476000, 0x0, 0x540b080, 0x467e00, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005f0a80, 0x0, 0x2d01, 0x540b080, 0x1ba8c00, 0xffffffff, 0xc000479618, 0x44b0de, 0xc0000f80a4) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005f0a80, 0x540b080, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004797e8, 0x44006f, 0xc000040000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005f0a80, 0xca, 0x540b080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005f0a80, 0xca, 0x540b080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0005f132f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005f0a80, 0xca, 0x540b080, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000479cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005f0a80, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0005f0a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005f0a80, 0x4) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 108 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8120) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 109 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8510) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 130 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).ExitState(0xc00071a000, 0x0) pkg/sentry/kernel/task_exit.go:1150 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).OOMScoreAdj(0xc00071a000, 0xc400000000, 0x0, 0x0) pkg/sentry/kernel/task.go:863 +0xa3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone(0xc00071a000, 0xc00068b678, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_clone.go:267 +0x6de gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone(0xc00071a000, 0x50f00, 0xc42064c000, 0x0, 0x0, 0xc4202d6800, 0xc42010f958, 0x0, 0x46d12c, 0xa1a487) pkg/sentry/syscalls/linux/sys_thread.go:226 +0x172 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone(0xc00071a000, 0x50f00, 0xc42064c000, 0x0, 0x0, 0xc4202d6800, 0xc4204e0780, 0xc00068b7e8, 0x44006f, 0xc000045000, ...) pkg/sentry/syscalls/linux/sys_clone_amd64.go:34 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00071a000, 0x38, 0x50f00, 0xc42064c000, 0x0, 0x0, 0xc4202d6800, 0xc4204e0780, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00071a000, 0x38, 0x50f00, 0xc42064c000, 0x0, 0x0, 0xc4202d6800, 0xc4204e0780, 0x4078ff, 0xc00071a8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00071a000, 0x38, 0x50f00, 0xc42064c000, 0x0, 0x0, 0xc4202d6800, 0xc4204e0780, 0xc00068bcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00071a000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00071a000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00071a000, 0x6) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 110 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a85a0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 47 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00052e000, 0xc000424780, 0x0, 0x0, 0xc0003200f0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00052e000, 0xc000424780, 0x1476000, 0x0, 0xc420194148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00052e000, 0x0, 0xc00052e001, 0xc420194148, 0x400100, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00052e000, 0xc420194148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002597e8, 0x44006f, 0xc000079800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00052e000, 0xca, 0xc420194148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00052e000, 0xca, 0xc420194148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00052e8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00052e000, 0xca, 0xc420194148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000259cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00052e000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00052e000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00052e000, 0x7) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 111 [select, 13 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8630) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 88 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004f2000, 0xc00049e660, 0x0, 0x46d22c, 0xc00031b8f0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004f2000, 0xc00049e660, 0x1476000, 0x0, 0xc420194548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004f2000, 0x0, 0xc0004f2001, 0xc420194548, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004f2000, 0xc420194548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0007297e8, 0x44006f, 0xc000045000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004f2000, 0xca, 0xc420194548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004f2000, 0xca, 0xc420194548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0004f28af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004f2000, 0xca, 0xc420194548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000729cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004f2000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0004f2000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004f2000, 0x8) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 131 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001981b0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 49 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002d4a80, 0xc0005be1e0, 0x0, 0x46d22c, 0xc00044b000) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002d4a80, 0xc0005be1e0, 0x1476000, 0x0, 0xc4203fa148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002d4a80, 0x0, 0xc0002d4a01, 0xc4203fa148, 0x80b700, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002d4a80, 0xc4203fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00080b7e8, 0x44006f, 0xc000038800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002d4a80, 0xca, 0xc4203fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002d4a80, 0xca, 0xc4203fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0002d532f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d4a80, 0xca, 0xc4203fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00080bcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002d4a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002d4a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002d4a80, 0x21) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 124 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002d4000, 0xc0006ae6c0, 0x0, 0x46d22c, 0xc00044e3f0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002d4000, 0xc0006ae6c0, 0x1476000, 0x0, 0xc420224148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002d4000, 0x0, 0xc0002d4001, 0xc420224148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002d4000, 0xc420224148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006d57e8, 0x44006f, 0xc000056800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002d4000, 0xca, 0xc420224148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002d4000, 0xca, 0xc420224148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0002d48af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d4000, 0xca, 0xc420224148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006d5cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002d4000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002d4000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002d4000, 0x1c) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 65 [select, 19 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000198750) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 137 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00062d500, 0xc0005bf320, 0x0, 0x46d22c, 0xc00044a1c0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00062d500, 0xc0005bf320, 0x1476000, 0x0, 0x1ebf8c8, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00062d500, 0x0, 0xc00062d501, 0x1ebf8c8, 0x987700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00062d500, 0x1ebf8c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0009877e8, 0x44006f, 0xc000077000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00062d500, 0xca, 0x1ebf8c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00062d500, 0xca, 0x1ebf8c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00062ddaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00062d500, 0xca, 0x1ebf8c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000987cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00062d500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00062d500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00062d500, 0x16) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 135 [select, 13 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000794090) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 48 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004f2a80, 0xc0005acba0, 0x0, 0x46d22c, 0xc00031c280) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004f2a80, 0xc0005acba0, 0x1476000, 0x0, 0xc4200fa948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004f2a80, 0x0, 0xc0004f2a01, 0xc4200fa948, 0x400100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004f2a80, 0xc4200fa948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002bd7e8, 0x44006f, 0xc000051800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004f2a80, 0xca, 0xc4200fa948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004f2a80, 0xca, 0xc4200fa948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0004f332f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004f2a80, 0xca, 0xc4200fa948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002bdcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004f2a80, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0004f2a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004f2a80, 0xe) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 92 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00052f500, 0xc0007923c0, 0x0, 0x46d22c, 0xc00031c418) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00052f500, 0xc0007923c0, 0x1476000, 0x0, 0xc42050a948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00052f500, 0x0, 0xc00052f501, 0xc42050a948, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00052f500, 0xc42050a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00072b7e8, 0x44006f, 0xc000047800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00052f500, 0xca, 0xc42050a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00052f500, 0xca, 0xc42050a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00052fdaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00052f500, 0xca, 0xc42050a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00072bcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00052f500, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00052f500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00052f500, 0x15) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 123 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a86c0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 148 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d6750) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 147 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d66c0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 162 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00018aa80, 0xc000424600, 0x0, 0x46d22c, 0xc000320888) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00018aa80, 0xc000424600, 0x1476000, 0x0, 0xc4204e4548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00018aa80, 0x0, 0xc00018aa01, 0xc4204e4548, 0x400100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00018aa80, 0xc4204e4548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0005477e8, 0x44006f, 0xc000051800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00018aa80, 0xca, 0xc4204e4548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00018aa80, 0xca, 0xc4204e4548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00018b32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00018aa80, 0xca, 0xc4204e4548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000547cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00018aa80, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00018aa80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00018aa80, 0xf) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 178 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00052ea80, 0xc0006ae240, 0x0, 0x46d22c, 0xc00031f418) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00052ea80, 0xc0006ae240, 0x1476000, 0x0, 0xc42050a148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00052ea80, 0x0, 0xc00052ea01, 0xc42050a148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00052ea80, 0xc42050a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001b37e8, 0x44006f, 0xc000088800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00052ea80, 0xca, 0xc42050a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00052ea80, 0xca, 0xc42050a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00052f32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00052ea80, 0xca, 0xc42050a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001b3cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00052ea80, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00052ea80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00052ea80, 0x10) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 163 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00018b500, 0xc000424960, 0x0, 0x46d22c, 0xc00031c088) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00018b500, 0xc000424960, 0x1476000, 0x0, 0xc4204e4948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00018b500, 0x0, 0xc00018b501, 0xc4204e4948, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00018b500, 0xc4204e4948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00047d7e8, 0x44006f, 0xc000079800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00018b500, 0xca, 0xc4204e4948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00018b500, 0xca, 0xc4204e4948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00018bdaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00018b500, 0xca, 0xc4204e4948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00047dcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00018b500, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00018b500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00018b500, 0x11) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 164 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00062c000, 0xc000424ba0, 0xc0005a13e0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00062c000, 0xc000424ba0, 0xc00062c901, 0x1b85307b5c6, 0xc00031c0a0, 0x10) pkg/sentry/kernel/task_block.go:80 +0xda gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00062c000, 0xc000424ba0, 0x1476001, 0x3b775526, 0x53f01e0, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:42 +0x11d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00062c000, 0x3b775526, 0x0, 0x53f01e0, 0x0, 0xffffffff, 0x0, 0x1467ae0, 0x1b7d128) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00062c000, 0x53f01e0, 0x0, 0x0, 0xc4204ebed8, 0x0, 0x0, 0xc0002537e8, 0x44006f, 0xc00003b000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00062c000, 0xca, 0x53f01e0, 0x0, 0x0, 0xc4204ebed8, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00062c000, 0xca, 0x53f01e0, 0x0, 0x0, 0xc4204ebed8, 0x0, 0x0, 0x4078ff, 0xc00062c8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00062c000, 0xca, 0x53f01e0, 0x0, 0x0, 0xc4204ebed8, 0x0, 0x0, 0xc000253cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00062c000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00062c000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00062c000, 0x12) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 149 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d67e0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 194 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00071b500, 0xc000211440, 0x0, 0xc0002b94f0, 0xc00031d888) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00071b500, 0xc000211440, 0x1476000, 0x0, 0xc4204e4d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00071b500, 0x0, 0xc00071b501, 0xc4204e4d48, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00071b500, 0xc4204e4d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002b97e8, 0x44006f, 0xc000047800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00071b500, 0xca, 0xc4204e4d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00071b500, 0xca, 0xc4204e4d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00071bdaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00071b500, 0xca, 0xc4204e4d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002b9cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00071b500, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00071b500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00071b500, 0x13) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 195 [select, 15 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001987e0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 165 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00062ca80, 0xc000424de0, 0x0, 0xc0007274f0, 0xc00031f0a0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00062ca80, 0xc000424de0, 0x1476000, 0x0, 0xc4204e5148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00062ca80, 0x0, 0xc00062ca01, 0xc4204e5148, 0x400100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00062ca80, 0xc4204e5148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0007277e8, 0x44006f, 0xc000079800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00062ca80, 0xca, 0xc4204e5148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00062ca80, 0xca, 0xc4204e5148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00062d32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00062ca80, 0xca, 0xc4204e5148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000727cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00062ca80, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00062ca80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00062ca80, 0x14) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 210 [select, 29 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000794000) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 136 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007945a0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 138 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005f1500, 0xc0005bf5c0, 0x0, 0xc0008454f0, 0xc000449380) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005f1500, 0xc0005bf5c0, 0x1476000, 0x0, 0xc4200ca948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005f1500, 0x0, 0xc0005f1501, 0xc4200ca948, 0x845700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005f1500, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008457e8, 0x44006f, 0xc000047800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005f1500, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005f1500, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0005f1daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005f1500, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000845cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005f1500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0005f1500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005f1500, 0x19) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 196 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000460120) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 197 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0000f8030, 0xc000690420, 0xc000690480) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 198 [semacquire, 31 minutes]: sync.runtime_Semacquire(0xc0004a16b8) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0004a16b0) GOROOT/src/sync/waitgroup.go:130 +0xd4 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:372 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000464000, 0xc0004a1000, 0x2b) runsc/boot/loader.go:893 +0x43 gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc000464000, 0x16, 0xc0001cc2a0, 0x2b, 0xc0007008bc, 0xc000408708, 0x12c3460) runsc/boot/loader.go:862 +0x529 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc00040e1e0, 0xc0003b25a0, 0xc0007008bc, 0x0, 0x0) runsc/boot/controller.go:447 +0xda reflect.Value.call(0xc0004086c0, 0xc000406198, 0x13, 0x12e5cd0, 0x4, 0xc0002bbe60, 0x3, 0x3, 0x148d401, 0xc0007008bc, ...) GOROOT/src/reflect/value.go:460 +0x967 reflect.Value.Call(0xc0004086c0, 0xc000406198, 0x13, 0xc0002bbe60, 0x3, 0x3, 0x0, 0xc00040e1e0, 0x16) GOROOT/src/reflect/value.go:321 +0xd4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00040a660, 0xc000488030, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x688 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00040a660, 0xc000488030, 0x0, 0xc0002a8510) pkg/urpc/urpc.go:420 +0x43 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc00040a660, 0xc000488030) pkg/urpc/urpc.go:440 +0x90 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x6f goroutine 199 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00071aa80, 0xc000690ea0, 0xc00015aa80, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00071aa80, 0xc000690ea0, 0xc00071b301, 0x1c13c4ba6b6, 0xc00044ba98, 0x10) pkg/sentry/kernel/task_block.go:80 +0xda gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00071aa80, 0xc000690ea0, 0x1476001, 0xdf8475800, 0x1ebecf0, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:42 +0x11d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00071aa80, 0xdf8475800, 0x0, 0x1ebecf0, 0x0, 0xffffffff, 0xae65f3, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00071aa80, 0x1ebecf0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0xc000e8f7e8, 0x44006f, 0xc000038800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00071aa80, 0xca, 0x1ebecf0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00071aa80, 0xca, 0x1ebecf0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x4078ff, 0xc00071b32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00071aa80, 0xca, 0x1ebecf0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0xc000e8fcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00071aa80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00071aa80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00071aa80, 0x17) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 168 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000198240) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 200 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004f3500, 0xc000691140, 0x0, 0x46d22c, 0xc00044bf48) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004f3500, 0xc000691140, 0x1476000, 0x0, 0x1edcd40, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004f3500, 0x0, 0xc0004f3501, 0x1edcd40, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004f3500, 0x1edcd40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001e57e8, 0x44006f, 0xc00004a000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004f3500, 0xca, 0x1edcd40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004f3500, 0xca, 0x1edcd40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0004f3daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004f3500, 0xca, 0x1edcd40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001e5cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004f3500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0004f3500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004f3500, 0x18) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 226 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d6090) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 227 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d6120) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 93 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001ea000, 0xc000792780, 0x0, 0x0, 0xc00044c830) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001ea000, 0xc000792780, 0x1476000, 0x0, 0xc4200fc148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001ea000, 0x0, 0xc0001ea001, 0xc4200fc148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001ea000, 0xc4200fc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0009257e8, 0x44006f, 0xc000047800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001ea000, 0xca, 0xc4200fc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001ea000, 0xca, 0xc4200fc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0001ea8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001ea000, 0xca, 0xc4200fc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000925cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001ea000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001ea000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001ea000, 0x1a) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 94 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8870) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 169 [select, 25 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00064e000, 0xc00015b3e0, 0x0, 0x0, 0xc00044e030) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00064e000, 0xc00015b3e0, 0x1476000, 0x0, 0xc4200fc548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00064e000, 0x0, 0xc00064e001, 0xc4200fc548, 0x64e900, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00064e000, 0xc4200fc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00014f7e8, 0x44006f, 0xc000047800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00064e000, 0xca, 0xc4200fc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00064e000, 0xca, 0xc4200fc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00064e8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00064e000, 0xca, 0xc4200fc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00014fcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00064e000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00064e000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00064e000, 0x1b) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 95 [select, 25 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8900) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 179 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006c0000) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 170 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00064ea80, 0xc00015b980, 0x0, 0x0, 0xc00044e660) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00064ea80, 0xc00015b980, 0x1476000, 0x0, 0xc42023e148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00064ea80, 0x0, 0xc00064ea01, 0xc42023e148, 0x64f300, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00064ea80, 0xc42023e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002b77e8, 0x44006f, 0xc000047800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00064ea80, 0xca, 0xc42023e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00064ea80, 0xca, 0xc42023e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00064f32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00064ea80, 0xca, 0xc42023e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002b7cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00064ea80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00064ea80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00064ea80, 0x1d) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 201 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004602d0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 96 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001eaa80, 0xc000793380, 0x0, 0x46d22c, 0xc000449bf0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001eaa80, 0xc000793380, 0x1476000, 0x0, 0xc420224548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001eaa80, 0x0, 0xc0001eaa01, 0xc420224548, 0x915700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001eaa80, 0xc420224548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0009157e8, 0x44006f, 0xc000059000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001eaa80, 0xca, 0xc420224548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001eaa80, 0xca, 0xc420224548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0001eb32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001eaa80, 0xca, 0xc420224548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000915cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001eaa80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001eaa80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001eaa80, 0x1e) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 202 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000460360) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 171 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00064f500, 0xc0002104e0, 0x0, 0xc0005094f0, 0xc00044ab80) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00064f500, 0xc0002104e0, 0x1476000, 0x0, 0xc4203ca148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00064f500, 0x0, 0xc00064f501, 0xc4203ca148, 0x509700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00064f500, 0xc4203ca148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0005097e8, 0x44006f, 0xc000040000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00064f500, 0xca, 0xc4203ca148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00064f500, 0xca, 0xc4203ca148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00064fdaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00064f500, 0xca, 0xc4203ca148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000509cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00064f500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00064f500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00064f500, 0x1f) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 125 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002da000) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 97 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001eb500, 0xc000793920, 0x0, 0x46d22c, 0xc00044b3f0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001eb500, 0xc000793920, 0x1476000, 0x0, 0xc420224948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001eb500, 0x0, 0xc0001eb501, 0xc420224948, 0xabf700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001eb500, 0xc420224948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000abf7e8, 0x44006f, 0xc000060800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001eb500, 0xca, 0xc420224948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001eb500, 0xca, 0xc420224948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0001ebdaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001eb500, 0xca, 0xc420224948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000abfcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001eb500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001eb500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001eb500, 0x20) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 203 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000460510) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 172 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004601b0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 242 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).TaskWithID(0xc000408180, 0x60, 0x1452e68) pkg/sentry/kernel/threads.go:204 +0x52 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Kill(0xc0002d5500, 0x60, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc0008217e8, 0x44006f, 0xc00007e800, ...) pkg/sentry/syscalls/linux/sys_signal.go:80 +0xe38 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002d5500, 0x3e, 0x60, 0x9, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002d5500, 0x3e, 0x60, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0002d5daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d5500, 0x3e, 0x60, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc000821cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002d5500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002d5500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002d5500, 0x22) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 139 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d61b0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 150 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000560000, 0xc000424cc0, 0x0, 0x0, 0xc00044c380) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000560000, 0xc000424cc0, 0x1476000, 0x0, 0xc4203ca548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000560000, 0x0, 0xc000560001, 0xc4203ca548, 0x6e5700, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000560000, 0xc4203ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006e57e8, 0x44006f, 0xc000051800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000560000, 0xca, 0xc4203ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000560000, 0xca, 0xc4203ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0005608af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000560000, 0xca, 0xc4203ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006e5cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000560000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000560000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000560000, 0x23) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 173 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000460240) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 174 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000658000, 0xc00049e360, 0x0, 0x46d22c, 0xc00044e000) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000658000, 0xc00049e360, 0x1476000, 0x0, 0xc4203fa948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000658000, 0x0, 0xc000658001, 0xc4203fa948, 0xfd1700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000658000, 0xc4203fa948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000fd17e8, 0x44006f, 0xc000047800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000658000, 0xca, 0xc4203fa948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000658000, 0xca, 0xc4203fa948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0006588af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000658000, 0xca, 0xc4203fa948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000fd1cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000658000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000658000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000658000, 0x24) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 140 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d6240) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 141 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).TaskWithID(0xc000408180, 0x20300200000061, 0x7f00fb7edfff) pkg/sentry/kernel/threads.go:204 +0x52 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Kill(0xc0001f0000, 0x61, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc0008417e8, 0x44006f, 0xc000079800, ...) pkg/sentry/syscalls/linux/sys_signal.go:80 +0xe38 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001f0000, 0x3e, 0x61, 0x9, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001f0000, 0x3e, 0x61, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0001f08af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001f0000, 0x3e, 0x61, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc000841cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001f0000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001f0000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001f0000, 0x25) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 175 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004603f0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 228 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003f2000, 0xc00055e1e0, 0x0, 0x0, 0xc000449800) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0003f2000, 0xc00055e1e0, 0x1476000, 0x0, 0xc4203fad48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003f2000, 0x0, 0xc0003f2001, 0xc4203fad48, 0x3f2900, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003f2000, 0xc4203fad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00098b7e8, 0x44006f, 0xc00004a000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003f2000, 0xca, 0xc4203fad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003f2000, 0xca, 0xc4203fad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0003f28af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003f2000, 0xca, 0xc4203fad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00098bcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003f2000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0003f2000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003f2000, 0x26) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 229 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006c0090) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 243 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00050a000, 0xc0005be7e0, 0x0, 0x1467ae0, 0xc000449380) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00050a000, 0xc0005be7e0, 0x1476000, 0x0, 0xc4203cad48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00050a000, 0x0, 0xc00050a001, 0xc4203cad48, 0x410100, 0xffffffff, 0x0, 0x1467ae0, 0x1b7d048) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00050a000, 0xc4203cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001dd7e8, 0x44006f, 0xc000038800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00050a000, 0xca, 0xc4203cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00050a000, 0xca, 0xc4203cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00050a8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00050a000, 0xca, 0xc4203cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001ddcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00050a000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00050a000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00050a000, 0x27) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 230 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006c0120) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 151 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000560a80, 0xc000425080, 0x0, 0xc0006df4f0, 0xc00044b018) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000560a80, 0xc000425080, 0x1476000, 0x0, 0xc4203fb148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000560a80, 0x0, 0xc000560a01, 0xc4203fb148, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000560a80, 0xc4203fb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006df7e8, 0x44006f, 0xc000040000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000560a80, 0xca, 0xc4203fb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000560a80, 0xca, 0xc4203fb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00056132f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000560a80, 0xca, 0xc4203fb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006dfcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000560a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000560a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000560a80, 0x28) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 180 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000794120) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 126 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002be000, 0xc0005ace40, 0x0, 0x46d22c, 0xc00044ab98) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002be000, 0xc0005ace40, 0x1476000, 0x0, 0xc4203cb148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002be000, 0x0, 0xc0002be001, 0xc4203cb148, 0x400100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002be000, 0xc4203cb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006db7e8, 0x44006f, 0xc00003b000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002be000, 0xca, 0xc4203cb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002be000, 0xca, 0xc4203cb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0002be8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002be000, 0xca, 0xc4203cb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006dbcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002be000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002be000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002be000, 0x29) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 142 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d62d0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 258 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006be000, 0xc0006ae3c0, 0x0, 0x0, 0xc00044c818) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006be000, 0xc0006ae3c0, 0x1476000, 0x0, 0xc4203fb548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006be000, 0x0, 0xc0006be001, 0xc4203fb548, 0xb55700, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006be000, 0xc4203fb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000b557e8, 0x44006f, 0xc000054000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006be000, 0xca, 0xc4203fb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006be000, 0xca, 0xc4203fb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0006be8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006be000, 0xca, 0xc4203fb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000b55cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006be000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006be000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006be000, 0x2a) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 274 [select, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002da090) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 244 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00050aa80, 0xc0005befc0, 0x0, 0xc000bd54f0, 0xc00044c398) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00050aa80, 0xc0005befc0, 0x1476000, 0x0, 0xc4203cb548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00050aa80, 0x0, 0xc00050aa01, 0xc4203cb548, 0xbd5700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00050aa80, 0xc4203cb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000bd57e8, 0x44006f, 0xc00003d800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00050aa80, 0xca, 0xc4203cb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00050aa80, 0xca, 0xc4203cb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00050b32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00050aa80, 0xca, 0xc4203cb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000bd5cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00050aa80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00050aa80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00050aa80, 0x2b) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 290 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8750) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 204 [select, 25 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007a6000, 0xc0006908a0, 0x0, 0x0, 0xc00044e018) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007a6000, 0xc0006908a0, 0x1476000, 0x0, 0xc4203fb948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007a6000, 0x0, 0xc0007a6001, 0xc4203fb948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007a6000, 0xc4203fb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000dd77e8, 0x44006f, 0xc00006d000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007a6000, 0xca, 0xc4203fb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007a6000, 0xca, 0xc4203fb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0007a68af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007a6000, 0xca, 0xc4203fb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000dd7cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007a6000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007a6000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007a6000, 0x2c) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 291 [select, 25 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a87e0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 259 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006bea80, 0xc0006aeb40, 0x0, 0x0, 0xc00044db98) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006bea80, 0xc0006aeb40, 0x1476000, 0x0, 0xc4203cb948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006bea80, 0x0, 0x1, 0xc4203cb948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006bea80, 0xc4203cb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0011497e8, 0x44006f, 0xc00003d800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006bea80, 0xca, 0xc4203cb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006bea80, 0xca, 0xc4203cb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0006bf32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006bea80, 0xca, 0xc4203cb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001149cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006bea80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006bea80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006bea80, 0x2d) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 181 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007941b0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 205 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007a6a80, 0xc000691500, 0x0, 0xc00044c8d8, 0xc000449818) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007a6a80, 0xc000691500, 0x1476000, 0x0, 0xc4203fbd48, 0x1467a00, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007a6a80, 0x0, 0x1, 0xc4203fbd48, 0x0, 0xffffffff, 0x0, 0x1467ae0, 0x1b7d128) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007a6a80, 0xc4203fbd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0013a97e8, 0x44006f, 0xc000038800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007a6a80, 0xca, 0xc4203fbd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007a6a80, 0xca, 0xc4203fbd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0007a732f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007a6a80, 0xca, 0xc4203fbd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0013a9cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007a6a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007a6a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007a6a80, 0x2e) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 245 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000198360) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 182 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006fc000, 0xc000793020, 0x0, 0xc00082d4f0, 0xc00044b450) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006fc000, 0xc000793020, 0x1476000, 0x0, 0xc420328548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006fc000, 0x0, 0xc0006fc001, 0xc420328548, 0x400100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006fc000, 0xc420328548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00082d7e8, 0x44006f, 0xc000056800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006fc000, 0xca, 0xc420328548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006fc000, 0xca, 0xc420328548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0006fc8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006fc000, 0xca, 0xc420328548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00082dcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006fc000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006fc000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006fc000, 0x2f) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 206 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007ac000) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 231 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003f2a80, 0xc00055e840, 0x0, 0xc0001e14f0, 0xc00044b2d0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0003f2a80, 0xc00055e840, 0x1476000, 0x0, 0xc420318548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003f2a80, 0x0, 0xc0003f2a01, 0xc420318548, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003f2a80, 0xc420318548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001e17e8, 0x44006f, 0xc000056800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003f2a80, 0xca, 0xc420318548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003f2a80, 0xca, 0xc420318548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0003f332f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003f2a80, 0xca, 0xc420318548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001e1cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003f2a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0003f2a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003f2a80, 0x30) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 275 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002da120) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 232 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003f3500, 0xc00055eb40, 0x0, 0xc0003ff7e0, 0xc00044b798) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0003f3500, 0xc00055eb40, 0x1476000, 0x0, 0x1edcbf8, 0x220500, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003f3500, 0x0, 0x1, 0x1edcbf8, 0x20250100, 0xffffffff, 0x0, 0x0, 0x8) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003f3500, 0x1edcbf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008137e8, 0x44006f, 0xc00004f000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003f3500, 0xca, 0x1edcbf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003f3500, 0xca, 0x1edcbf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0003f3daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003f3500, 0xca, 0x1edcbf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000813cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003f3500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0003f3500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003f3500, 0x31) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 127 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000900000) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 260 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006fca80, 0xc0007b62a0, 0x0, 0x46d22c, 0xc00044b858) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006fca80, 0xc0007b62a0, 0x1476000, 0x0, 0xc420452148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006fca80, 0x0, 0xc0006fca01, 0xc420452148, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006fca80, 0xc420452148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006dd7e8, 0x44006f, 0xc000088800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006fca80, 0xca, 0xc420452148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006fca80, 0xca, 0xc420452148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0006fd32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006fca80, 0xca, 0xc420452148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006ddcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006fca80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006fca80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006fca80, 0x32) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 246 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002da1b0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 207 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000658a80, 0xc0005a14a0, 0x0, 0xc0002734f0, 0xc00044c830) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000658a80, 0xc0005a14a0, 0x1476000, 0x0, 0xc4203fc548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000658a80, 0x0, 0xc000658a01, 0xc4203fc548, 0x20610100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000658a80, 0xc4203fc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002737e8, 0x44006f, 0xc00004a000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000658a80, 0xca, 0xc4203fc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000658a80, 0xca, 0xc4203fc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00065932f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000658a80, 0xca, 0xc4203fc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000273cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000658a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000658a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000658a80, 0x33) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 176 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8990) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 177 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000674000, 0xc0007930e0, 0x0, 0x0, 0xc00044a070) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000674000, 0xc0007930e0, 0x1476000, 0x0, 0xc420453d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000674000, 0x0, 0xc000674001, 0xc420453d48, 0xd91700, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000674000, 0xc420453d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000d917e8, 0x44006f, 0xc000060800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000674000, 0xca, 0xc420453d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000674000, 0xca, 0xc420453d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0006748af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000674000, 0xca, 0xc420453d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000d91cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000674000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000674000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000674000, 0x3e) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 264 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007942d0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 354 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002da240) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 262 [chan receive, 31 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc000420850, 0xc0007b6b40, 0xc0007b6ba0) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 143 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00064b500, 0xc00049f5c0, 0x0, 0x46d22c, 0xc00044abe0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00064b500, 0xc00049f5c0, 0x1476000, 0x0, 0xc4204cdd48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00064b500, 0x0, 0xc00064b501, 0xc4204cdd48, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00064b500, 0xc4204cdd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002757e8, 0x44006f, 0xc00004a000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00064b500, 0xca, 0xc4204cdd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00064b500, 0xca, 0xc4204cdd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00064bdaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00064b500, 0xca, 0xc4204cdd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000275cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00064b500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00064b500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00064b500, 0x45) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 247 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001f0a80, 0xc00055f980, 0x0, 0x46d22c, 0xc00044d058) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001f0a80, 0xc00055f980, 0x1476000, 0x0, 0xc420452548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001f0a80, 0x0, 0xc0001f0a01, 0xc420452548, 0x847700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001f0a80, 0xc420452548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008477e8, 0x44006f, 0xc000042800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001f0a80, 0xca, 0xc420452548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001f0a80, 0xca, 0xc420452548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0001f132f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001f0a80, 0xca, 0xc420452548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000847cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001f0a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001f0a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001f0a80, 0x35) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 248 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001f1500, 0xc00055fb00, 0x0, 0x0, 0xc000449830) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001f1500, 0xc00055fb00, 0x1476000, 0x0, 0xc4203fcd48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001f1500, 0x0, 0x1, 0xc4203fcd48, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001f1500, 0xc4203fcd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008117e8, 0x44006f, 0xc00007e800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001f1500, 0xca, 0xc4203fcd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001f1500, 0xca, 0xc4203fcd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0001f1daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001f1500, 0xca, 0xc4203fcd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000811cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001f1500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001f1500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001f1500, 0x36) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 233 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000460480) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 306 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00050b500, 0xc0005ac780, 0x0, 0x0, 0xc00044e858) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00050b500, 0xc0005ac780, 0x1476000, 0x0, 0xc420452948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00050b500, 0x0, 0xc00050b501, 0xc420452948, 0x400100, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00050b500, 0xc420452948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001e97e8, 0x44006f, 0xc00004c800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00050b500, 0xca, 0xc420452948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00050b500, 0xca, 0xc420452948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00050bdaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00050b500, 0xca, 0xc420452948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001e9cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00050b500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00050b500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00050b500, 0x37) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 322 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d63f0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 234 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006bf500, 0xc000691200, 0x0, 0x0, 0xc00044e048) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006bf500, 0xc000691200, 0x1476000, 0x0, 0xc4203fd948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006bf500, 0x0, 0xc0006bf501, 0xc4203fd948, 0xfcf700, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006bf500, 0xc4203fd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000fcf7e8, 0x44006f, 0xc000045000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006bf500, 0xca, 0xc4203fd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006bf500, 0xca, 0xc4203fd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0006bfdaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006bf500, 0xca, 0xc4203fd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000fcfcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006bf500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006bf500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006bf500, 0x38) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 235 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004605a0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 152 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006fd500, 0xc000424a80, 0x0, 0xc00044bcd8, 0xc00044b870) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006fd500, 0xc000424a80, 0x1476000, 0x0, 0xc420453148, 0x1467a00, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006fd500, 0x0, 0x1, 0xc420453148, 0x0, 0xffffffff, 0x0, 0x1467ae0, 0x1b7d128) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006fd500, 0xc420453148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008157e8, 0x44006f, 0xc00003b000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006fd500, 0xca, 0xc420453148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006fd500, 0xca, 0xc420453148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0006fddaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006fd500, 0xca, 0xc420453148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000815cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006fd500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006fd500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006fd500, 0x39) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 183 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d6480) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 265 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000659500, 0xc00015a540, 0x0, 0xc0002714f0, 0xc00044e030) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000659500, 0xc00015a540, 0x1476000, 0x0, 0xc4203fc948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000659500, 0x0, 0xc000659501, 0xc4203fc948, 0x207b0100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000659500, 0xc4203fc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002717e8, 0x44006f, 0xc000054000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000659500, 0xca, 0xc4203fc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000659500, 0xca, 0xc4203fc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000659daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000659500, 0xca, 0xc4203fc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000271cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000659500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000659500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000659500, 0x3a) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 236 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000460630) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 237 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000561500, 0xc0007b6660, 0xc0002111a0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000561500, 0xc0007b6660, 0xc000561e01, 0x1e038bc2371, 0xc00044cef0, 0x10) pkg/sentry/kernel/task_block.go:80 +0xda gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000561500, 0xc0007b6660, 0x1476001, 0x45d95d48f1, 0x1ec3040, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:42 +0x11d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000561500, 0x45d95d48f1, 0x100, 0x1ec3040, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000561500, 0x1ec3040, 0x0, 0x0, 0xc4203dbed8, 0x0, 0x0, 0xc00079b7e8, 0x44006f, 0xc000088800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000561500, 0xca, 0x1ec3040, 0x0, 0x0, 0xc4203dbed8, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000561500, 0xca, 0x1ec3040, 0x0, 0x0, 0xc4203dbed8, 0x0, 0x0, 0x4078ff, 0xc000561daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000561500, 0xca, 0x1ec3040, 0x0, 0x0, 0xc4203dbed8, 0x0, 0x0, 0xc00079bcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000561500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000561500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000561500, 0x3b) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 211 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8a20) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 338 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007a7500, 0xc00055e600, 0x0, 0xc0014b94f0, 0xc000449848) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007a7500, 0xc00055e600, 0x1476000, 0x0, 0xc4203fdd48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007a7500, 0x0, 0xc0007a7501, 0xc4203fdd48, 0x14b9700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007a7500, 0xc4203fdd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0014b97e8, 0x44006f, 0xc000047800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007a7500, 0xca, 0xc4203fdd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007a7500, 0xca, 0xc4203fdd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0007a7daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007a7500, 0xca, 0xc4203fdd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0014b9cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007a7500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007a7500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007a7500, 0x3c) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 153 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000794240) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 238 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002bea80, 0xc0007b6d80, 0x0, 0x46d22c, 0xc00044d070) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002bea80, 0xc0007b6d80, 0x1476000, 0x0, 0xc420453548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002bea80, 0x0, 0xc0002bea01, 0xc420453548, 0x7cf700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002bea80, 0xc420453548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0007cf7e8, 0x44006f, 0xc000077000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002bea80, 0xca, 0xc420453548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002bea80, 0xca, 0xc420453548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0002bf32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002bea80, 0xca, 0xc420453548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0007cfcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002bea80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002bea80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002bea80, 0x3d) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 307 [select, 26 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006c01b0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 239 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004606c0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 308 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00064a000, 0xc00049f3e0, 0x0, 0x46d22c, 0xc0004493c8) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00064a000, 0xc00049f3e0, 0x1476000, 0x0, 0xc4204cc948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00064a000, 0x0, 0xc00064a001, 0xc4204cc948, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00064a000, 0xc4204cc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0005057e8, 0x44006f, 0xc00004f000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00064a000, 0xca, 0xc4204cc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00064a000, 0xca, 0xc4204cc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00064a8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00064a000, 0xca, 0xc4204cc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000505cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00064a000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00064a000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00064a000, 0x3f) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 240 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000460750) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 339 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001f6000, 0xc00055f380, 0x0, 0x46d22c, 0xc00044abc8) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001f6000, 0xc00055f380, 0x1476000, 0x0, 0xc4204ccd48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001f6000, 0x0, 0xc0001f6001, 0xc4204ccd48, 0x81b700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001f6000, 0xc4204ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00081b7e8, 0x44006f, 0xc000038800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001f6000, 0xca, 0xc4204ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001f6000, 0xca, 0xc4204ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0001f68af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001f6000, 0xca, 0xc4204ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00081bcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001f6000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001f6000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001f6000, 0x40) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 309 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00064aa80, 0xc00049f800, 0x0, 0x0, 0xc00044dbe0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00064aa80, 0xc00049f800, 0x1476000, 0x0, 0xc4204cd548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00064aa80, 0x0, 0xc00064aa01, 0xc4204cd548, 0x1db700, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00064aa80, 0xc4204cd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001db7e8, 0x44006f, 0xc000086000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00064aa80, 0xca, 0xc4204cd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00064aa80, 0xca, 0xc4204cd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00064b32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00064aa80, 0xca, 0xc4204cd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001dbcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00064aa80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00064aa80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00064aa80, 0x41) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 292 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001982d0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 340 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001f6a80, 0xc00055fa40, 0x0, 0x46d22c, 0xc00044a058) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001f6a80, 0xc00055fa40, 0x1476000, 0x0, 0xc420452d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001f6a80, 0x0, 0xc0001f6a01, 0xc420452d48, 0x6e3700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001f6a80, 0xc420452d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006617e8, 0x44006f, 0xc000040000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001f6a80, 0xca, 0xc420452d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001f6a80, 0xca, 0xc420452d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0001f732f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001f6a80, 0xca, 0xc420452d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000661cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001f6a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001f6a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001f6a80, 0x42) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 241 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004607e0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 341 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001f7500, 0xc0009041e0, 0x0, 0x0, 0xc00044c3e0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001f7500, 0xc0009041e0, 0x1476000, 0x0, 0xc4204cd148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001f7500, 0x0, 0xc0001f7501, 0xc4204cd148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001f7500, 0xc4204cd148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000bcf7e8, 0x44006f, 0xc000045000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001f7500, 0xca, 0xc4204cd148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001f7500, 0xca, 0xc4204cd148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0001f7daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001f7500, 0xca, 0xc4204cd148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000bcfcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001f7500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001f7500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001f7500, 0x43) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 249 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007ac120) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 250 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00098c000, 0xc0005a0fc0, 0x0, 0x0, 0xc0004493e0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00098c000, 0xc0005a0fc0, 0x1476000, 0x0, 0xc4204cd948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00098c000, 0x0, 0xc00098c001, 0xc4204cd948, 0x255700, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00098c000, 0xc4204cd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0002557e8, 0x44006f, 0xc00004a000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00098c000, 0xca, 0xc4204cd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00098c000, 0xca, 0xc4204cd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00098c8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00098c000, 0xca, 0xc4204cd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000255cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00098c000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00098c000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00098c000, 0x44) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 293 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001983f0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 276 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006c0240) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 370 [runnable, locked to thread]: syscall.Syscall6(0x3d, 0x1f6, 0xc000d778f0, 0x40000002, 0x0, 0x0, 0x0, 0x1f6, 0x40000002, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 syscall.wait4(0x1f6, 0xc000d778f0, 0x40000002, 0x0, 0xc000d77910, 0x488310, 0x1b6bc40) GOROOT/src/syscall/zsyscall_linux_amd64.go:168 +0x8a syscall.Wait4(0x1f6, 0xc000d7795c, 0x40000002, 0x0, 0x0, 0xc0015c4380, 0x46d0f2) GOROOT/src/syscall/syscall_linux.go:333 +0x66 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*thread).wait(0xc000d971d0, 0x0, 0x1f6) pkg/sentry/platform/ptrace/subprocess.go:352 +0x95 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).switchToApp(0xc00042c380, 0xc0006b2300, 0x1493520, 0xc0006b0480, 0x46d200) pkg/sentry/platform/ptrace/subprocess.go:555 +0x74c gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*context).Switch(0xc0006b2300, 0x147f3e0, 0xc00042c380, 0x1493520, 0xc0006b0480, 0xffffffff, 0x0, 0x1000000, 0x0, 0x0) pkg/sentry/platform/ptrace/ptrace.go:100 +0x90 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002bf500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:247 +0x8f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002bf500, 0x46) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 128 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000198480) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 129 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000674a80, 0xc000425860, 0x0, 0x46d22c, 0xc00044c7a0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000674a80, 0xc000425860, 0x1476000, 0x0, 0xc4209f4d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000674a80, 0x0, 0xc000674a01, 0xc4209f4d48, 0x817700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000674a80, 0xc4209f4d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008177e8, 0x44006f, 0xc00004a000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000674a80, 0xca, 0xc4209f4d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000674a80, 0xca, 0xc4209f4d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00067532f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000674a80, 0xca, 0xc4209f4d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000817cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000674a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000674a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000674a80, 0x47) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 386 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000198510) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 184 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00098ca80, 0xc00001a900, 0xc000690f60, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00098ca80, 0xc00001a900, 0xc00098d301, 0x1e89a80c18e, 0xc00044cbd8, 0x10) pkg/sentry/kernel/task_block.go:80 +0xda gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00098ca80, 0xc00001a900, 0x1476001, 0x45d95b11f8, 0x1ec2fc0, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:42 +0x11d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00098ca80, 0x45d95b11f8, 0x100, 0x1ec2fc0, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00098ca80, 0x1ec2fc0, 0x0, 0x0, 0xc4203e4ed8, 0x0, 0x0, 0xc000bd37e8, 0x44006f, 0xc000051800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00098ca80, 0xca, 0x1ec2fc0, 0x0, 0x0, 0xc4203e4ed8, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00098ca80, 0xca, 0x1ec2fc0, 0x0, 0x0, 0xc4203e4ed8, 0x0, 0x0, 0x4078ff, 0xc00098d32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00098ca80, 0xca, 0x1ec2fc0, 0x0, 0x0, 0xc4203e4ed8, 0x0, 0x0, 0xc000bd3cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00098ca80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00098ca80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00098ca80, 0x48) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 402 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8ab0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 403 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00063c000, 0xc000691860, 0x0, 0x46d22c, 0xc0004497b8) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00063c000, 0xc000691860, 0x1476000, 0x0, 0xc4209f5548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00063c000, 0x0, 0xc00063c001, 0xc4209f5548, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00063c000, 0xc4209f5548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000f937e8, 0x44006f, 0xc000045000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00063c000, 0xca, 0xc4209f5548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00063c000, 0xca, 0xc4209f5548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00063c8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00063c000, 0xca, 0xc4209f5548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000f93cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00063c000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00063c000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00063c000, 0x49) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 277 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006c02d0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 154 [select, 30 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00098d500, 0xc0007924e0, 0x0, 0x0, 0xc00044e7e0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00098d500, 0xc0007924e0, 0x1476000, 0x0, 0xc420a4c148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00098d500, 0x0, 0xc00098d501, 0xc420a4c148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00098d500, 0xc420a4c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006d17e8, 0x44006f, 0xc00004c800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00098d500, 0xca, 0xc420a4c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00098d500, 0xca, 0xc420a4c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00098ddaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00098d500, 0xca, 0xc420a4c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006d1cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00098d500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00098d500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00098d500, 0x4a) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 212 [select, 30 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006c0360) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 323 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00063ca80, 0xc000690c00, 0x0, 0x46d22c, 0xc00044e7f8) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00063ca80, 0xc000690c00, 0x1476000, 0x0, 0xc420a4d148, 0x46d200, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00063ca80, 0x0, 0x7f4b01, 0xc420a4d148, 0x6e9700, 0xffffffff, 0xc00033cf20, 0x0, 0x1465aa0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00063ca80, 0xc420a4d148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006e97e8, 0x44006f, 0xc00004f000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00063ca80, 0xca, 0xc420a4d148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00063ca80, 0xca, 0xc420a4d148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00063d32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00063ca80, 0xca, 0xc420a4d148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006e9cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00063ca80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00063ca80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00063ca80, 0x4b) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 213 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006c03f0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 387 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000675500, 0xc000941140, 0x0, 0x46d22c, 0xc00044e480) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000675500, 0xc000941140, 0x1476000, 0x0, 0xc421126548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000675500, 0x0, 0xc000675501, 0xc421126548, 0x72ca00, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000675500, 0xc421126548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000d957e8, 0x44006f, 0xc00006d000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000675500, 0xca, 0xc421126548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000675500, 0xca, 0xc421126548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000675daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000675500, 0xca, 0xc421126548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000d95cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000675500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000675500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000675500, 0x4c) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 418 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8b40) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 278 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000666000, 0xc00061a660, 0x0, 0xc0009214f0, 0xc000449c80) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000666000, 0xc00061a660, 0x1476000, 0x0, 0xc421126948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000666000, 0x0, 0xc000666001, 0xc421126948, 0x400100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000666000, 0xc421126948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0009217e8, 0x44006f, 0xc00003b000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000666000, 0xca, 0xc421126948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000666000, 0xca, 0xc421126948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0006668af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000666000, 0xca, 0xc421126948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000921cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000666000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000666000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000666000, 0x4d) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 419 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8bd0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 144 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).TaskWithID(0xc000408180, 0xc40000005f, 0x80) pkg/sentry/kernel/threads.go:204 +0x52 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Kill(0xc00063d500, 0x5f, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc0005077e8, 0x44006f, 0xc000047800, ...) pkg/sentry/syscalls/linux/sys_signal.go:80 +0xe38 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00063d500, 0x3e, 0x5f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00063d500, 0x3e, 0x5f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00063ddaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00063d500, 0x3e, 0x5f, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc000507cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00063d500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00063d500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00063d500, 0x4e) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 420 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8c60) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 388 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000666a80, 0xc000211f20, 0x0, 0x0, 0xc00044cc98) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000666a80, 0xc000211f20, 0x1476000, 0x0, 0xc421127148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000666a80, 0x0, 0xc000666a01, 0xc421127148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000666a80, 0xc421127148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44004b, 0xc0006e37c8, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000666a80, 0xca, 0xc421127148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000666a80, 0xca, 0xc421127148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00066732f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000666a80, 0xca, 0xc421127148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006e3cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000666a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000666a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000666a80, 0x4f) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 371 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006c0480) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 185 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000578000, 0xc000904f00, 0x0, 0xc0009854f0, 0xc000449c98) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000578000, 0xc000904f00, 0x1476000, 0x0, 0xc421127948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000578000, 0x0, 0xc000578001, 0xc421127948, 0x985700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000578000, 0xc421127948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0009857e8, 0x44006f, 0xc000077000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000578000, 0xca, 0xc421127948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000578000, 0xca, 0xc421127948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0005788af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000578000, 0xca, 0xc421127948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000985cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000578000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000578000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000578000, 0x50) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 372 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006c0510) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 186 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000578a80, 0xc0009051a0, 0x0, 0xc00081d4f0, 0xc00044d478) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000578a80, 0xc0009051a0, 0x1476000, 0x0, 0xc42157a148, 0x2557a00, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000578a80, 0x0, 0xc00081d601, 0xc42157a148, 0x0, 0xc0ffffffff, 0xd5df0ae1dbd1d6f8, 0x1861a, 0x7f022c04a210) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000578a80, 0xc42157a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00081d7e8, 0x44006f, 0xc000040000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000578a80, 0xca, 0xc42157a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000578a80, 0xca, 0xc42157a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00057932f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000578a80, 0xca, 0xc42157a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00081dcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000578a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000578a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000578a80, 0x51) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 187 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001985a0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 155 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000752000, 0xc0005a0840, 0x0, 0x46d22c, 0xc000448c78) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000752000, 0xc0005a0840, 0x1476000, 0x0, 0xc42157a548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000752000, 0x0, 0xc000752001, 0xc42157a548, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000752000, 0xc42157a548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008437e8, 0x44006f, 0xc00004c800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000752000, 0xca, 0xc42157a548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000752000, 0xca, 0xc42157a548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0007528af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000752000, 0xca, 0xc42157a548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000843cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000752000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000752000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000752000, 0x52) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 214 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000460870) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 266 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000667500, 0xc0004257a0, 0x0, 0x46d22c, 0xc00044a478) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000667500, 0xc0004257a0, 0x1476000, 0x0, 0xc42157a948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000667500, 0x0, 0xc000667501, 0xc42157a948, 0x6cf700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000667500, 0xc42157a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006cf7e8, 0x44006f, 0xc000047800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000667500, 0xca, 0xc42157a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000667500, 0xca, 0xc42157a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000667daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000667500, 0xca, 0xc42157a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006cfcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000667500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000667500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000667500, 0x53) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 267 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8cf0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 188 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000752a80, 0xc000940f60, 0x0, 0x46d22c, 0xc000448c90) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000752a80, 0xc000940f60, 0x1476000, 0x0, 0xc42157b548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000752a80, 0x0, 0xc000752a01, 0xc42157b548, 0x219e0100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000752a80, 0xc42157b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00079d7e8, 0x44006f, 0xc000038800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000752a80, 0xca, 0xc42157b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000752a80, 0xca, 0xc42157b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00075332f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000752a80, 0xca, 0xc42157b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00079dcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000752a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000752a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000752a80, 0x54) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 342 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000460900) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 355 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000753500, 0xc000690420, 0x0, 0x46d22c, 0xc00044a490) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000753500, 0xc000690420, 0x1476000, 0x0, 0xc42157b948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000753500, 0x0, 0xc000753501, 0xc42157b948, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000753500, 0xc42157b948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008d37e8, 0x44006f, 0xc000056800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000753500, 0xca, 0xc42157b948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000753500, 0xca, 0xc42157b948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000753daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000753500, 0xca, 0xc42157b948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008d3cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000753500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000753500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000753500, 0x55) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 189 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000460990) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 251 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000579500, 0xc000425f20, 0x0, 0x46d22c, 0xc000449ae8) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000579500, 0xc000425f20, 0x1476000, 0x0, 0xc421c12d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000579500, 0x0, 0xc000579501, 0xc421c12d48, 0xd75700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000579500, 0xc421c12d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000d757e8, 0x44006f, 0xc00006f800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000579500, 0xca, 0xc421c12d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000579500, 0xca, 0xc421c12d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000579daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000579500, 0xca, 0xc421c12d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000d75cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000579500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000579500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000579500, 0x56) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 294 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8d80) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 215 [select, 30 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000516000, 0xc000b01c80, 0x0, 0x46d22c, 0xc00044e300) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000516000, 0xc000b01c80, 0x1476000, 0x0, 0xc421c13948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000516000, 0x0, 0xc000516001, 0xc421c13948, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000516000, 0xc421c13948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000ddb7e8, 0x44006f, 0xc00006a800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000516000, 0xca, 0xc421c13948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000516000, 0xca, 0xc421c13948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0005168af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000516000, 0xca, 0xc421c13948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000ddbcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000516000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000516000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000516000, 0x57) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 434 [select, 30 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006c05a0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 252 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000516a80, 0xc000b00780, 0x0, 0x46d22c, 0xc00044cb18) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000516a80, 0xc000b00780, 0x1476000, 0x0, 0xc422c10548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000516a80, 0x0, 0xc000516a01, 0xc422c10548, 0xfd3700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000516a80, 0xc422c10548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000fd37e8, 0x44006f, 0xc000086000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000516a80, 0xca, 0xc422c10548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000516a80, 0xca, 0xc422c10548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00051732f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000516a80, 0xca, 0xc422c10548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000fd3cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000516a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000516a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000516a80, 0x58) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 356 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006c0630) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 253 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000517500, 0xc00029e1e0, 0x0, 0x46d22c, 0xc00044a748) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000517500, 0xc00029e1e0, 0x1476000, 0x0, 0xc42079c148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000517500, 0x0, 0xc000517501, 0xc42079c148, 0x68d700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000517500, 0xc42079c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00068d7e8, 0x44006f, 0xc000088800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000517500, 0xca, 0xc42079c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000517500, 0xca, 0xc42079c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000517daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000517500, 0xca, 0xc42079c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00068dcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000517500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000517500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000517500, 0x59) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 254 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006c06c0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 450 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000558000, 0xc000852600, 0x0, 0x0, 0xc00044bf48) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000558000, 0xc000852600, 0x1476000, 0x0, 0xc42079c548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000558000, 0x0, 0xc000558001, 0xc42079c548, 0x81f700, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000558000, 0xc42079c548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00081f7e8, 0x44006f, 0xc00004c800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000558000, 0xca, 0xc42079c548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000558000, 0xca, 0xc42079c548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0005588af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000558000, 0xca, 0xc42079c548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00081fcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000558000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000558000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000558000, 0x5a) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 466 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8e10) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 482 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009a0000, 0xc000750ea0, 0x0, 0x0, 0xc00044a760) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009a0000, 0xc000750ea0, 0x1476000, 0x0, 0xc42079d148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009a0000, 0x0, 0xc0009a0001, 0xc42079d148, 0xd8f700, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009a0000, 0xc42079d148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000d8f7e8, 0x44006f, 0xc000047800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009a0000, 0xca, 0xc42079d148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009a0000, 0xca, 0xc42079d148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0009a08af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009a0000, 0xca, 0xc42079d148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000d8fcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009a0000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0009a0000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009a0000, 0x5b) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 483 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8ea0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 484 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000558a80, 0xc00061a5a0, 0x0, 0xc0045314f0, 0xc00044bf60) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000558a80, 0xc00061a5a0, 0x1476000, 0x0, 0xc42079d548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000558a80, 0x0, 0xc000558a01, 0xc42079d548, 0x4531700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000558a80, 0xc42079d548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0045317e8, 0x44006f, 0xc000038800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000558a80, 0xca, 0xc42079d548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000558a80, 0xca, 0xc42079d548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00055932f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000558a80, 0xca, 0xc42079d548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc004531cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000558a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000558a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000558a80, 0x5c) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 485 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8f30) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 389 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009a0a80, 0xc000853980, 0x0, 0x0, 0xc00044d760) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009a0a80, 0xc000853980, 0x1476000, 0x0, 0xc42079d948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009a0a80, 0x0, 0xc0009a0a01, 0xc42079d948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009a0a80, 0xc42079d948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008d77e8, 0x44006f, 0xc00007e800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009a0a80, 0xca, 0xc42079d948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009a0a80, 0xca, 0xc42079d948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0009a132f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009a0a80, 0xca, 0xc42079d948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008d7cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009a0a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0009a0a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009a0a80, 0x5d) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 279 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006c0750) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 145 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000559500, 0xc00049e720, 0x0, 0x46d22c, 0xc000448f60) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000559500, 0xc00049e720, 0x1476000, 0x0, 0xc42079dd48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000559500, 0x0, 0xc000559501, 0xc42079dd48, 0x47f700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000559500, 0xc42079dd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00047f7e8, 0x44006f, 0xc000038800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000559500, 0xca, 0xc42079dd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000559500, 0xca, 0xc42079dd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000559daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000559500, 0xca, 0xc42079dd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00047fcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000559500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000559500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000559500, 0x5e) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 268 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a8fc0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 295 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000198bd0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 296 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009a1500, 0xc00029e720, 0x0, 0x1465a01, 0xc00021a6c0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Block(...) pkg/sentry/kernel/task_block.go:110 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc0009a1500, 0xc0008f56c8, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_exit.go:876 +0x36a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.wait4(0xc0009a1500, 0xffffffffffffffff, 0x7fae48688c4c, 0x40000000, 0x0, 0x46d12c, 0xa1a487, 0xc0003960f4) pkg/sentry/syscalls/linux/sys_thread.go:306 +0x14d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Wait4(0xc0009a1500, 0xffffffffffffffff, 0x7fae48688c4c, 0x40000000, 0x0, 0xc69940, 0x0, 0xc0008f57e8, 0x44006f, 0xc000040000, ...) pkg/sentry/syscalls/linux/sys_thread.go:334 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009a1500, 0x3d, 0xffffffffffffffff, 0x7fae48688c4c, 0x40000000, 0x0, 0xc69940, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009a1500, 0x3d, 0xffffffffffffffff, 0x7fae48688c4c, 0x40000000, 0x0, 0xc69940, 0x0, 0x4078ff, 0xc0009a1daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009a1500, 0x3d, 0xffffffffffffffff, 0x7fae48688c4c, 0x40000000, 0x0, 0xc69940, 0x0, 0xc0008f5cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009a1500, 0x2, 0xc00042c180) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0009a1500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009a1500, 0x5f) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 297 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000198c60) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 404 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000461200) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 405 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008fa000, 0xc0006909c0, 0x0, 0x1465a01, 0xc00021a6c0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Block(...) pkg/sentry/kernel/task_block.go:110 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc0008fa000, 0xc000ab56c8, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_exit.go:876 +0x36a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.wait4(0xc0008fa000, 0xffffffffffffffff, 0x7fe08cbf3c4c, 0x40000000, 0x0, 0x46d12c, 0xa1a487, 0xc0003960f4) pkg/sentry/syscalls/linux/sys_thread.go:306 +0x14d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Wait4(0xc0008fa000, 0xffffffffffffffff, 0x7fe08cbf3c4c, 0x40000000, 0x0, 0xc69940, 0x0, 0xc000ab57e8, 0x44006f, 0xc000036000, ...) pkg/sentry/syscalls/linux/sys_thread.go:334 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008fa000, 0x3d, 0xffffffffffffffff, 0x7fe08cbf3c4c, 0x40000000, 0x0, 0xc69940, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008fa000, 0x3d, 0xffffffffffffffff, 0x7fe08cbf3c4c, 0x40000000, 0x0, 0xc69940, 0x0, 0x4078ff, 0xc0008fa8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008fa000, 0x3d, 0xffffffffffffffff, 0x7fe08cbf3c4c, 0x40000000, 0x0, 0xc69940, 0x0, 0xc000ab5cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008fa000, 0x2, 0xc000176480) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008fa000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008fa000, 0x60) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 406 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000461290) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 407 [chan receive, 31 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0001388b0, 0xc00001aba0, 0xc00001ac00) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 357 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d6ea0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 358 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a80000, 0xc0005ad4a0, 0x0, 0x1465a01, 0xc00021a6c0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Block(...) pkg/sentry/kernel/task_block.go:110 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc000a80000, 0xc00054b6c8, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_exit.go:876 +0x36a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.wait4(0xc000a80000, 0xffffffffffffffff, 0x7f13b5edbc4c, 0x40000000, 0x0, 0x46d12c, 0xa1a487, 0xc0003960f4) pkg/sentry/syscalls/linux/sys_thread.go:306 +0x14d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Wait4(0xc000a80000, 0xffffffffffffffff, 0x7f13b5edbc4c, 0x40000000, 0x0, 0xc69940, 0x0, 0xc00054b7e8, 0x44006f, 0xc000038800, ...) pkg/sentry/syscalls/linux/sys_thread.go:334 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a80000, 0x3d, 0xffffffffffffffff, 0x7f13b5edbc4c, 0x40000000, 0x0, 0xc69940, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a80000, 0x3d, 0xffffffffffffffff, 0x7f13b5edbc4c, 0x40000000, 0x0, 0xc69940, 0x0, 0x4078ff, 0xc000a808af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a80000, 0x3d, 0xffffffffffffffff, 0x7f13b5edbc4c, 0x40000000, 0x0, 0xc69940, 0x0, 0xc00054bcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a80000, 0x2, 0xc000526140) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a80000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a80000, 0x61) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 269 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a9050) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 390 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002da2d0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 255 [semacquire, 3 minutes]: sync.runtime_SemacquireMutex(0xc00042e0f4, 0x1100000000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc00042e0f0) GOROOT/src/sync/mutex.go:138 +0x1c1 sync.(*Mutex).Lock(0xc00042e0f0) GOROOT/src/sync/mutex.go:81 +0x7d gvisor.dev/gvisor/pkg/sync.(*RWMutex).Lock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:139 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).waitOnce(0xc0008faa80, 0xc000f4d6c8, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_exit.go:885 +0xbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc0008faa80, 0xc000f4d6c8, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_exit.go:865 +0x51b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.wait4(0xc0008faa80, 0xffffffffffffffff, 0x7fae48688abc, 0x40000001, 0x0, 0x46d12c, 0xa1a487, 0xc0003960f4) pkg/sentry/syscalls/linux/sys_thread.go:306 +0x14d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Wait4(0xc0008faa80, 0xffffffffffffffff, 0x7fae48688abc, 0x40000001, 0x0, 0xc69940, 0x0, 0xc000f4d7e8, 0x44006f, 0xc000056800, ...) pkg/sentry/syscalls/linux/sys_thread.go:334 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008faa80, 0x3d, 0xffffffffffffffff, 0x7fae48688abc, 0x40000001, 0x0, 0xc69940, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008faa80, 0x3d, 0xffffffffffffffff, 0x7fae48688abc, 0x40000001, 0x0, 0xc69940, 0x0, 0x4078ff, 0xc0008fb32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008faa80, 0x3d, 0xffffffffffffffff, 0x7fae48688abc, 0x40000001, 0x0, 0xc69940, 0x0, 0xc000f4dcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008faa80, 0x2, 0xc0002ae080) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008faa80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008faa80, 0x62) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 373 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007ac240) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 374 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0004fa790, 0xc0007b6300, 0xc0007b6360) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 156 [chan receive, 31 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc000a90340, 0xc0005ac9c0, 0xc0005aca20) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 157 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000199200) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 158 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008fb500, 0xc000940480, 0x0, 0x1465a01, 0xc00021a6c0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Block(...) pkg/sentry/kernel/task_block.go:110 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc0008fb500, 0xc0009456c8, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_exit.go:876 +0x36a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.wait4(0xc0008fb500, 0xffffffffffffffff, 0x7f2b00fdcc4c, 0x40000000, 0x0, 0x46d12c, 0xa1a487, 0xc0003960f4) pkg/sentry/syscalls/linux/sys_thread.go:306 +0x14d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Wait4(0xc0008fb500, 0xffffffffffffffff, 0x7f2b00fdcc4c, 0x40000000, 0x0, 0xc69940, 0x0, 0xc0009457e8, 0x44006f, 0xc000045000, ...) pkg/sentry/syscalls/linux/sys_thread.go:334 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008fb500, 0x3d, 0xffffffffffffffff, 0x7f2b00fdcc4c, 0x40000000, 0x0, 0xc69940, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008fb500, 0x3d, 0xffffffffffffffff, 0x7f2b00fdcc4c, 0x40000000, 0x0, 0xc69940, 0x0, 0x4078ff, 0xc0008fbdaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008fb500, 0x3d, 0xffffffffffffffff, 0x7f2b00fdcc4c, 0x40000000, 0x0, 0xc69940, 0x0, 0xc000945cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008fb500, 0x2, 0xc000526280) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008fb500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008fb500, 0x63) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 159 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000199290) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 160 [chan receive, 31 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc000a904c0, 0xc0005ad320, 0xc0005ad380) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 360 [semacquire, 3 minutes]: sync.runtime_SemacquireMutex(0xc00184a78c, 0x900000000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc00184a788) GOROOT/src/sync/mutex.go:138 +0x1c1 sync.(*Mutex).Lock(0xc00184a788) GOROOT/src/sync/mutex.go:81 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).ParentDeathSignal(0xc00184a000, 0x0) pkg/sentry/kernel/task_exit.go:1157 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).exitChildren(0xc000a80a80) pkg/sentry/kernel/task_exit.go:359 +0x211 gvisor.dev/gvisor/pkg/sentry/kernel.(*runExitMain).execute(0x0, 0xc000a80a80, 0x14665a0, 0x0) pkg/sentry/kernel/task_exit.go:289 +0x30d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a80a80, 0x64) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 216 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002da360) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 217 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0005d2820, 0xc0009409c0, 0xc000940a20) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 498 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a9170) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 499 [semacquire, 3 minutes]: sync.runtime_SemacquireMutex(0xc00042e0f4, 0x900000000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc00042e0f0) GOROOT/src/sync/mutex.go:138 +0x1c1 sync.(*Mutex).Lock(0xc00042e0f0) GOROOT/src/sync/mutex.go:81 +0x7d gvisor.dev/gvisor/pkg/sync.(*RWMutex).Lock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:139 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).waitOnce(0xc000768000, 0xc000f496c8, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_exit.go:885 +0xbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc000768000, 0xc000f496c8, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_exit.go:865 +0x51b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.wait4(0xc000768000, 0xffffffffffffffff, 0x7f13b5edbabc, 0x40000001, 0x0, 0x46d12c, 0xa1a487, 0xc0003960f4) pkg/sentry/syscalls/linux/sys_thread.go:306 +0x14d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Wait4(0xc000768000, 0xffffffffffffffff, 0x7f13b5edbabc, 0x40000001, 0x0, 0xc69940, 0x0, 0xc000f497e8, 0x44006f, 0xc000086000, ...) pkg/sentry/syscalls/linux/sys_thread.go:334 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000768000, 0x3d, 0xffffffffffffffff, 0x7f13b5edbabc, 0x40000001, 0x0, 0xc69940, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000768000, 0x3d, 0xffffffffffffffff, 0x7f13b5edbabc, 0x40000001, 0x0, 0xc69940, 0x0, 0x4078ff, 0xc0007688af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000768000, 0x3d, 0xffffffffffffffff, 0x7f13b5edbabc, 0x40000001, 0x0, 0xc69940, 0x0, 0xc000f49cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000768000, 0x2, 0xc0005263c0) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000768000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000768000, 0x65) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 361 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004610e0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 362 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0001383f0, 0xc000690de0, 0xc000690f00) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 375 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007ac360) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 270 [semacquire, 3 minutes]: sync.runtime_SemacquireMutex(0xc00042e0f4, 0x1900000000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc00042e0f0) GOROOT/src/sync/mutex.go:138 +0x1c1 sync.(*Mutex).Lock(0xc00042e0f0) GOROOT/src/sync/mutex.go:81 +0x7d gvisor.dev/gvisor/pkg/sync.(*RWMutex).Lock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:139 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).waitOnce(0xc00097c000, 0xc0086e56c8, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_exit.go:885 +0xbc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc00097c000, 0xc0086e56c8, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_exit.go:865 +0x51b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.wait4(0xc00097c000, 0xffffffffffffffff, 0x7f2b00fdcabc, 0x40000001, 0x0, 0x46d12c, 0xa1a487, 0xc0003960f4) pkg/sentry/syscalls/linux/sys_thread.go:306 +0x14d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Wait4(0xc00097c000, 0xffffffffffffffff, 0x7f2b00fdcabc, 0x40000001, 0x0, 0xc69940, 0x0, 0xc0086e57e8, 0x44006f, 0xc000045000, ...) pkg/sentry/syscalls/linux/sys_thread.go:334 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00097c000, 0x3d, 0xffffffffffffffff, 0x7f2b00fdcabc, 0x40000001, 0x0, 0xc69940, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00097c000, 0x3d, 0xffffffffffffffff, 0x7f2b00fdcabc, 0x40000001, 0x0, 0xc69940, 0x0, 0x4078ff, 0xc00097c8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00097c000, 0x3d, 0xffffffffffffffff, 0x7f2b00fdcabc, 0x40000001, 0x0, 0xc69940, 0x0, 0xc0086e5cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00097c000, 0x2, 0xc000526000) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00097c000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00097c000, 0x66) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 190 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002da3f0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 191 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc000696320, 0xc0002102a0, 0xc000210420) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 3006 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a1e000, 0xc00055e8a0, 0x0, 0x46d22c, 0xc00044b930) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a1e000, 0xc00055e8a0, 0x1476000, 0x0, 0xc423150d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a1e000, 0x0, 0xc000a1e001, 0xc423150d48, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a1e000, 0xc423150d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000f917e8, 0x44006f, 0xc00004a000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a1e000, 0xca, 0xc423150d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a1e000, 0xca, 0xc423150d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000a1e8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a1e000, 0xca, 0xc423150d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000f91cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a1e000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a1e000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a1e000, 0xd8) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 377 [chan receive, 10 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc000138000, 0xc00061a300, 0xc00061a360) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 25617 [select, 30 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000c17950) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 5249 [select, 30 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000f36000, 0xc00136c540, 0x0, 0x46d22c, 0xc00044bfc0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000f36000, 0xc00136c540, 0x1476000, 0x0, 0xc424890148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000f36000, 0x0, 0xc000f36001, 0xc424890148, 0x241a0100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000f36000, 0xc424890148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000e937e8, 0x44006f, 0xc000063000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000f36000, 0xca, 0xc424890148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000f36000, 0xca, 0xc424890148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000f368af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000f36000, 0xca, 0xc424890148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000e93cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000f36000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000f36000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000f36000, 0x4e7) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 502 [chan receive, 10 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc000420000, 0xc000210840, 0xc0002109c0) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 993769 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc003e46240) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 49465 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002dabd0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1211928 [select, 15 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc005e0d710) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 535 [chan receive, 20 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc000696540, 0xc00049e5a0, 0xc00049e8a0) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 398 [chan receive, 10 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0005d2690, 0xc0005bf6e0, 0xc0005bf800) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 301757 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0035e0000, 0xc003498ae0, 0x0, 0x46d22c, 0xc00031f430) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0035e0000, 0xc003498ae0, 0x1476000, 0x0, 0xc42050b148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0035e0000, 0x0, 0xc0035e0001, 0xc42050b148, 0x400100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0035e0000, 0xc42050b148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000f977e8, 0x44006f, 0xc00007e800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0035e0000, 0xca, 0xc42050b148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0035e0000, 0xca, 0xc42050b148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0035e08af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0035e0000, 0xca, 0xc42050b148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000f97cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0035e0000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0035e0000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0035e0000, 0x3373) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 2128123 [semacquire, 3 minutes]: sync.runtime_SemacquireMutex(0xc000402004, 0x1100000000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc000402000) GOROOT/src/sync/mutex.go:138 +0x1c1 sync.(*Mutex).Lock(0xc000402000) GOROOT/src/sync/mutex.go:81 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*SocketEntry).WeakRefGone(0xc0071eba10) pkg/sentry/kernel/kernel.go:1410 +0x5c gvisor.dev/gvisor/pkg/refs.(*AtomicRefCount).DecRefWithDestructor(0xc006e17ef0, 0xc00315d678) pkg/refs/refcounter.go:451 +0x120 gvisor.dev/gvisor/pkg/sentry/fs.(*File).DecRef(0xc006e17ef0) pkg/sentry/fs/file.go:146 +0x5e gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Close(0xc004d72000, 0x6, 0x0, 0x0, 0x7fae48688990, 0x19c809, 0x19c809, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_file.go:791 +0x1e1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc004d72000, 0x3, 0x6, 0x0, 0x0, 0x7fae48688990, 0x19c809, 0x19c809, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc004d72000, 0x3, 0x6, 0x0, 0x0, 0x7fae48688990, 0x19c809, 0x19c809, 0x4078ff, 0xc004d728af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc004d72000, 0x3, 0x6, 0x0, 0x0, 0x7fae48688990, 0x19c809, 0x19c809, 0xc0011e7cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc004d72000, 0x2, 0xc0091a4000) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc004d72000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc004d72000, 0x5914) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 734052 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc004b34bd0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1066907 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc001761050) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1995907 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc002cf39e0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1845918 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc007d10990) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 15802 [select, 31 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0009003f0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 2688 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000d5e1b0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1798444 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc005d98000) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1212227 [select, 15 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc006bba090) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1797127 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc005c1aea0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 8961 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000650090) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 27189 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008b8000) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 2128482 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc006cb2000, 0xc0020ae420, 0x0, 0x46d22c, 0xc001b65490) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc006cb2000, 0xc0020ae420, 0x1476000, 0x0, 0x72bfa8, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc006cb2000, 0x0, 0xc006cb2001, 0x72bfa8, 0x6cb2001, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc006cb2000, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0010717e8, 0x44006f, 0xc000079800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc006cb2000, 0xca, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc006cb2000, 0xca, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc006cb28af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc006cb2000, 0xca, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc001071cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc006cb2000, 0x2, 0xc006cf63c0) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc006cb2000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc006cb2000, 0x591d) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 2128112 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc001354a80, 0xc0048ac5a0, 0x0, 0x46d22c, 0xc001b650d0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc001354a80, 0xc0048ac5a0, 0x1476000, 0x0, 0x72bf08, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc001354a80, 0x0, 0xc001354a01, 0x72bf08, 0x1354a01, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc001354a80, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00f7c37e8, 0x44006f, 0xc000040000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc001354a80, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc001354a80, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00135532f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc001354a80, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00f7c3cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc001354a80, 0x2, 0xc006cf63c0) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc001354a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc001354a80, 0x5919) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 2128133 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc003d90d80) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 22697 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000874900) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 2128189 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc008c3fcb0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 147548 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc002a60000, 0xc002a4b140, 0x0, 0x46d22c, 0xc00031c0a0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc002a60000, 0xc002a4b140, 0x1476000, 0x0, 0xc4204e5948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc002a60000, 0x0, 0xc002a60001, 0xc4204e5948, 0x400100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc002a60000, 0xc4204e5948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0024257e8, 0x44006f, 0xc000047800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc002a60000, 0xca, 0xc4204e5948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc002a60000, 0xca, 0xc4204e5948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc002a608af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc002a60000, 0xca, 0xc4204e5948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc002425cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc002a60000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc002a60000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc002a60000, 0x18af) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 10408 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002da480) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1799537 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc004bde600, 0xc005dc5a40, 0xc005dc5aa0) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 83732 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a9290) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1799633 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc002fe73b0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1212048 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc002708a80, 0xc002712840, 0x0, 0x46d22c, 0xc000320618) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc002708a80, 0xc002712840, 0x1476000, 0x0, 0xc4200cb548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc002708a80, 0x0, 0xc002708a01, 0xc4200cb548, 0x205e0100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc002708a80, 0xc4200cb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0024cf7e8, 0x44006f, 0xc00006a800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc002708a80, 0xca, 0xc4200cb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc002708a80, 0xca, 0xc4200cb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00270932f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc002708a80, 0xca, 0xc4200cb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0024cfcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc002708a80, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc002708a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc002708a80, 0xc88a) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 461672 [select, 25 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc001aedd40) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1798430 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc00467b710, 0xc0038e9c20, 0xc0038e9c80) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 1797128 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).IDOfTask(0xc000408180, 0xc00207ea80, 0x23) pkg/sentry/kernel/threads.go:233 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).deliverSignal(0xc00207ea80, 0xc00914c680, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00455cb40) pkg/sentry/kernel/task_signals.go:193 +0x327 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc00207ea80, 0x14665e0, 0x0) pkg/sentry/kernel/task_signals.go:1057 +0x1817 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00207ea80, 0x25c2) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1798429 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc006079cb0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1445095 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc004d2c630) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1810543 [chan receive, 7 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc00512b3d0, 0xc010db0c60, 0xc010db0cc0) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 1687214 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc002fe6d80) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1444931 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc006c80000) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 147453 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0025e6a80, 0xc0025c7e60, 0x0, 0x46d22c, 0xc00031dc18) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0025e6a80, 0xc0025c7e60, 0x1476000, 0x0, 0xc42050ad48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0025e6a80, 0x0, 0xc0025e6a01, 0xc42050ad48, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0025e6a80, 0xc42050ad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00162b7e8, 0x44006f, 0xc000051800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0025e6a80, 0xca, 0xc42050ad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0025e6a80, 0xca, 0xc42050ad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0025e732f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0025e6a80, 0xca, 0xc42050ad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00162bcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0025e6a80, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0025e6a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0025e6a80, 0x18aa) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1687213 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0040e8a80, 0xc004350ea0, 0x0, 0xc000e954f0, 0xc00031e908) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0040e8a80, 0xc004350ea0, 0x1476000, 0x0, 0xc420195d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0040e8a80, 0x0, 0xc0040e8a01, 0xc420195d48, 0x20610100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0040e8a80, 0xc420195d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000e957e8, 0x44006f, 0xc000088800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0040e8a80, 0xca, 0xc420195d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0040e8a80, 0xca, 0xc420195d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0040e932f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0040e8a80, 0xca, 0xc420195d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000e95cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0040e8a80, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0040e8a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0040e8a80, 0x14d6) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 771127 [select, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc001be3500, 0xc001bf0a80, 0x0, 0x0, 0xc00031dc30) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc001be3500, 0xc001bf0a80, 0x1476000, 0x0, 0xc42050bd48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc001be3500, 0x0, 0xc001be3501, 0xc42050bd48, 0x205a0100, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc001be3500, 0xc42050bd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000cb57e8, 0x44006f, 0xc000054000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc001be3500, 0xca, 0xc42050bd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc001be3500, 0xca, 0xc42050bd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc001be3daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc001be3500, 0xca, 0xc42050bd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000cb5cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc001be3500, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc001be3500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc001be3500, 0x82e4) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 2083009 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0069b6170, 0xc004416300, 0xc004416360) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 1445034 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc007628510) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1798461 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0033e0a80, 0xc00983e360, 0x0, 0x46d22c, 0xc00288c650) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0033e0a80, 0xc00983e360, 0x1476000, 0x0, 0x72bf08, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0033e0a80, 0x0, 0xc0033e0a01, 0x72bf08, 0x33e0a01, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0033e0a80, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc006de17e8, 0x44006f, 0xc00004a000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0033e0a80, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0033e0a80, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0033e132f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0033e0a80, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc006de1cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0033e0a80, 0x2, 0xc00092e040) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0033e0a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0033e0a80, 0x260d) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1066684 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00207f500, 0xc001369560, 0x0, 0x46d22c, 0xc00031e8f0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00207f500, 0xc001369560, 0x1476000, 0x0, 0xc420194d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00207f500, 0x0, 0xc00207f501, 0xc420194d48, 0x400100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00207f500, 0xc420194d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc006ddb7e8, 0x44006f, 0xc00006a800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00207f500, 0xca, 0xc420194d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00207f500, 0xca, 0xc420194d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00207fdaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00207f500, 0xca, 0xc420194d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc006ddbcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00207f500, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00207f500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00207f500, 0xb2a1) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 5181 [chan receive, 21 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0008ec620, 0xc00061ad20, 0xc00061ad80) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 20893 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a20a80, 0xc000b00420, 0x0, 0x0, 0xc00044e318) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a20a80, 0xc000b00420, 0x1476000, 0x0, 0xc422c10948, 0x46d200, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a20a80, 0x0, 0x7f4b01, 0xc422c10948, 0xbd1700, 0xffffffff, 0xc0005aa630, 0xc000bd1688, 0xacbd35) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a20a80, 0xc422c10948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000bd17e8, 0x44006f, 0xc000079800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a20a80, 0xca, 0xc422c10948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a20a80, 0xca, 0xc422c10948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000a2132f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a20a80, 0xca, 0xc422c10948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000bd1cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a20a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a20a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a20a80, 0x39e) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1798446 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc007589500, 0xc0059f1da0, 0x0, 0x46d22c, 0xc0027c10d0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc007589500, 0xc0059f1da0, 0x1476000, 0x0, 0x72bf08, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc007589500, 0x0, 0xc007589501, 0x72bf08, 0x7589501, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc007589500, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc002d517e8, 0x44006f, 0xc00004f000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc007589500, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc007589500, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc007589daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc007589500, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc002d51cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc007589500, 0x2, 0xc000d7bd40) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc007589500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc007589500, 0x2613) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 621528 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc004afb440) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 8960 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000769500, 0xc000690120, 0x0, 0x46d22c, 0xc000449848) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000769500, 0xc000690120, 0x1476000, 0x0, 0xc4236f0148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000769500, 0x0, 0xc000769501, 0xc4236f0148, 0x8d5700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000769500, 0xc4236f0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008d57e8, 0x44006f, 0xc000038800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000769500, 0xca, 0xc4236f0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000769500, 0xca, 0xc4236f0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000769daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000769500, 0xca, 0xc4236f0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008d5cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000769500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000769500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000769500, 0x1d1) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 21091 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a1aa80, 0xc006a1cfc0, 0x0, 0x5c8f9c, 0xc000400630) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000a1aa80, 0xc006a1cfc0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:71 +0x1a9 gvisor.dev/gvisor/pkg/sentry/syscalls.WaitEpoll(0xc000a1aa80, 0x4, 0x80, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/syscalls/epoll.go:164 +0x3d1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000a1aa80, 0x4, 0xc4248618a0, 0x80, 0xffffffff, 0x0, 0xc4229d8c00, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_epoll.go:137 +0x84 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000a1aa80, 0x4, 0xc4248618a0, 0x80, 0xffffffff, 0x0, 0xc4229d8c00, 0xc0001df7e8, 0x44006f, 0xc000079800, ...) pkg/sentry/syscalls/linux/sys_epoll.go:167 +0xc0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a1aa80, 0x119, 0x4, 0xc4248618a0, 0x80, 0xffffffff, 0x0, 0xc4229d8c00, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a1aa80, 0x119, 0x4, 0xc4248618a0, 0x80, 0xffffffff, 0x0, 0xc4229d8c00, 0x4078ff, 0xc000a1b32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a1aa80, 0x119, 0x4, 0xc4248618a0, 0x80, 0xffffffff, 0x0, 0xc4229d8c00, 0xc0001dfcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a1aa80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a1aa80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a1aa80, 0x34b) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 25435 [select, 30 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000bb2000, 0xc000be23c0, 0x0, 0x0, 0xc00044a778) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000bb2000, 0xc000be23c0, 0x1476000, 0x0, 0xc423f90148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000bb2000, 0x0, 0xc000bb2001, 0xc423f90148, 0xfcd700, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000bb2000, 0xc423f90148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000fcd7e8, 0x44006f, 0xc000038800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000bb2000, 0xca, 0xc423f90148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000bb2000, 0xca, 0xc423f90148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000bb28af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000bb2000, 0xca, 0xc423f90148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000fcdcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000bb2000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000bb2000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000bb2000, 0x418) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1799666 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00238e000, 0xc001fa46c0, 0x0, 0x46d22c, 0xc004365b50) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00238e000, 0xc001fa46c0, 0x1476000, 0x0, 0x72bf08, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00238e000, 0x0, 0xc00238e001, 0x72bf08, 0x238e001, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00238e000, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0006d97e8, 0x44006f, 0xc00004f000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00238e000, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00238e000, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00238e8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00238e000, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0006d9cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00238e000, 0x2, 0xc009693540) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00238e000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00238e000, 0x2665) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1798631 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc005499500, 0xc001c201e0, 0x0, 0x46d22c, 0xc00293d490) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc005499500, 0xc001c201e0, 0x1476000, 0x0, 0x72bfa8, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc005499500, 0x0, 0xc005499501, 0x72bfa8, 0x5499501, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc005499500, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00162d7e8, 0x44006f, 0xc000040000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc005499500, 0xca, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc005499500, 0xca, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc005499daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc005499500, 0xca, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00162dcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc005499500, 0x2, 0xc005803100) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc005499500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc005499500, 0x2611) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1797190 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc005a40090) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1798520 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc003467830) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 2128223 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc005bb0a20) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1798443 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00420fef0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 2128304 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).ExitState(0xc007588000, 0x0) pkg/sentry/kernel/task_exit.go:1150 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).OOMScoreAdj(0xc007588000, 0x2b0000000000, 0x0, 0x0) pkg/sentry/kernel/task.go:863 +0xa3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone(0xc007588000, 0xc008f43678, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_clone.go:267 +0x6de gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone(0xc007588000, 0x3d0f00, 0x2b00e7832db0, 0x2b00e78339d0, 0x2b00e78339d0, 0x2b00e7833700, 0x1000, 0x0, 0x46d12c, 0xa1a487) pkg/sentry/syscalls/linux/sys_thread.go:226 +0x172 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone(0xc007588000, 0x3d0f00, 0x2b00e7832db0, 0x2b00e78339d0, 0x2b00e78339d0, 0x2b00e7833700, 0x2b00e7833700, 0xc008f437e8, 0x44006f, 0xc00007e800, ...) pkg/sentry/syscalls/linux/sys_clone_amd64.go:34 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc007588000, 0x38, 0x3d0f00, 0x2b00e7832db0, 0x2b00e78339d0, 0x2b00e78339d0, 0x2b00e7833700, 0x2b00e7833700, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc007588000, 0x38, 0x3d0f00, 0x2b00e7832db0, 0x2b00e78339d0, 0x2b00e78339d0, 0x2b00e7833700, 0x2b00e7833700, 0x4078ff, 0xc0075888af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc007588000, 0x38, 0x3d0f00, 0x2b00e7832db0, 0x2b00e78339d0, 0x2b00e78339d0, 0x2b00e7833700, 0x2b00e7833700, 0xc008f43cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc007588000, 0x2, 0xc006cf63c0) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc007588000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc007588000, 0x5918) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 2123693 [semacquire, 3 minutes]: sync.runtime_SemacquireMutex(0xc000402004, 0x900000000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc000402000) GOROOT/src/sync/mutex.go:138 +0x1c1 sync.(*Mutex).Lock(0xc000402000) GOROOT/src/sync/mutex.go:81 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).RecordSocket(0xc000402000, 0xc007250420) pkg/sentry/kernel/kernel.go:1419 +0x3f gvisor.dev/gvisor/pkg/sentry/socket.New(0xc001b8d500, 0x10, 0x2, 0x0, 0xc001b8de23, 0xc008f65760) pkg/sentry/socket/socket.go:168 +0x1a2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Socket(0xc001b8d500, 0x10, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_socket.go:192 +0xaf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc001b8d500, 0x29, 0x10, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc001b8d500, 0x29, 0x10, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc001b8ddaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc001b8d500, 0x29, 0x10, 0x80002, 0x0, 0x0, 0x0, 0x0, 0xc008f65cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc001b8d500, 0x2, 0xc0000fc780) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc001b8d500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc001b8d500, 0x590e) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 301826 [select, 27 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc003bd4480) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 84919 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000cae6c0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1445124 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc007588a80, 0xc00763b0e0, 0x0, 0x46d22c, 0xc006a9c650) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc007588a80, 0xc00763b0e0, 0x1476000, 0x0, 0x72bf08, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc007588a80, 0x0, 0xc007588a01, 0x72bf08, 0x7588a01, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc007588a80, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0022237e8, 0x44006f, 0xc000068000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc007588a80, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc007588a80, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00758932f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc007588a80, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc002223cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc007588a80, 0x2, 0xc000d7a040) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc007588a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc007588a80, 0xecc2) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 27400 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a81500, 0xc000c5c300, 0x0, 0x46d22c, 0xc00044b330) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a81500, 0xc000c5c300, 0x1476000, 0x0, 0xc422c11148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a81500, 0x0, 0xc000a81501, 0xc422c11148, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a81500, 0xc422c11148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000b537e8, 0x44006f, 0xc000045000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a81500, 0xca, 0xc422c11148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a81500, 0xca, 0xc422c11148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000a81daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a81500, 0xca, 0xc422c11148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000b53cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a81500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a81500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a81500, 0x487) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 5245 [select, 30 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00135e000, 0xc000905020, 0x0, 0xc000ddd4f0, 0xc00044bf78) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00135e000, 0xc000905020, 0x1476000, 0x0, 0xc423f90548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00135e000, 0x0, 0xc00135e001, 0xc423f90548, 0x23d90100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00135e000, 0xc423f90548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000ddd7e8, 0x44006f, 0xc00005b800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00135e000, 0xca, 0xc423f90548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00135e000, 0xca, 0xc423f90548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00135e8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00135e000, 0xca, 0xc423f90548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000dddcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00135e000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00135e000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00135e000, 0x408) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 919933 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc001841200) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1798521 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000bb2a80, 0xc004373320, 0x0, 0x46d22c, 0xc0027ba650) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000bb2a80, 0xc004373320, 0x1476000, 0x0, 0x72bf08, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000bb2a80, 0x0, 0xc000bb2a01, 0x72bf08, 0xbb2a01, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000bb2a80, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00221f7e8, 0x44006f, 0xc000042800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000bb2a80, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000bb2a80, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000bb332f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000bb2a80, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00221fcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000bb2a80, 0x2, 0xc004d51600) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000bb2a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000bb2a80, 0x260c) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 147583 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc002b9ea80, 0xc002b95740, 0x0, 0x46d22c, 0xc0003208a0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc002b9ea80, 0xc002b95740, 0x1476000, 0x0, 0xc4204e5548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc002b9ea80, 0x0, 0xc002b9ea01, 0xc4204e5548, 0x400100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc002b9ea80, 0xc4204e5548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0024217e8, 0x44006f, 0xc000079800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc002b9ea80, 0xca, 0xc4204e5548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc002b9ea80, 0xca, 0xc4204e5548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc002b9f32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc002b9ea80, 0xca, 0xc4204e5548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc002421cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc002b9ea80, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc002b9ea80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc002b9ea80, 0x18ac) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 30647 [select, 30 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000900480) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1798630 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc003c90c60) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 27204 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007ac3f0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 301548 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc003ad8000, 0xc00312d440, 0x0, 0x46d22c, 0xc00031d8a0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc003ad8000, 0xc00312d440, 0x1476000, 0x0, 0xc4204e5d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc003ad8000, 0x0, 0xc003ad8001, 0xc4204e5d48, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc003ad8000, 0xc4204e5d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc002d557e8, 0x44006f, 0xc00006a800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc003ad8000, 0xca, 0xc4204e5d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc003ad8000, 0xca, 0xc4204e5d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc003ad88af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc003ad8000, 0xca, 0xc4204e5d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc002d55cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc003ad8000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc003ad8000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc003ad8000, 0x3372) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1995906 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00116f500, 0xc0038e8720, 0x0, 0x0, 0xc00031d720) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00116f500, 0xc0038e8720, 0x1476000, 0x0, 0xc4202d6548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00116f500, 0x0, 0x1, 0xc4202d6548, 0x20610100, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00116f500, 0xc4202d6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000d937e8, 0x44006f, 0xc00007e800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00116f500, 0xca, 0xc4202d6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00116f500, 0xca, 0xc4202d6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00116fdaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00116f500, 0xca, 0xc4202d6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000d93cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00116f500, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00116f500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00116f500, 0x4592) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1445257 [chan receive, 10 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0045d4a60, 0xc00664e8a0, 0xc00664e900) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 1854786 [chan receive, 5 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc002770dd0, 0xc0023bc000, 0xc0023bc060) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 11199 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000768a80, 0xc00049e900, 0x0, 0x46d22c, 0xc000449728) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000768a80, 0xc00049e900, 0x1476000, 0x0, 0xc420eee148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000768a80, 0x0, 0xc000768a01, 0xc420eee148, 0x79f700, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000768a80, 0xc420eee148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00079f7e8, 0x44006f, 0xc000047800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000768a80, 0xca, 0xc420eee148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000768a80, 0xca, 0xc420eee148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00076932f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000768a80, 0xca, 0xc420eee148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00079fcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000768a80, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000768a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000768a80, 0x230) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 2128346 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).IDOfTask(0xc000408180, 0xc000bb3500, 0x23) pkg/sentry/kernel/threads.go:233 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).deliverSignal(0xc000bb3500, 0xc00914c500, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0062ff0e0) pkg/sentry/kernel/task_signals.go:193 +0x327 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc000bb3500, 0x14665e0, 0x0) pkg/sentry/kernel/task_signals.go:1057 +0x1817 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000bb3500, 0x591c) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 771128 [select, 21 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc003e41d40) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1175349 [select, 15 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc001437320) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 43140 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007ea5a0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 2128411 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc005f51050) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 2128323 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00527ab40) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 84878 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a1b500, 0xc0009404e0, 0x0, 0x46d22c, 0xc00044d778) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a1b500, 0xc0009404e0, 0x1476000, 0x0, 0xc423f90948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a1b500, 0x0, 0xc000a1b501, 0xc423f90948, 0x8d1700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a1b500, 0xc423f90948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008d17e8, 0x44006f, 0xc000045000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a1b500, 0xca, 0xc423f90948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a1b500, 0xca, 0xc423f90948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000a1bdaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a1b500, 0xca, 0xc423f90948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008d1cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a1b500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a1b500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a1b500, 0xe61) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 37106 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc001357500, 0xc00049eea0, 0x0, 0x0, 0xc00044e000) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc001357500, 0xc00049eea0, 0x1476000, 0x0, 0xc4241ea148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc001357500, 0x0, 0xc001357501, 0xc4241ea148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc001357500, 0xc4241ea148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0011477e8, 0x44006f, 0xc00007e800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc001357500, 0xca, 0xc4241ea148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc001357500, 0xca, 0xc4241ea148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc001357daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc001357500, 0xca, 0xc4241ea148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001147cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc001357500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc001357500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc001357500, 0x5bd) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 27203 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a21500, 0xc00029e300, 0x0, 0x46d22c, 0xc000449b18) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a21500, 0xc00029e300, 0x1476000, 0x0, 0xc422c10d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a21500, 0x0, 0xc000a21501, 0xc422c10d48, 0x799700, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a21500, 0xc422c10d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0007997e8, 0x44006f, 0xc000056800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a21500, 0xca, 0xc422c10d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a21500, 0xca, 0xc422c10d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000a21daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a21500, 0xca, 0xc422c10d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000799cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a21500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a21500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a21500, 0x484) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 2128303 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0076e86c0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 83861 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a20000, 0xc0006ae600, 0x0, 0xc00026f4f0, 0xc00044af28) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a20000, 0xc0006ae600, 0x1476000, 0x0, 0xc420eee548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a20000, 0x0, 0xc000a20001, 0xc420eee548, 0xa20900, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a20000, 0xc420eee548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00026f7e8, 0x44006f, 0xc000038800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a20000, 0xca, 0xc420eee548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a20000, 0xca, 0xc420eee548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc000a208af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a20000, 0xca, 0xc420eee548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00026fcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a20000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a20000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a20000, 0xe45) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1799494 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0069001b0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 43094 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).TaskWithID(0xc000408180, 0x20300100000063, 0x7f01102c9fff) pkg/sentry/kernel/threads.go:204 +0x52 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Kill(0xc00115d500, 0x63, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc00114b7e8, 0x44006f, 0xc00007e800, ...) pkg/sentry/syscalls/linux/sys_signal.go:80 +0xe38 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00115d500, 0x3e, 0x63, 0x9, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00115d500, 0x3e, 0x63, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00115ddaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00115d500, 0x3e, 0x63, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc00114bcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00115d500, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00115d500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00115d500, 0x6de) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 20958 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000faa360) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 147385 [select, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0024b1a70) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1798612 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc003b85240, 0xc0042baea0, 0xc0042baf00) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 460861 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00368c000, 0xc002a2dc80, 0x0, 0x0, 0xc000320c30) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00368c000, 0xc002a2dc80, 0x1476000, 0x0, 0xc42050b548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00368c000, 0x0, 0xc00368c001, 0xc42050b548, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00368c000, 0xc42050b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0014b57e8, 0x44006f, 0xc00003b000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00368c000, 0xca, 0xc42050b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00368c000, 0xca, 0xc42050b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00368c8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00368c000, 0xca, 0xc42050b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0014b5cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00368c000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00368c000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00368c000, 0x4f62) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1797191 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).IDOfTask(0xc000408180, 0xc001ab3500, 0x23) pkg/sentry/kernel/threads.go:233 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).deliverSignal(0xc001ab3500, 0xc00914c900, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc007501200) pkg/sentry/kernel/task_signals.go:193 +0x327 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc001ab3500, 0x14665e0, 0x0) pkg/sentry/kernel/task_signals.go:1057 +0x1817 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc001ab3500, 0x25c6) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 2128318 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0024d7b00) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1798517 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc003239e50, 0xc004372c60, 0xc004372cc0) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 301828 [select, 19 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc003bd45a0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1796300 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc00fe58190, 0xc0063e2c60, 0xc0063e2cc0) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 1795686 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc009398500, 0xc001152b40, 0xc001152ba0) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 36604 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0010a42d0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1522598 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc007499500, 0xc006dff9e0, 0x0, 0xc0003f07e0, 0xc00031d618) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc007499500, 0xc006dff9e0, 0x1476000, 0x0, 0xc4200cbd48, 0x53a1600, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc007499500, 0x0, 0x1, 0xc4200cbd48, 0x400100, 0xffffffff, 0x0, 0x0, 0x8) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc007499500, 0xc4200cbd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0053a17e8, 0x44006f, 0xc000040000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc007499500, 0xca, 0xc4200cbd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc007499500, 0xca, 0xc4200cbd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc007499daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc007499500, 0xca, 0xc4200cbd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0053a1cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc007499500, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc007499500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc007499500, 0xf9f2) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1798543 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc007992f00, 0xc0025725a0, 0xc002572600) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 49425 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009fe000, 0xc000852000, 0x0, 0x0, 0xc00044a658) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009fe000, 0xc000852000, 0x1476000, 0x0, 0xc423e84548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009fe000, 0x0, 0xc0009fe001, 0xc423e84548, 0xd79700, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009fe000, 0xc423e84548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000d797e8, 0x44006f, 0xc000086000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009fe000, 0xca, 0xc423e84548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009fe000, 0xca, 0xc423e84548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0009fe8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009fe000, 0xca, 0xc423e84548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000d79cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009fe000, 0x2, 0xc00042c380) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0009fe000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009fe000, 0x812) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 2128347 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc003d91c20) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 619705 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0026bf4d0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1795580 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc007628990) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 461625 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc002fdd500, 0xc002fcdbc0, 0x0, 0x46d22c, 0xc00031da80) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc002fdd500, 0xc002fcdbc0, 0x1476000, 0x0, 0xc4200fad48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc002fdd500, 0x0, 0xc002fdd501, 0xc4200fad48, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc002fdd500, 0xc4200fad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0016277e8, 0x44006f, 0xc000056800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc002fdd500, 0xca, 0xc4200fad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc002fdd500, 0xca, 0xc4200fad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc002fdddaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc002fdd500, 0xca, 0xc4200fad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001627cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc002fdd500, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc002fdd500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc002fdd500, 0x4f5f) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1795672 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00610c510) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1845920 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc007d10a20) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1364447 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc006c2a000, 0xc006c23080, 0x0, 0x46d22c, 0xc00031be18) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc006c2a000, 0xc006c23080, 0x1476000, 0x0, 0xc4200cb948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc006c2a000, 0x0, 0xc006c2a001, 0xc4200cb948, 0x205e0100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc006c2a000, 0xc4200cb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0024237e8, 0x44006f, 0xc000051800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc006c2a000, 0xca, 0xc4200cb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc006c2a000, 0xca, 0xc4200cb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc006c2a8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc006c2a000, 0xca, 0xc4200cb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc002423cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc006c2a000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc006c2a000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc006c2a000, 0xe1a2) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 2128253 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc005f505a0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 2128385 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).Tasks(0xc000408180, 0x0, 0x0, 0x0) pkg/sentry/kernel/threads.go:250 +0x83 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn.func1(0xc00041c280, 0xc0008ac480, 0xc002403a40) pkg/sentry/watchdog/watchdog.go:250 +0x8f created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn pkg/sentry/watchdog/watchdog.go:249 +0xe9 goroutine 1067494 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc003bbb830) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1795667 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc009854a80, 0xc005a82a80, 0x0, 0x46d22c, 0xc0089b30d0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc009854a80, 0xc005a82a80, 0x1476000, 0x0, 0x72bf08, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc009854a80, 0x0, 0xc009854a01, 0x72bf08, 0x9854a01, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc009854a80, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000e917e8, 0x44006f, 0xc000036000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc009854a80, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc009854a80, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00985532f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc009854a80, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000e91cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc009854a80, 0x2, 0xc0006cc0c0) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc009854a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc009854a80, 0x25a0) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1798445 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc005d98120) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 2127663 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc006d9db00) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 460862 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00682e870) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 2128410 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00262aa80, 0xc010db1da0, 0x0, 0x46d22c, 0xc002899f10) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00262aa80, 0xc010db1da0, 0x1476000, 0x0, 0x72bfa8, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00262aa80, 0x0, 0xc00262aa01, 0x72bfa8, 0x262aa01, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00262aa80, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000efb7e8, 0x44006f, 0xc000056800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00262aa80, 0xca, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00262aa80, 0xca, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00262b32f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00262aa80, 0xca, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000efbcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00262aa80, 0x2, 0xc0091a4000) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00262aa80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00262aa80, 0x591b) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1364561 [select, 13 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc001303b00) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1797220 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc00fe581a0, 0xc0063e3440, 0xc0063e34a0) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 1799361 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc004b91440) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1795666 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00610c1b0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1798515 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0034674d0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 923082 [select, 19 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0061bbcb0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 147484 [select, 13 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00242b560) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1445123 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc004e72900) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1175351 [select, 15 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc001437440) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1798428 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc00467b700, 0xc0038e9aa0, 0xc0038e9b00) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 1522715 [select, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc007429c20) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1847333 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0034fcff0, 0xc0084323c0, 0xc008432420) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 1798460 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0027f7c20) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 920715 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc002820a80, 0xc00281bf80, 0x0, 0xc0024c94f0, 0xc00031c298) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc002820a80, 0xc00281bf80, 0x1476000, 0x0, 0xc4200fb948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc002820a80, 0x0, 0xc002820a01, 0xc4200fb948, 0x20510100, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc002820a80, 0xc4200fb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0024c97e8, 0x44006f, 0xc000045000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc002820a80, 0xca, 0xc4200fb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc002820a80, 0xca, 0xc4200fb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00282132f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc002820a80, 0xca, 0xc4200fb948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0024c9cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc002820a80, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc002820a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc002820a80, 0x9b2f) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 2127664 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).ExitState(0xc002709500, 0x0) pkg/sentry/kernel/task_exit.go:1150 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).OOMScoreAdj(0xc002709500, 0x2b8900000000, 0x0, 0x0) pkg/sentry/kernel/task.go:863 +0xa3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone(0xc002709500, 0xc0008f9678, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_clone.go:267 +0x6de gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone(0xc002709500, 0x3d0f00, 0x2b896a2a8db0, 0x2b896a2a99d0, 0x2b896a2a99d0, 0x2b896a2a9700, 0x1000, 0x0, 0x46d12c, 0xa1a487) pkg/sentry/syscalls/linux/sys_thread.go:226 +0x172 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone(0xc002709500, 0x3d0f00, 0x2b896a2a8db0, 0x2b896a2a99d0, 0x2b896a2a99d0, 0x2b896a2a9700, 0x2b896a2a9700, 0xc0008f97e8, 0x44006f, 0xc000086000, ...) pkg/sentry/syscalls/linux/sys_clone_amd64.go:34 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc002709500, 0x38, 0x3d0f00, 0x2b896a2a8db0, 0x2b896a2a99d0, 0x2b896a2a99d0, 0x2b896a2a9700, 0x2b896a2a9700, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc002709500, 0x38, 0x3d0f00, 0x2b896a2a8db0, 0x2b896a2a99d0, 0x2b896a2a99d0, 0x2b896a2a9700, 0x2b896a2a9700, 0x4078ff, 0xc002709daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc002709500, 0x38, 0x3d0f00, 0x2b896a2a8db0, 0x2b896a2a99d0, 0x2b896a2a99d0, 0x2b896a2a9700, 0x2b896a2a9700, 0xc0008f9cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc002709500, 0x2, 0xc0000fc780) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc002709500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc002709500, 0x590b) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1522792 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc007054000, 0xc00704ca80, 0x0, 0x46d22c, 0xc00031d108) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc007054000, 0xc00704ca80, 0x1476000, 0x0, 0xc420195948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc007054000, 0x0, 0xc007054001, 0xc420195948, 0x205e0100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc007054000, 0xc420195948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0014b37e8, 0x44006f, 0xc000063000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc007054000, 0xca, 0xc420195948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc007054000, 0xca, 0xc420195948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0070548af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc007054000, 0xca, 0xc420195948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0014b3cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc007054000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc007054000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc007054000, 0xf9f4) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1364536 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00626f500, 0xc006b0f9e0, 0x0, 0x46d22c, 0xc00031b908) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00626f500, 0xc006b0f9e0, 0x1476000, 0x0, 0xc420195548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00626f500, 0x0, 0xc00626f501, 0xc420195548, 0x400100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00626f500, 0xc420195548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0016297e8, 0x44006f, 0xc00007e800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00626f500, 0xca, 0xc420195548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00626f500, 0xca, 0xc420195548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00626fdaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00626f500, 0xca, 0xc420195548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001629cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00626f500, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00626f500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00626f500, 0xe1a3) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 920748 [select, 19 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc001eb6bd0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1847499 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00832be60) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 997556 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc004bb4870) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1212199 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc002452000, 0xc002401f80, 0x0, 0xc0048c94f0, 0xc000320108) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc002452000, 0xc002401f80, 0x1476000, 0x0, 0xc420195148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc002452000, 0x0, 0xc002452001, 0xc420195148, 0x205b0100, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc002452000, 0xc420195148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0048c97e8, 0x44006f, 0xc000079800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc002452000, 0xca, 0xc420195148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc002452000, 0xca, 0xc420195148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0024528af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc002452000, 0xca, 0xc420195148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0048c9cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc002452000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc002452000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc002452000, 0xc88e) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1799668 [chan receive, 7 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc008e2d3a0, 0xc001fa48a0, 0xc001fa4900) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 1798427 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc006079b90) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 147628 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00209eea0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1844037 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0070c6090) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 198401 [chan receive, 10 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc006b95310, 0xc00724fb60, 0xc00724fbc0) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 1831676 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0019c9500, 0xc001547bc0, 0x0, 0x46d22c, 0xc00031bf20) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0019c9500, 0xc001547bc0, 0x1476000, 0x0, 0xc4202d6148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0019c9500, 0x0, 0xc0019c9501, 0xc4202d6148, 0x20610100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0019c9500, 0xc4202d6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0064f57e8, 0x44006f, 0xc000079800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0019c9500, 0xca, 0xc4202d6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0019c9500, 0xca, 0xc4202d6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0019c9daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0019c9500, 0xca, 0xc4202d6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0064f5cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0019c9500, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0019c9500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0019c9500, 0x2cd9) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1798579 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).IDOfTask(0xc000408180, 0xc004c9b500, 0x23) pkg/sentry/kernel/threads.go:233 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).deliverSignal(0xc004c9b500, 0xc00914cc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc004cd98c0) pkg/sentry/kernel/task_signals.go:193 +0x327 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc004c9b500, 0x14665e0, 0x0) pkg/sentry/kernel/task_signals.go:1057 +0x1817 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc004c9b500, 0x260b) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1798516 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc003467560) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1067429 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc002138000, 0xc003532fc0, 0x0, 0x0, 0xc00031d0f0) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc002138000, 0xc003532fc0, 0x1476000, 0x0, 0xc420194948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc002138000, 0x0, 0xc002138001, 0xc420194948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc002138000, 0xc420194948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc006ddf7e8, 0x44006f, 0xc000045000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc002138000, 0xca, 0xc420194948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc002138000, 0xca, 0xc420194948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0021388af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc002138000, 0xca, 0xc420194948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc006ddfcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc002138000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc002138000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc002138000, 0xb29f) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1845919 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc007d48000, 0xc007955f80, 0x0, 0x46d22c, 0xc0083b6650) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc007d48000, 0xc007955f80, 0x1476000, 0x0, 0x72bf08, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc007d48000, 0x0, 0xc007d48001, 0x72bf08, 0x7d48001, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc007d48000, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00315b7e8, 0x44006f, 0xc000072000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc007d48000, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc007d48000, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc007d488af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc007d48000, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00315bcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc007d48000, 0x2, 0xc00084c900) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc007d48000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc007d48000, 0x2d28) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 619308 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc001751500, 0xc00172dec0, 0x0, 0x46d22c, 0xc00031c430) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc001751500, 0xc00172dec0, 0x1476000, 0x0, 0xc42050b948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc001751500, 0x0, 0xc001751501, 0xc42050b948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc001751500, 0xc42050b948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0005037e8, 0x44006f, 0xc000054000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc001751500, 0xca, 0xc42050b948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc001751500, 0xca, 0xc42050b948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc001751daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc001751500, 0xca, 0xc42050b948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000503cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc001751500, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc001751500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc001751500, 0x69aa) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 2128421 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc005a34d80) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1795673 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc009855500, 0xc005a83140, 0x0, 0x46d22c, 0xc0089b9f10) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc009855500, 0xc005a83140, 0x1476000, 0x0, 0x72bfa8, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc009855500, 0x0, 0xc009855501, 0x72bfa8, 0x9855501, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc009855500, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0006d37e8, 0x44006f, 0xc000038800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc009855500, 0xca, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc009855500, 0xca, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc009855daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc009855500, 0xca, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0006d3cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc009855500, 0x2, 0xc000526040) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc009855500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc009855500, 0x25a6) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 771057 [select, 15 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc002834a20) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1798477 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc005076120) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1799703 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc004018240) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1797149 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00682ecf0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 926979 [select, 19 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc005842990) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1798457 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).IDOfTask(0xc000408180, 0xc004de2000, 0x23) pkg/sentry/kernel/threads.go:233 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).deliverSignal(0xc004de2000, 0xc00914cb00, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc007a58fc0) pkg/sentry/kernel/task_signals.go:193 +0x327 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc004de2000, 0x14665e0, 0x0) pkg/sentry/kernel/task_signals.go:1057 +0x1817 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc004de2000, 0x2607) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1445035 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc006cb3500, 0xc0070ad3e0, 0x0, 0x46d22c, 0xc0072e6650) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc006cb3500, 0xc0070ad3e0, 0x1476000, 0x0, 0x72bf08, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc006cb3500, 0x0, 0xc006cb3501, 0x72bf08, 0x6cb3501, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc006cb3500, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0045357e8, 0x44006f, 0xc00004a000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc006cb3500, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc006cb3500, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc006cb3daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc006cb3500, 0xca, 0x72bf08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc004535cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc006cb3500, 0x2, 0xc000d98200) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc006cb3500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc006cb3500, 0xecc7) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 2128319 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00042e0fc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(0xc00042e0f0) pkg/sync/downgradable_rwmutex_unsafe.go:76 +0x91 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).ExitState(0xc00184a000, 0x0) pkg/sentry/kernel/task_exit.go:1150 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).OOMScoreAdj(0xc00184a000, 0x2b5400000000, 0x0, 0x0) pkg/sentry/kernel/task.go:863 +0xa3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone(0xc00184a000, 0xc0001b7678, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_clone.go:267 +0x6de gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone(0xc00184a000, 0x3d0f00, 0x2b548eb19db0, 0x2b548eb1a9d0, 0x2b548eb1a9d0, 0x2b548eb1a700, 0x1000, 0x0, 0x46d12c, 0xa1a487) pkg/sentry/syscalls/linux/sys_thread.go:226 +0x172 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone(0xc00184a000, 0x3d0f00, 0x2b548eb19db0, 0x2b548eb1a9d0, 0x2b548eb1a9d0, 0x2b548eb1a700, 0x2b548eb1a700, 0xc0001b77e8, 0x44006f, 0xc000079800, ...) pkg/sentry/syscalls/linux/sys_clone_amd64.go:34 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00184a000, 0x38, 0x3d0f00, 0x2b548eb19db0, 0x2b548eb1a9d0, 0x2b548eb1a9d0, 0x2b548eb1a700, 0x2b548eb1a700, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00184a000, 0x38, 0x3d0f00, 0x2b548eb19db0, 0x2b548eb1a9d0, 0x2b548eb1a9d0, 0x2b548eb1a700, 0x2b548eb1a700, 0x4078ff, 0xc00184a8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00184a000, 0x38, 0x3d0f00, 0x2b548eb19db0, 0x2b548eb1a9d0, 0x2b548eb1a9d0, 0x2b548eb1a700, 0x2b548eb1a700, 0xc0001b7cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00184a000, 0x2, 0xc009ce8000) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00184a000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00184a000, 0x591a) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 621672 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc001384a80, 0xc0015bba40, 0x0, 0xc0008b34f0, 0xc00031f298) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc001384a80, 0xc0015bba40, 0x1476000, 0x0, 0xc4200fb148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc001384a80, 0x0, 0xc001384a01, 0xc4200fb148, 0x400100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc001384a80, 0xc4200fb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008b37e8, 0x44006f, 0xc00004f000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc001384a80, 0xca, 0xc4200fb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc001384a80, 0xca, 0xc4200fb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00138532f) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc001384a80, 0xca, 0xc4200fb148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008b3cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc001384a80, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc001384a80, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc001384a80, 0x69a9) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 771169 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0023a7500, 0xc0023bc4e0, 0x0, 0x46d22c, 0xc000320a98) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0023a7500, 0xc0023bc4e0, 0x1476000, 0x0, 0xc4200fb548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0023a7500, 0x0, 0xc0023a7501, 0xc4200fb548, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0023a7500, 0xc4200fb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000cb77e8, 0x44006f, 0xc000040000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0023a7500, 0xca, 0xc4200fb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0023a7500, 0xca, 0xc4200fb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0023a7daf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0023a7500, 0xca, 0xc4200fb548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000cb7cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0023a7500, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0023a7500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0023a7500, 0x82e0) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1522771 [select, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0077a82d0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 2128122 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc009a333b0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1798493 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc005b101b0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1798478 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc001d4e6c0, 0xc002e398c0, 0xc002e39920) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 1847501 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00832bef0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 920749 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc001dfe000, 0xc001df97a0, 0x0, 0x46d22c, 0xc00031da98) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc001dfe000, 0xc001df97a0, 0x1476000, 0x0, 0xc4200fbd48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc001dfe000, 0x0, 0xc001dfe001, 0xc4200fbd48, 0x400100, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc001dfe000, 0xc4200fbd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0013a77e8, 0x44006f, 0xc000051800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc001dfe000, 0xca, 0xc4200fbd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc001dfe000, 0xca, 0xc4200fbd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc001dfe8af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc001dfe000, 0xca, 0xc4200fbd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0013a7cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc001dfe000, 0x2, 0xc0000fc440) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc001dfe000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc001dfe000, 0x9b30) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1797219 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc007cd75f0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1364497 [select, 13 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc006651680) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1795484 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc003db8a20) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 1799614 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc002012000, 0xc004289e00, 0x0, 0x46d22c, 0xc00586ea10) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc002012000, 0xc004289e00, 0x1476000, 0x0, 0x72bfa8, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc002012000, 0x0, 0xc002012001, 0x72bfa8, 0x2012001, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc002012000, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000cb37e8, 0x44006f, 0xc00005e000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc002012000, 0xca, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc002012000, 0xca, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc0020128af) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc002012000, 0xca, 0x72bfa8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000cb3cd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc002012000, 0x2, 0xc006910300) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc002012000, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc002012000, 0x266a) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 1847500 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00200d500, 0xc008332540, 0x0, 0x46d22c, 0xc002ee9868) pkg/sentry/kernel/task_block.go:138 +0x1db gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00200d500, 0xc008332540, 0x1476000, 0x0, 0x72c048, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00200d500, 0x0, 0xc00200d501, 0x72c048, 0x200d501, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00200d500, 0x72c048, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0023cb7e8, 0x44006f, 0xc00005b800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00200d500, 0xca, 0x72c048, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00200d500, 0xca, 0x72c048, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4078ff, 0xc00200ddaf) pkg/sentry/kernel/task_syscall.go:291 +0xb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00200d500, 0xca, 0x72c048, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0023cbcd0, 0xe34a76) pkg/sentry/kernel/task_syscall.go:252 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00200d500, 0x2, 0xc0066c4980) pkg/sentry/kernel/task_syscall.go:227 +0x1b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00200d500, 0x1466560, 0x0) pkg/sentry/kernel/task_run.go:258 +0x16a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00200d500, 0x2d45) pkg/sentry/kernel/task_run.go:92 +0x321 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:319 +0x19e goroutine 2128016 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc005a341b0) pkg/sentry/kernel/time/time.go:515 +0x149 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 D0312 11:16:18.457130 64714 metric.go:247] Emitting metrics: {[name:"/netstack/tcp/sack_recovery" uint64_value:0 name:"/netstack/icmp/v6/packets_sent/redirect_msg" uint64_value:0 name:"/netstack/icmp/v4/packets_sent/timestamp_reply" uint64_value:0 name:"/netstack/icmp/v6/packets_received/router_advert" uint64_value:0 name:"/netstack/tcp/fast_retransmit" uint64_value:0 name:"/netstack/udp/malformed_packets_received" uint64_value:0 name:"/netstack/icmp/v6/packets_sent/router_solicit" uint64_value:0 name:"/netstack/icmp/v4/packets_received/echo" uint64_value:0 name:"/netstack/icmp/v6/packets_sent/echo_reply" uint64_value:0 name:"/netstack/tcp/passive_connection_openings" uint64_value:0 name:"/netstack/tcp/slow_start_retransmits" uint64_value:0 name:"/netstack/tcp/listen_overflow_invalid_syn_cookie_rcvd" uint64_value:0 name:"/netstack/icmp/v6/packets_sent/dst_unreachable" uint64_value:0 name:"/netstack/unknown_protocol_received_packets" uint64_value:0 name:"/netstack/icmp/v6/packets_received/packet_too_big" uint64_value:0 name:"/in_memory_file/reads" uint64_value:1613859 name:"/netstack/tcp/segments_sent" uint64_value:0 name:"/netstack/tcp/valid_segments_received" uint64_value:0 name:"/netstack/icmp/v6/packets_received/router_solicit" uint64_value:0 name:"/netstack/icmp/v4/packets_received/dst_unreachable" uint64_value:0 name:"/netstack/icmp/v6/packets_sent/dropped" uint64_value:0 name:"/netstack/tcp/invalid_segments_received" uint64_value:0 name:"/netstack/icmp/v4/packets_sent/echo_reply" uint64_value:0 name:"/netstack/icmp/v6/packets_received/neighbor_advert" uint64_value:0 name:"/netstack/tcp/active_connection_openings" uint64_value:0 name:"/netstack/udp/packets_received" uint64_value:0 name:"/watchdog/stuck_tasks_detected" uint64_value:0 name:"/netstack/icmp/v4/packets_sent/timestamp" uint64_value:0 name:"/netstack/icmp/v6/packets_received/invalid" uint64_value:0 name:"/netstack/icmp/v4/packets_sent/param_problem" uint64_value:0 name:"/fs/read_wait" uint64_value:0 name:"/netstack/icmp/v4/packets_sent/src_quench" uint64_value:0 name:"/netstack/icmp/v4/packets_sent/info_request" uint64_value:0 name:"/netstack/tcp/fast_recovery" uint64_value:0 name:"/netstack/ip/packets_sent" uint64_value:0 name:"/netstack/icmp/v6/packets_sent/time_exceeded" uint64_value:0 name:"/netstack/icmp/v4/packets_received/param_problem" uint64_value:0 name:"/netstack/ip/outgoing_packet_errors" uint64_value:0 name:"/netstack/tcp/listen_overflow_syn_cookie_sent" uint64_value:0 name:"/netstack/icmp/v6/packets_received/param_problem" uint64_value:0 name:"/netstack/ip/packets_received" uint64_value:0 name:"/netstack/tcp/listen_overflow_syn_cookie_rcvd" uint64_value:0 name:"/netstack/icmp/v4/packets_received/redirect" uint64_value:0 name:"/netstack/ip/malformed_fragments_received" uint64_value:0 name:"/gofer/opened_write_execute_file" uint64_value:0 name:"/time/fallback" uint64_value:0 name:"/netstack/udp/unknown_port_errors" uint64_value:0 name:"/netstack/icmp/v6/packets_received/time_exceeded" uint64_value:0 name:"/netstack/icmp/v4/packets_received/time_exceeded" uint64_value:0 name:"/netstack/icmp/v4/packets_sent/info_reply" uint64_value:0 name:"/gofer/opens_9p" uint64_value:149 name:"/syscalls/partial_result" uint64_value:0 name:"/in_memory_file/opens_w" uint64_value:19496 name:"/netstack/icmp/v6/packets_received/neighbor_solicit" uint64_value:0 name:"/netstack/icmp/v4/packets_sent/redirect" uint64_value:0 name:"/netstack/udp/packets_sent" uint64_value:0 name:"/netstack/udp/packet_send_errors" uint64_value:0 name:"/netstack/tcp/timeouts" uint64_value:0 name:"/netstack/icmp/v4/packets_sent/dst_unreachable" uint64_value:0 name:"/netstack/icmp/v6/packets_sent/neighbor_advert" uint64_value:0 name:"/netstack/tcp/current_open" uint64_value:0 name:"/in_memory_file/read_wait" uint64_value:0 name:"/netstack/tcp/resets_sent" uint64_value:0 name:"/netstack/icmp/v4/packets_sent/echo" uint64_value:0 name:"/netstack/icmp/v6/packets_received/echo_request" uint64_value:0 name:"/netstack/tcp/established_closed" uint64_value:0 name:"/netstack/tcp/established_resets" uint64_value:0 name:"/netstack/icmp/v4/packets_received/src_quench" uint64_value:0 name:"/netstack/ip/packets_delivered" uint64_value:0 name:"/netstack/tcp/established_timedout" uint64_value:0 name:"/gofer/reads_9p" uint64_value:0 name:"/netstack/icmp/v6/packets_received/redirect_msg" uint64_value:0 name:"/netstack/dropped_packets" uint64_value:0 name:"/netstack/icmp/v4/packets_received/info_request" uint64_value:0 name:"/netstack/icmp/v6/packets_sent/echo_request" uint64_value:0 name:"/fs/reads" uint64_value:85442 name:"/netstack/tcp/failed_connection_attempts" uint64_value:0 name:"/netstack/tcp/listen_overflow_ack_drop" uint64_value:0 name:"/fs/opens" uint64_value:139821 name:"/netstack/tcp/segment_send_errors" uint64_value:0 name:"/netstack/tcp/current_established" uint64_value:0 name:"/netstack/icmp/v6/packets_sent/param_problem" uint64_value:0 name:"/netstack/tcp/retransmits" uint64_value:0 name:"/netstack/icmp/v4/packets_sent/time_exceeded" uint64_value:0 name:"/netstack/icmp/v4/packets_received/timestamp_reply" uint64_value:0 name:"/netstack/icmp/v6/packets_sent/packet_too_big" uint64_value:0 name:"/netstack/tcp/checksum_errors" uint64_value:0 name:"/gofer/read_wait_host" uint64_value:0 name:"/netstack/ip/invalid_source_addresses_received" uint64_value:0 name:"/gofer/opens_host" uint64_value:7 name:"/netstack/icmp/v6/packets_sent/router_advert" uint64_value:0 name:"/netstack/ip/malformed_packets_received" uint64_value:0 name:"/netstack/icmp/v4/packets_received/invalid" uint64_value:0 name:"/netstack/tcp/listen_overflow_syn_drop" uint64_value:0 name:"/netstack/tcp/resets_received" uint64_value:0 name:"/kernel/vsyscall_count" uint64_value:0 name:"/gofer/read_wait_9p" uint64_value:0 name:"/netstack/udp/receive_buffer_errors" uint64_value:0 name:"/in_memory_file/opens_ro" uint64_value:4953 name:"/netstack/malformed_received_packets" uint64_value:0 name:"/netstack/icmp/v6/packets_received/dst_unreachable" uint64_value:0 name:"/gofer/reads_host" uint64_value:28 name:"/netstack/ip/invalid_addresses_received" uint64_value:0 name:"/netstack/icmp/v4/packets_sent/dropped" uint64_value:0 name:"/netstack/icmp/v4/packets_received/echo_reply" uint64_value:0 name:"/netstack/icmp/v6/packets_received/echo_reply" uint64_value:0 name:"/netstack/icmp/v4/packets_received/info_reply" uint64_value:0 name:"/netstack/icmp/v4/packets_received/timestamp" uint64_value:0 name:"/netstack/icmp/v6/packets_sent/neighbor_solicit" uint64_value:0 ] {} [] 0} panic: Watchdog goroutine is stuck: Stack for running G's are skipped while panicking. goroutine 101 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc00041c280, 0x1, 0x0, 0xc0013abda0) pkg/sentry/watchdog/watchdog.go:362 +0x6b5 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).reportStuckWatchdog(0xc00041c280) pkg/sentry/watchdog/watchdog.go:329 +0xa2 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc00041c280) pkg/sentry/watchdog/watchdog.go:259 +0x82e gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00041c280) pkg/sentry/watchdog/watchdog.go:237 +0x53 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x32d goroutine 1 [semacquire, 31 minutes]: sync.runtime_Semacquire(0xc00042e124) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc00042e124) GOROOT/src/sync/waitgroup.go:130 +0xd4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1145 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000464000, 0x0, 0x0) runsc/boot/loader.go:905 +0x73 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002a8240, 0x1474a80, 0xc000222000, 0xc0002c22a0, 0xc0002e4d60, 0x2, 0x2, 0x0) runsc/cmd/boot.go:254 +0x14b3 github.com/google/subcommands.(*Commander).Execute(0xc00023a000, 0x1474a80, 0xc000222000, 0xc0002e4d60, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x51d github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:327 +0x2c21 goroutine 19 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0x131d990, 0xc000210780, 0xc0002107e0) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 34 [sync.Cond.Wait, 3 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc00040c448, 0xcbcf) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc00040c438) GOROOT/src/sync/cond.go:56 +0x8e gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00040c000, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1090 +0xbe gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00040c000) pkg/sentry/pgalloc/pgalloc.go:1019 +0x7b created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:330 +0x2f4 goroutine 35 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc000408060, 0xc00042e0a0) pkg/sentry/kernel/timekeeper.go:216 +0x204 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:184 +0xfe goroutine 37 [syscall, 15 minutes]: syscall.Syscall6(0x10f, 0xc0000f5e50, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00040a5d0, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0xe4 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000406020, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x18c gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00040e1c0) pkg/control/server/server.go:99 +0x50 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc00040e1c0) pkg/control/server/server.go:87 +0x39 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0xc9 goroutine 116 [semacquire, 31 minutes]: sync.runtime_Semacquire(0xc0004a0eb8) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0004a0eb0) GOROOT/src/sync/waitgroup.go:130 +0xd4 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:372 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000464000, 0xc0004a0800, 0x2b) runsc/boot/loader.go:893 +0x43 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000464000, 0xc0004302a0, 0x2b, 0xc000680400, 0x0, 0xc0004086a8) DIAGNOSIS: I0312 11:16:18.523616 22737 main.go:305] *************************** I0312 11:16:18.524034 22737 main.go:306] Args: [/syzkaller/managers/ptrace-direct-overlay-host-race/current/image -root /syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=ptrace -file-access=exclusive -overlay -network=host -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-direct-overlay-host-race-1] I0312 11:16:18.524233 22737 main.go:307] Version release-20200219.0-136-g24e7005ab6bd I0312 11:16:18.524336 22737 main.go:308] PID: 22737 I0312 11:16:18.524468 22737 main.go:309] UID: 0, GID: 0 I0312 11:16:18.524571 22737 main.go:310] Configuration: I0312 11:16:18.524654 22737 main.go:311] RootDir: /syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root I0312 11:16:18.524738 22737 main.go:312] Platform: ptrace I0312 11:16:18.524873 22737 main.go:313] FileAccess: exclusive, overlay: true I0312 11:16:18.524981 22737 main.go:314] Network: host, logging: false I0312 11:16:18.525086 22737 main.go:315] Strace: false, max size: 1024, syscalls: [] I0312 11:16:18.525265 22737 main.go:316] *************************** W0312 11:16:18.525366 22737 main.go:321] Block the TERM signal. This is only safe in tests! D0312 11:16:18.525704 22737 container.go:159] Load container "/syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root" "ci-gvisor-ptrace-direct-overlay-host-race-1" D0312 11:16:18.534444 22737 container.go:592] Signal container "ci-gvisor-ptrace-direct-overlay-host-race-1": signal 0 D0312 11:16:18.534643 22737 sandbox.go:806] Signal sandbox "ci-gvisor-ptrace-direct-overlay-host-race-1" D0312 11:16:18.534776 22737 sandbox.go:318] Connecting to sandbox "ci-gvisor-ptrace-direct-overlay-host-race-1" D0312 11:16:18.535439 22737 urpc.go:534] urpc: successfully marshalled 123 bytes. I0312 11:16:19.323175 22737 debug.go:128] Found sandbox "ci-gvisor-ptrace-direct-overlay-host-race-1", PID: 64714 I0312 11:16:19.323432 22737 debug.go:137] Retrieving sandbox stacks D0312 11:16:19.323534 22737 sandbox.go:924] Stacks sandbox "ci-gvisor-ptrace-direct-overlay-host-race-1" D0312 11:16:19.323823 22737 sandbox.go:318] Connecting to sandbox "ci-gvisor-ptrace-direct-overlay-host-race-1" W0312 11:16:19.324072 22737 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 64714: connection refused retrieving stacks: connecting to control server at PID 64714: connection refused W0312 11:16:19.324514 22737 main.go:338] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ptrace-direct-overlay-host-race/current/image" "-root" "/syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=ptrace" "-file-access=exclusive" "-overlay" "-network=host" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-direct-overlay-host-race-1"]: exit status 128 I0312 11:16:18.523616 22737 main.go:305] *************************** I0312 11:16:18.524034 22737 main.go:306] Args: [/syzkaller/managers/ptrace-direct-overlay-host-race/current/image -root /syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=ptrace -file-access=exclusive -overlay -network=host -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-direct-overlay-host-race-1] I0312 11:16:18.524233 22737 main.go:307] Version release-20200219.0-136-g24e7005ab6bd I0312 11:16:18.524336 22737 main.go:308] PID: 22737 I0312 11:16:18.524468 22737 main.go:309] UID: 0, GID: 0 I0312 11:16:18.524571 22737 main.go:310] Configuration: I0312 11:16:18.524654 22737 main.go:311] RootDir: /syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root I0312 11:16:18.524738 22737 main.go:312] Platform: ptrace I0312 11:16:18.524873 22737 main.go:313] FileAccess: exclusive, overlay: true I0312 11:16:18.524981 22737 main.go:314] Network: host, logging: false I0312 11:16:18.525086 22737 main.go:315] Strace: false, max size: 1024, syscalls: [] I0312 11:16:18.525265 22737 main.go:316] *************************** W0312 11:16:18.525366 22737 main.go:321] Block the TERM signal. This is only safe in tests! D0312 11:16:18.525704 22737 container.go:159] Load container "/syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root" "ci-gvisor-ptrace-direct-overlay-host-race-1" D0312 11:16:18.534444 22737 container.go:592] Signal container "ci-gvisor-ptrace-direct-overlay-host-race-1": signal 0 D0312 11:16:18.534643 22737 sandbox.go:806] Signal sandbox "ci-gvisor-ptrace-direct-overlay-host-race-1" D0312 11:16:18.534776 22737 sandbox.go:318] Connecting to sandbox "ci-gvisor-ptrace-direct-overlay-host-race-1" D0312 11:16:18.535439 22737 urpc.go:534] urpc: successfully marshalled 123 bytes. I0312 11:16:19.323175 22737 debug.go:128] Found sandbox "ci-gvisor-ptrace-direct-overlay-host-race-1", PID: 64714 I0312 11:16:19.323432 22737 debug.go:137] Retrieving sandbox stacks D0312 11:16:19.323534 22737 sandbox.go:924] Stacks sandbox "ci-gvisor-ptrace-direct-overlay-host-race-1" D0312 11:16:19.323823 22737 sandbox.go:318] Connecting to sandbox "ci-gvisor-ptrace-direct-overlay-host-race-1" W0312 11:16:19.324072 22737 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 64714: connection refused retrieving stacks: connecting to control server at PID 64714: connection refused W0312 11:16:19.324514 22737 main.go:338] Failure to execute command, err: 1 [108848.393046] [21450] 0 21450 447284 12030 187 12 0 0 exe [108848.401731] [21451] 0 21451 4301168 2153514 7916 71 0 0 exe [108848.410410] [21477] 0 21477 1 1 1 1 0 0 exe [108848.419182] [21502] 0 21502 23384 3903 52 6 0 0 exe [108848.427821] [21533] 0 21533 315311 4006 61 10 0 0 image [108848.436632] [21540] 0 21540 447268 11980 189 11 0 0 exe [108848.445310] [21541] 0 21541 3484101 1424826 6291 66 0 0 exe [108848.453948] [21563] 0 21563 278093 3636 53 10 0 0 image [108848.463986] [21581] 0 21581 81808 44062 133 6 0 0 exe [108848.472638] [21583] 0 21583 1 1 1 1 0 0 exe [108848.481284] [21660] 0 21660 23615 3927 52 6 0 0 exe [108848.489935] [21710] 0 21710 397 1 5 4 0 0 exe [108848.499716] [21713] 0 21713 296878 3693 58 10 0 0 image [108848.517942] [21722] 0 21722 78882 50381 127 6 0 0 exe [108848.534599] [21836] 0 21836 406 1 5 4 0 0 exe [108848.543249] [21843] 0 21843 296590 3682 57 10 0 0 image [108848.552265] [21859] 0 21859 80776 52685 131 7 0 0 exe [108848.561519] [21915] 0 21915 680 1 5 4 0 0 exe [108848.570172] [22177] 0 22177 736 1 5 4 0 0 exe [108848.578818] [22181] 0 22181 4491 1 5 4 0 0 exe [108848.587463] [22185] 0 22185 559 1 5 4 0 0 exe [108848.596106] [22189] 0 22189 4830 1 5 4 0 0 exe [108848.604741] [22198] 0 22198 758 1 5 4 0 0 exe [108848.613388] [22205] 0 22205 4653 1 5 4 0 0 exe [108848.622035] [22212] 0 22212 4852 1 5 4 0 0 exe [108848.630682] [22351] 0 22351 413 1 5 3 0 0 exe [108848.639325] [22368] 0 22368 6531 1 9 5 0 0 exe [108848.647965] [22391] 0 22391 413 1 5 3 0 0 exe [108848.656609] [22398] 0 22398 413 1 5 3 0 0 exe [108848.665301] [22528] 0 22528 828 1 5 4 0 0 exe [108848.673947] [22540] 0 22540 4500 1 5 4 0 0 exe [108848.682594] [22545] 0 22545 839 1 5 4 0 0 exe [108848.691233] [22554] 0 22554 4922 1 5 4 0 0 exe [108848.699878] [22572] 0 22572 567 1 5 4 0 0 exe [108848.708521] [22579] 0 22579 4933 1 5 4 0 0 exe [108848.717163] [22595] 0 22595 4761 1 6 4 0 0 exe [108848.725802] [22958] 0 22958 4774 1 5 4 0 0 exe [108848.734440] [22961] 0 22961 620 1 5 4 0 0 exe [108848.743077] [22968] 0 22968 413 1 5 3 0 0 exe [108848.751717] [22978] 0 22978 733 1 5 4 0 0 exe [108848.760375] [22990] 0 22990 413 1 5 3 0 0 exe [108848.769181] [23020] 0 23020 734 1 5 4 0 0 exe [108848.777825] [23038] 0 23038 4714 1 5 4 0 0 exe [108848.786463] [23052] 0 23052 6811 1 9 5 0 0 exe [108848.795106] [23061] 0 23061 4827 1 5 4 0 0 exe [108848.803745] [23073] 0 23073 7323 1 10 5 0 0 exe [108848.812387] [23099] 0 23099 4828 1 5 4 0 0 exe [108848.821028] [23441] 0 23441 413 1 5 3 0 0 exe [108848.829671] [23483] 0 23483 413 1 5 3 0 0 exe [108848.838354] [23503] 0 23503 413 1 5 3 0 0 exe [108848.846991] [23569] 0 23569 651 1 5 3 0 0 exe [108848.855646] [24142] 0 24142 413 1 5 3 0 0 exe [108848.864295] [24632] 0 24632 441 1 5 3 0 0 exe [108848.872954] [25246] 0 25246 415 1 5 3 0 0 exe [108848.881597] [25747] 0 25747 415 1 5 3 0 0 exe [108848.890306] [28119] 0 28119 413 1 5 3 0 0 exe [108848.899209] [29141] 0 29141 441 1 5 3 0 0 exe [108848.911849] [29163] 0 29163 415 1 5 3 0 0 exe [108848.920489] [29426] 0 29426 179876 674 20 5 0 0 image [108848.929302] [29432] 0 29432 181592 1216 27 4 0 0 exe [108848.937941] [29433] 0 29433 259370 18575 117 6 0 0 exe [108848.946582] [29465] 0 29465 1 1 1 1 0 0 exe [108848.955259] [29488] 0 29488 23523 4658 52 6 0 0 exe [108848.964149] [31295] 0 31295 415 1 5 3 0 0 exe [108848.972838] [34235] 0 34235 413 1 5 3 0 0 exe [108848.981486] [34280] 0 34280 415 1 5 3 0 0 exe [108848.990261] [34285] 0 34285 413 1 5 3 0 0 exe [108848.998958] [34347] 0 34347 415 1 5 3 0 0 exe [108849.007614] [34351] 0 34351 415 1 5 3 0 0 exe [108849.016252] [34460] 0 34460 443 1 5 3 0 0 exe [108849.024898] [34942] 0 34942 296590 3930 58 10 0 0 image [108849.033716] [34948] 0 34948 434408 7206 170 11 0 0 exe [108849.042413] [34955] 0 34955 2523085 438055 1956 25 0 0 exe [108849.051059] [35009] 0 35009 1 1 1 1 0 0 exe [108849.059701] [35035] 0 35035 296590 3891 58 10 0 0 image [108849.069477] [35048] 0 35048 434344 7300 165 11 0 0 exe [108849.078125] [35049] 0 35049 1985315 241525 1356 25 0 0 exe [108849.086776] [35082] 0 35082 1 1 1 1 0 0 exe [108849.095547] [35090] 0 35090 23346 4249 52 6 0 0 exe [108849.104186] [35121] 0 35121 23701 4590 52 6 0 0 exe [108849.112828] [35196] 0 35196 296590 3710 56 10 0 0 image [108849.121644] [35214] 0 35214 78235 50674 126 7 0 0 exe [108849.130312] [35234] 0 35234 296942 3712 58 10 0 0 image [108849.139131] [35245] 0 35245 71694 31208 113 6 0 0 exe [108849.147788] [35322] 0 35322 615 1 5 4 0 0 exe [108849.156427] [35382] 0 35382 817 1 5 4 0 0 exe [108849.165072] [35597] 0 35597 493 1 5 4 0 0 exe [108849.173770] [35601] 0 35601 4709 1 5 4 0 0 exe [108849.182697] [35605] 0 35605 633 1 5 4 0 0 exe [108849.191339] [35612] 0 35612 4689 1 6 4 0 0 exe [108849.199981] [35623] 0 35623 811 1 5 4 0 0 exe [108849.208630] [35632] 0 35632 4829 1 6 4 0 0 exe [108849.217353] [35638] 0 35638 5007 1 6 4 0 0 exe [108849.226028] [35718] 0 35718 397 1 5 4 0 0 exe [108849.234775] [35725] 0 35725 4911 1 5 4 0 0 exe [108849.243421] [35731] 0 35731 407 1 5 4 0 0 exe [108849.252110] [35742] 0 35742 384 1 5 4 0 0 exe [108849.261107] [35748] 0 35748 4491 1 5 4 0 0 exe [108849.269756] [35753] 0 35753 4501 1 5 4 0 0 exe [108849.280403] [35766] 0 35766 4478 1 5 4 0 0 exe [108849.289051] [35776] 0 35776 6637 1 9 5 0 0 exe [108849.297697] [35785] 0 35785 413 1 5 3 0 0 exe [108849.306337] [35796] 0 35796 6465 1 9 5 0 0 exe [108849.315026] [35806] 0 35806 413 1 5 3 0 0 exe [108849.323671] [36105] 0 36105 415 1 5 3 0 0 exe [108849.332316] [36266] 0 36266 413 1 5 3 0 0 exe [108849.341109] [36304] 0 36304 6400 1 9 5 0 0 exe [108849.349755] [36344] 0 36344 415 1 5 3 0 0 exe [108849.358413] [36678] 0 36678 179876 672 21 4 0 0 image [108849.367235] [36686] 0 36686 180968 678 23 5 0 0 exe [108849.375882] [36687] 0 36687 210794 6018 60 6 0 0 exe [108849.384530] [36771] 0 36771 1 1 1 1 0 0 exe [108849.393224] [36790] 0 36790 415 1 5 3 0 0 exe [108849.401867] [36854] 0 36854 23540 5151 52 6 0 0 exe [108849.410555] [38468] 0 38468 413 1 5 3 0 0 exe [108849.419290] [38472] 0 38472 413 1 5 3 0 0 exe [108849.427932] [39612] 0 39612 180164 667 22 5 0 0 image [108849.436870] [39618] 0 39618 181544 1384 26 4 0 0 exe [108849.446300] [39625] 65534 39625 571488 78222 518 7 0 0 exe [108849.454953] [39653] 65534 39653 1 1 1 1 0 0 exe [108849.463595] [39708] 65534 39708 23701 4459 52 6 0 0 exe [108849.472242] [39802] 0 39802 179812 598 20 4 0 0 image [108849.481105] [39817] 65534 39817 83843 43901 137 6 0 0 exe [108849.490107] [39927] 65534 39927 787 1 5 4 0 0 exe [108849.500678] [40248] 65534 40248 4981 1 6 4 0 0 exe [108849.509327] [40255] 65534 40255 453 1 5 4 0 0 exe [108849.517988] [40259] 65534 40259 486 1 5 4 0 0 exe [108849.526638] [40265] 65534 40265 824 1 5 4 0 0 exe [108849.535438] [40271] 65534 40271 4682 1 6 4 0 0 exe [108849.544080] [40272] 65534 40272 4647 1 6 4 0 0 exe [108849.552726] [40286] 65534 40286 4918 1 5 4 0 0 exe [108849.561368] [40304] 65534 40304 415 1 5 3 0 0 exe [108849.570016] [40332] 65534 40332 415 1 5 3 0 0 exe [108849.578664] [40376] 65534 40376 415 1 5 3 0 0 exe [108849.587471] [40390] 65534 40390 415 1 5 3 0 0 exe [108849.596119] [40768] 65534 40768 415 1 5 3 0 0 exe [108849.604881] [43443] 65534 43443 441 1 5 3 0 0 exe [108849.613881] [43456] 65534 43456 415 1 5 3 0 0 exe [108849.622616] [43467] 65534 43467 6522 1 9 5 0 0 exe [108849.631585] [43498] 65534 43498 441 1 5 3 0 0 exe [108849.640377] [43512] 65534 43512 6458 1 9 5 0 0 exe [108849.649028] [43538] 65534 43538 415 1 5 3 0 0 exe [108849.657702] [43565] 65534 43565 6455 1 9 5 0 0 exe [108849.666368] [43573] 65534 43573 415 1 5 3 0 0 exe [108849.675014] [43778] 65534 43778 5946 1 8 5 0 0 exe [108849.683668] [43788] 65534 43788 1 1 1 1 0 0 exe [108849.692319] [43895] 65534 43895 413 1 5 3 0 0 exe [108849.700973] [43961] 65534 43961 441 1 5 3 0 0 exe [108849.709910] [44067] 65534 44067 413 1 5 3 0 0 exe [108849.718685] [44259] 65534 44259 413 1 5 3 0 0 exe [108849.727376] [44640] 65534 44640 6764 1 9 5 0 0 exe [108849.736040] [44646] 65534 44646 413 1 5 3 0 0 exe [108849.744701] [45728] 0 45728 415 1 5 3 0 0 exe [108849.753360] [45742] 0 45742 413 1 5 3 0 0 exe [108849.762015] [45754] 0 45754 6811 1 9 5 0 0 exe [108849.771602] [45756] 0 45756 413 1 5 3 0 0 exe [108849.780266] [45766] 0 45766 415 1 5 3 0 0 exe [108849.789979] [45770] 0 45770 413 1 5 3 0 0 exe [108849.798726] [45822] 0 45822 413 1 5 3 0 0 exe [108849.807390] [45828] 0 45828 413 1 5 3 0 0 exe [108849.816047] [45839] 0 45839 413 1 5 3 0 0 exe [108849.824705] [45848] 0 45848 415 1 5 3 0 0 exe [108849.833382] [45905] 0 45905 415 1 5 3 0 0 exe [108849.842178] [45919] 0 45919 415 1 5 3 0 0 exe [108849.850830] [45947] 0 45947 413 1 5 3 0 0 exe [108849.860173] [45956] 0 45956 1 1 1 1 0 0 exe [108849.868907] [45984] 0 45984 413 1 5 3 0 0 exe [108849.877553] [45990] 0 45990 413 1 5 3 0 0 exe [108849.886200] [46003] 0 46003 1 1 1 1 0 0 exe [108849.894852] [46004] 0 46004 413 1 5 3 0 0 exe [108849.903508] [46013] 0 46013 413 1 5 3 0 0 exe [108849.912354] [46028] 0 46028 413 1 5 3 0 0 exe [108849.921985] [46038] 0 46038 6553 1 9 5 0 0 exe [108849.930641] [46044] 0 46044 1 1 1 1 0 0 exe [108849.939305] [46048] 0 46048 413 1 5 3 0 0 exe [108849.948567] [46073] 0 46073 415 1 5 3 0 0 exe [108849.957221] [46080] 0 46080 415 1 5 3 0 0 exe [108849.967609] [46122] 0 46122 1 1 1 1 0 0 exe [108849.981468] [46163] 0 46163 1 1 1 1 0 0 exe [108849.990127] [46167] 0 46167 6326 1 9 5 0 0 exe [108849.998872] [46268] 0 46268 5782 1 8 5 0 0 exe [108850.007530] [46315] 0 46315 413 1 5 3 0 0 exe [108850.016763] [46332] 0 46332 413 1 5 3 0 0 exe [108850.025429] [46484] 0 46484 1 1 1 1 0 0 exe [108850.034087] [46664] 0 46664 6879 1 10 5 0 0 exe [108850.042822] [46750] 0 46750 883 1 5 3 0 0 exe [108850.053727] [47508] 0 47508 1 1 1 1 0 0 exe [108850.062389] [47776] 0 47776 416 1 5 3 0 0 exe [108850.071040] [47826] 0 47826 413 1 5 3 0 0 exe [108850.079686] [47833] 0 47833 415 1 5 3 0 0 exe [108850.088336] [47856] 0 47856 415 1 5 3 0 0 exe [108850.096981] [47859] 0 47859 7102 1 10 5 0 0 exe [108850.105632] [47964] 0 47964 443 1 5 3 0 0 exe [108850.114284] [48019] 0 48019 1 1 1 1 0 0 exe [108850.122932] [48091] 0 48091 6191 1 8 5 0 0 exe [108850.131585] [48095] 0 48095 1 1 1 1 0 0 exe [108850.140257] [48103] 0 48103 413 1 5 3 0 0 exe [108850.149349] [48108] 0 48108 413 1 5 3 0 0 exe [108850.158124] [48120] 0 48120 413 1 5 3 0 0 exe [108850.166871] [48123] 0 48123 1 1 1 1 0 0 exe [108850.175595] [48174] 0 48174 415 1 5 3 0 0 exe [108850.184343] [48241] 0 48241 6698 1 9 5 0 0 exe [108850.193160] [48267] 0 48267 6779 1 9 5 0 0 exe [108850.201976] [48273] 0 48273 6431 1 9 5 0 0 exe [108850.210636] [48318] 0 48318 413 1 5 3 0 0 exe [108850.219292] [48421] 0 48421 413 1 5 3 0 0 exe [108850.228059] [48428] 0 48428 415 1 5 3 0 0 exe [108850.236717] [48432] 0 48432 6770 1 9 5 0 0 exe [108850.245460] [48441] 0 48441 415 1 5 3 0 0 exe [108850.254208] [48506] 0 48506 7130 1 10 5 0 0 exe [108850.262856] [48522] 0 48522 415 1 5 3 0 0 exe [108850.271508] [48538] 0 48538 6767 1 9 5 0 0 exe [108850.280162] [48629] 0 48629 413 1 5 3 0 0 exe [108850.288820] [48649] 0 48649 6768 1 9 5 0 0 exe [108850.297473] [48849] 0 48849 1 1 1 1 0 0 exe [108850.306217] [48970] 0 48970 415 1 5 3 0 0 exe [108850.316643] [48975] 0 48975 6718 1 9 5 0 0 exe [108850.325305] [49400] 0 49400 6834 1 10 5 0 0 exe [108850.333958] [49499] 0 49499 1 1 1 1 0 0 exe [108850.342612] [50534] 0 50534 6344 1 9 5 0 0 exe [108850.351264] [50737] 0 50737 180164 659 22 4 0 0 image [108850.360186] [50744] 0 50744 181320 708 23 5 0 0 exe [108850.368839] [50745] 0 50745 210858 6081 57 5 0 0 exe [108850.377494] [50776] 0 50776 1 1 1 1 0 0 exe [108850.387626] [50800] 0 50800 23328 4934 52 6 0 0 exe [108850.396365] [52275] 0 52275 415 1 5 3 0 0 exe [108850.405276] [53242] 65534 53242 413 1 5 3 0 0 exe [108850.413939] [53248] 65534 53248 413 1 5 3 0 0 exe [108850.422591] [53491] 65534 53491 1 1 1 1 0 0 exe [108850.431240] [53503] 65534 53503 1 1 1 1 0 0 exe [108850.439957] [53590] 65534 53590 1 1 1 1 0 0 exe [108850.448625] [54880] 0 54880 6389 1 10 5 0 0 exe [108850.457290] [54884] 0 54884 413 1 5 3 0 0 exe [108850.465942] [55057] 0 55057 6441 1 10 5 0 0 exe [108850.474661] [55623] 0 55623 180228 690 23 5 0 0 image [108850.483930] [55630] 0 55630 181384 742 23 5 0 0 exe [108850.492589] [55635] 0 55635 210474 5907 58 6 0 0 exe [108850.501239] [55653] 0 55653 1 1 1 1 0 0 exe [108850.509887] [55679] 0 55679 23892 3471 32 6 0 0 exe [108850.518535] [55752] 0 55752 179876 644 21 5 0 0 image [108850.527351] [55758] 0 55758 29730 3485 31 6 0 0 exe [108850.536082] [55808] 0 55808 640 4 5 4 0 0 exe [108850.544741] [55831] 0 55831 4439 1 4 3 0 0 exe [108850.553428] [55837] 0 55837 841 1 5 4 0 0 exe [108850.562082] [55843] 0 55843 658 1 5 4 0 0 exe [108850.571375] [55846] 0 55846 4935 1 4 3 0 0 exe [108850.580028] [55859] 0 55859 823 1 5 4 0 0 exe [108850.589122] [55867] 0 55867 4752 1 5 4 0 0 exe [108850.597775] [55871] 0 55871 4917 1 5 4 0 0 exe [108850.606441] [55895] 0 55895 6348 1 7 5 0 0 exe [108850.615263] [55912] 0 55912 839 1 3 2 0 0 exe [108850.627573] [55933] 0 55933 6598 1 9 5 0 0 exe [108850.637352] [55976] 0 55976 666 1 4 3 0 0 exe [108850.646001] Out of memory: Kill process 21372 (exe) score 733 or sacrifice child [108850.654209] Killed process 21372 (exe) total-vm:156648156kB, anon-rss:93251008kB, file-rss:0kB, shmem-rss:142152kB [108859.106738] oom_reaper: reaped process 21372 (exe), now anon-rss:0kB, file-rss:4kB, shmem-rss:142380kB [110947.964804] exe invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [110947.976364] exe cpuset=/ mems_allowed=0 [110947.980854] CPU: 28 PID: 33904 Comm: exe Not tainted 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [110947.989781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [110947.999253] 0000000000000000 ffffffff82b36404 ffff99ca50d77c10 ffff8df97a060100 [110948.007509] ffffffff82a09690 0000000000000000 0000000000000000 0000000000000002 [110948.015658] ffff8e0758e3dc00 00000000000134e8 ffffffff8343eee0 ffffffff82aacee0 [110948.023820] Call Trace: [110948.026489] [] ? dump_stack+0x5c/0x78 [110948.032012] [] ? dump_header+0x78/0x1fd [110948.037710] [] ? cap_inode_killpriv+0x20/0x20 [110948.044727] [] ? oom_kill_process+0x22a/0x3f0 [110948.050948] [] ? out_of_memory+0x111/0x470 [110948.056902] [] ? __alloc_pages_slowpath+0xa1f/0xb30 [110948.063731] [] ? __alloc_pages_nodemask+0x201/0x260 [110948.070560] [] ? alloc_pages_current+0x91/0x140 [110948.076956] [] ? filemap_fault+0x326/0x5d0 [110948.083393] [] ? ext4_filemap_fault+0x31/0x50 [ext4] [110948.090239] [] ? __do_fault+0xa9/0x1c0 [110948.096284] [] ? handle_mm_fault+0xda4/0x1350 [110948.102621] [] ? __do_page_fault+0x255/0x4f0 [110948.109014] [] ? page_fault+0x28/0x30 [110948.114672] Mem-Info: [110948.117458] active_anon:29911586 inactive_anon:540867 isolated_anon:0 active_file:290 inactive_file:442 isolated_file:0 unevictable:0 dirty:0 writeback:4 unstable:0 slab_reclaimable:11581 slab_unreclaimable:49937 mapped:560063 shmem:616738 pagetables:74623 bounce:0 free:138577 free_pcp:295 free_cma:0 [110948.152285] Node 0 active_anon:119646344kB inactive_anon:2163468kB active_file:2412kB inactive_file:1436kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:2240616kB dirty:0kB writeback:16kB shmem:2466952kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 253952kB writeback_tmp:0kB unstable:0kB pages_scanned:220 all_unreclaimable? no [110948.183712] Node 0 DMA free:15908kB min:8kB low:20kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [110948.217474] lowmem_reserve[]: 0 2974 120837 120837 120837 [110948.224017] Node 0 DMA32 free:473164kB min:1660kB low:4704kB high:7748kB active_anon:2578824kB inactive_anon:1176kB active_file:0kB inactive_file:136kB unevictable:0kB writepending:0kB present:3129320kB managed:3063752kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:432kB kernel_stack:192kB pagetables:4760kB bounce:0kB free_pcp:124kB local_pcp:0kB free_cma:0kB [110948.258477] lowmem_reserve[]: 0 0 117862 117862 117862 [110948.264998] Node 0 Normal free:66596kB min:65908kB low:186596kB high:307284kB active_anon:117067732kB inactive_anon:2162292kB active_file:1700kB inactive_file:2264kB unevictable:0kB writepending:0kB present:122683392kB managed:120696220kB mlocked:0kB slab_reclaimable:46224kB slab_unreclaimable:199252kB kernel_stack:155568kB pagetables:293732kB bounce:0kB free_pcp:4264kB local_pcp:0kB free_cma:0kB [110948.303325] lowmem_reserve[]: 0 0 0 0 0 [110948.308187] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [110948.325029] Node 0 DMA32: 593*4kB (UMH) 356*8kB (UMH) 599*16kB (UMH) 161*32kB (UMH) 55*64kB (UM) 4*128kB (UM) 5*256kB (UM) 12*512kB (U) 4*1024kB (U) 0*2048kB 107*4096kB (ME) = 473780kB [110948.345953] Node 0 Normal: 17605*4kB (UME) 27*8kB (UM) 0*16kB 3*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 70732kB [110948.362289] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [110948.371400] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [110948.381542] 618364 total pagecache pages [110948.385779] 0 pages in swap cache [110948.389322] Swap cache stats: add 0, delete 0, find 0/0 [110948.394786] Free swap = 0kB [110948.397888] Total swap = 0kB [110948.400991] 31457176 pages RAM [110948.404344] 0 pages HighMem/MovableOnly [110948.408405] 513206 pages reserved [110948.411944] 0 pages hwpoisoned [110948.415227] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [110948.424115] [ 940] 0 940 99788 149 194 3 0 0 systemd-journal [110948.433856] [ 953] 0 953 11467 290 24 3 0 -1000 systemd-udevd [110948.443386] [ 1121] 0 1121 13686 110 28 3 0 -1000 auditd [110948.453629] [ 1133] 0 1133 21093 43 12 3 0 0 audispd [110948.462897] [ 1150] 0 1150 7409 62 18 3 0 0 cron [110948.471645] [ 1151] 109 1151 11282 113 26 3 0 -900 dbus-daemon [110948.482128] [ 1172] 0 1172 9495 121 22 3 0 0 systemd-logind [110948.491941] [ 1176] 0 1176 1051 20 8 3 0 0 acpid [110948.501052] [ 1177] 0 1177 31907 3690 67 5 0 0 syz-ci [110948.510188] [ 1620] 0 1620 5119 274 12 3 0 0 dhclient [110948.519914] [ 1667] 0 1667 90830 12238 116 4 0 0 puppet [110948.530070] [ 1674] 0 1674 3575 33 11 3 0 0 agetty [110948.539611] [ 1676] 0 1676 3631 32 12 3 0 0 agetty [110948.548667] [ 1722] 106 1722 24474 132 22 3 0 0 ntpd [110948.557902] [ 1728] 0 1728 169477 52897 288 4 0 0 ruby [110948.567230] [ 2083] 0 2083 17077 3622 38 4 0 0 google_network_ [110948.578687] [ 2123] 0 2123 17076 3584 39 3 0 0 google_clock_sk [110948.588576] [ 2131] 0 2131 17141 3671 40 3 0 -999 google_accounts [110948.598321] [ 2225] 0 2225 17489 187 38 3 0 -1000 sshd [110948.607560] [54179] 0 54179 181030 749 24 5 0 0 exe [110948.616298] [54184] 65534 54184 17181726939 54725 214 6 0 0 exe [110948.625311] [54507] 0 54507 180902 725 23 4 0 0 exe [110948.634621] [54512] 65534 54512 17181672870 15638 131 6 0 0 exe [110948.643762] [55310] 0 55310 181318 703 25 5 0 0 exe [110948.652522] [55315] 65534 55315 17181727336 57988 220 6 0 0 exe [110948.661873] [56885] 0 56885 181318 772 24 4 0 0 exe [110948.670654] [56890] 65534 56890 17181672675 14887 130 6 0 0 exe [110948.679679] [ 1947] 0 1947 181382 777 25 5 0 0 exe [110948.688558] [ 1952] 65534 1952 17181722697 51638 210 6 0 0 exe [110948.697469] [ 2609] 0 2609 181030 682 24 4 0 0 exe [110948.706127] [ 2612] 65534 2612 17181722620 51215 210 6 0 0 exe [110948.715042] [ 2963] 0 2963 181382 781 24 4 0 0 exe [110948.723695] [ 2968] 65534 2968 17181726760 57862 224 6 0 0 exe [110948.732610] [ 5256] 0 5256 181446 710 25 5 0 0 exe [110948.741854] [ 5261] 65534 5261 17181730921 54108 218 6 0 0 exe [110948.751132] [62121] 0 62121 135773 61112 183 5 0 0 syz-manager [110948.760490] [11181] 0 11181 114862 78283 230 5 0 0 syz-manager [110948.769934] [25400] 0 25400 117695 57813 169 5 0 0 syz-manager [110948.779302] [36030] 0 36030 181320 740 25 5 0 0 exe [110948.787984] [36041] 65534 36041 17181672153 14762 127 6 0 0 exe [110948.797373] [36042] 0 36042 181320 768 23 5 0 0 exe [110948.806033] [36057] 65534 36057 17181668630 13509 116 5 0 0 exe [110948.814962] [23773] 0 23773 179033 79080 304 6 0 0 syz-manager [110948.824412] [11755] 0 11755 62528 445 36 4 0 0 rsyslogd [110948.833554] [35035] 0 35035 296590 3890 58 10 0 0 image [110948.842384] [35048] 0 35048 445105 7778 175 11 0 0 exe [110948.851143] [35049] 0 35049 3080520 659523 2511 30 0 0 exe [110948.859914] [35082] 0 35082 1 1 1 1 0 0 exe [110948.868577] [35121] 0 35121 23965 4791 52 6 0 0 exe [110948.877237] [35234] 0 35234 296942 3711 58 10 0 0 image [110948.886273] [35245] 0 35245 71694 33458 113 6 0 0 exe [110948.895823] [35382] 0 35382 817 1 5 4 0 0 exe [110948.904480] [35718] 0 35718 397 1 5 4 0 0 exe [110948.913313] [35725] 0 35725 4911 1 5 4 0 0 exe [110948.922062] [35731] 0 35731 407 1 5 4 0 0 exe [110948.931288] [35742] 0 35742 384 1 5 4 0 0 exe [110948.940071] [35748] 0 35748 4491 1 5 4 0 0 exe [110948.948778] [35753] 0 35753 4601 1 6 4 0 0 exe [110948.957645] [35766] 0 35766 4478 1 5 4 0 0 exe [110948.966339] [36105] 0 36105 415 1 5 3 0 0 exe [110948.975489] [36266] 0 36266 413 1 5 3 0 0 exe [110948.984156] [36304] 0 36304 415 1 5 3 0 0 exe [110948.992828] [36344] 0 36344 415 1 5 3 0 0 exe [110949.001490] [36790] 0 36790 415 1 5 3 0 0 exe [110949.010145] [46122] 0 46122 6243 1 8 5 0 0 exe [110949.019154] [46750] 0 46750 415 1 5 3 0 0 exe [110949.027811] [52275] 0 52275 415 1 5 3 0 0 exe [110949.036474] [54880] 0 54880 6324 1 9 5 0 0 exe [110949.045143] [54884] 0 54884 413 1 5 3 0 0 exe [110949.054871] [55057] 0 55057 6880 1 10 5 0 0 exe [110949.063797] [56610] 0 56610 179876 686 20 4 0 0 image [110949.072910] [56839] 0 56839 181928 1234 29 5 0 0 exe [110949.081647] [56851] 65534 56851 1546757 239621 1093 8 0 0 exe [110949.090301] [56961] 65534 56961 1 1 1 1 0 0 exe [110949.099061] [57030] 65534 57030 24367 4523 53 6 0 0 exe [110949.107714] [57211] 0 57211 180164 667 21 5 0 0 image [110949.116602] [57224] 65534 57224 83960 56006 138 6 0 0 exe [110949.125245] [57399] 65534 57399 655 1 5 4 0 0 exe [110949.133998] [58156] 65534 58156 378 1 5 4 0 0 exe [110949.142651] [58160] 65534 58160 4851 1 6 4 0 0 exe [110949.151317] [58166] 65534 58166 587 1 5 4 0 0 exe [110949.159984] [58182] 65534 58182 498 1 5 4 0 0 exe [110949.168637] [58183] 65534 58183 4472 1 5 4 0 0 exe [110949.178729] [58188] 65534 58188 4783 1 6 4 0 0 exe [110949.187383] [58201] 65534 58201 4692 1 6 4 0 0 exe [110949.196104] [58414] 65534 58414 415 1 5 3 0 0 exe [110949.204772] [58513] 65534 58513 6380 1 10 5 0 0 exe [110949.213546] [58558] 65534 58558 6468 1 9 5 0 0 exe [110949.222521] [58607] 65534 58607 415 1 5 3 0 0 exe [110949.233709] [63255] 65534 63255 6468 1 9 5 0 0 exe [110949.251499] [ 8141] 65534 8141 415 1 5 3 0 0 exe [110949.260595] [11089] 0 11089 415 1 5 3 0 0 exe [110949.270481] [12157] 0 12157 6356 1 10 5 0 0 exe [110949.279130] [15142] 0 15142 315375 4034 63 10 0 0 image [110949.288047] [15149] 0 15149 432311 7558 167 12 0 0 exe [110949.296703] [15150] 0 15150 77867822 28434431 62700 158 0 0 exe [110949.305556] [15175] 0 15175 1 1 1 1 0 0 exe [110949.314551] [15206] 0 15206 23647 5011 52 6 0 0 exe [110949.323307] [17135] 0 17135 296590 3985 58 10 0 0 image [110949.332306] [17141] 0 17141 388687 4930 84 10 0 0 exe [110949.341300] [17142] 0 17142 964852 24484 468 17 0 0 exe [110949.350219] [17164] 0 17164 1 1 1 1 0 0 exe [110949.359290] [17193] 0 17193 23537 4904 52 6 0 0 exe [110949.368131] [18239] 0 18239 180164 645 21 4 0 0 image [110949.377155] [18245] 0 18245 181384 719 23 4 0 0 exe [110949.386829] [18246] 0 18246 210986 5967 60 6 0 0 exe [110949.396075] [18278] 0 18278 1 1 1 1 0 0 exe [110949.404769] [18317] 0 18317 23137 5114 51 6 0 0 exe [110949.413966] [19286] 65534 19286 623 1 5 3 0 0 exe [110949.422991] [21187] 0 21187 315375 4076 62 10 0 0 image [110949.432553] [21194] 0 21194 370126 4821 82 11 0 0 exe [110949.441340] [21195] 0 21195 928480 23524 451 17 0 0 exe [110949.450181] [21223] 0 21223 1 1 1 1 0 0 exe [110949.459754] [21260] 0 21260 23669 4621 52 6 0 0 exe [110949.470931] [23298] 0 23298 180164 643 21 4 0 0 image [110949.479862] [23304] 0 23304 181384 707 24 5 0 0 exe [110949.488524] [23305] 0 23305 211498 5895 63 6 0 0 exe [110949.497190] [23337] 0 23337 1 1 1 1 0 0 exe [110949.505949] [23361] 0 23361 23749 3986 52 6 0 0 exe [110949.514865] [24855] 65534 24855 404 1 5 3 0 0 exe [110949.523526] [24859] 65534 24859 404 1 5 3 0 0 exe [110949.532623] [24870] 65534 24870 6627 1 9 5 0 0 exe [110949.541979] [24894] 65534 24894 1 1 1 1 0 0 exe [110949.550631] [24899] 65534 24899 1 1 1 1 0 0 exe [110949.559280] [24937] 65534 24937 6468 1 9 5 0 0 exe [110949.567931] [24966] 65534 24966 1 1 1 1 0 0 exe [110949.576584] [25001] 65534 25001 6348 1 9 5 0 0 exe [110949.585239] [25033] 65534 25033 415 1 5 3 0 0 exe [110949.593901] [25043] 65534 25043 404 1 5 3 0 0 exe [110949.602919] [26239] 65534 26239 1 1 1 1 0 0 exe [110949.612875] [27299] 0 27299 315375 3708 61 10 0 0 image [110949.621874] [27307] 0 27307 29019 3676 30 6 0 0 exe [110949.630816] [27336] 0 27336 1 1 1 1 0 0 exe [110949.639487] [27345] 0 27345 1 1 1 1 0 0 exe [110949.648144] [27348] 0 27348 353 1 5 4 0 0 exe [110949.656911] [27355] 0 27355 610 1 5 4 0 0 exe [110949.666107] [27365] 0 27365 1 1 1 1 0 0 exe [110949.675463] [27370] 0 27370 4804 1 6 4 0 0 exe [110949.684211] [27376] 0 27376 4547 1 6 4 0 0 exe [110949.692942] [27379] 0 27379 1 1 1 1 0 0 exe [110949.701714] [27431] 0 27431 6392 1 9 5 0 0 exe [110949.710377] [27470] 0 27470 1 1 1 1 0 0 exe [110949.719218] [27473] 0 27473 6748 1 9 5 0 0 exe [110949.727874] [27478] 0 27478 1 1 1 1 0 0 exe [110949.736537] [27994] 0 27994 296590 3997 57 10 0 0 image [110949.745366] [28000] 0 28000 368301 4768 78 10 0 0 exe [110949.754015] [28001] 0 28001 835769 19835 398 16 0 0 exe [110949.762987] [28019] 0 28019 1 1 1 1 0 0 exe [110949.771856] [28046] 0 28046 23662 4847 52 6 0 0 exe [110949.780620] [28224] 0 28224 415 1 5 3 0 0 exe [110949.789288] [28227] 0 28227 6377 1 9 5 0 0 exe [110949.798131] [28278] 0 28278 6755 1 9 5 0 0 exe [110949.806791] [28289] 0 28289 1 1 1 1 0 0 exe [110949.815734] [29239] 0 29239 180292 713 21 5 0 0 image [110949.824996] [29245] 0 29245 181256 723 24 5 0 0 exe [110949.833642] [29248] 0 29248 210538 5943 60 6 0 0 exe [110949.842287] [29268] 0 29268 1 1 1 1 0 0 exe [110949.850934] [29282] 0 29282 23730 3564 32 6 0 0 exe [110949.859586] [30199] 0 30199 179876 686 20 5 0 0 image [110949.868409] [30205] 0 30205 181672 1149 27 4 0 0 exe [110949.877076] [30208] 65534 30208 309866 17627 173 6 0 0 exe [110949.885851] [30231] 65534 30231 1 1 1 1 0 0 exe [110949.894519] [30250] 65534 30250 23743 3298 32 6 0 0 exe [110949.903177] [30527] 0 30527 179812 653 21 5 0 0 image [110949.912005] [30539] 65534 30539 78130 49291 125 6 0 0 exe [110949.920660] [30722] 65534 30722 604 1 5 4 0 0 exe [110949.929308] [31666] 65534 31666 4698 1 5 4 0 0 exe [110949.937979] [31673] 65534 31673 529 1 5 4 0 0 exe [110949.947159] [31680] 65534 31680 760 1 5 4 0 0 exe [110949.955814] [31691] 65534 31691 703 1 5 4 0 0 exe [110949.964479] [31695] 65534 31695 4723 1 6 4 0 0 exe [110949.973301] [31705] 65534 31705 4954 1 6 4 0 0 exe [110949.982081] [31724] 65534 31724 4899 1 6 4 0 0 exe [110949.990754] [31920] 65534 31920 1 1 1 1 0 0 exe [110949.999403] [31959] 65534 31959 1 1 1 1 0 0 exe [110950.008404] [32003] 65534 32003 1 1 1 1 0 0 exe [110950.017188] [32041] 65534 32041 1 1 1 1 0 0 exe [110950.031775] [33205] 65534 33205 1 1 1 1 0 0 exe [110950.040565] [33532] 0 33532 1 1 1 1 0 0 exe [110950.049226] [33844] 0 33844 180228 697 21 5 0 0 image [110950.058051] [33850] 0 33850 180968 679 25 5 0 0 exe [110950.066817] [33851] 0 33851 206170 1901 36 6 0 0 exe [110950.075573] [33873] 0 33873 1 1 1 1 0 0 exe [110950.084668] [33911] 0 33911 1 1 1 1 0 0 exe [110950.093318] Out of memory: Kill process 15150 (exe) score 893 or sacrifice child [110950.101186] Killed process 15175 (exe) total-vm:4kB, anon-rss:4kB, file-rss:0kB, shmem-rss:0kB [110950.140433] oom_reaper: reaped process 15175 (exe), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [110950.158158] syz-manager invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [110950.170415] syz-manager cpuset=/ mems_allowed=0 [110950.175432] CPU: 56 PID: 62214 Comm: syz-manager Not tainted 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [110950.185634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [110950.195404] 0000000000000000 ffffffff82b36404 ffff99ca4fdffc10 ffff8df97a060100 [110950.203598] ffffffff82a09690 0000000000000000 0000000000000000 0000000c00000000 [110950.211743] ffff8e0a21ee90c0 ffffffff8298d207 0000004200000000 ffffffff82aacee0 [110950.220000] Call Trace: [110950.222748] [] ? dump_stack+0x5c/0x78 [110950.228285] [] ? dump_header+0x78/0x1fd [110950.233991] [] ? get_page_from_freelist+0x3f7/0xb20 [110950.240742] [] ? cap_inode_killpriv+0x20/0x20 [110950.248260] [] ? oom_kill_process+0x22a/0x3f0 [110950.254742] [] ? out_of_memory+0x111/0x470 [110950.260787] [] ? __alloc_pages_slowpath+0xa1f/0xb30 [110950.267529] [] ? __alloc_pages_nodemask+0x201/0x260 [110950.274268] [] ? alloc_pages_current+0x91/0x140 [110950.280743] [] ? filemap_fault+0x326/0x5d0 [110950.286812] [] ? ext4_filemap_fault+0x31/0x50 [ext4] [110950.293731] [] ? __do_fault+0xa9/0x1c0 [110950.299336] [] ? handle_mm_fault+0xda4/0x1350 [110950.305566] [] ? __do_page_fault+0x255/0x4f0 [110950.311701] [] ? page_fault+0x28/0x30 [110950.317245] Mem-Info: [110950.319745] active_anon:29912522 inactive_anon:540867 isolated_anon:0 active_file:369 inactive_file:97 isolated_file:0 unevictable:0 dirty:0 writeback:0 unstable:0 slab_reclaimable:11535 slab_unreclaimable:49816 mapped:560018 shmem:616738 pagetables:74627 bounce:0 free:138674 free_pcp:41 free_cma:0 [110950.354987] Node 0 active_anon:119650088kB inactive_anon:2163468kB active_file:0kB inactive_file:288kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:2240072kB dirty:0kB writeback:0kB shmem:2466952kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 253952kB writeback_tmp:0kB unstable:0kB pages_scanned:13895 all_unreclaimable? no [110950.385348] Node 0 DMA free:15908kB min:8kB low:20kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [110950.415508] lowmem_reserve[]: 0 2974 120837 120837 120837 [110950.421911] Node 0 DMA32 free:473096kB min:1660kB low:4704kB high:7748kB active_anon:2579240kB inactive_anon:1176kB active_file:20kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129320kB managed:3063752kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:432kB kernel_stack:192kB pagetables:4768kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [110950.454413] lowmem_reserve[]: 0 0 117862 117862 117862 [110950.460561] Node 0 Normal free:65988kB min:65908kB low:186596kB high:307284kB active_anon:117071284kB inactive_anon:2162292kB active_file:1200kB inactive_file:1900kB unevictable:0kB writepending:0kB present:122683392kB managed:120696220kB mlocked:0kB slab_reclaimable:46128kB slab_unreclaimable:198728kB kernel_stack:155568kB pagetables:293740kB bounce:0kB free_pcp:1336kB local_pcp:0kB free_cma:0kB [110950.495987] lowmem_reserve[]: 0 0 0 0 0 [110950.500823] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [110950.517095] Node 0 DMA32: 550*4kB (UMH) 319*8kB (UMH) 599*16kB (UMH) 161*32kB (UMH) 55*64kB (UM) 4*128kB (UM) 5*256kB (UM) 12*512kB (U) 4*1024kB (U) 0*2048kB 107*4096kB (ME) = 473312kB [110950.536985] Node 0 Normal: 17554*4kB (UME) 22*8kB (UME) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 70392kB [110950.551874] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [110950.561537] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [110950.570317] 617690 total pagecache pages [110950.574455] 0 pages in swap cache [110950.577982] Swap cache stats: add 0, delete 0, find 0/0 [110950.583415] Free swap = 0kB [110950.586503] Total swap = 0kB [110950.589585] 31457176 pages RAM [110950.592855] 0 pages HighMem/MovableOnly [110950.596897] 513206 pages reserved [110950.600419] 0 pages hwpoisoned [110950.603672] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [110950.612486] [ 940] 0 940 99788 149 194 3 0 0 systemd-journal [110950.622190] [ 953] 0 953 11467 290 24 3 0 -1000 systemd-udevd [110950.631704] [ 1121] 0 1121 13686 110 28 3 0 -1000 auditd [110950.640741] [ 1133] 0 1133 21093 42 12 3 0 0 audispd [110950.649734] [ 1150] 0 1150 7409 62 18 3 0 0 cron [110950.658796] [ 1151] 109 1151 11282 113 26 3 0 -900 dbus-daemon [110950.668157] [ 1172] 0 1172 9495 121 22 3 0 0 systemd-logind [110950.677771] [ 1176] 0 1176 1051 20 8 3 0 0 acpid [110950.686593] [ 1177] 0 1177 31907 3690 67 5 0 0 syz-ci [110950.695502] [ 1620] 0 1620 5119 274 12 3 0 0 dhclient [110950.704575] [ 1667] 0 1667 90830 12238 116 4 0 0 puppet [110950.713475] [ 1674] 0 1674 3575 33 11 3 0 0 agetty [110950.722391] [ 1676] 0 1676 3631 32 12 3 0 0 agetty [110950.731288] [ 1722] 106 1722 24474 132 22 3 0 0 ntpd [110950.740141] [ 1728] 0 1728 169477 52897 289 4 0 0 ruby [110950.748976] [ 2083] 0 2083 17077 3622 38 4 0 0 google_network_ [110950.758939] [ 2123] 0 2123 17076 3584 39 3 0 0 google_clock_sk [110950.768625] [ 2131] 0 2131 17141 3671 40 3 0 -999 google_accounts [110950.778306] [ 2225] 0 2225 17489 187 38 3 0 -1000 sshd [110950.787049] [54179] 0 54179 181030 749 24 5 0 0 exe [110950.795689] [54184] 65534 54184 17181726939 54725 214 6 0 0 exe [110950.804590] [54507] 0 54507 180902 725 23 4 0 0 exe [110950.813231] [54512] 65534 54512 17181672870 15638 131 6 0 0 exe [110950.822130] [55310] 0 55310 181318 703 25 5 0 0 exe [110950.830777] [55315] 65534 55315 17181727336 57988 220 6 0 0 exe [110950.839691] [56885] 0 56885 181318 772 24 4 0 0 exe [110950.848335] [56890] 65534 56890 17181672675 14887 130 6 0 0 exe [110950.857234] [ 1947] 0 1947 181382 777 25 5 0 0 exe [110950.865878] [ 1952] 65534 1952 17181722697 51638 210 6 0 0 exe [110950.874842] [ 2609] 0 2609 181030 682 24 4 0 0 exe [110950.888088] [ 2612] 65534 2612 17181722620 51215 210 6 0 0 exe [110950.897004] [ 2963] 0 2963 181382 781 24 4 0 0 exe [110950.905653] [ 2968] 65534 2968 17181726760 57862 224 6 0 0 exe [110950.914565] [ 5256] 0 5256 181446 710 25 5 0 0 exe [110950.923201] [ 5261] 65534 5261 17181730921 54108 218 6 0 0 exe [110950.932211] [62121] 0 62121 135773 61158 183 5 0 0 syz-manager [110950.941548] [11181] 0 11181 114862 78283 230 5 0 0 syz-manager [110950.950901] [25400] 0 25400 117695 57901 169 5 0 0 syz-manager [110950.960240] [36030] 0 36030 181320 740 25 5 0 0 exe [110950.968891] [36041] 65534 36041 17181672153 14762 127 6 0 0 exe [110950.977873] [36042] 0 36042 181320 768 23 5 0 0 exe [110950.986567] [36057] 65534 36057 17181668630 13509 116 5 0 0 exe [110950.995471] [23773] 0 23773 179033 79139 304 6 0 0 syz-manager [110951.004814] [11755] 0 11755 62528 445 36 4 0 0 rsyslogd [110951.013953] [35035] 0 35035 296590 3890 58 10 0 0 image [110951.022769] [35048] 0 35048 445105 7778 175 11 0 0 exe [110951.031406] [35049] 0 35049 3080520 659534 2511 30 0 0 exe [110951.040057] [35082] 0 35082 1 1 1 1 0 0 exe [110951.048700] [35121] 0 35121 23965 4791 52 6 0 0 exe [110951.057339] [35234] 0 35234 296942 3711 58 10 0 0 image [110951.066153] [35245] 0 35245 71694 33458 113 6 0 0 exe [110951.074807] [35382] 0 35382 817 1 5 4 0 0 exe [110951.083746] [35718] 0 35718 397 1 5 4 0 0 exe [110951.092394] [35725] 0 35725 4911 1 5 4 0 0 exe [110951.101156] [35731] 0 35731 407 1 5 4 0 0 exe [110951.109800] [35742] 0 35742 384 1 5 4 0 0 exe [110951.118447] [35748] 0 35748 4491 1 5 4 0 0 exe [110951.127096] [35753] 0 35753 4601 1 6 4 0 0 exe [110951.135744] [35766] 0 35766 4478 1 5 4 0 0 exe [110951.144393] [36105] 0 36105 415 1 5 3 0 0 exe [110951.153037] [36266] 0 36266 413 1 5 3 0 0 exe [110951.161685] [36304] 0 36304 415 1 5 3 0 0 exe [110951.170338] [36344] 0 36344 415 1 5 3 0 0 exe [110951.179346] [36790] 0 36790 415 1 5 3 0 0 exe [110951.188194] [46122] 0 46122 6243 1 8 5 0 0 exe [110951.196857] [46750] 0 46750 415 1 5 3 0 0 exe [110951.205522] [52275] 0 52275 415 1 5 3 0 0 exe [110951.214264] [54880] 0 54880 6324 1 9 5 0 0 exe [110951.223010] [54884] 0 54884 413 1 5 3 0 0 exe [110951.231750] [55057] 0 55057 6880 1 10 5 0 0 exe [110951.240491] [56610] 0 56610 179876 686 20 4 0 0 image [110951.249314] [56839] 0 56839 181928 1234 29 5 0 0 exe [110951.258066] [56851] 65534 56851 1546757 239685 1093 8 0 0 exe [110951.266823] [56961] 65534 56961 1 1 1 1 0 0 exe [110951.275471] [57030] 65534 57030 24367 4523 53 6 0 0 exe [110951.284127] [57211] 0 57211 180164 667 21 5 0 0 image [110951.296259] [57224] 65534 57224 83960 56006 138 6 0 0 exe [110951.304916] [57399] 65534 57399 655 1 5 4 0 0 exe [110951.313760] [58156] 65534 58156 378 1 5 4 0 0 exe [110951.322501] [58160] 65534 58160 4851 1 6 4 0 0 exe [110951.331791] [58166] 65534 58166 587 1 5 4 0 0 exe [110951.340448] [58182] 65534 58182 498 1 5 4 0 0 exe [110951.349099] [58183] 65534 58183 4472 1 5 4 0 0 exe [110951.357770] [58188] 65534 58188 4783 1 6 4 0 0 exe [110951.366424] [58201] 65534 58201 4692 1 6 4 0 0 exe [110951.375082] [58414] 65534 58414 415 1 5 3 0 0 exe [110951.383730] [58513] 65534 58513 6380 1 10 5 0 0 exe [110951.392380] [58558] 65534 58558 6468 1 9 5 0 0 exe [110951.401028] [58607] 65534 58607 415 1 5 3 0 0 exe [110951.409684] [63255] 65534 63255 6468 1 9 5 0 0 exe [110951.418347] [ 8141] 65534 8141 415 1 5 3 0 0 exe [110951.427105] [11089] 0 11089 415 1 5 3 0 0 exe [110951.436138] [12157] 0 12157 6356 1 10 5 0 0 exe [110951.444816] [15142] 0 15142 315375 4034 63 10 0 0 image [110951.453651] [15149] 0 15149 432311 7558 167 12 0 0 exe [110951.462402] [15150] 0 15150 77867822 28435434 62702 158 0 0 exe [110951.471074] [15175] 0 15175 1 0 1 1 0 0 exe [110951.479799] [15206] 0 15206 23647 5011 52 6 0 0 exe [110951.488473] [17135] 0 17135 296590 3985 58 10 0 0 image [110951.497445] [17141] 0 17141 388687 4930 84 10 0 0 exe [110951.506278] [17142] 0 17142 964852 24484 468 17 0 0 exe [110951.514923] [17164] 0 17164 1 1 1 1 0 0 exe [110951.523568] [17193] 0 17193 23537 4904 52 6 0 0 exe [110951.532407] [18239] 0 18239 180164 645 21 4 0 0 image [110951.541392] [18245] 0 18245 181384 719 23 4 0 0 exe [110951.550050] [18246] 0 18246 210986 5967 60 6 0 0 exe [110951.558713] [18278] 0 18278 1 1 1 1 0 0 exe [110951.567366] [18317] 0 18317 23137 5114 51 6 0 0 exe [110951.576038] [19286] 65534 19286 623 1 5 3 0 0 exe [110951.584703] [21187] 0 21187 315375 4076 62 10 0 0 image [110951.593636] [21194] 0 21194 370126 4821 82 11 0 0 exe [110951.602294] [21195] 0 21195 928480 23524 451 17 0 0 exe [110951.610959] [21223] 0 21223 1 1 1 1 0 0 exe [110951.619960] [21260] 0 21260 23669 4621 52 6 0 0 exe [110951.628617] [23298] 0 23298 180164 643 21 4 0 0 image [110951.637441] [23304] 0 23304 181384 707 24 5 0 0 exe [110951.646091] [23305] 0 23305 211498 5895 63 6 0 0 exe [110951.654981] [23337] 0 23337 1 1 1 1 0 0 exe [110951.663984] [23361] 0 23361 23749 3986 52 6 0 0 exe [110951.672646] [24855] 65534 24855 404 1 5 3 0 0 exe [110951.681293] [24859] 65534 24859 404 1 5 3 0 0 exe [110951.689945] [24870] 65534 24870 6627 1 9 5 0 0 exe [110951.698679] [24894] 65534 24894 1 1 1 1 0 0 exe [110951.708281] [24899] 65534 24899 1 1 1 1 0 0 exe [110951.717413] [24937] 65534 24937 6468 1 9 5 0 0 exe [110951.726172] [24966] 65534 24966 1 1 1 1 0 0 exe [110951.734930] [25001] 65534 25001 6348 1 9 5 0 0 exe [110951.744473] [25033] 65534 25033 415 1 5 3 0 0 exe [110951.753118] [25043] 65534 25043 404 1 5 3 0 0 exe [110951.761763] [26239] 65534 26239 1 1 1 1 0 0 exe [110951.770645] [27299] 0 27299 315375 3708 61 10 0 0 image [110951.779477] [27307] 0 27307 29019 3676 30 6 0 0 exe [110951.788132] [27336] 0 27336 1 1 1 1 0 0 exe [110951.796785] [27345] 0 27345 1 1 1 1 0 0 exe [110951.805616] [27348] 0 27348 353 1 5 4 0 0 exe [110951.814633] [27355] 0 27355 610 1 5 4 0 0 exe [110951.823386] [27365] 0 27365 1 1 1 1 0 0 exe [110951.832044] [27370] 0 27370 4804 1 6 4 0 0 exe [110951.840692] [27376] 0 27376 4547 1 6 4 0 0 exe [110951.849877] [27379] 0 27379 1 1 1 1 0 0 exe [110951.858546] [27431] 0 27431 6392 1 9 5 0 0 exe [110951.867205] [27470] 0 27470 1 1 1 1 0 0 exe [110951.875971] [27473] 0 27473 6748 1 9 5 0 0 exe [110951.884719] [27478] 0 27478 1 1 1 1 0 0 exe [110951.893468] [27994] 0 27994 296590 3997 57 10 0 0 image [110951.902424] [28000] 0 28000 368301 4768 78 10 0 0 exe [110951.911590] [28001] 0 28001 835769 19835 398 16 0 0 exe [110951.920757] [28019] 0 28019 1 1 1 1 0 0 exe [110951.929894] [28046] 0 28046 23662 4847 52 6 0 0 exe [110951.938538] [28224] 0 28224 415 1 5 3 0 0 exe [110951.947275] [28227] 0 28227 6377 1 9 5 0 0 exe [110951.956287] [28278] 0 28278 6755 1 9 5 0 0 exe [110951.964945] [28289] 0 28289 1 1 1 1 0 0 exe [110951.973597] [29239] 0 29239 180292 713 21 5 0 0 image [110951.982427] [29245] 0 29245 181256 723 24 5 0 0 exe [110951.991174] [29248] 0 29248 210538 5943 60 6 0 0 exe [110952.000928] [29268] 0 29268 1 1 1 1 0 0 exe [110952.009592] [29282] 0 29282 23730 3564 32 6 0 0 exe [110952.018257] [30199] 0 30199 179876 686 20 5 0 0 image [110952.027213] [30205] 0 30205 181672 1149 27 4 0 0 exe [110952.035859] [30208] 65534 30208 309866 17625 173 6 0 0 exe [110952.045126] [30231] 65534 30231 1 1 1 1 0 0 exe [110952.056032] [30250] 65534 30250 23743 3298 32 6 0 0 exe [110952.064687] [30527] 0 30527 179812 653 21 5 0 0 image [110952.073902] [30539] 65534 30539 78130 49291 125 6 0 0 exe [110952.082815] [30722] 65534 30722 604 1 5 4 0 0 exe [110952.091470] [31666] 65534 31666 4698 1 5 4 0 0 exe [110952.100122] [31673] 65534 31673 529 1 5 4 0 0 exe [110952.108866] [31680] 65534 31680 760 1 5 4 0 0 exe [110952.117612] [31691] 65534 31691 703 1 5 4 0 0 exe [110952.126262] [31695] 65534 31695 4723 1 6 4 0 0 exe [110952.135279] [31705] 65534 31705 4954 1 6 4 0 0 exe [110952.143931] [31724] 65534 31724 4899 1 6 4 0 0 exe [110952.152570] [31920] 65534 31920 1 1 1 1 0 0 exe [110952.161218] [31959] 65534 31959 1 1 1 1 0 0 exe [110952.169866] [32003] 65534 32003 1 1 1 1 0 0 exe [110952.178658] [32041] 65534 32041 1 1 1 1 0 0 exe [110952.187309] [33205] 65534 33205 1 1 1 1 0 0 exe [110952.196511] [33532] 0 33532 1 1 1 1 0 0 exe [110952.205156] [33844] 0 33844 180228 697 21 5 0 0 image [110952.213978] [33850] 0 33850 180968 679 25 5 0 0 exe [110952.222627] [33851] 0 33851 206170 1902 36 6 0 0 exe [110952.231280] [33873] 0 33873 1 1 1 1 0 0 exe [110952.239921] [33911] 0 33911 1 1 1 1 0 0 exe [110952.248559] Out of memory: Kill process 15150 (exe) score 893 or sacrifice child [110952.256624] Killed process 15150 (exe) total-vm:311471288kB, anon-rss:113705584kB, file-rss:0kB, shmem-rss:38124kB [110962.431872] oom_reaper: reaped process 15150 (exe), now anon-rss:0kB, file-rss:12kB, shmem-rss:38192kB [111618.476513] exe invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [111618.488077] exe cpuset=/ mems_allowed=0 [111618.492412] CPU: 39 PID: 60170 Comm: exe Not tainted 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [111618.501226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [111618.510649] 0000000000000000 ffffffff82b36404 ffff99ca5141fc10 ffff8e047b8620c0 [111618.518787] ffffffff82a09690 0000000000000000 0000000000000000 0000000cb8493000 [111618.527706] ffff8e0c316970c0 ffffffff8298d207 0000004200000000 ffffffff82aacee0 [111618.535929] Call Trace: [111618.538661] [] ? dump_stack+0x5c/0x78 [111618.544213] [] ? dump_header+0x78/0x1fd [111618.549927] [] ? get_page_from_freelist+0x3f7/0xb20 [111618.556668] [] ? cap_inode_killpriv+0x20/0x20 [111618.562890] [] ? oom_kill_process+0x22a/0x3f0 [111618.569107] [] ? out_of_memory+0x111/0x470 [111618.575058] [] ? __alloc_pages_slowpath+0xa1f/0xb30 [111618.581792] [] ? __alloc_pages_nodemask+0x201/0x260 [111618.589046] [] ? alloc_pages_current+0x91/0x140 [111618.595433] [] ? filemap_fault+0x326/0x5d0 [111618.601442] [] ? ext4_filemap_fault+0x31/0x50 [ext4] [111618.608271] [] ? __do_fault+0xa9/0x1c0 [111618.613876] [] ? handle_mm_fault+0xda4/0x1350 [111618.620096] [] ? __do_page_fault+0x255/0x4f0 [111618.626245] [] ? page_fault+0x28/0x30 [111618.632831] Mem-Info: [111618.635328] active_anon:29999237 inactive_anon:472489 isolated_anon:0 active_file:0 inactive_file:850 isolated_file:40 unevictable:0 dirty:0 writeback:0 unstable:0 slab_reclaimable:10662 slab_unreclaimable:45276 mapped:495066 shmem:557929 pagetables:75201 bounce:0 free:138689 free_pcp:2 free_cma:0 [111618.671099] Node 0 active_anon:119996948kB inactive_anon:1889956kB active_file:0kB inactive_file:2204kB unevictable:0kB isolated(anon):0kB isolated(file):160kB mapped:1980252kB dirty:0kB writeback:0kB shmem:2231716kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 335872kB writeback_tmp:0kB unstable:0kB pages_scanned:5158 all_unreclaimable? no [111618.703248] Node 0 DMA free:15908kB min:8kB low:20kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [111618.733958] lowmem_reserve[]: 0 2974 120837 120837 120837 [111618.740755] Node 0 DMA32 free:473044kB min:1660kB low:4704kB high:7748kB active_anon:2579312kB inactive_anon:1248kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129320kB managed:3063752kB mlocked:0kB slab_reclaimable:4kB slab_unreclaimable:104kB kernel_stack:0kB pagetables:4544kB bounce:0kB free_pcp:204kB local_pcp:0kB free_cma:0kB [111618.773291] lowmem_reserve[]: 0 0 117862 117862 117862 [111618.779709] Node 0 Normal free:66296kB min:65908kB low:186596kB high:307284kB active_anon:117417660kB inactive_anon:1888708kB active_file:732kB inactive_file:2680kB unevictable:0kB writepending:0kB present:122683392kB managed:120696220kB mlocked:0kB slab_reclaimable:42628kB slab_unreclaimable:180980kB kernel_stack:108160kB pagetables:296260kB bounce:0kB free_pcp:1532kB local_pcp:0kB free_cma:0kB [111618.815257] lowmem_reserve[]: 0 0 0 0 0 [111618.820194] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [111618.836991] Node 0 DMA32: 417*4kB (UEH) 238*8kB (UMEH) 109*16kB (UMEH) 46*32kB (UMEH) 28*64kB (UMEH) 9*128kB (UME) 11*256kB (UME) 14*512kB (UME) 5*1024kB (UE) 1*2048kB (E) 109*4096kB (ME) = 473348kB [111618.859875] Node 0 Normal: 16949*4kB (UME) 205*8kB (UM) 1*16kB (M) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 69452kB [111618.875706] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [111618.884949] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [111618.893604] 558620 total pagecache pages [111618.897837] 0 pages in swap cache [111618.901399] Swap cache stats: add 0, delete 0, find 0/0 [111618.906928] Free swap = 0kB [111618.910121] Total swap = 0kB [111618.913226] 31457176 pages RAM [111618.916495] 0 pages HighMem/MovableOnly [111618.920546] 513206 pages reserved [111618.924099] 0 pages hwpoisoned [111618.927373] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [111618.936532] [ 940] 0 940 93477 149 182 3 0 0 systemd-journal [111618.946226] [ 953] 0 953 11467 290 24 3 0 -1000 systemd-udevd [111618.955748] [ 1121] 0 1121 13686 110 28 3 0 -1000 auditd [111618.964657] [ 1133] 0 1133 21093 47 12 3 0 0 audispd [111618.973681] [ 1150] 0 1150 7409 62 18 3 0 0 cron [111618.982434] [ 1151] 109 1151 11282 113 26 3 0 -900 dbus-daemon [111618.991786] [ 1172] 0 1172 9495 121 22 3 0 0 systemd-logind [111619.001400] [ 1176] 0 1176 1051 20 8 3 0 0 acpid [111619.010227] [ 1177] 0 1177 31907 3859 67 5 0 0 syz-ci [111619.019142] [ 1620] 0 1620 5119 274 12 3 0 0 dhclient [111619.028227] [ 1667] 0 1667 90830 12238 116 4 0 0 puppet [111619.037133] [ 1674] 0 1674 3575 33 11 3 0 0 agetty [111619.046046] [ 1676] 0 1676 3631 32 12 3 0 0 agetty [111619.054987] [ 1722] 106 1722 24474 132 22 3 0 0 ntpd [111619.063985] [ 1728] 0 1728 289538 52897 478 4 0 0 ruby [111619.072729] [ 2083] 0 2083 17077 3623 38 4 0 0 google_network_ [111619.082422] [ 2123] 0 2123 17076 3584 39 3 0 0 google_clock_sk [111619.092125] [ 2131] 0 2131 17141 3673 40 3 0 -999 google_accounts [111619.102195] [ 2225] 0 2225 17489 187 38 3 0 -1000 sshd [111619.111044] [54179] 0 54179 181030 749 24 5 0 0 exe [111619.119881] [54184] 65534 54184 17181726939 54725 214 6 0 0 exe [111619.129505] [54507] 0 54507 180902 725 23 4 0 0 exe [111619.138164] [54512] 65534 54512 17181672870 15638 131 6 0 0 exe [111619.147071] [55310] 0 55310 181318 703 25 5 0 0 exe [111619.155714] [55315] 65534 55315 17181727336 57988 220 6 0 0 exe [111619.165228] [56885] 0 56885 181318 772 24 4 0 0 exe [111619.173884] [56890] 65534 56890 17181672675 14887 130 6 0 0 exe [111619.182797] [ 1947] 0 1947 181382 777 25 5 0 0 exe [111619.191441] [ 1952] 65534 1952 17181722697 51638 210 6 0 0 exe [111619.200350] [ 2609] 0 2609 181030 682 24 4 0 0 exe [111619.209196] [ 2612] 65534 2612 17181722620 51215 210 6 0 0 exe [111619.218110] [ 2963] 0 2963 181382 781 24 4 0 0 exe [111619.226849] [ 2968] 65534 2968 17181726760 57862 224 6 0 0 exe [111619.235766] [ 5256] 0 5256 181446 710 25 5 0 0 exe [111619.244509] [ 5261] 65534 5261 17181730921 54108 218 6 0 0 exe [111619.254303] [62121] 0 62121 135901 84074 222 5 0 0 syz-manager [111619.263675] [11181] 0 11181 114926 78901 230 5 0 0 syz-manager [111619.273210] [25400] 0 25400 117695 50276 171 5 0 0 syz-manager [111619.282590] [36030] 0 36030 181320 740 25 5 0 0 exe [111619.291269] [36041] 65534 36041 17181672153 14762 127 6 0 0 exe [111619.300200] [36042] 0 36042 181320 768 23 5 0 0 exe [111619.308869] [36057] 65534 36057 17181668630 13509 116 5 0 0 exe [111619.317978] [23773] 0 23773 179033 79399 304 6 0 0 syz-manager [111619.327425] [11755] 0 11755 62528 461 36 4 0 0 rsyslogd [111619.336560] [21187] 0 21187 315375 4075 62 10 0 0 image [111619.345649] [21194] 0 21194 430471 7302 169 12 0 0 exe [111619.354472] [21195] 0 21195 72891179 28304847 62439 156 0 0 exe [111619.363130] [21223] 0 21223 1 1 1 1 0 0 exe [111619.371783] [21260] 0 21260 23669 4785 52 6 0 0 exe [111619.380538] [27994] 0 27994 296590 3996 57 10 0 0 image [111619.389449] [28000] 0 28000 368301 4767 78 10 0 0 exe [111619.398112] [28001] 0 28001 1045577 25812 500 17 0 0 exe [111619.406762] [28019] 0 28019 1 1 1 1 0 0 exe [111619.415429] [28046] 0 28046 23662 5278 52 6 0 0 exe [111619.424078] [29239] 0 29239 180292 712 21 5 0 0 image [111619.432904] [29245] 0 29245 181256 723 24 5 0 0 exe [111619.441641] [29248] 0 29248 211178 5896 63 6 0 0 exe [111619.451270] [29268] 0 29268 1 1 1 1 0 0 exe [111619.460587] [29282] 0 29282 24323 4499 54 6 0 0 exe [111619.469363] [33844] 0 33844 180228 696 21 5 0 0 image [111619.478200] [33850] 0 33850 180968 721 25 5 0 0 exe [111619.486853] [33851] 0 33851 210986 6338 60 6 0 0 exe [111619.495516] [33873] 0 33873 1 1 1 1 0 0 exe [111619.506082] [33911] 0 33911 23238 4497 52 6 0 0 exe [111619.515967] [35277] 0 35277 296590 3876 57 9 0 0 image [111619.525933] [35300] 0 35300 438328 7152 167 11 0 0 exe [111619.534672] [35302] 0 35302 2362300 427908 1914 26 0 0 exe [111619.543327] [35340] 0 35340 1 1 1 1 0 0 exe [111619.552076] [35427] 0 35427 23554 4128 52 6 0 0 exe [111619.560812] [35705] 0 35705 296878 3702 56 10 0 0 image [111619.569743] [35736] 0 35736 73910 33405 117 6 0 0 exe [111619.578760] [35906] 0 35906 435 1 5 4 0 0 exe [111619.587410] [36029] 0 36029 315375 4066 65 9 0 0 image [111619.596233] [36040] 0 36040 370318 4809 80 10 0 0 exe [111619.604897] [36043] 0 36043 932251 23158 445 17 0 0 exe [111619.613683] [36084] 0 36084 1 1 1 1 0 0 exe [111619.626783] [36164] 0 36164 23559 4808 52 6 0 0 exe [111619.635999] [37345] 0 37345 717 1 5 4 0 0 exe [111619.644696] [37365] 0 37365 4629 1 6 4 0 0 exe [111619.653348] [37383] 0 37383 643 1 5 4 0 0 exe [111619.662011] [37412] 0 37412 4811 1 5 4 0 0 exe [111619.670776] [37426] 0 37426 501 1 5 4 0 0 exe [111619.679432] [37446] 0 37446 4737 1 5 4 0 0 exe [111619.688095] [37474] 0 37474 4697 1 6 4 0 0 exe [111619.696765] [37832] 0 37832 1 1 1 1 0 0 exe [111619.705417] [37863] 0 37863 415 1 5 3 0 0 exe [111619.714066] [37904] 0 37904 415 1 5 3 0 0 exe [111619.722725] [37927] 0 37927 415 1 5 3 0 0 exe [111619.731378] [39904] 0 39904 331759 4034 64 10 0 0 image [111619.740336] [39928] 0 39928 432326 7016 166 12 0 0 exe [111619.748987] [39931] 0 39931 2297575 623274 2240 26 0 0 exe [111619.757643] [39991] 0 39991 1 1 1 1 0 0 exe [111619.766303] [40146] 0 40146 23607 3937 52 6 0 0 exe [111619.774957] [40396] 0 40396 313326 3694 59 10 0 0 image [111619.783784] [40410] 0 40410 79405 51696 128 6 0 0 exe [111619.792434] [40555] 0 40555 426 1 5 4 0 0 exe [111619.801281] [41076] 0 41076 812 1 5 4 0 0 exe [111619.809949] [41082] 0 41082 4620 1 6 4 0 0 exe [111619.818644] [41086] 0 41086 670 1 5 4 0 0 exe [111619.827325] [41090] 0 41090 5008 1 6 4 0 0 exe [111619.835990] [41094] 0 41094 446 1 5 4 0 0 exe [111619.844784] [41101] 0 41101 4866 1 6 4 0 0 exe [111619.853576] [41108] 0 41108 4540 1 5 4 0 0 exe [111619.862263] [41157] 0 41157 1 1 1 1 0 0 exe [111619.870918] [41183] 0 41183 413 1 5 3 0 0 exe [111619.879633] [41237] 0 41237 6784 1 9 5 0 0 exe [111619.888297] [41240] 0 41240 413 1 5 3 0 0 exe [111619.896956] [42457] 0 42457 413 1 5 3 0 0 exe [111619.905612] [42609] 0 42609 413 1 5 3 0 0 exe [111619.914367] [53464] 0 53464 315023 3678 61 10 0 0 image [111619.923194] [53472] 0 53472 29092 3293 29 6 0 0 exe [111619.931848] [53499] 0 53499 413 1 5 3 0 0 exe [111619.940497] [53504] 0 53504 415 1 5 3 0 0 exe [111619.949149] [53508] 0 53508 711 1 5 4 0 0 exe [111619.957797] [53532] 0 53532 576 1 5 4 0 0 exe [111619.966455] [53536] 0 53536 4807 1 5 4 0 0 exe [111619.975217] [53545] 0 53545 765 1 5 4 0 0 exe [111619.983884] [53554] 0 53554 4772 1 6 4 0 0 exe [111619.992541] [53560] 0 53560 4861 1 5 4 0 0 exe [111620.001192] [53569] 0 53569 834 1 5 4 0 0 exe [111620.009849] [53592] 0 53592 5030 1 6 4 0 0 exe [111620.018504] [53635] 0 53635 6747 1 9 5 0 0 exe [111620.027150] [53659] 0 53659 6801 1 9 5 0 0 exe [111620.035807] [53680] 0 53680 1 1 1 1 0 0 exe [111620.044459] [53763] 0 53763 1 1 1 1 0 0 exe [111620.053109] [53869] 0 53869 6615 1 9 5 0 0 exe [111620.064200] [53883] 0 53883 413 1 5 3 0 0 exe [111620.072867] [53887] 0 53887 415 1 5 3 0 0 exe [111620.081523] [54082] 0 54082 413 1 5 3 0 0 exe [111620.090171] [54086] 0 54086 415 1 5 3 0 0 exe [111620.098821] [54092] 0 54092 6177 1 8 5 0 0 exe [111620.107469] [54113] 0 54113 413 1 5 3 0 0 exe [111620.116118] [54133] 0 54133 413 1 5 3 0 0 exe [111620.124781] [54178] 0 54178 1 1 1 1 0 0 exe [111620.133561] [54639] 0 54639 413 1 5 3 0 0 exe [111620.142337] [54725] 0 54725 1 1 1 1 0 0 exe [111620.151107] [54791] 0 54791 1 1 1 1 0 0 exe [111620.160362] [54838] 0 54838 1 1 1 1 0 0 exe [111620.169012] [54842] 0 54842 6386 1 9 5 0 0 exe [111620.177743] [54863] 0 54863 296878 4064 59 10 0 0 image [111620.186575] [54883] 0 54883 388751 4895 83 10 0 0 exe [111620.195236] [54886] 0 54886 819319 19714 399 16 0 0 exe [111620.203922] [54924] 0 54924 1 1 1 1 0 0 exe [111620.212615] [54978] 0 54978 23725 4254 52 6 0 0 exe [111620.221268] [55091] 0 55091 1 1 1 1 0 0 exe [111620.229946] [56081] 0 56081 6657 1 9 5 0 0 exe [111620.238639] [57809] 0 57809 1 1 1 1 0 0 exe [111620.247314] [59597] 0 59597 180228 706 23 4 0 0 image [111620.256171] [59603] 0 59603 180968 738 24 5 0 0 exe [111620.265060] [59604] 0 59604 210666 5876 59 6 0 0 exe [111620.273717] [59634] 0 59634 1 1 1 1 0 0 exe [111620.282373] [59662] 0 59662 23683 3354 32 6 0 0 exe [111620.291031] [61899] 0 61899 179876 696 21 5 0 0 image [111620.300820] [61905] 0 61905 181320 706 24 5 0 0 exe [111620.309478] [61909] 65534 61909 211562 5901 64 6 0 0 exe [111620.318135] [61938] 65534 61938 1 1 1 1 0 0 exe [111620.326789] [61966] 65534 61966 23863 3767 33 6 0 0 exe [111620.335451] [63211] 0 63211 180164 668 20 5 0 0 image [111620.344284] [63217] 0 63217 181096 739 24 5 0 0 exe [111620.353037] [63222] 65534 63222 210666 5778 58 6 0 0 exe [111620.361704] [63241] 65534 63241 1 1 1 1 0 0 exe [111620.370378] [63255] 65534 63255 23453 3821 32 6 0 0 exe [111620.379057] [63413] 0 63413 179876 701 21 5 0 0 image [111620.387903] [63423] 0 63423 181320 711 25 5 0 0 exe [111620.396573] [63430] 65534 63430 211306 5881 64 6 0 0 exe [111620.405236] [63453] 65534 63453 1 1 1 1 0 0 exe [111620.413901] [63473] 65534 63473 23693 3560 32 6 0 0 exe [111620.422876] Out of memory: Kill process 21195 (exe) score 889 or sacrifice child [111620.430686] Killed process 21223 (exe) total-vm:4kB, anon-rss:4kB, file-rss:0kB, shmem-rss:0kB [111620.553082] oom_reaper: reaped process 21223 (exe), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [111620.563381] exe invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [111620.575775] exe cpuset=/ mems_allowed=0 [111620.580098] CPU: 27 PID: 58872 Comm: exe Not tainted 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [111620.588918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [111620.598347] 0000000000000000 ffffffff82b36404 ffff99ca794cbc10 ffff8e047b8620c0 [111620.606505] ffffffff82a09690 0000000000000000 0000000000000000 0000000cb8493000 [111620.614706] ffff8e08cbd68100 ffffffff8298d207 0000004200000000 ffffffff82aacee0 [111620.622852] Call Trace: [111620.625520] [] ? dump_stack+0x5c/0x78 [111620.631038] [] ? dump_header+0x78/0x1fd [111620.636737] [] ? get_page_from_freelist+0x3f7/0xb20 [111620.643473] [] ? cap_inode_killpriv+0x20/0x20 [111620.649691] [] ? oom_kill_process+0x22a/0x3f0 [111620.655904] [] ? out_of_memory+0x111/0x470 [111620.661859] [] ? __alloc_pages_slowpath+0xa1f/0xb30 [111620.668591] [] ? __alloc_pages_nodemask+0x201/0x260 [111620.675586] [] ? alloc_pages_current+0x91/0x140 [111620.681980] [] ? filemap_fault+0x326/0x5d0 [111620.687964] [] ? ext4_filemap_fault+0x31/0x50 [ext4] [111620.694802] [] ? __do_fault+0xa9/0x1c0 [111620.700415] [] ? handle_mm_fault+0xda4/0x1350 [111620.706638] [] ? __do_page_fault+0x255/0x4f0 [111620.712770] [] ? page_fault+0x28/0x30 [111620.718299] Mem-Info: [111620.720790] active_anon:29999258 inactive_anon:472489 isolated_anon:0 active_file:0 inactive_file:0 isolated_file:0 unevictable:0 dirty:0 writeback:0 unstable:0 slab_reclaimable:10613 slab_unreclaimable:44847 mapped:495099 shmem:557929 pagetables:75201 bounce:0 free:138730 free_pcp:0 free_cma:0 [111620.754899] Node 0 active_anon:119997032kB inactive_anon:1889956kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:1980396kB dirty:0kB writeback:0kB shmem:2231716kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 335872kB writeback_tmp:0kB unstable:0kB pages_scanned:581 all_unreclaimable? no [111620.784830] Node 0 DMA free:15908kB min:8kB low:20kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [111620.814629] lowmem_reserve[]: 0 2974 120837 120837 120837 [111620.821424] Node 0 DMA32 free:473104kB min:1660kB low:4704kB high:7748kB active_anon:2579324kB inactive_anon:1248kB active_file:0kB inactive_file:28kB unevictable:0kB writepending:0kB present:3129320kB managed:3063752kB mlocked:0kB slab_reclaimable:4kB slab_unreclaimable:100kB kernel_stack:4kB pagetables:4544kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [111620.853833] lowmem_reserve[]: 0 0 117862 117862 117862 [111620.859975] Node 0 Normal free:65712kB min:65908kB low:186596kB high:307284kB active_anon:117417708kB inactive_anon:1888708kB active_file:340kB inactive_file:2476kB unevictable:0kB writepending:0kB present:122683392kB managed:120696220kB mlocked:0kB slab_reclaimable:42396kB slab_unreclaimable:179220kB kernel_stack:108172kB pagetables:296260kB bounce:0kB free_pcp:1204kB local_pcp:0kB free_cma:0kB [111620.896306] lowmem_reserve[]: 0 0 0 0 0 [111620.901101] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [111620.917465] Node 0 DMA32: 417*4kB (UEH) 259*8kB (UMEH) 114*16kB (UMEH) 46*32kB (UMEH) 28*64kB (UMEH) 9*128kB (UME) 11*256kB (UME) 14*512kB (UME) 5*1024kB (UE) 1*2048kB (E) 109*4096kB (ME) = 473596kB [111620.938489] Node 0 Normal: 16966*4kB (UME) 159*8kB (UM) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 69136kB [111620.953009] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [111620.961959] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [111620.970616] 558580 total pagecache pages [111620.974756] 0 pages in swap cache [111620.978274] Swap cache stats: add 0, delete 0, find 0/0 [111620.983712] Free swap = 0kB [111620.986794] Total swap = 0kB [111620.989871] 31457176 pages RAM [111620.993127] 0 pages HighMem/MovableOnly [111620.997175] 513206 pages reserved [111621.000691] 0 pages hwpoisoned [111621.003959] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [111621.012788] [ 940] 0 940 93477 149 182 3 0 0 systemd-journal [111621.022476] [ 953] 0 953 11467 290 24 3 0 -1000 systemd-udevd [111621.032002] [ 1121] 0 1121 13686 110 28 3 0 -1000 auditd [111621.041161] [ 1133] 0 1133 21093 47 12 3 0 0 audispd [111621.050153] [ 1150] 0 1150 7409 62 18 3 0 0 cron [111621.058880] [ 1151] 109 1151 11282 113 26 3 0 -900 dbus-daemon [111621.068213] [ 1172] 0 1172 9495 121 22 3 0 0 systemd-logind [111621.077831] [ 1176] 0 1176 1051 20 8 3 0 0 acpid [111621.086651] [ 1177] 0 1177 31907 3859 67 5 0 0 syz-ci [111621.095572] [ 1620] 0 1620 5119 274 12 3 0 0 dhclient [111621.104646] [ 1667] 0 1667 90830 12238 116 4 0 0 puppet [111621.113562] [ 1674] 0 1674 3575 33 11 3 0 0 agetty [111621.122463] [ 1676] 0 1676 3631 32 12 3 0 0 agetty [111621.131362] [ 1722] 106 1722 24474 132 22 3 0 0 ntpd [111621.140085] [ 1728] 0 1728 289538 52897 478 4 0 0 ruby [111621.148908] [ 2083] 0 2083 17077 3623 38 4 0 0 google_network_ [111621.158593] [ 2123] 0 2123 17076 3584 39 3 0 0 google_clock_sk [111621.168280] [ 2131] 0 2131 17141 3673 40 3 0 -999 google_accounts [111621.177960] [ 2225] 0 2225 17489 187 38 3 0 -1000 sshd [111621.186715] [54179] 0 54179 181030 749 24 5 0 0 exe [111621.195371] [54184] 65534 54184 17181726939 54725 214 6 0 0 exe [111621.204278] [54507] 0 54507 180902 725 23 4 0 0 exe [111621.212925] [54512] 65534 54512 17181672870 15638 131 6 0 0 exe [111621.221834] [55310] 0 55310 181318 703 25 5 0 0 exe [111621.230477] [55315] 65534 55315 17181727336 57988 220 6 0 0 exe [111621.239397] [56885] 0 56885 181318 772 24 4 0 0 exe [111621.248051] [56890] 65534 56890 17181672675 14887 130 6 0 0 exe [111621.256962] [ 1947] 0 1947 181382 777 25 5 0 0 exe [111621.265619] [ 1952] 65534 1952 17181722697 51638 210 6 0 0 exe [111621.274535] [ 2609] 0 2609 181030 682 24 4 0 0 exe [111621.283207] [ 2612] 65534 2612 17181722620 51215 210 6 0 0 exe [111621.292122] [ 2963] 0 2963 181382 781 24 4 0 0 exe [111621.300767] [ 2968] 65534 2968 17181726760 57862 224 6 0 0 exe [111621.309675] [ 5256] 0 5256 181446 710 25 5 0 0 exe [111621.318322] [ 5261] 65534 5261 17181730921 54108 218 6 0 0 exe [111621.327250] [62121] 0 62121 135901 84074 222 5 0 0 syz-manager [111621.336587] [11181] 0 11181 114926 78901 230 5 0 0 syz-manager [111621.345923] [25400] 0 25400 117695 50278 171 5 0 0 syz-manager [111621.355264] [36030] 0 36030 181320 740 25 5 0 0 exe [111621.363905] [36041] 65534 36041 17181672153 14762 127 6 0 0 exe [111621.372811] [36042] 0 36042 181320 768 23 5 0 0 exe [111621.381455] [36057] 65534 36057 17181668630 13509 116 5 0 0 exe [111621.390364] [23773] 0 23773 179033 79407 304 6 0 0 syz-manager [111621.402577] [11755] 0 11755 62528 475 36 4 0 0 rsyslogd [111621.411712] [21187] 0 21187 315375 4075 62 10 0 0 image [111621.420526] [21194] 0 21194 430471 7302 169 12 0 0 exe [111621.429167] [21195] 0 21195 72891179 28304866 62439 156 0 0 exe [111621.437817] [21223] 0 21223 1 0 1 1 0 0 exe [111621.446553] [21260] 0 21260 23669 4785 52 6 0 0 exe [111621.455223] [27994] 0 27994 296590 3996 57 10 0 0 image [111621.464040] [28000] 0 28000 368301 4767 78 10 0 0 exe [111621.472695] [28001] 0 28001 1045577 25812 500 17 0 0 exe [111621.481336] [28019] 0 28019 1 1 1 1 0 0 exe [111621.489977] [28046] 0 28046 23662 5278 52 6 0 0 exe [111621.498627] [29239] 0 29239 180292 712 21 5 0 0 image [111621.507490] [29245] 0 29245 181256 723 24 5 0 0 exe [111621.516133] [29248] 0 29248 211178 5917 63 6 0 0 exe [111621.524773] [29268] 0 29268 1 1 1 1 0 0 exe [111621.533444] [29282] 0 29282 24323 4499 54 6 0 0 exe [111621.542089] [33844] 0 33844 180228 696 21 5 0 0 image [111621.550906] [33850] 0 33850 180968 721 25 5 0 0 exe [111621.559544] [33851] 0 33851 210986 6338 60 6 0 0 exe [111621.568193] [33873] 0 33873 1 1 1 1 0 0 exe [111621.576846] [33911] 0 33911 23238 4497 52 6 0 0 exe [111621.585487] [35277] 0 35277 296590 3876 57 9 0 0 image [111621.594299] [35300] 0 35300 438328 7152 167 11 0 0 exe [111621.602985] [35302] 0 35302 2362300 427908 1914 26 0 0 exe [111621.611922] [35340] 0 35340 1 1 1 1 0 0 exe [111621.620587] [35427] 0 35427 23554 4128 52 6 0 0 exe [111621.629254] [35705] 0 35705 296878 3702 56 10 0 0 image [111621.638096] [35736] 0 35736 73910 33405 117 6 0 0 exe [111621.646751] [35906] 0 35906 435 1 5 4 0 0 exe [111621.655401] [36029] 0 36029 315375 4065 65 9 0 0 image [111621.664229] [36040] 0 36040 370318 4809 80 10 0 0 exe [111621.672970] [36043] 0 36043 932251 23158 445 17 0 0 exe [111621.681741] [36084] 0 36084 1 1 1 1 0 0 exe [111621.690399] [36164] 0 36164 23559 4808 52 6 0 0 exe [111621.699063] [37345] 0 37345 717 1 5 4 0 0 exe [111621.707724] [37365] 0 37365 4629 1 6 4 0 0 exe [111621.716384] [37383] 0 37383 643 1 5 4 0 0 exe [111621.725478] [37412] 0 37412 4811 1 5 4 0 0 exe [111621.734587] [37426] 0 37426 501 1 5 4 0 0 exe [111621.743772] [37446] 0 37446 4737 1 5 4 0 0 exe [111621.752425] [37474] 0 37474 4697 1 6 4 0 0 exe [111621.761301] [37832] 0 37832 1 1 1 1 0 0 exe [111621.770080] [37863] 0 37863 415 1 5 3 0 0 exe [111621.778751] [37904] 0 37904 415 1 5 3 0 0 exe [111621.787419] [37927] 0 37927 415 1 5 3 0 0 exe [111621.796073] [39904] 0 39904 331759 4034 64 10 0 0 image [111621.804895] [39928] 0 39928 432326 7016 166 12 0 0 exe [111621.813552] [39931] 0 39931 2297575 623274 2240 26 0 0 exe [111621.822219] [39991] 0 39991 1 1 1 1 0 0 exe [111621.830882] [40146] 0 40146 23607 3937 52 6 0 0 exe [111621.839550] [40396] 0 40396 313326 3694 59 10 0 0 image [111621.848379] [40410] 0 40410 79405 51696 128 6 0 0 exe [111621.857637] [40555] 0 40555 426 1 5 4 0 0 exe [111621.866393] [41076] 0 41076 812 1 5 4 0 0 exe [111621.875220] [41082] 0 41082 4620 1 6 4 0 0 exe [111621.884178] [41086] 0 41086 670 1 5 4 0 0 exe [111621.892839] [41090] 0 41090 5008 1 6 4 0 0 exe [111621.901589] [41094] 0 41094 446 1 5 4 0 0 exe [111621.910246] [41101] 0 41101 4866 1 6 4 0 0 exe [111621.918912] [41108] 0 41108 4540 1 5 4 0 0 exe [111621.927724] [41157] 0 41157 1 1 1 1 0 0 exe [111621.936375] [41183] 0 41183 413 1 5 3 0 0 exe [111621.945027] [41237] 0 41237 6784 1 9 5 0 0 exe [111621.953766] [41240] 0 41240 413 1 5 3 0 0 exe [111621.962446] [42457] 0 42457 413 1 5 3 0 0 exe [111621.971098] [42609] 0 42609 413 1 5 3 0 0 exe [111621.979754] [53464] 0 53464 315023 3678 61 10 0 0 image [111621.988579] [53472] 0 53472 29092 3293 29 6 0 0 exe [111621.997228] [53499] 0 53499 413 1 5 3 0 0 exe [111622.006013] [53504] 0 53504 415 1 5 3 0 0 exe [111622.014660] [53508] 0 53508 711 1 5 4 0 0 exe [111622.023302] [53532] 0 53532 576 1 5 4 0 0 exe [111622.031985] [53536] 0 53536 4807 1 5 4 0 0 exe [111622.040659] [53545] 0 53545 765 1 5 4 0 0 exe [111622.049294] [53554] 0 53554 4772 1 6 4 0 0 exe [111622.057944] [53560] 0 53560 4861 1 5 4 0 0 exe [111622.066584] [53569] 0 53569 834 1 5 4 0 0 exe [111622.075221] [53592] 0 53592 5030 1 6 4 0 0 exe [111622.083864] [53635] 0 53635 6747 1 9 5 0 0 exe [111622.092620] [53659] 0 53659 6801 1 9 5 0 0 exe [111622.101259] [53680] 0 53680 1 1 1 1 0 0 exe [111622.109900] [53763] 0 53763 1 1 1 1 0 0 exe [111622.118541] [53869] 0 53869 6615 1 9 5 0 0 exe [111622.127182] [53883] 0 53883 413 1 5 3 0 0 exe [111622.135832] [53887] 0 53887 415 1 5 3 0 0 exe [111622.144473] [54082] 0 54082 413 1 5 3 0 0 exe [111622.153114] [54086] 0 54086 415 1 5 3 0 0 exe [111622.161776] [54092] 0 54092 6177 1 8 5 0 0 exe [111622.170487] [54113] 0 54113 413 1 5 3 0 0 exe [111622.179210] [54133] 0 54133 413 1 5 3 0 0 exe [111622.187862] [54178] 0 54178 1 1 1 1 0 0 exe [111622.197107] [54639] 0 54639 413 1 5 3 0 0 exe [111622.206478] [54725] 0 54725 1 1 1 1 0 0 exe [111622.215249] [54791] 0 54791 1 1 1 1 0 0 exe [111622.224025] [54838] 0 54838 1 1 1 1 0 0 exe [111622.232676] [54842] 0 54842 6386 1 9 5 0 0 exe [111622.241449] [54863] 0 54863 296878 4064 59 10 0 0 image [111622.250710] [54883] 0 54883 388751 4895 83 10 0 0 exe [111622.259377] [54886] 0 54886 819319 19728 399 16 0 0 exe [111622.268025] [54924] 0 54924 1 1 1 1 0 0 exe [111622.276676] [54978] 0 54978 23725 4254 52 6 0 0 exe [111622.285413] [55091] 0 55091 1 1 1 1 0 0 exe [111622.294062] [56081] 0 56081 6657 1 9 5 0 0 exe [111622.302717] [57809] 0 57809 1 1 1 1 0 0 exe [111622.311367] [59597] 0 59597 180228 705 23 4 0 0 image [111622.320204] [59603] 0 59603 180968 738 24 5 0 0 exe [111622.328850] [59604] 0 59604 210666 5876 59 6 0 0 exe [111622.337506] [59634] 0 59634 1 1 1 1 0 0 exe [111622.346161] [59662] 0 59662 23683 3354 32 6 0 0 exe [111622.354819] [61899] 0 61899 179876 696 21 5 0 0 image [111622.363732] [61905] 0 61905 181320 706 24 5 0 0 exe [111622.372384] [61909] 65534 61909 211562 5901 64 6 0 0 exe [111622.381050] [61938] 65534 61938 1 1 1 1 0 0 exe [111622.389938] [61966] 65534 61966 23863 3767 33 6 0 0 exe [111622.398588] [63211] 0 63211 180164 668 20 5 0 0 image [111622.407413] [63217] 0 63217 181096 739 24 5 0 0 exe [111622.416069] [63222] 65534 63222 210666 5778 58 6 0 0 exe [111622.424718] [63241] 65534 63241 1 1 1 1 0 0 exe [111622.433368] [63255] 65534 63255 23453 3821 32 6 0 0 exe [111622.442260] [63413] 0 63413 179876 701 21 5 0 0 image [111622.451125] [63423] 0 63423 181320 711 25 5 0 0 exe [111622.459773] [63430] 65534 63430 211306 5881 64 6 0 0 exe [111622.468418] [63453] 65534 63453 1 1 1 1 0 0 exe [111622.477061] [63473] 65534 63473 23693 3560 32 6 0 0 exe [111622.485701] Out of memory: Kill process 21195 (exe) score 889 or sacrifice child [111622.493902] Killed process 21195 (exe) total-vm:291564716kB, anon-rss:113167248kB, file-rss:0kB, shmem-rss:52588kB [111629.770019] oom_reaper: reaped process 21195 (exe), now anon-rss:0kB, file-rss:0kB, shmem-rss:52588kB [111816.006471] exe invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [111816.018997] exe cpuset=/ mems_allowed=0 [111816.023352] CPU: 8 PID: 65207 Comm: exe Not tainted 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [111816.032089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [111816.041516] 0000000000000000 ffffffff82b36404 ffff99ca51d17c10 ffff8df678660100 [111816.049622] ffffffff82a09690 0000000000000000 0000000000000000 0000000c8298bae0 [111816.057698] ffff8e0bf8d4a0c0 ffffffff8298d207 0000004200000000 ffffffff82aacee0 [111816.065778] Call Trace: [111816.068429] [] ? dump_stack+0x5c/0x78 [111816.073936] [] ? dump_header+0x78/0x1fd [111816.079617] [] ? get_page_from_freelist+0x3f7/0xb20 [111816.086341] [] ? cap_inode_killpriv+0x20/0x20 [111816.092552] [] ? oom_kill_process+0x22a/0x3f0 [111816.098762] [] ? out_of_memory+0x111/0x470 [111816.104702] [] ? __alloc_pages_slowpath+0xa1f/0xb30 [111816.111427] [] ? __alloc_pages_nodemask+0x201/0x260 [111816.118154] [] ? alloc_pages_current+0x91/0x140 [111816.124530] [] ? filemap_fault+0x326/0x5d0 [111816.130505] [] ? ext4_filemap_fault+0x31/0x50 [ext4] [111816.137314] [] ? __do_fault+0xa9/0x1c0 [111816.142909] [] ? handle_mm_fault+0xda4/0x1350 [111816.149110] [] ? __do_page_fault+0x255/0x4f0 [111816.155225] [] ? page_fault+0x28/0x30 [111816.160801] Mem-Info: [111816.163304] active_anon:30088698 inactive_anon:398743 isolated_anon:0 active_file:275 inactive_file:0 isolated_file:63 unevictable:0 dirty:0 writeback:0 unstable:0 slab_reclaimable:10120 slab_unreclaimable:40688 mapped:418145 shmem:430093 pagetables:73201 bounce:0 free:138857 free_pcp:571 free_cma:0 [111816.197837] Node 0 active_anon:120354836kB inactive_anon:1594972kB active_file:304kB inactive_file:824kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:1673400kB dirty:0kB writeback:0kB shmem:1720372kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 339968kB writeback_tmp:0kB unstable:0kB pages_scanned:207 all_unreclaimable? no [111816.228109] Node 0 DMA free:15908kB min:8kB low:20kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [111816.257997] lowmem_reserve[]: 0 2974 120837 120837 120837 [111816.264457] Node 0 DMA32 free:472940kB min:1660kB low:4704kB high:7748kB active_anon:2578356kB inactive_anon:8kB active_file:48kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129320kB managed:3063752kB mlocked:0kB slab_reclaimable:252kB slab_unreclaimable:1784kB kernel_stack:184kB pagetables:4576kB bounce:0kB free_pcp:24kB local_pcp:0kB free_cma:0kB [111816.297325] lowmem_reserve[]: 0 0 117862 117862 117862 [111816.303460] Node 0 Normal free:66060kB min:65908kB low:186596kB high:307284kB active_anon:117776484kB inactive_anon:1594964kB active_file:1008kB inactive_file:788kB unevictable:0kB writepending:0kB present:122683392kB managed:120696220kB mlocked:0kB slab_reclaimable:40208kB slab_unreclaimable:160704kB kernel_stack:73592kB pagetables:288228kB bounce:0kB free_pcp:2688kB local_pcp:0kB free_cma:0kB [111816.338740] lowmem_reserve[]: 0 0 0 0 0 [111816.343570] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [111816.359953] Node 0 DMA32: 705*4kB (UMEH) 552*8kB (UMEH) 351*16kB (UMEH) 166*32kB (UMEH) 51*64kB (UMEH) 12*128kB (UME) 3*256kB (E) 1*512kB (E) 1*1024kB (E) 1*2048kB (E) 109*4096kB (UM) = 473780kB [111816.380621] Node 0 Normal: 17424*4kB (UME) 92*8kB (UM) 10*16kB (UM) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 70592kB [111816.395822] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [111816.404752] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [111816.413439] 431477 total pagecache pages [111816.417597] 0 pages in swap cache [111816.421139] Swap cache stats: add 0, delete 0, find 0/0 [111816.427376] Free swap = 0kB [111816.430473] Total swap = 0kB [111816.433571] 31457176 pages RAM [111816.437185] 0 pages HighMem/MovableOnly [111816.441231] 513206 pages reserved [111816.444758] 0 pages hwpoisoned [111816.448026] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [111816.456887] [ 940] 0 940 103717 149 202 3 0 0 systemd-journal [111816.466599] [ 953] 0 953 11467 290 24 3 0 -1000 systemd-udevd [111816.476264] [ 1121] 0 1121 13686 110 28 3 0 -1000 auditd [111816.485239] [ 1133] 0 1133 21093 50 12 3 0 0 audispd [111816.494250] [ 1150] 0 1150 7409 62 18 3 0 0 cron [111816.502985] [ 1151] 109 1151 11282 113 26 3 0 -900 dbus-daemon [111816.512452] [ 1172] 0 1172 9495 121 22 3 0 0 systemd-logind [111816.522055] [ 1176] 0 1176 1051 20 8 3 0 0 acpid [111816.530872] [ 1177] 0 1177 31907 3921 67 5 0 0 syz-ci [111816.539781] [ 1620] 0 1620 5119 274 12 3 0 0 dhclient [111816.548907] [ 1667] 0 1667 90830 12238 116 4 0 0 puppet [111816.557827] [ 1674] 0 1674 3575 33 11 3 0 0 agetty [111816.566834] [ 1676] 0 1676 3631 32 12 3 0 0 agetty [111816.576324] [ 1722] 106 1722 24474 132 22 3 0 0 ntpd [111816.585080] [ 1728] 0 1728 289228 52897 476 4 0 0 ruby [111816.594004] [ 2083] 0 2083 17077 3623 38 4 0 0 google_network_ [111816.603707] [ 2123] 0 2123 17076 3584 39 3 0 0 google_clock_sk [111816.613420] [ 2131] 0 2131 17141 3673 40 3 0 -999 google_accounts [111816.623120] [ 2225] 0 2225 17489 187 38 3 0 -1000 sshd [111816.63190