D1130 11:48:38.944717 1 sampler.go:191] Time: Adjusting syscall overhead down to 588 D1130 11:48:38.954965 1 task_signals.go:470] [ 1: 1] Notified of signal 23 D1130 11:48:38.956351 1 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 23 D1130 11:48:38.956408 1 task_signals.go:220] [ 1: 1] Signal 23: delivering to handler D1130 11:48:39.945640 1 sampler.go:191] Time: Adjusting syscall overhead down to 515 D1130 11:48:40.945621 1 sampler.go:191] Time: Adjusting syscall overhead down to 451 D1130 11:48:41.945070 1 sampler.go:191] Time: Adjusting syscall overhead down to 395 D1130 11:48:45.571960 1 task_signals.go:470] [ 1: 20] Notified of signal 23 D1130 11:48:45.572959 1 task_signals.go:220] [ 1: 20] Signal 23: delivering to handler D1130 11:48:49.944770 1 sampler.go:191] Time: Adjusting syscall overhead down to 346 I1130 11:49:11.018669 1 watchdog.go:295] Watchdog starting loop, tasks: 25, discount: 0s D1130 11:49:16.946915 1 sampler.go:191] Time: Adjusting syscall overhead down to 395 I1130 11:49:18.248418 9785 main.go:217] *************************** I1130 11:49:18.248487 9785 main.go:218] Args: [/syzkaller/managers/ci-gvisor-kvm-cover/current/image -root /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=kvm -file-access=exclusive -network=sandbox -overlay -net-raw -watchdog-action=panic -fuse exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-cover-2 /syz-executor1288494100] I1130 11:49:18.248547 9785 main.go:219] Version release-20221122.0-13-g50f04e5aac0d I1130 11:49:18.248567 9785 main.go:220] GOOS: linux I1130 11:49:18.248586 9785 main.go:221] GOARCH: amd64 I1130 11:49:18.248605 9785 main.go:222] PID: 9785 I1130 11:49:18.248633 9785 main.go:223] UID: 0, GID: 0 I1130 11:49:18.248652 9785 main.go:224] Configuration: I1130 11:49:18.248680 9785 main.go:225] RootDir: /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root I1130 11:49:18.248703 9785 main.go:226] Platform: kvm I1130 11:49:18.248725 9785 main.go:227] FileAccess: exclusive, overlay: true I1130 11:49:18.248754 9785 main.go:228] Network: sandbox, logging: false I1130 11:49:18.248771 9785 main.go:229] Strace: false, max size: 1024, syscalls: I1130 11:49:18.248798 9785 main.go:230] LISAFS: true I1130 11:49:18.248821 9785 main.go:231] Debug: true I1130 11:49:18.248845 9785 main.go:232] Systemd: false I1130 11:49:18.248860 9785 main.go:233] *************************** D1130 11:49:18.248975 9785 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-kvm-cover-2}, opts: {Exact:false SkipCheck:false RootContainer:false} D1130 11:49:18.250556 9785 container.go:582] Signal container, cid: ci-gvisor-kvm-cover-2, signal: signal 0 (0) D1130 11:49:18.250654 9785 sandbox.go:1019] Signal sandbox "ci-gvisor-kvm-cover-2" D1130 11:49:18.250699 9785 sandbox.go:519] Connecting to sandbox "ci-gvisor-kvm-cover-2" D1130 11:49:18.250917 9785 urpc.go:568] urpc: successfully marshalled 101 bytes. D1130 11:49:18.251417 1 urpc.go:611] urpc: unmarshal success. D1130 11:49:18.251532 1 controller.go:570] containerManager.Signal: cid: ci-gvisor-kvm-cover-2, PID: 0, signal: 0, mode: Process D1130 11:49:18.251611 1 urpc.go:568] urpc: successfully marshalled 37 bytes. D1130 11:49:18.251670 9785 urpc.go:611] urpc: unmarshal success. D1130 11:49:18.251717 9785 exec.go:121] Exec arguments: /syz-executor1288494100 D1130 11:49:18.251750 9785 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1130 11:49:18.251767 9785 container.go:510] Execute in container, cid: ci-gvisor-kvm-cover-2, args: /syz-executor1288494100 D1130 11:49:18.251775 9785 sandbox.go:479] Executing new process in container "ci-gvisor-kvm-cover-2" in sandbox "ci-gvisor-kvm-cover-2" D1130 11:49:18.251784 9785 sandbox.go:1372] Changing "/dev/stdin" ownership to 65534/65534 D1130 11:49:18.251799 9785 sandbox.go:1372] Changing "/dev/stdout" ownership to 65534/65534 D1130 11:49:18.251808 9785 sandbox.go:1372] Changing "/dev/stderr" ownership to 65534/65534 D1130 11:49:18.251816 9785 sandbox.go:519] Connecting to sandbox "ci-gvisor-kvm-cover-2" D1130 11:49:18.252030 9785 urpc.go:568] urpc: successfully marshalled 438 bytes. D1130 11:49:18.253113 1 urpc.go:611] urpc: unmarshal success. D1130 11:49:18.253329 1 controller.go:342] containerManager.ExecuteAsync, cid: ci-gvisor-kvm-cover-2, args: /syz-executor1288494100 I1130 11:49:18.253484 1 kernel.go:802] EXEC: [/syz-executor1288494100] D1130 11:49:18.253560 1 client.go:400] send [channel 0xc000818000] WalkReq{DirFD: 1, Path: [syz-executor1288494100, ]} D1130 11:49:18.253752 1 client.go:400] recv [channel 0xc000818000] WalkResp{Status: 0, Inodes: [{ControlFD:6 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33225 _:0 Ino:63046378 Size:864856 Blocks:1696 AttributesMask:0 Atime:{Sec:1669808958 Nsec:173151502 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1669808958 Nsec:181152252 _:0} Mtime:{Sec:1669808958 Nsec:173151502 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D1130 11:49:18.253792 1 client.go:400] send [channel 0xc000818000] OpenAtReq{FD: 6, Flags: 0} D1130 11:49:18.253980 1 client.go:400] recv [channel 0xc000818000] OpenAtResp{OpenFD: 7} D1130 11:49:18.254570 1 syscalls.go:262] Allocating stack with size of 8388608 bytes D1130 11:49:18.254704 1 loader.go:1006] updated processes: map[{ci-gvisor-kvm-cover-2 0}:0xc0004a2000 {ci-gvisor-kvm-cover-2 26}:0xc000768f60] D1130 11:49:18.254761 1 urpc.go:568] urpc: successfully marshalled 37 bytes. D1130 11:49:18.256031 9785 urpc.go:611] urpc: unmarshal success. D1130 11:49:18.256103 9785 container.go:570] Wait on process 26 in container, cid: ci-gvisor-kvm-cover-2 D1130 11:49:18.256118 9785 sandbox.go:973] Waiting for PID 26 in sandbox "ci-gvisor-kvm-cover-2" D1130 11:49:18.256127 9785 sandbox.go:519] Connecting to sandbox "ci-gvisor-kvm-cover-2" D1130 11:49:18.256287 9785 urpc.go:568] urpc: successfully marshalled 84 bytes. D1130 11:49:18.257419 1 urpc.go:611] urpc: unmarshal success. D1130 11:49:18.258089 1 controller.go:509] containerManager.Wait, cid: ci-gvisor-kvm-cover-2, pid: 26 executing program D1130 11:49:18.774605 1 cgroupfs.go:309] [ 27: 27] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 1 D1130 11:49:18.820188 1 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D1130 11:49:18.844514 1 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1130 11:49:18.844575 1 task_signals.go:443] [ 26: 26] Discarding ignored signal 17 D1130 11:49:18.852970 1 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1130 11:49:19.148421 1 cgroupfs.go:309] [ 28: 28] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 1 D1130 11:49:19.185475 1 cgroupfs.go:309] [ 28: 28] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 1 panic: kernfs.Dentry.DecRef() called without holding a reference goroutine 302 [running]: panic({0xf82ce0, 0x1368f68}) GOROOT/src/runtime/panic.go:941 +0x397 fp=0xc000919350 sp=0xc000919290 pc=0x4358b7 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Dentry).DecRef(0xc0009193a0?, {0x13831b0?, 0xc000c24a80?}) pkg/sentry/fsimpl/kernfs/kernfs.go:290 +0xed fp=0xc000919378 sp=0xc000919350 pc=0x7dc18d gvisor.dev/gvisor/pkg/sentry/vfs.(*Dentry).DecRef(...) pkg/sentry/vfs/dentry.go:155 gvisor.dev/gvisor/pkg/sentry/vfs.VirtualDentry.DecRef({0xc000770780?, 0xc0006fa090?}, {0x13831b0, 0xc000c24a80}) pkg/sentry/vfs/vfs.go:926 +0x59 fp=0xc0009193a8 sp=0xc000919378 pc=0x768699 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).BindAt.func2() pkg/sentry/vfs/mount.go:575 +0x32 fp=0xc0009193d8 sp=0xc0009193a8 pc=0x757692 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x33 fp=0xc000919418 sp=0xc0009193d8 pc=0x4349d3 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).BindAt(0xc0001801d0, {0x13831b0?, 0xc000c24a80}, 0xc0006fa000?, 0xc000630b00?, 0x7?) pkg/sentry/vfs/mount.go:604 +0x565 fp=0xc000919668 sp=0xc000919418 pc=0x7571c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Mount(0xc000c24a80, {{0x20000240}, {0x20000280}, {0x0}, {0x2001411}, {0x0}, {0x7f443db6ce78}}) pkg/sentry/syscalls/linux/sys_mount.go:84 +0xa6c fp=0xc000919958 sp=0xc000919668 pc=0xac6b4c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000c24a80, 0xa5, {{0x20000240}, {0x20000280}, {0x0}, {0x2001411}, {0x0}, {0x7f443db6ce78}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000919c98 sp=0xc000919958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000c24a80, 0xc000c30000?, {{0x20000240}, {0x20000280}, {0x0}, {0x2001411}, {0x0}, {0x7f443db6ce78}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000919cf8 sp=0xc000919c98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc000919e40?, {{0x20000240}, {0x20000280}, {0x0}, {0x2001411}, {0x0}, {0x7f443db6ce78}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000919d58 sp=0xc000919cf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a48160?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000919e50 sp=0xc000919d58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0000e6a00?, 0xc000c24a80) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc000919f60 sp=0xc000919e50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000c24a80, 0x1c) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc000919fc0 sp=0xc000919f60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc000919fe0 sp=0xc000919fc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000919fe8 sp=0xc000919fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 1 [semacquire]: runtime.gopark(0x3?, 0xc000040000?, 0x40?, 0x11?, 0x406aa5?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000b9d3d8 sp=0xc000b9d3b8 pc=0x4388b6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:367 runtime.semacquire1(0xc0002d4430, 0x90?, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x1f3 fp=0xc000b9d440 sp=0xc000b9d3d8 pc=0x4496b3 sync.runtime_Semacquire(0xc0004a4000?) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc000b9d470 sp=0xc000b9d440 pc=0x464fa5 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:136 +0x52 fp=0xc000b9d498 sp=0xc000b9d470 pc=0x475032 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1119 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0004a4000) runsc/boot/loader.go:1088 +0x3a fp=0xc000b9d4b0 sp=0xc000b9d498 pc=0xdccd5a gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002d8000, {0xc00003a310?, 0xc0001e5908?}, 0xc000614600, {0xc0000bef60, 0x2, 0x20?}) runsc/cmd/boot.go:370 +0x10b2 fp=0xc000b9d8e0 sp=0xc000b9d4b0 pc=0xebc4d2 github.com/google/subcommands.(*Commander).Execute(0xc0000e6000, {0x1379f88, 0xc00003e020}, {0xc0000bef60, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3bc fp=0xc000b9d980 sp=0xc000b9d8e0 pc=0x4fe4dc github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x136e1c0, 0x23}) runsc/cli/main.go:261 +0x5f05 fp=0xc000b9df60 sp=0xc000b9d980 pc=0xee8b65 main.main() runsc/main.go:23 +0x27 fp=0xc000b9df80 sp=0xc000b9df60 pc=0xee90e7 runtime.main() GOROOT/src/runtime/proc.go:250 +0x212 fp=0xc000b9dfe0 sp=0xc000b9df80 pc=0x4384f2 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000b9dfe8 sp=0xc000b9dfe0 pc=0x4695c1 goroutine 2 [force gc (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00009cfb0 sp=0xc00009cf90 pc=0x4388b6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:367 runtime.forcegchelper() GOROOT/src/runtime/proc.go:301 +0xad fp=0xc00009cfe0 sp=0xc00009cfb0 pc=0x43874d runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00009cfe8 sp=0xc00009cfe0 pc=0x4695c1 created by runtime.init.6 GOROOT/src/runtime/proc.go:289 +0x25 goroutine 3 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00009d790 sp=0xc00009d770 pc=0x4388b6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:367 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:297 +0xd7 fp=0xc00009d7c8 sp=0xc00009d790 pc=0x423a57 runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:177 +0x26 fp=0xc00009d7e0 sp=0xc00009d7c8 pc=0x419606 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00009d7e8 sp=0xc00009d7e0 pc=0x4695c1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:177 +0x6b goroutine 4 [GC scavenge wait]: runtime.gopark(0x22f7250bcf33e2?, 0x10000?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00009df20 sp=0xc00009df00 pc=0x4388b6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:367 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:364 +0x2a5 fp=0xc00009dfc8 sp=0xc00009df20 pc=0x421865 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:178 +0x26 fp=0xc00009dfe0 sp=0xc00009dfc8 pc=0x4195a6 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00009dfe8 sp=0xc00009dfe0 pc=0x4695c1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:178 +0xaa goroutine 5 [finalizer wait]: runtime.gopark(0x0?, 0xc00009c670?, 0x70?, 0xc7?, 0x445491?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00009c630 sp=0xc00009c610 pc=0x4388b6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:367 runtime.runfinq() GOROOT/src/runtime/mfinal.go:177 +0xb3 fp=0xc00009c7e0 sp=0xc00009c630 pc=0x418633 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00009c7e8 sp=0xc00009c7e0 pc=0x4695c1 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00009e758 sp=0xc00009e738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00009e7e0 sp=0xc00009e758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00009e7e8 sp=0xc00009e7e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00009ef58 sp=0xc00009ef38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00009efe0 sp=0xc00009ef58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00009efe8 sp=0xc00009efe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00009f758 sp=0xc00009f738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00009f7e0 sp=0xc00009f758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00009f7e8 sp=0xc00009f7e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00009ff58 sp=0xc00009ff38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00009ffe0 sp=0xc00009ff58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00009ffe8 sp=0xc00009ffe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000098758 sp=0xc000098738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0000987e0 sp=0xc000098758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0000987e8 sp=0xc0000987e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000098f58 sp=0xc000098f38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000098fe0 sp=0xc000098f58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000098fe8 sp=0xc000098fe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000099758 sp=0xc000099738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0000997e0 sp=0xc000099758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0000997e8 sp=0xc0000997e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000099f58 sp=0xc000099f38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000099fe0 sp=0xc000099f58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000099fe8 sp=0xc000099fe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00009a758 sp=0xc00009a738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00009a7e0 sp=0xc00009a758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00009a7e8 sp=0xc00009a7e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00009af58 sp=0xc00009af38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00009afe0 sp=0xc00009af58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00009afe8 sp=0xc00009afe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00009b758 sp=0xc00009b738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00009b7e0 sp=0xc00009b758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00009b7e8 sp=0xc00009b7e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 17 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00009bf58 sp=0xc00009bf38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00009bfe0 sp=0xc00009bf58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00009bfe8 sp=0xc00009bfe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 18 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004b8758 sp=0xc0004b8738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004b87e0 sp=0xc0004b8758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004b87e8 sp=0xc0004b87e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 19 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004b8f58 sp=0xc0004b8f38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004b8fe0 sp=0xc0004b8f58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004b8fe8 sp=0xc0004b8fe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004b9758 sp=0xc0004b9738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004b97e0 sp=0xc0004b9758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004b97e8 sp=0xc0004b97e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004b4758 sp=0xc0004b4738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004b47e0 sp=0xc0004b4758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004b47e8 sp=0xc0004b47e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 34 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004b4f58 sp=0xc0004b4f38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004b4fe0 sp=0xc0004b4f58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004b4fe8 sp=0xc0004b4fe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004b5758 sp=0xc0004b5738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004b57e0 sp=0xc0004b5758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004b57e8 sp=0xc0004b57e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004b5f58 sp=0xc0004b5f38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004b5fe0 sp=0xc0004b5f58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004b5fe8 sp=0xc0004b5fe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004b6758 sp=0xc0004b6738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004b67e0 sp=0xc0004b6758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004b67e8 sp=0xc0004b67e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004b9f58 sp=0xc0004b9f38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004b9fe0 sp=0xc0004b9f58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004b9fe8 sp=0xc0004b9fe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004ba758 sp=0xc0004ba738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004ba7e0 sp=0xc0004ba758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004ba7e8 sp=0xc0004ba7e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004b6f58 sp=0xc0004b6f38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004b6fe0 sp=0xc0004b6f58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004b6fe8 sp=0xc0004b6fe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004b7758 sp=0xc0004b7738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004b77e0 sp=0xc0004b7758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004b77e8 sp=0xc0004b77e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004b7f58 sp=0xc0004b7f38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004b7fe0 sp=0xc0004b7f58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004b7fe8 sp=0xc0004b7fe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x1dc04a0?, 0x1?, 0x32?, 0xce?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00011a758 sp=0xc00011a738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00011a7e0 sp=0xc00011a758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00011a7e8 sp=0xc00011a7e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0x1dc04a0?, 0x1?, 0xae?, 0xa8?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000116758 sp=0xc000116738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0001167e0 sp=0xc000116758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0001167e8 sp=0xc0001167e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x22f731732458d9?, 0x1?, 0xbd?, 0x96?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000116f58 sp=0xc000116f38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000116fe0 sp=0xc000116f58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000116fe8 sp=0xc000116fe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x22f7251162e1a9?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000117758 sp=0xc000117738 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0001177e0 sp=0xc000117758 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0001177e8 sp=0xc0001177e0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x22f73172ca8c03?, 0x3?, 0xa8?, 0x51?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004baf58 sp=0xc0004baf38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004bafe0 sp=0xc0004baf58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004bafe8 sp=0xc0004bafe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x1dc04a0?, 0x1?, 0x16?, 0x47?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000117f58 sp=0xc000117f38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000117fe0 sp=0xc000117f58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000117fe8 sp=0xc000117fe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x22f73173129f87?, 0x1?, 0x57?, 0x22?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0000cef58 sp=0xc0000cef38 pc=0x4388b6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0000cefe0 sp=0xc0000cef58 pc=0x41b6e5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0000cefe8 sp=0xc0000cefe0 pc=0x4695c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 24 [sync.Cond.Wait]: runtime.gopark(0x0?, 0xc000227520?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0000d2d98 sp=0xc0000d2d78 pc=0x4388b6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:367 sync.runtime_notifyListWait(0xc000227b30, 0x5) GOROOT/src/runtime/sema.go:513 +0x13d fp=0xc0000d2de0 sp=0xc0000d2d98 pc=0x46529d sync.(*Cond).Wait(0xc000227500?) GOROOT/src/sync/cond.go:56 +0x8c fp=0xc0000d2e18 sp=0xc0000d2de0 pc=0x4718ec gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000227500) pkg/sentry/pgalloc/pgalloc.go:1256 +0x13e fp=0xc0000d2e88 sp=0xc0000d2e18 pc=0x78eafe gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000227500) pkg/sentry/pgalloc/pgalloc.go:1171 +0x9d fp=0xc0000d2fc8 sp=0xc0000d2e88 pc=0x78e13d gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.func2() pkg/sentry/pgalloc/pgalloc.go:353 +0x26 fp=0xc0000d2fe0 sp=0xc0000d2fc8 pc=0x788e86 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0000d2fe8 sp=0xc0000d2fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:353 +0x30f goroutine 25 [select]: runtime.gopark(0xc000317fa8?, 0x2?, 0xc0?, 0x44?, 0xc000317f6c?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000317de8 sp=0xc000317dc8 pc=0x4388b6 runtime.selectgo(0xc000317fa8, 0xc000317f68, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc000317f28 sp=0xc000317de8 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x1a5 fp=0xc000317fe0 sp=0xc000317f28 pc=0x9802c5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000317fe8 sp=0xc000317fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xea goroutine 26 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0001186a0 sp=0xc000118680 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262018, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0001186e8 sp=0xc0001186a0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000118720 sp=0xc0001186e8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262000, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0001187c0 sp=0xc000118720 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0001187e0 sp=0xc0001187c0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0001187e8 sp=0xc0001187e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 27 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000118ea0 sp=0xc000118e80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002620a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000118ee8 sp=0xc000118ea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000118f20 sp=0xc000118ee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262090, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000118fc0 sp=0xc000118f20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000118fe0 sp=0xc000118fc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000118fe8 sp=0xc000118fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 28 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0001196a0 sp=0xc000119680 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262138, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0001196e8 sp=0xc0001196a0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000119720 sp=0xc0001196e8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262120, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0001197c0 sp=0xc000119720 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0001197e0 sp=0xc0001197c0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0001197e8 sp=0xc0001197e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 29 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000119ea0 sp=0xc000119e80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002621c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000119ee8 sp=0xc000119ea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000119f20 sp=0xc000119ee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002621b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000119fc0 sp=0xc000119f20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000119fe0 sp=0xc000119fc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000119fe8 sp=0xc000119fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 30 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004bb6a0 sp=0xc0004bb680 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262258, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004bb6e8 sp=0xc0004bb6a0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0004bb720 sp=0xc0004bb6e8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262240, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004bb7c0 sp=0xc0004bb720 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004bb7e0 sp=0xc0004bb7c0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004bb7e8 sp=0xc0004bb7e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 31 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004bbea0 sp=0xc0004bbe80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002622e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004bbee8 sp=0xc0004bbea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0004bbf20 sp=0xc0004bbee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002622d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004bbfc0 sp=0xc0004bbf20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004bbfe0 sp=0xc0004bbfc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004bbfe8 sp=0xc0004bbfe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 32 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000496ea0 sp=0xc000496e80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262378, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000496ee8 sp=0xc000496ea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000496f20 sp=0xc000496ee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262360, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000496fc0 sp=0xc000496f20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000496fe0 sp=0xc000496fc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000496fe8 sp=0xc000496fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 81 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004976a0 sp=0xc000497680 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262408, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004976e8 sp=0xc0004976a0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000497720 sp=0xc0004976e8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002623f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004977c0 sp=0xc000497720 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004977e0 sp=0xc0004977c0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004977e8 sp=0xc0004977e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 82 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000497ea0 sp=0xc000497e80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262498, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000497ee8 sp=0xc000497ea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000497f20 sp=0xc000497ee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262480, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000497fc0 sp=0xc000497f20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000497fe0 sp=0xc000497fc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000497fe8 sp=0xc000497fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 83 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00011aea0 sp=0xc00011ae80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262528, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00011aee8 sp=0xc00011aea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00011af20 sp=0xc00011aee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262510, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00011afc0 sp=0xc00011af20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00011afe0 sp=0xc00011afc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00011afe8 sp=0xc00011afe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 84 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00011b6a0 sp=0xc00011b680 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002625b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00011b6e8 sp=0xc00011b6a0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00011b720 sp=0xc00011b6e8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002625a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00011b7c0 sp=0xc00011b720 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00011b7e0 sp=0xc00011b7c0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00011b7e8 sp=0xc00011b7e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 85 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00011bea0 sp=0xc00011be80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262648, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00011bee8 sp=0xc00011bea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00011bf20 sp=0xc00011bee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262630, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00011bfc0 sp=0xc00011bf20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00011bfe0 sp=0xc00011bfc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00011bfe8 sp=0xc00011bfe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 86 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00011c6a0 sp=0xc00011c680 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002626d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00011c6e8 sp=0xc00011c6a0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00011c720 sp=0xc00011c6e8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002626c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00011c7c0 sp=0xc00011c720 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00011c7e0 sp=0xc00011c7c0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00011c7e8 sp=0xc00011c7e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 87 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00011cea0 sp=0xc00011ce80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262768, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00011cee8 sp=0xc00011cea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00011cf20 sp=0xc00011cee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262750, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00011cfc0 sp=0xc00011cf20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00011cfe0 sp=0xc00011cfc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00011cfe8 sp=0xc00011cfe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 88 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000492ea0 sp=0xc000492e80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002627f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000492ee8 sp=0xc000492ea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000492f20 sp=0xc000492ee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002627e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000492fc0 sp=0xc000492f20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000492fe0 sp=0xc000492fc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000492fe8 sp=0xc000492fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 89 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004936a0 sp=0xc000493680 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262888, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004936e8 sp=0xc0004936a0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x404040404030302?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000493720 sp=0xc0004936e8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262870, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004937c0 sp=0xc000493720 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004937e0 sp=0xc0004937c0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004937e8 sp=0xc0004937e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 90 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000493ea0 sp=0xc000493e80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262918, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000493ee8 sp=0xc000493ea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000493f20 sp=0xc000493ee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262900, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000493fc0 sp=0xc000493f20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000493fe0 sp=0xc000493fc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000493fe8 sp=0xc000493fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 91 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004946a0 sp=0xc000494680 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002629a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004946e8 sp=0xc0004946a0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000494720 sp=0xc0004946e8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262990, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004947c0 sp=0xc000494720 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004947e0 sp=0xc0004947c0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004947e8 sp=0xc0004947e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 92 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000494ea0 sp=0xc000494e80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262a38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000494ee8 sp=0xc000494ea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000494f20 sp=0xc000494ee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262a20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000494fc0 sp=0xc000494f20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000494fe0 sp=0xc000494fc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000494fe8 sp=0xc000494fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 93 [select]: runtime.gopark(0x402020202030202?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004956a0 sp=0xc000495680 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262ac8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004956e8 sp=0xc0004956a0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000495720 sp=0xc0004956e8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262ab0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004957c0 sp=0xc000495720 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004957e0 sp=0xc0004957c0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004957e8 sp=0xc0004957e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 94 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000495ea0 sp=0xc000495e80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262b58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000495ee8 sp=0xc000495ea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000495f20 sp=0xc000495ee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262b40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000495fc0 sp=0xc000495f20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000495fe0 sp=0xc000495fc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000495fe8 sp=0xc000495fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 95 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004966a0 sp=0xc000496680 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262be8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004966e8 sp=0xc0004966a0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000496720 sp=0xc0004966e8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262bd0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004967c0 sp=0xc000496720 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004967e0 sp=0xc0004967c0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004967e8 sp=0xc0004967e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 96 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00049eea0 sp=0xc00049ee80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262c78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00049eee8 sp=0xc00049eea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00049ef20 sp=0xc00049eee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262c60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00049efc0 sp=0xc00049ef20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00049efe0 sp=0xc00049efc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00049efe8 sp=0xc00049efe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 97 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00049f6a0 sp=0xc00049f680 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262d08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00049f6e8 sp=0xc00049f6a0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x402020202030203?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00049f720 sp=0xc00049f6e8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262cf0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00049f7c0 sp=0xc00049f720 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00049f7e0 sp=0xc00049f7c0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00049f7e8 sp=0xc00049f7e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 98 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00049fea0 sp=0xc00049fe80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262d98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00049fee8 sp=0xc00049fea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00049ff20 sp=0xc00049fee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262d80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00049ffc0 sp=0xc00049ff20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00049ffe0 sp=0xc00049ffc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00049ffe8 sp=0xc00049ffe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 99 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004906a0 sp=0xc000490680 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262e28, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004906e8 sp=0xc0004906a0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000490720 sp=0xc0004906e8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262e10, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004907c0 sp=0xc000490720 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004907e0 sp=0xc0004907c0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004907e8 sp=0xc0004907e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 100 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000490ea0 sp=0xc000490e80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262eb8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000490ee8 sp=0xc000490ea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000490f20 sp=0xc000490ee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262ea0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000490fc0 sp=0xc000490f20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000490fe0 sp=0xc000490fc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000490fe8 sp=0xc000490fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 101 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004916a0 sp=0xc000491680 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262f48, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004916e8 sp=0xc0004916a0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000491720 sp=0xc0004916e8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262f30, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004917c0 sp=0xc000491720 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004917e0 sp=0xc0004917c0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004917e8 sp=0xc0004917e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 102 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000491ea0 sp=0xc000491e80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000262fd8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000491ee8 sp=0xc000491ea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000491f20 sp=0xc000491ee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000262fc0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000491fc0 sp=0xc000491f20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000491fe0 sp=0xc000491fc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000491fe8 sp=0xc000491fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 103 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004926a0 sp=0xc000492680 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000263068, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004926e8 sp=0xc0004926a0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000492720 sp=0xc0004926e8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000263050, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004927c0 sp=0xc000492720 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004927e0 sp=0xc0004927c0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004927e8 sp=0xc0004927e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 104 [select]: runtime.gopark(0x22?, 0x117f226?, 0x1f?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00049aea0 sp=0xc00049ae80 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002630f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00049aee8 sp=0xc00049aea0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xe?, 0xe?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00049af20 sp=0xc00049aee8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002630e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00049afc0 sp=0xc00049af20 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00049afe0 sp=0xc00049afc0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00049afe8 sp=0xc00049afe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 105 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00049b6a0 sp=0xc00049b680 pc=0x4388b6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000263188, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00049b6e8 sp=0xc00049b6a0 pc=0x9d2025 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00049b720 sp=0xc00049b6e8 pc=0x9d21a5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000263170, 0x117f0b2?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00049b7c0 sp=0xc00049b720 pc=0x9f4d8e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00049b7e0 sp=0xc00049b7c0 pc=0x9f56ea runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00049b7e8 sp=0xc00049b7e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14a goroutine 107 [syscall]: syscall.Syscall6(0x10f, 0xc00049c6b0, 0x2, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc00049c660 sp=0xc00049c658 pc=0x47fae5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0004a2030, 0x0) pkg/unet/unet_unsafe.go:53 +0xf0 fp=0xc00049c6d8 sp=0xc00049c660 pc=0x6eb5b0 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00000e190) pkg/unet/unet.go:528 +0x125 fp=0xc00049c750 sp=0xc00049c6d8 pc=0x6eb1a5 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0000be4a0) pkg/control/server/server.go:101 +0x45 fp=0xc00049c7b8 sp=0xc00049c750 pc=0xb48fe5 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x2c fp=0xc00049c7e0 sp=0xc00049c7b8 pc=0xb48f6c runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00049c7e8 sp=0xc00049c7e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0x96 goroutine 121 [select]: runtime.gopark(0xc0006cb7c0?, 0x3?, 0x10?, 0x4e?, 0xc0006cb792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0006cb618 sp=0xc0006cb5f8 pc=0x4388b6 runtime.selectgo(0xc0006cb7c0, 0xc0006cb78c, 0x115d771?, 0x0, 0xc0002b9ee0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0006cb758 sp=0xc0006cb618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007fe000, 0xc00012d080, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc0006cb808 sp=0xc0006cb758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00068ce40?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc0006cb858 sp=0xc0006cb808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007fe000, 0x1383c50?, 0x1, 0xc000100550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0006cb8c8 sp=0xc0006cb858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007fe000, {{0xc000100550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc0006cb958 sp=0xc0006cb8c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007fe000, 0xca, {{0xc000100550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc0006cbc98 sp=0xc0006cb958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007fe000, 0xc000602ea0?, {{0xc000100550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc0006cbcf8 sp=0xc0006cbc98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc0006cbe40?, {{0xc000100550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc0006cbd58 sp=0xc0006cbcf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000814000?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc0006cbe50 sp=0xc0006cbd58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000174700?, 0xc0007fe000) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc0006cbf60 sp=0xc0006cbe50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007fe000, 0x6) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc0006cbfc0 sp=0xc0006cbf60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc0006cbfe0 sp=0xc0006cbfc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0006cbfe8 sp=0xc0006cbfe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 109 [syscall]: syscall.Syscall6(0x119, 0x15, 0xc0000d3b08, 0x64, 0xffffffffffffffff, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc0000d3a58 sp=0xc0000d3a50 pc=0x47fae5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc00018ab78?, {0xc0000d3b08?, 0x102?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x66 fp=0xc0000d3ac0 sp=0xc0000d3a58 pc=0x6eee86 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000307b90) pkg/fdnotifier/fdnotifier.go:149 +0x7d fp=0xc0000d3fc8 sp=0xc0000d3ac0 pc=0x6ee8fd gvisor.dev/gvisor/pkg/fdnotifier.newNotifier.func1() pkg/fdnotifier/fdnotifier.go:64 +0x26 fp=0xc0000d3fe0 sp=0xc0000d3fc8 pc=0x6ee0e6 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0000d3fe8 sp=0xc0000d3fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 110 [syscall]: syscall.Syscall6(0x10f, 0xc0000cff68, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc0000cfe78 sp=0xc0000cfe70 pc=0x47fae5 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x10b67a0?, 0xc0002bcdf8?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 fp=0xc0000cfef8 sp=0xc0000cfe78 pc=0x50e7b8 golang.org/x/sys/unix.Ppoll({0xc0000cff68?, 0x15?, 0xc000516000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x45 fp=0xc0000cff28 sp=0xc0000cfef8 pc=0x50b3e5 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:894 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:531 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:892 +0xf5 fp=0xc0000cffe0 sp=0xc0000cff28 pc=0xdcb3b5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0000cffe8 sp=0xc0000cffe0 pc=0x4695c1 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:884 +0xaa goroutine 111 [syscall]: syscall.Syscall6(0x10f, 0xc00049df78, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc00049de80 sp=0xc00049de78 pc=0x47fae5 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 fp=0xc00049df00 sp=0xc00049de80 pc=0x50e7b8 golang.org/x/sys/unix.Ppoll({0xc00049df78?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x45 fp=0xc00049df30 sp=0xc00049df00 pc=0x50b3e5 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0002228f0) pkg/lisafs/client.go:172 +0xe6 fp=0xc00049dfc8 sp=0xc00049df30 pc=0xd199e6 gvisor.dev/gvisor/pkg/lisafs.NewClient.func3() pkg/lisafs/client.go:88 +0x26 fp=0xc00049dfe0 sp=0xc00049dfc8 pc=0xd198c6 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00049dfe8 sp=0xc00049dfe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:88 +0x2e5 goroutine 129 [select, locked to thread]: runtime.gopark(0xc00049d7a8?, 0x2?, 0x32?, 0x8c?, 0xc00049d7a4?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00049d618 sp=0xc00049d5f8 pc=0x4388b6 runtime.selectgo(0xc00049d7a8, 0xc00049d7a0, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc00049d758 sp=0xc00049d618 pc=0x4485d2 runtime.ensureSigM.func1() GOROOT/src/runtime/signal_unix.go:973 +0x1bb fp=0xc00049d7e0 sp=0xc00049d758 pc=0x44c89b runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00049d7e8 sp=0xc00049d7e0 pc=0x4695c1 created by runtime.ensureSigM GOROOT/src/runtime/signal_unix.go:956 +0xbd goroutine 66 [select]: runtime.gopark(0xc0007e9798?, 0x2?, 0x0?, 0x0?, 0xc0007e9794?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007e9620 sp=0xc0007e9600 pc=0x4388b6 runtime.selectgo(0xc0007e9798, 0xc0007e9790, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0007e9760 sp=0xc0007e9620 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00098e080) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc0007e97c8 sp=0xc0007e9760 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0007e97e0 sp=0xc0007e97c8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007e97e8 sp=0xc0007e97e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 209 [select]: runtime.gopark(0xc0006497c0?, 0x3?, 0x10?, 0x4e?, 0xc000649792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000649618 sp=0xc0006495f8 pc=0x4388b6 runtime.selectgo(0xc0006497c0, 0xc00064978c, 0x115d771?, 0x0, 0xc0002b9f10?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc000649758 sp=0xc000649618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00076a000, 0xc00072c0c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc000649808 sp=0xc000649758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x54f6b3?, 0xc0007301e0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc000649858 sp=0xc000649808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00076a000, 0xc0000d6480?, 0x1, 0xc000a00150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0006498c8 sp=0xc000649858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00076a000, {{0xc000a00150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc000649958 sp=0xc0006498c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00076a000, 0xca, {{0xc000a00150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000649c98 sp=0xc000649958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00076a000, 0xc000603ba0?, {{0xc000a00150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000649cf8 sp=0xc000649c98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc000649e40?, {{0xc000a00150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000649d58 sp=0xc000649cf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00076e000?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000649e50 sp=0xc000649d58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0000e6400?, 0xc00076a000) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc000649f60 sp=0xc000649e50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00076a000, 0x12) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc000649fc0 sp=0xc000649f60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc000649fe0 sp=0xc000649fc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000649fe8 sp=0xc000649fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 210 [select]: runtime.gopark(0xc000a0f7c0?, 0x3?, 0x58?, 0x3f?, 0xc000a0f792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000a0f618 sp=0xc000a0f5f8 pc=0x4388b6 runtime.selectgo(0xc000a0f7c0, 0xc000a0f78c, 0x115d771?, 0x0, 0xc0002b9ef8?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc000a0f758 sp=0xc000a0f618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006d4a80, 0xc000696240, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc000a0f808 sp=0xc000a0f758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006d53c4?, 0xc00069a2a0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc000a0f858 sp=0xc000a0f808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006d4a80, 0x94d345?, 0x1, 0xc000101550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc000a0f8c8 sp=0xc000a0f858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006d4a80, {{0xc000101550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc000a0f958 sp=0xc000a0f8c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006d4a80, 0xca, {{0xc000101550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000a0fc98 sp=0xc000a0f958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006d4a80, 0xc000603d40?, {{0xc000101550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000a0fcf8 sp=0xc000a0fc98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc000a0fe40?, {{0xc000101550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000a0fd58 sp=0xc000a0fcf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00076e0b0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000a0fe50 sp=0xc000a0fd58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000770080?, 0xc0006d4a80) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc000a0ff60 sp=0xc000a0fe50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006d4a80, 0x17) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc000a0ffc0 sp=0xc000a0ff60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc000a0ffe0 sp=0xc000a0ffc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000a0ffe8 sp=0xc000a0ffe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 42 [select]: runtime.gopark(0xc0007e8f98?, 0x2?, 0x0?, 0x0?, 0xc0007e8f94?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007e8e20 sp=0xc0007e8e00 pc=0x4388b6 runtime.selectgo(0xc0007e8f98, 0xc0007e8f90, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0007e8f60 sp=0xc0007e8e20 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008aa280) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc0007e8fc8 sp=0xc0007e8f60 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0007e8fe0 sp=0xc0007e8fc8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007e8fe8 sp=0xc0007e8fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 116 [syscall]: runtime.notetsleepg(0xffffffffffffffff?, 0xc0007eb728?) GOROOT/src/runtime/lock_futex.go:235 +0x34 fp=0xc0007eb7a0 sp=0xc0007eb768 pc=0x40bf54 os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:151 +0x2f fp=0xc0007eb7c0 sp=0xc0007eb7a0 pc=0x46570f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x19 fp=0xc0007eb7e0 sp=0xc0007eb7c0 pc=0x4f0b59 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007eb7e8 sp=0xc0007eb7e0 pc=0x4695c1 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x2a goroutine 117 [select]: runtime.gopark(0xc0006ea240?, 0x22?, 0x1b?, 0x0?, 0xc000506164?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00050db30 sp=0xc00050db10 pc=0x4388b6 runtime.selectgo(0xc0006ea240, 0xc000506120, 0x440?, 0x0, 0xc00050dd20?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc00050dc70 sp=0xc00050db30 pc=0x4485d2 reflect.rselect({0xc0006e8480, 0x22, 0xc00050ddf8?}) GOROOT/src/runtime/select.go:590 +0x23e fp=0xc00050dd10 sp=0xc00050dc70 pc=0x464dfe reflect.Select({0xc000123000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:2872 +0xd2 fp=0xc00050de78 sp=0xc00050dd10 pc=0x4bcf32 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000876400, 0x21, 0x0?}, 0xc000802060, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x3a9 fp=0xc00050dfa0 sp=0xc00050de78 pc=0x6947c9 gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding.func2() pkg/sighandling/sighandling.go:100 +0x3a fp=0xc00050dfe0 sp=0xc00050dfa0 pc=0x694c5a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00050dfe8 sp=0xc00050dfe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:100 +0x291 goroutine 118 [select]: runtime.gopark(0xc000a0bf98?, 0x2?, 0x0?, 0x30?, 0xc000a0bf8c?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000a0be18 sp=0xc000a0bdf8 pc=0x4388b6 runtime.selectgo(0xc000a0bf98, 0xc000a0bf88, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc000a0bf58 sp=0xc000a0be18 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000174400) pkg/sentry/watchdog/watchdog.go:250 +0xa5 fp=0xc000a0bfc8 sp=0xc000a0bf58 pc=0xb618e5 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start.func2() pkg/sentry/watchdog/watchdog.go:206 +0x26 fp=0xc000a0bfe0 sp=0xc000a0bfc8 pc=0xb61366 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000a0bfe8 sp=0xc000a0bfe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x1e5 goroutine 119 [select]: runtime.gopark(0xc0000d1f68?, 0x2?, 0x70?, 0x1d?, 0xc0000d1f14?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0000d1d48 sp=0xc0000d1d28 pc=0x4388b6 runtime.selectgo(0xc0000d1f68, 0xc0000d1f10, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0000d1e88 sp=0xc0000d1d48 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000180000) pkg/sentry/kernel/task_sched.go:359 +0x22e fp=0xc0000d1fc8 sp=0xc0000d1e88 pc=0x96ab4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start.func2() pkg/sentry/kernel/kernel.go:950 +0x26 fp=0xc0000d1fe0 sp=0xc0000d1fc8 pc=0x935406 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0000d1fe8 sp=0xc0000d1fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:950 +0x16b goroutine 120 [select]: runtime.gopark(0xc00010f7c0?, 0x3?, 0x10?, 0x4e?, 0xc00010f792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00010f618 sp=0xc00010f5f8 pc=0x4388b6 runtime.selectgo(0xc00010f7c0, 0xc00010f78c, 0x115d771?, 0x0, 0xc0002b6580?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc00010f758 sp=0xc00010f618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000250a80, 0xc0008260c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc00010f808 sp=0xc00010f758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000614720?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc00010f858 sp=0xc00010f808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000250a80, 0xc0000d6480?, 0x1, 0x599ebf0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc00010f8c8 sp=0xc00010f858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000250a80, {{0x599ebf0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc00010f958 sp=0xc00010f8c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000250a80, 0xca, {{0x599ebf0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc00010fc98 sp=0xc00010f958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000250a80, 0xc0008a64e0?, {{0x599ebf0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc00010fcf8 sp=0xc00010fc98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc00010fe40?, {{0x599ebf0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc00010fd58 sp=0xc00010fcf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008c80b0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc00010fe50 sp=0xc00010fd58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008aa300?, 0xc000250a80) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc00010ff60 sp=0xc00010fe50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000250a80, 0x1) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc00010ffc0 sp=0xc00010ff60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc00010ffe0 sp=0xc00010ffc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00010ffe8 sp=0xc00010ffe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 43 [select]: runtime.gopark(0xc0007ebf98?, 0x2?, 0xe8?, 0xbe?, 0xc0007ebf94?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007ebe20 sp=0xc0007ebe00 pc=0x4388b6 runtime.selectgo(0xc0007ebf98, 0xc0007ebf90, 0x12?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0007ebf60 sp=0xc0007ebe20 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008aa300) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc0007ebfc8 sp=0xc0007ebf60 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0007ebfe0 sp=0xc0007ebfc8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007ebfe8 sp=0xc0007ebfe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 53 [semacquire]: runtime.gopark(0xc0003e9408?, 0x54f7d0?, 0x40?, 0x48?, 0xc0003e9420?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0003e93f0 sp=0xc0003e93d0 pc=0x4388b6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:367 runtime.semacquire1(0xc0008d06b8, 0x15?, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x1f3 fp=0xc0003e9458 sp=0xc0003e93f0 pc=0x4496b3 sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc0003e9488 sp=0xc0003e9458 pc=0x464fa5 sync.(*WaitGroup).Wait(0xc0003e94a0?) GOROOT/src/sync/waitgroup.go:136 +0x52 fp=0xc0003e94b0 sp=0xc0003e9488 pc=0x475032 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:372 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0004a4000?, 0xc0008d0000) runsc/boot/loader.go:1076 +0x31 fp=0xc0003e94c8 sp=0xc0003e94b0 pc=0xdccc71 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0004a4000, {0xc0003ca108, 0x15}, 0xc0008040e8) runsc/boot/loader.go:1022 +0xd2 fp=0xc0003e9530 sp=0xc0003e94c8 pc=0xdcc732 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0003067f8, 0xc0008020b0, 0xc0008040e8) runsc/boot/controller.go:493 +0xae fp=0xc0003e9588 sp=0xc0003e9530 pc=0xdc40ee runtime.call32(0xc000800330, 0xc00000e570, 0x0, 0x0, 0x0, 0x18, 0xc0003e9ac8) src/runtime/asm_amd64.s:702 +0x49 fp=0xc0003e95b8 sp=0xc0003e9588 pc=0x467ac9 runtime.reflectcall(0xf60a40?, 0xc0008040e8?, 0x4?, 0x116ae46?, 0x0?, 0x12?, 0xf60a40?) :1 +0x3c fp=0xc0003e95f8 sp=0xc0003e95b8 pc=0x46be1c reflect.Value.call({0xc0007008a0?, 0xc00000e570?, 0xc0003e9c20?}, {0x115c8bf, 0x4}, {0xc0003e9e70, 0x3, 0xc0003e9c50?}) GOROOT/src/reflect/value.go:556 +0x845 fp=0xc0003e9be8 sp=0xc0003e95f8 pc=0x4b4125 reflect.Value.Call({0xc0007008a0?, 0xc00000e570?, 0xc0008020b0?}, {0xc0003e9e70, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xbf fp=0xc0003e9c60 sp=0xc0003e9be8 pc=0x4b369f gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0000ca960, 0xc0003c2000) pkg/urpc/urpc.go:338 +0x52f fp=0xc0003e9f68 sp=0xc0003e9c60 pc=0xb45bef gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x7f21435d50c8?, 0xc00045b500?) pkg/urpc/urpc.go:433 +0x45 fp=0xc0003e9f98 sp=0xc0003e9f68 pc=0xb46985 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 fp=0xc0003e9fe0 sp=0xc0003e9f98 pc=0xb46c54 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0003e9fe8 sp=0xc0003e9fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 54 [select]: runtime.gopark(0xc0007a1770?, 0x3?, 0x2?, 0x0?, 0xc0007a1742?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007a15c8 sp=0xc0007a15a8 pc=0x4388b6 runtime.selectgo(0xc0007a1770, 0xc0007a173c, 0x115d771?, 0x0, 0x100c0007a1760?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0007a1708 sp=0xc0007a15c8 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00052a000, 0xc0007802a0, 0xc0008d2120) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc0007a17b8 sp=0xc0007a1708 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00052a000, 0x59a0218?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b fp=0xc0007a1808 sp=0xc0007a17b8 pc=0x95259b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00052a000, 0xc0005220c0?, 0x50?, 0x3a9b9e9c) pkg/sentry/kernel/task_block.go:46 +0x10f fp=0xc0007a1858 sp=0xc0007a1808 pc=0x9520af gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00052a000, 0x96ec60?, 0x0, 0x59a0218, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0007a18c8 sp=0xc0007a1858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00052a000, {{0x59a0218}, {0x80}, {0x0}, {0xc0000a5eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc0007a1958 sp=0xc0007a18c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00052a000, 0xca, {{0x59a0218}, {0x80}, {0x0}, {0xc0000a5eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc0007a1c98 sp=0xc0007a1958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00052a000, 0xc0006031e0?, {{0x59a0218}, {0x80}, {0x0}, {0xc0000a5eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc0007a1cf8 sp=0xc0007a1c98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc0007a1e40?, {{0x59a0218}, {0x80}, {0x0}, {0xc0000a5eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc0007a1d58 sp=0xc0007a1cf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000222790?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc0007a1e50 sp=0xc0007a1d58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00052a000?, 0xc00052a000) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc0007a1f60 sp=0xc0007a1e50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00052a000, 0x2) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc0007a1fc0 sp=0xc0007a1f60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc0007a1fe0 sp=0xc0007a1fc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007a1fe8 sp=0xc0007a1fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 44 [select]: runtime.gopark(0xc0007ed798?, 0x2?, 0x2?, 0x0?, 0xc0007ed794?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007ed620 sp=0xc0007ed600 pc=0x4388b6 runtime.selectgo(0xc0007ed798, 0xc0007ed790, 0x100000000000000?, 0x0, 0xc0008d2060?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0007ed760 sp=0xc0007ed620 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008aa380) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc0007ed7c8 sp=0xc0007ed760 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0007ed7e0 sp=0xc0007ed7c8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007ed7e8 sp=0xc0007ed7e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 130 [select]: runtime.gopark(0xc0008097c0?, 0x3?, 0x20?, 0xcb?, 0xc000809792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000809618 sp=0xc0008095f8 pc=0x4388b6 runtime.selectgo(0xc0008097c0, 0xc00080978c, 0x115d771?, 0x0, 0xc0002b94f0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc000809758 sp=0xc000809618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000786000, 0xc0008d2240, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc000809808 sp=0xc000809758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000784060?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc000809858 sp=0xc000809808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000786000, 0x1383c50?, 0x1, 0xc000096550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0008098c8 sp=0xc000809858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000786000, {{0xc000096550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc000809958 sp=0xc0008098c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000786000, 0xca, {{0xc000096550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000809c98 sp=0xc000809958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000786000, 0xc00070c000?, {{0xc000096550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000809cf8 sp=0xc000809c98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc000809e40?, {{0xc000096550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000809d58 sp=0xc000809cf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008c8210?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000809e50 sp=0xc000809d58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000174500?, 0xc000786000) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc000809f60 sp=0xc000809e50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000786000, 0x3) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc000809fc0 sp=0xc000809f60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc000809fe0 sp=0xc000809fc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000809fe8 sp=0xc000809fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 55 [select]: runtime.gopark(0xc000319f98?, 0x2?, 0x0?, 0x0?, 0xc000319f94?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000319e20 sp=0xc000319e00 pc=0x4388b6 runtime.selectgo(0xc000319f98, 0xc000319f90, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc000319f60 sp=0xc000319e20 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000174500) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc000319fc8 sp=0xc000319f60 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc000319fe0 sp=0xc000319fc8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000319fe8 sp=0xc000319fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 131 [select]: runtime.gopark(0xc00079d7c0?, 0x3?, 0x20?, 0xcb?, 0xc00079d792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00079d618 sp=0xc00079d5f8 pc=0x4388b6 runtime.selectgo(0xc00079d7c0, 0xc00079d78c, 0x115d771?, 0x0, 0xc0002b86e0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc00079d758 sp=0xc00079d618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000251500, 0xc000826420, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc00079d808 sp=0xc00079d758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x97be0f?, 0xc000614ae0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc00079d858 sp=0xc00079d808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000251500, 0x96ec60?, 0x1, 0xc000100150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc00079d8c8 sp=0xc00079d858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000251500, {{0xc000100150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc00079d958 sp=0xc00079d8c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000251500, 0xca, {{0xc000100150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc00079dc98 sp=0xc00079d958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000251500, 0xc00070c1a0?, {{0xc000100150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc00079dcf8 sp=0xc00079dc98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc00079de40?, {{0xc000100150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc00079dd58 sp=0xc00079dcf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008c82c0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc00079de50 sp=0xc00079dd58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000174680?, 0xc000251500) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc00079df60 sp=0xc00079de50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000251500, 0x4) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc00079dfc0 sp=0xc00079df60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc00079dfe0 sp=0xc00079dfc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00079dfe8 sp=0xc00079dfe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 56 [select]: runtime.gopark(0xc0007ecf98?, 0x2?, 0xe8?, 0xce?, 0xc0007ecf94?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007ece20 sp=0xc0007ece00 pc=0x4388b6 runtime.selectgo(0xc0007ecf98, 0xc0007ecf90, 0x10000c0003c2000?, 0x0, 0xc000780300?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0007ecf60 sp=0xc0007ece20 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000174680) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc0007ecfc8 sp=0xc0007ecf60 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0007ecfe0 sp=0xc0007ecfc8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007ecfe8 sp=0xc0007ecfe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 57 [select]: runtime.gopark(0xc00079f7c0?, 0x3?, 0x10?, 0x4e?, 0xc00079f792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00079f618 sp=0xc00079f5f8 pc=0x4388b6 runtime.selectgo(0xc00079f7c0, 0xc00079f78c, 0x115d771?, 0x0, 0xc0002bacf0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc00079f758 sp=0xc00079f618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00052aa80, 0xc0007804e0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc00079f808 sp=0xc00079f758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0005223c0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc00079f858 sp=0xc00079f808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00052aa80, 0xc0000d6480?, 0x1, 0xc000096950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc00079f8c8 sp=0xc00079f858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00052aa80, {{0xc000096950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc00079f958 sp=0xc00079f8c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00052aa80, 0xca, {{0xc000096950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc00079fc98 sp=0xc00079f958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00052aa80, 0xc00052c340?, {{0xc000096950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc00079fcf8 sp=0xc00079fc98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc00079fe40?, {{0xc000096950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc00079fd58 sp=0xc00079fcf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000222a50?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc00079fe50 sp=0xc00079fd58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003d0100?, 0xc00052aa80) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc00079ff60 sp=0xc00079fe50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00052aa80, 0x5) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc00079ffc0 sp=0xc00079ff60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc00079ffe0 sp=0xc00079ffc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00079ffe8 sp=0xc00079ffe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 132 [select]: runtime.gopark(0xc000498f98?, 0x2?, 0x0?, 0x0?, 0xc000498f94?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000498e20 sp=0xc000498e00 pc=0x4388b6 runtime.selectgo(0xc000498f98, 0xc000498f90, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc000498f60 sp=0xc000498e20 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d0100) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc000498fc8 sp=0xc000498f60 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc000498fe0 sp=0xc000498fc8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000498fe8 sp=0xc000498fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 58 [select]: runtime.gopark(0xc0007e8798?, 0x2?, 0x7b?, 0x0?, 0xc0007e8794?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007e8620 sp=0xc0007e8600 pc=0x4388b6 runtime.selectgo(0xc0007e8798, 0xc0007e8790, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0007e8760 sp=0xc0007e8620 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000174700) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc0007e87c8 sp=0xc0007e8760 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0007e87e0 sp=0xc0007e87c8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007e87e8 sp=0xc0007e87e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 133 [select]: runtime.gopark(0xc0007a37c0?, 0x3?, 0x40?, 0x46?, 0xc0007a3792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007a3618 sp=0xc0007a35f8 pc=0x4388b6 runtime.selectgo(0xc0007a37c0, 0xc0007a378c, 0x115d771?, 0x0, 0xc0002b92f8?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0007a3758 sp=0xc0007a3618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000900000, 0xc0008265a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc0007a3808 sp=0xc0007a3758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000614f00?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc0007a3858 sp=0xc0007a3808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000900000, 0x1383c50?, 0x1, 0xc000580150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0007a38c8 sp=0xc0007a3858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000900000, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc0007a3958 sp=0xc0007a38c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000900000, 0xca, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc0007a3c98 sp=0xc0007a3958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000900000, 0xc00070c4e0?, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc0007a3cf8 sp=0xc0007a3c98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc0007a3e40?, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc0007a3d58 sp=0xc0007a3cf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008c8370?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc0007a3e50 sp=0xc0007a3d58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008aa400?, 0xc000900000) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc0007a3f60 sp=0xc0007a3e50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000900000, 0x7) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc0007a3fc0 sp=0xc0007a3f60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc0007a3fe0 sp=0xc0007a3fc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007a3fe8 sp=0xc0007a3fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 45 [select]: runtime.gopark(0xc0007e6f98?, 0x2?, 0x40?, 0xef?, 0xc0007e6f94?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007e6e20 sp=0xc0007e6e00 pc=0x4388b6 runtime.selectgo(0xc0007e6f98, 0xc0007e6f90, 0x100000000000000?, 0x0, 0xc0008d2120?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0007e6f60 sp=0xc0007e6e20 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008aa400) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc0007e6fc8 sp=0xc0007e6f60 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0007e6fe0 sp=0xc0007e6fc8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007e6fe8 sp=0xc0007e6fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 59 [select]: runtime.gopark(0xc00090b7c0?, 0x3?, 0x10?, 0x4e?, 0xc00090b792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00090b618 sp=0xc00090b5f8 pc=0x4388b6 runtime.selectgo(0xc00090b7c0, 0xc00090b78c, 0x115d771?, 0x0, 0xc0002b56e0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc00090b758 sp=0xc00090b618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00052b500, 0xc0007806c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc00090b808 sp=0xc00090b758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000522780?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc00090b858 sp=0xc00090b808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00052b500, 0xc0000d6480?, 0x1, 0xc000100950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc00090b8c8 sp=0xc00090b858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00052b500, {{0xc000100950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc00090b958 sp=0xc00090b8c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00052b500, 0xca, {{0xc000100950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc00090bc98 sp=0xc00090b958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00052b500, 0xc00052c9c0?, {{0xc000100950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc00090bcf8 sp=0xc00090bc98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc00090be40?, {{0xc000100950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc00090bd58 sp=0xc00090bcf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000222c60?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc00090be50 sp=0xc00090bd58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000174b00?, 0xc00052b500) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc00090bf60 sp=0xc00090be50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00052b500, 0x8) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc00090bfc0 sp=0xc00090bf60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc00090bfe0 sp=0xc00090bfc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00090bfe8 sp=0xc00090bfe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 60 [select]: runtime.gopark(0xc0003fbf98?, 0x2?, 0x0?, 0x0?, 0xc0003fbf94?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0003fbe20 sp=0xc0003fbe00 pc=0x4388b6 runtime.selectgo(0xc0003fbf98, 0xc0003fbf90, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0003fbf60 sp=0xc0003fbe20 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000174b00) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc0003fbfc8 sp=0xc0003fbf60 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0003fbfe0 sp=0xc0003fbfc8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0003fbfe8 sp=0xc0003fbfe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 145 [select]: runtime.gopark(0xc0009097c0?, 0x3?, 0x10?, 0x4e?, 0xc000909792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000909618 sp=0xc0009095f8 pc=0x4388b6 runtime.selectgo(0xc0009097c0, 0xc00090978c, 0x115d771?, 0x0, 0xc0002b9ef8?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc000909758 sp=0xc000909618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000652000, 0xc0000ccba0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc000909808 sp=0xc000909758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000618c60?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc000909858 sp=0xc000909808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000652000, 0xc0000d6480?, 0x1, 0xc000600150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0009098c8 sp=0xc000909858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000652000, {{0xc000600150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc000909958 sp=0xc0009098c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000652000, 0xca, {{0xc000600150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000909c98 sp=0xc000909958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000652000, 0xc000638340?, {{0xc000600150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000909cf8 sp=0xc000909c98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc000909e40?, {{0xc000600150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000909d58 sp=0xc000909cf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000654000?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000909e50 sp=0xc000909d58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003d0200?, 0xc000652000) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc000909f60 sp=0xc000909e50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000652000, 0x9) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc000909fc0 sp=0xc000909f60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc000909fe0 sp=0xc000909fc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000909fe8 sp=0xc000909fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 134 [select]: runtime.gopark(0xc000499798?, 0x2?, 0x0?, 0x0?, 0xc000499794?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0003f7e20 sp=0xc0003f7e00 pc=0x4388b6 runtime.selectgo(0xc0003f7f98, 0xc000499790, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0003f7f60 sp=0xc0003f7e20 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d0200) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc0003f7fc8 sp=0xc0003f7f60 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0003f7fe0 sp=0xc0003f7fc8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0003f7fe8 sp=0xc0003f7fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 146 [select]: runtime.gopark(0xc0009057c0?, 0x3?, 0x20?, 0xcb?, 0xc000905792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000905618 sp=0xc0009055f8 pc=0x4388b6 runtime.selectgo(0xc0009057c0, 0xc00090578c, 0x115d771?, 0x0, 0xc0002baaf8?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc000905758 sp=0xc000905618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000652a80, 0xc0000ccc60, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc000905808 sp=0xc000905758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000618cc0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc000905858 sp=0xc000905808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000652a80, 0x1383c50?, 0x1, 0xc000680150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0009058c8 sp=0xc000905858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000652a80, {{0xc000680150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc000905958 sp=0xc0009058c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000652a80, 0xca, {{0xc000680150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000905c98 sp=0xc000905958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000652a80, 0xc0006384e0?, {{0xc000680150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000905cf8 sp=0xc000905c98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc000905e40?, {{0xc000680150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000905d58 sp=0xc000905cf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006540b0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000905e50 sp=0xc000905d58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0000e6300?, 0xc000652a80) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc000905f60 sp=0xc000905e50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000652a80, 0xa) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc000905fc0 sp=0xc000905f60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc000905fe0 sp=0xc000905fc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000905fe8 sp=0xc000905fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 147 [select]: runtime.gopark(0xc00065af98?, 0x2?, 0x0?, 0x0?, 0xc00065af94?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00065ae20 sp=0xc00065ae00 pc=0x4388b6 runtime.selectgo(0xc00065af98, 0xc00065af90, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc00065af60 sp=0xc00065ae20 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0000e6300) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc00065afc8 sp=0xc00065af60 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc00065afe0 sp=0xc00065afc8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00065afe8 sp=0xc00065afe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 161 [select]: runtime.gopark(0xc000645648?, 0x3?, 0x1?, 0x0?, 0xc00064561a?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0006454a0 sp=0xc000645480 pc=0x4388b6 runtime.selectgo(0xc000645648, 0xc000645614, 0x115d771?, 0x0, 0x100c000645630?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0006455e0 sp=0xc0006454a0 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007fea80, 0xc000c2a1e0, 0xc0007807e0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc000645690 sp=0xc0006455e0 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0007fea80, 0xc000645778?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b fp=0xc0006456e0 sp=0xc000645690 pc=0x95259b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x137e7b8?, 0x8d4000?, 0x0?, 0x80, 0x3b7c4580) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f0 fp=0xc0006458d0 sp=0xc0006456e0 pc=0xaafe10 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc0002f0100?, {{0x3}, {0xc000711840}, {0x80}, {0x3e6}, {0x0}, {0xc8ef65042}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x66 fp=0xc000645908 sp=0xc0006458d0 pc=0xab0446 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0007fea80?, {{0x3}, {0xc000711840}, {0x80}, {0x3e6}, {0x0}, {0xc8ef65042}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x9d fp=0xc000645958 sp=0xc000645908 pc=0xab051d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007fea80, 0x119, {{0x3}, {0xc000711840}, {0x80}, {0x3e6}, {0x0}, {0xc8ef65042}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000645c98 sp=0xc000645958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007fea80, 0xc0006a6000?, {{0x3}, {0xc000711840}, {0x80}, {0x3e6}, {0x0}, {0xc8ef65042}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000645cf8 sp=0xc000645c98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc000645e40?, {{0x3}, {0xc000711840}, {0x80}, {0x3e6}, {0x0}, {0xc8ef65042}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000645d58 sp=0xc000645cf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007fea80?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000645e50 sp=0xc000645d58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000174b80?, 0xc0007fea80) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc000645f60 sp=0xc000645e50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007fea80, 0xb) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc000645fc0 sp=0xc000645f60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc000645fe0 sp=0xc000645fc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000645fe8 sp=0xc000645fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 61 [select]: runtime.gopark(0xc0007edf98?, 0x2?, 0x60?, 0x4c?, 0xc0007edf94?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007ede20 sp=0xc0007ede00 pc=0x4388b6 runtime.selectgo(0xc0007edf98, 0xc0007edf90, 0x100000000000000?, 0x0, 0xc000780720?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0007edf60 sp=0xc0007ede20 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000174b80) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc0007edfc8 sp=0xc0007edf60 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0007edfe0 sp=0xc0007edfc8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007edfe8 sp=0xc0007edfe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 62 [select]: runtime.gopark(0xc0007af7c0?, 0x3?, 0x20?, 0x1e?, 0xc0007af792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007af618 sp=0xc0007af5f8 pc=0x4388b6 runtime.selectgo(0xc0007af7c0, 0xc0007af78c, 0x115d771?, 0x0, 0xc0002b62f8?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0007af758 sp=0xc0007af618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00054c000, 0xc000780900, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc0007af808 sp=0xc0007af758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00054c944?, 0xc000522900?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc0007af858 sp=0xc0007af808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00054c000, 0x94d345?, 0x1, 0xc000780150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0007af8c8 sp=0xc0007af858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00054c000, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc0007af958 sp=0xc0007af8c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00054c000, 0xca, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc0007afc98 sp=0xc0007af958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00054c000, 0xc00052d1e0?, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc0007afcf8 sp=0xc0007afc98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc0007afe40?, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc0007afd58 sp=0xc0007afcf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000222d10?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc0007afe50 sp=0xc0007afd58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008aa480?, 0xc00054c000) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc0007aff60 sp=0xc0007afe50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00054c000, 0xc) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc0007affc0 sp=0xc0007aff60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc0007affe0 sp=0xc0007affc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007affe8 sp=0xc0007affe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 46 [select]: runtime.gopark(0xc0007e7f98?, 0x2?, 0x40?, 0xef?, 0xc0007e7f94?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007e7e20 sp=0xc0007e7e00 pc=0x4388b6 runtime.selectgo(0xc0007e7f98, 0xc0007e7f90, 0x100000000000000?, 0x0, 0xc0008d22a0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0007e7f60 sp=0xc0007e7e20 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008aa480) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc0007e7fc8 sp=0xc0007e7f60 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0007e7fe0 sp=0xc0007e7fc8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007e7fe8 sp=0xc0007e7fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 47 [select]: runtime.gopark(0xc0009b17c0?, 0x3?, 0x20?, 0xcb?, 0xc0009b1792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0009b1618 sp=0xc0009b15f8 pc=0x4388b6 runtime.selectgo(0xc0009b17c0, 0xc0009b178c, 0x115d771?, 0x0, 0xc0002b6f10?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0009b1758 sp=0xc0009b1618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009a0000, 0xc00098a0c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc0009b1808 sp=0xc0009b1758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x97be0f?, 0xc0003f2120?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc0009b1858 sp=0xc0009b1808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009a0000, 0x96ec60?, 0x1, 0xc000800150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0009b18c8 sp=0xc0009b1858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009a0000, {{0xc000800150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc0009b1958 sp=0xc0009b18c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009a0000, 0xca, {{0xc000800150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc0009b1c98 sp=0xc0009b1958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009a0000, 0xc000683040?, {{0xc000800150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc0009b1cf8 sp=0xc0009b1c98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc0009b1e40?, {{0xc000800150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc0009b1d58 sp=0xc0009b1cf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007940b0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc0009b1e50 sp=0xc0009b1d58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00098e080?, 0xc0009a0000) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc0009b1f60 sp=0xc0009b1e50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009a0000, 0xd) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc0009b1fc0 sp=0xc0009b1f60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc0009b1fe0 sp=0xc0009b1fc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0009b1fe8 sp=0xc0009b1fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 48 [select]: runtime.gopark(0xc0005537c0?, 0x3?, 0x10?, 0x4e?, 0xc000553792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000553618 sp=0xc0005535f8 pc=0x4388b6 runtime.selectgo(0xc0005537c0, 0xc00055378c, 0x115d771?, 0x0, 0xc0002b7b10?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc000553758 sp=0xc000553618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000786a80, 0xc0008d2480, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc000553808 sp=0xc000553758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0007843c0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc000553858 sp=0xc000553808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000786a80, 0x1383c50?, 0x1, 0xc000880150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0005538c8 sp=0xc000553858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000786a80, {{0xc000880150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc000553958 sp=0xc0005538c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000786a80, 0xca, {{0xc000880150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000553c98 sp=0xc000553958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000786a80, 0xc0006831e0?, {{0xc000880150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000553cf8 sp=0xc000553c98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc000553e40?, {{0xc000880150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000553d58 sp=0xc000553cf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000794160?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000553e50 sp=0xc000553d58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000174c00?, 0xc000786a80) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc000553f60 sp=0xc000553e50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000786a80, 0xe) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc000553fc0 sp=0xc000553f60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc000553fe0 sp=0xc000553fc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000553fe8 sp=0xc000553fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 63 [select]: runtime.gopark(0xc0007e9f98?, 0x2?, 0x0?, 0x0?, 0xc0007e9f94?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007e9e20 sp=0xc0007e9e00 pc=0x4388b6 runtime.selectgo(0xc0007e9f98, 0xc0007e9f90, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0007e9f60 sp=0xc0007e9e20 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000174c00) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc0007e9fc8 sp=0xc0007e9f60 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0007e9fe0 sp=0xc0007e9fc8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007e9fe8 sp=0xc0007e9fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 64 [select]: runtime.gopark(0xc0006c77c0?, 0x3?, 0xc0?, 0x76?, 0xc0006c7792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0006c7618 sp=0xc0006c75f8 pc=0x4388b6 runtime.selectgo(0xc0006c77c0, 0xc0006c778c, 0x115d771?, 0x0, 0xc0002b8710?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0006c7758 sp=0xc0006c7618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00054ca80, 0xc000780a80, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc0006c7808 sp=0xc0006c7758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000522a20?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc0006c7858 sp=0xc0006c7808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00054ca80, 0x1383c50?, 0x1, 0xc000900150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0006c78c8 sp=0xc0006c7858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00054ca80, {{0xc000900150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc0006c7958 sp=0xc0006c78c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00054ca80, 0xca, {{0xc000900150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc0006c7c98 sp=0xc0006c7958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00054ca80, 0xc00052d520?, {{0xc000900150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc0006c7cf8 sp=0xc0006c7c98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc0006c7e40?, {{0xc000900150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc0006c7d58 sp=0xc0006c7cf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000222dc0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc0006c7e50 sp=0xc0006c7d58 pc=0x97754c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000174f00?, 0xc00054ca80) pkg/sentry/kernel/task_run.go:253 +0x1125 fp=0xc0006c7f60 sp=0xc0006c7e50 pc=0x969465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00054ca80, 0xf) pkg/sentry/kernel/task_run.go:94 +0x1ec fp=0xc0006c7fc0 sp=0xc0006c7f60 pc=0x967cac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x2a fp=0xc0006c7fe0 sp=0xc0006c7fc0 pc=0x974b4a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0006c7fe8 sp=0xc0006c7fe0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x105 goroutine 177 [select]: runtime.gopark(0xc0007ea798?, 0x2?, 0x0?, 0x0?, 0xc0007ea794?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007ea620 sp=0xc0007ea600 pc=0x4388b6 runtime.selectgo(0xc0007ea798, 0xc0007ea790, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc0007ea760 sp=0xc0007ea620 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000174f00) pkg/sentry/kernel/time/time.go:507 +0x8b fp=0xc0007ea7c8 sp=0xc0007ea760 pc=0x77bfcb gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0007ea7e0 sp=0xc0007ea7c8 pc=0x77be26 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007ea7e8 sp=0xc0007ea7e0 pc=0x4695c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x18e goroutine 162 [select]: runtime.gopark(0xc0007557c0?, 0x3?, 0x10?, 0x4e?, 0xc000755792?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000755618 sp=0xc0007555f8 pc=0x4388b6 runtime.selectgo(0xc0007557c0, 0xc00075578c, 0x115d771?, 0x0, 0xc0002b8710?, 0x1) GOROOT/src/runtime/select.go:328 +0x772 fp=0xc000755758 sp=0xc000755618 pc=0x4485d2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000787500, 0xc0008d2540, 0x0) pkg/sentry/kernel/task_block.go:168 +0x193 fp=0xc000755808 sp=0xc000755758 pc=0x952b53 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x54f6b3?, 0xc000784420?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 fp=0xc000755858 sp=0xc000755808 pc=0x952213 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000787500, 0xc0000d6480?, 0x1, 0xc000800550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0007558c8 sp=0xc000755858 pc=0xabe4f6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000787500, {{0xc000800550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 fp=0xc000755958 sp=0xc0007558c8 pc=0xabf145 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000787500, 0xca, {{0xc000800550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000755c98 sp=0xc000755958 pc=0x9766ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000787500, 0xc0006a64e0?, {{0xc000800550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000755cf8 sp=0xc000755c98 pc=0x977c94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002d8400?, 0xc000755e40?, {{0xc000800550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000755d58 sp=0xc000755cf8 pc=0x977885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0 VM DIAGNOSIS: I1130 11:49:19.286556 9793 main.go:217] *************************** I1130 11:49:19.286628 9793 main.go:218] Args: [/syzkaller/managers/ci-gvisor-kvm-cover/current/image -root /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=kvm -file-access=exclusive -network=sandbox -overlay -net-raw -watchdog-action=panic -fuse debug -stacks --ps ci-gvisor-kvm-cover-2] I1130 11:49:19.286676 9793 main.go:219] Version release-20221122.0-13-g50f04e5aac0d I1130 11:49:19.286702 9793 main.go:220] GOOS: linux I1130 11:49:19.286727 9793 main.go:221] GOARCH: amd64 I1130 11:49:19.286752 9793 main.go:222] PID: 9793 I1130 11:49:19.286779 9793 main.go:223] UID: 0, GID: 0 I1130 11:49:19.286805 9793 main.go:224] Configuration: I1130 11:49:19.286830 9793 main.go:225] RootDir: /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root I1130 11:49:19.286855 9793 main.go:226] Platform: kvm I1130 11:49:19.286880 9793 main.go:227] FileAccess: exclusive, overlay: true I1130 11:49:19.286908 9793 main.go:228] Network: sandbox, logging: false I1130 11:49:19.286935 9793 main.go:229] Strace: false, max size: 1024, syscalls: I1130 11:49:19.286967 9793 main.go:230] LISAFS: true I1130 11:49:19.286994 9793 main.go:231] Debug: true I1130 11:49:19.287019 9793 main.go:232] Systemd: false I1130 11:49:19.287044 9793 main.go:233] *************************** D1130 11:49:19.287116 9793 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-kvm-cover-2}, opts: {Exact:false SkipCheck:false RootContainer:false} D1130 11:49:19.288545 9793 container.go:582] Signal container, cid: ci-gvisor-kvm-cover-2, signal: signal 0 (0) D1130 11:49:19.288582 9793 sandbox.go:1019] Signal sandbox "ci-gvisor-kvm-cover-2" D1130 11:49:19.288595 9793 sandbox.go:519] Connecting to sandbox "ci-gvisor-kvm-cover-2" D1130 11:49:19.288710 9793 urpc.go:568] urpc: successfully marshalled 101 bytes. I1130 11:49:19.336921 9793 util.go:51] Found sandbox ["ci-gvisor-kvm-cover-2" '⒅'], PID: %!d(MISSING) Found sandbox ["ci-gvisor-kvm-cover-2" '⒅'], PID: %!d(MISSING) I1130 11:49:19.337018 9793 util.go:51] Retrieving sandbox stacks%!(EXTRA []interface {}=[]) Retrieving sandbox stacks %!(EXTRA []interface {}=[])D1130 11:49:19.337029 9793 sandbox.go:1191] Stacks sandbox "ci-gvisor-kvm-cover-2" D1130 11:49:19.337038 9793 sandbox.go:519] Connecting to sandbox "ci-gvisor-kvm-cover-2" W1130 11:49:19.337080 9793 util.go:64] FATAL ERROR: retrieving stacks: connecting to control server at PID 9349: connection refused retrieving stacks: connecting to control server at PID 9349: connection refused W1130 11:49:19.337234 9793 main.go:275] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-kvm-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=kvm" "-file-access=exclusive" "-network=sandbox" "-overlay" "-net-raw" "-watchdog-action=panic" "-fuse" "debug" "-stacks" "--ps" "ci-gvisor-kvm-cover-2"]: exit status 128 I1130 11:49:19.286556 9793 main.go:217] *************************** I1130 11:49:19.286628 9793 main.go:218] Args: [/syzkaller/managers/ci-gvisor-kvm-cover/current/image -root /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=kvm -file-access=exclusive -network=sandbox -overlay -net-raw -watchdog-action=panic -fuse debug -stacks --ps ci-gvisor-kvm-cover-2] I1130 11:49:19.286676 9793 main.go:219] Version release-20221122.0-13-g50f04e5aac0d I1130 11:49:19.286702 9793 main.go:220] GOOS: linux I1130 11:49:19.286727 9793 main.go:221] GOARCH: amd64 I1130 11:49:19.286752 9793 main.go:222] PID: 9793 I1130 11:49:19.286779 9793 main.go:223] UID: 0, GID: 0 I1130 11:49:19.286805 9793 main.go:224] Configuration: I1130 11:49:19.286830 9793 main.go:225] RootDir: /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root I1130 11:49:19.286855 9793 main.go:226] Platform: kvm I1130 11:49:19.286880 9793 main.go:227] FileAccess: exclusive, overlay: true I1130 11:49:19.286908 9793 main.go:228] Network: sandbox, logging: false I1130 11:49:19.286935 9793 main.go:229] Strace: false, max size: 1024, syscalls: I1130 11:49:19.286967 9793 main.go:230] LISAFS: true I1130 11:49:19.286994 9793 main.go:231] Debug: true I1130 11:49:19.287019 9793 main.go:232] Systemd: false I1130 11:49:19.287044 9793 main.go:233] *************************** D1130 11:49:19.287116 9793 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-kvm-cover-2}, opts: {Exact:false SkipCheck:false RootContainer:false} D1130 11:49:19.288545 9793 container.go:582] Signal container, cid: ci-gvisor-kvm-cover-2, signal: signal 0 (0) D1130 11:49:19.288582 9793 sandbox.go:1019] Signal sandbox "ci-gvisor-kvm-cover-2" D1130 11:49:19.288595 9793 sandbox.go:519] Connecting to sandbox "ci-gvisor-kvm-cover-2" D1130 11:49:19.288710 9793 urpc.go:568] urpc: successfully marshalled 101 bytes. I1130 11:49:19.336921 9793 util.go:51] Found sandbox ["ci-gvisor-kvm-cover-2" '⒅'], PID: %!d(MISSING) Found sandbox ["ci-gvisor-kvm-cover-2" '⒅'], PID: %!d(MISSING) I1130 11:49:19.337018 9793 util.go:51] Retrieving sandbox stacks%!(EXTRA []interface {}=[]) Retrieving sandbox stacks %!(EXTRA []interface {}=[])D1130 11:49:19.337029 9793 sandbox.go:1191] Stacks sandbox "ci-gvisor-kvm-cover-2" D1130 11:49:19.337038 9793 sandbox.go:519] Connecting to sandbox "ci-gvisor-kvm-cover-2" W1130 11:49:19.337080 9793 util.go:64] FATAL ERROR: retrieving stacks: connecting to control server at PID 9349: connection refused retrieving stacks: connecting to control server at PID 9349: connection refused W1130 11:49:19.337234 9793 main.go:275] Failure to execute command, err: 1 [ 0.000000] Linux version 5.9.0-0.bpo.5-cloud-amd64 (debian-kernel@lists.debian.org) (gcc-8 (Debian 8.3.0-6) 8.3.0, GNU ld (GNU Binutils for Debian) 2.31.1) #1 SMP Debian 5.9.15-1~bpo10+1 (2020-12-31) [ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.9.0-0.bpo.5-cloud-amd64 root=UUID=48ba4783-3ad5-4ce5-9437-549f772c5739 ro console=tty0 console=ttyS0,115200 earlyprintk=ttyS0,115200 scsi_mod.use_blk_mq=Y [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000001000-0x0000000000054fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000055000-0x000000000005ffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000060000-0x0000000000097fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000098000-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bd952fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bd953000-0x00000000bd956fff] ACPI data [ 0.000000] BIOS-e820: [mem 0x00000000bd957000-0x00000000bdadcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bdadd000-0x00000000bdae4fff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000bdae5000-0x00000000bdae9fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000bdaea000-0x00000000bdaf1fff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000bdaf2000-0x00000000bdafbfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000bdafc000-0x00000000bdb05fff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000bdb06000-0x00000000bdb0afff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000bdb0b000-0x00000000bdb1afff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000bdb1b000-0x00000000beb9afff] usable [ 0.000000] BIOS-e820: [mem 0x00000000beb9b000-0x00000000bebcafff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000bebcb000-0x00000000bebf2fff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000bebf3000-0x00000000bebfafff] ACPI data [ 0.000000] BIOS-e820: [mem 0x00000000bebfb000-0x00000000bebfefff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000bebff000-0x00000000bffdffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bffe0000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000203fffffff] usable [ 0.000000] printk: bootconsole [earlyser0] enabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by EDK II [ 0.000000] efi: TPMFinalLog=0xbdadd000 ACPI=0xbebfa000 ACPI 2.0=0xbebfa014 SMBIOS=0xbebcd000 MEMATTR=0xbddee018 [ 0.000000] secureboot: Secure boot could not be determined (mode 0) [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000001] kvm-clock: cpu 0, msr e2bc0d001, primary cpu clock [ 0.000001] kvm-clock: using sched offset of 4338761213 cycles [ 0.000768] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.002879] tsc: Detected 2299.998 MHz processor [ 0.003577] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved [ 0.003579] e820: remove [mem 0x000a0000-0x000fffff] usable [ 0.003586] last_pfn = 0x2040000 max_arch_pfn = 0x400000000 [ 0.004357] MTRR default type: write-back [ 0.004358] MTRR fixed ranges enabled: [ 0.004359] 00000-9FFFF write-back [ 0.004360] A0000-FFFFF uncachable [ 0.004361] MTRR variable ranges enabled: [ 0.004362] 0 base 0000C0000000 mask 3FFFC0000000 uncachable [ 0.004362] 1 disabled [ 0.004363] 2 disabled [ 0.004363] 3 disabled [ 0.004364] 4 disabled [ 0.004364] 5 disabled [ 0.004365] 6 disabled [ 0.004365] 7 disabled [ 0.004381] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.005749] last_pfn = 0xbffe0 max_arch_pfn = 0x400000000 [ 0.006524] Using GB pages for direct mapping [ 0.007460] RAMDISK: [mem 0x36449000-0x3721bfff] [ 0.008091] ACPI: Early table checksum verification disabled [ 0.008826] ACPI: RSDP 0x00000000BEBFA014 000024 (v02 Google) [ 0.009560] ACPI: XSDT 0x00000000BEBF90E8 00005C (v01 Google GOOGFACP 00000001 01000013) [ 0.010652] ACPI: FACP 0x00000000BEBF4000 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.011786] ACPI: DSDT 0x00000000BEBF5000 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.012913] ACPI: FACS 0x00000000BEBFD000 000040 [ 0.013537] ACPI: SSDT 0x00000000BEBF8000 000316 (v02 GOOGLE Tpm2Tabl 00001000 INTL 20160527) [ 0.014720] ACPI: TPM2 0x00000000BEBF7000 000034 (v04 GOOGLE 00000001 GOOG 00000001) [ 0.015894] ACPI: SRAT 0x00000000BEBF3000 0002A8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.017000] ACPI: APIC 0x00000000BD956000 000166 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.018087] ACPI: SSDT 0x00000000BD954000 0014DE (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.019178] ACPI: WAET 0x00000000BD953000 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.020273] ACPI: Local APIC address 0xfee00000 [ 0.020352] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.020932] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.021498] SRAT: PXM 0 -> APIC 0x02 -> Node 0 [ 0.022065] SRAT: PXM 0 -> APIC 0x03 -> Node 0 [ 0.022654] SRAT: PXM 0 -> APIC 0x04 -> Node 0 [ 0.023222] SRAT: PXM 0 -> APIC 0x05 -> Node 0 [ 0.023853] SRAT: PXM 0 -> APIC 0x06 -> Node 0 [ 0.024417] SRAT: PXM 0 -> APIC 0x07 -> Node 0 [ 0.024986] SRAT: PXM 0 -> APIC 0x08 -> Node 0 [ 0.025550] SRAT: PXM 0 -> APIC 0x09 -> Node 0 [ 0.026137] SRAT: PXM 0 -> APIC 0x0a -> Node 0 [ 0.026723] SRAT: PXM 0 -> APIC 0x0b -> Node 0 [ 0.027345] SRAT: PXM 0 -> APIC 0x0c -> Node 0 [ 0.027984] SRAT: PXM 0 -> APIC 0x0d -> Node 0 [ 0.028551] SRAT: PXM 0 -> APIC 0x0e -> Node 0 [ 0.029153] SRAT: PXM 0 -> APIC 0x0f -> Node 0 [ 0.029748] SRAT: PXM 0 -> APIC 0x10 -> Node 0 [ 0.030315] SRAT: PXM 0 -> APIC 0x11 -> Node 0 [ 0.030882] SRAT: PXM 0 -> APIC 0x12 -> Node 0 [ 0.031483] SRAT: PXM 0 -> APIC 0x13 -> Node 0 [ 0.032049] SRAT: PXM 0 -> APIC 0x14 -> Node 0 [ 0.032668] SRAT: PXM 0 -> APIC 0x15 -> Node 0 [ 0.033262] SRAT: PXM 0 -> APIC 0x16 -> Node 0 [ 0.033904] SRAT: PXM 0 -> APIC 0x17 -> Node 0 [ 0.034572] SRAT: PXM 0 -> APIC 0x18 -> Node 0 [ 0.035153] SRAT: PXM 0 -> APIC 0x19 -> Node 0 [ 0.035749] SRAT: PXM 0 -> APIC 0x1a -> Node 0 [ 0.036313] SRAT: PXM 0 -> APIC 0x1b -> Node 0 [ 0.037018] SRAT: PXM 0 -> APIC 0x1c -> Node 0 [ 0.037631] SRAT: PXM 0 -> APIC 0x1d -> Node 0 [ 0.038197] SRAT: PXM 0 -> APIC 0x1e -> Node 0 [ 0.038781] SRAT: PXM 0 -> APIC 0x1f -> Node 0 [ 0.039370] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.040161] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.041074] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x203fffffff] [ 0.041877] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.043195] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x203fffffff] -> [mem 0x00000000-0x203fffffff] [ 0.044594] NODE_DATA(0) allocated [mem 0x203fffb000-0x203fffffff] [ 0.045926] Zone ranges: [ 0.046320] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.047105] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.047928] Normal [mem 0x0000000100000000-0x000000203fffffff] [ 0.048784] Device empty [ 0.049146] Movable zone start for each node [ 0.049704] Early memory node ranges [ 0.050159] node 0: [mem 0x0000000000001000-0x0000000000054fff] [ 0.051009] node 0: [mem 0x0000000000060000-0x0000000000097fff] [ 0.051881] node 0: [mem 0x0000000000100000-0x00000000bd952fff] [ 0.052770] node 0: [mem 0x00000000bd957000-0x00000000bdadcfff] [ 0.053569] node 0: [mem 0x00000000bdb1b000-0x00000000beb9afff] [ 0.054372] node 0: [mem 0x00000000bebff000-0x00000000bffdffff] [ 0.055171] node 0: [mem 0x0000000100000000-0x000000203fffffff] [ 0.056855] Zeroed struct page in unavailable ranges: 314 pages [ 0.056856] Initmem setup node 0 [mem 0x0000000000001000-0x000000203fffffff] [ 0.058543] On node 0 totalpages: 33554118 [ 0.058550] DMA zone: 64 pages used for memmap [ 0.058550] DMA zone: 3119 pages reserved [ 0.058551] DMA zone: 3980 pages, LIFO batch:0 [ 0.058591] DMA32 zone: 12221 pages used for memmap [ 0.058591] DMA32 zone: 782138 pages, LIFO batch:63 [ 0.075018] Normal zone: 512000 pages used for memmap [ 0.075020] Normal zone: 32768000 pages, LIFO batch:63 [ 0.076228] ACPI: PM-Timer IO Port: 0xb008 [ 0.076866] ACPI: Local APIC address 0xfee00000 [ 0.076891] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.077727] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.078750] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.079603] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.080491] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.081358] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.082362] ACPI: IRQ5 used by override. [ 0.082363] ACPI: IRQ9 used by override. [ 0.082363] ACPI: IRQ10 used by override. [ 0.082364] ACPI: IRQ11 used by override. [ 0.082366] Using ACPI (MADT) for SMP configuration information [ 0.083152] smpboot: Allowing 32 CPUs, 0 hotplug CPUs [ 0.083837] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.084859] PM: hibernation: Registered nosave memory: [mem 0x00055000-0x0005ffff] [ 0.085866] PM: hibernation: Registered nosave memory: [mem 0x00098000-0x0009ffff] [ 0.086832] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] [ 0.087801] PM: hibernation: Registered nosave memory: [mem 0xbd953000-0xbd956fff] [ 0.088776] PM: hibernation: Registered nosave memory: [mem 0xbdadd000-0xbdae4fff] [ 0.089846] PM: hibernation: Registered nosave memory: [mem 0xbdae5000-0xbdae9fff] [ 0.090814] PM: hibernation: Registered nosave memory: [mem 0xbdaea000-0xbdaf1fff] [ 0.091779] PM: hibernation: Registered nosave memory: [mem 0xbdaf2000-0xbdafbfff] [ 0.092746] PM: hibernation: Registered nosave memory: [mem 0xbdafc000-0xbdb05fff] [ 0.093712] PM: hibernation: Registered nosave memory: [mem 0xbdb06000-0xbdb0afff] [ 0.094679] PM: hibernation: Registered nosave memory: [mem 0xbdb0b000-0xbdb1afff] [ 0.095681] PM: hibernation: Registered nosave memory: [mem 0xbeb9b000-0xbebcafff] [ 0.096643] PM: hibernation: Registered nosave memory: [mem 0xbebcb000-0xbebf2fff] [ 0.097609] PM: hibernation: Registered nosave memory: [mem 0xbebf3000-0xbebfafff] [ 0.098587] PM: hibernation: Registered nosave memory: [mem 0xbebfb000-0xbebfefff] [ 0.099631] PM: hibernation: Registered nosave memory: [mem 0xbffe0000-0xbfffffff] [ 0.100612] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xffffffff] [ 0.101581] [mem 0xc0000000-0xffffffff] available for PCI devices [ 0.102409] Booting paravirtualized kernel on KVM [ 0.103035] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns [ 0.108326] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:32 nr_node_ids:1 [ 0.111796] percpu: Embedded 54 pages/cpu s182872 r8192 d30120 u262144 [ 0.112705] pcpu-alloc: s182872 r8192 d30120 u262144 alloc=1*2097152 [ 0.112706] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 [ 0.112710] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 [ 0.112744] kvm-guest: stealtime: cpu 0, msr 1fbf617f40 [ 0.113445] kvm-guest: PV spinlocks enabled [ 0.114011] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.114955] Built 1 zonelists, mobility grouping on. Total pages: 33026714 [ 0.115899] Policy zone: Normal [ 0.116302] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.9.0-0.bpo.5-cloud-amd64 root=UUID=48ba4783-3ad5-4ce5-9437-549f772c5739 ro console=tty0 console=ttyS0,115200 earlyprintk=ttyS0,115200 scsi_mod.use_blk_mq=Y [ 0.119082] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.120002] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.120892] printk: log_buf_len min size: 131072 bytes [ 0.121598] printk: log_buf_len: 262144 bytes [ 0.122168] printk: early log buf free: 117896(89%) [ 0.138892] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear) [ 0.148142] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) [ 0.149837] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.216633] Memory: 3151000K/134216472K available (10243K kernel code, 1298K rwdata, 3440K rodata, 1544K init, 2092K bss, 2352072K reserved, 0K cma-reserved) [ 0.218599] random: get_random_u64 called from __kmem_cache_create+0x2e/0x420 with crng_init=0 [ 0.218933] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 0.221047] Kernel/User page tables isolation: enabled [ 0.221768] ftrace: allocating 33057 entries in 130 pages [ 0.235019] ftrace: allocated 130 pages with 2 groups [ 0.236523] rcu: Hierarchical RCU implementation. [ 0.237158] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=32. [ 0.238036] Rude variant of Tasks RCU enabled. [ 0.238611] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.239635] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 0.243850] NR_IRQS: 33024, nr_irqs: 680, preallocated irqs: 16 [ 0.244945] random: crng done (trusting CPU's manufacturer) [ 0.245840] Console: colour dummy device 80x25 [ 0.246642] printk: console [tty0] enabled [ 0.247217] printk: console [ttyS0] enabled [ 0.248461] printk: bootconsole [earlyser0] disabled [ 0.249950] ACPI: Core revision 20200717 [ 0.250647] APIC: Switch to symmetric I/O mode setup [ 0.251931] x2apic enabled [ 0.255389] Switched APIC routing to physical x2apic. [ 0.260692] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.261897] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 0.263502] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=9199992) [ 0.264682] pid_max: default: 32768 minimum: 301 [ 0.268365] LSM: Security Framework initializing [ 0.269193] Yama: disabled by default; enable with sysctl kernel.yama.* [ 0.270132] AppArmor: AppArmor initialized [ 0.270899] TOMOYO Linux initialized [ 0.272058] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.273189] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.275727] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 0.276611] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 0.277608] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.278932] Spectre V2 : Mitigation: Full generic retpoline [ 0.279502] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.280650] Spectre V2 : Enabling Restricted Speculation for firmware calls [ 0.281673] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.282943] Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl [ 0.283502] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp [ 0.284783] MDS: Mitigation: Clear CPU buffers [ 0.285582] Freeing SMP alternatives memory: 32K [ 0.396684] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 0.398148] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 0.399491] rcu: Hierarchical SRCU implementation. [ 0.399500] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.399839] smp: Bringing up secondary CPUs ... [ 0.400709] x86: Booting SMP configuration: [ 0.401342] .... node #0, CPUs: #1 [ 0.010591] kvm-clock: cpu 1, msr e2bc0d041, secondary cpu clock [ 0.402359] kvm-guest: stealtime: cpu 1, msr 1fbf657f40 [ 0.403615] #2 [ 0.010591] kvm-clock: cpu 2, msr e2bc0d081, secondary cpu clock [ 0.404193] kvm-guest: stealtime: cpu 2, msr 1fbf697f40 [ 0.405153] #3 [ 0.010591] kvm-clock: cpu 3, msr e2bc0d0c1, secondary cpu clock [ 0.407684] kvm-guest: stealtime: cpu 3, msr 1fbf6d7f40 [ 0.409170] #4 [ 0.010591] kvm-clock: cpu 4, msr e2bc0d101, secondary cpu clock [ 0.409170] kvm-guest: stealtime: cpu 4, msr 1fbf717f40 [ 0.411624] #5 [ 0.010591] kvm-clock: cpu 5, msr e2bc0d141, secondary cpu clock [ 0.412201] kvm-guest: stealtime: cpu 5, msr 1fbf757f40 [ 0.413193] #6 [ 0.010591] kvm-clock: cpu 6, msr e2bc0d181, secondary cpu clock [ 0.415743] kvm-guest: stealtime: cpu 6, msr 1fbf797f40 [ 0.417104] #7 [ 0.010591] kvm-clock: cpu 7, msr e2bc0d1c1, secondary cpu clock [ 0.417104] kvm-guest: stealtime: cpu 7, msr 1fbf7d7f40 [ 0.419605] #8 [ 0.010591] kvm-clock: cpu 8, msr e2bc0d201, secondary cpu clock [ 0.420195] kvm-guest: stealtime: cpu 8, msr 1fbf817f40 [ 0.421221] #9 [ 0.010591] kvm-clock: cpu 9, msr e2bc0d241, secondary cpu clock [ 0.421221] kvm-guest: stealtime: cpu 9, msr 1fbf857f40 [ 0.423612] #10 [ 0.010591] kvm-clock: cpu 10, msr e2bc0d281, secondary cpu clock [ 0.424229] kvm-guest: stealtime: cpu 10, msr 1fbf897f40 [ 0.425195] #11 [ 0.010591] kvm-clock: cpu 11, msr e2bc0d2c1, secondary cpu clock [ 0.427905] kvm-guest: stealtime: cpu 11, msr 1fbf8d7f40 [ 0.429198] #12 [ 0.010591] kvm-clock: cpu 12, msr e2bc0d301, secondary cpu clock [ 0.429198] kvm-guest: stealtime: cpu 12, msr 1fbf917f40 [ 0.431616] #13 [ 0.010591] kvm-clock: cpu 13, msr e2bc0d341, secondary cpu clock [ 0.432235] kvm-guest: stealtime: cpu 13, msr 1fbf957f40 [ 0.433121] #14 [ 0.010591] kvm-clock: cpu 14, msr e2bc0d381, secondary cpu clock [ 0.433121] kvm-guest: stealtime: cpu 14, msr 1fbf997f40 [ 0.435608] #15 [ 0.010591] kvm-clock: cpu 15, msr e2bc0d3c1, secondary cpu clock [ 0.436187] kvm-guest: stealtime: cpu 15, msr 1fbf9d7f40 [ 0.439613] #16 [ 0.010591] kvm-clock: cpu 16, msr e2bc0d401, secondary cpu clock [ 0.440277] kvm-guest: stealtime: cpu 16, msr 1fbfa17f40 [ 0.441373] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 0.443635] #17 [ 0.010591] kvm-clock: cpu 17, msr e2bc0d441, secondary cpu clock [ 0.444285] kvm-guest: stealtime: cpu 17, msr 1fbfa57f40 [ 0.445175] #18 [ 0.010591] kvm-clock: cpu 18, msr e2bc0d481, secondary cpu clock [ 0.447582] kvm-guest: stealtime: cpu 18, msr 1fbfa97f40 [ 0.449111] #19 [ 0.010591] kvm-clock: cpu 19, msr e2bc0d4c1, secondary cpu clock [ 0.449111] kvm-guest: stealtime: cpu 19, msr 1fbfad7f40 [ 0.451612] #20 [ 0.010591] kvm-clock: cpu 20, msr e2bc0d501, secondary cpu clock [ 0.452201] kvm-guest: stealtime: cpu 20, msr 1fbfb17f40 [ 0.453219] #21 [ 0.010591] kvm-clock: cpu 21, msr e2bc0d541, secondary cpu clock [ 0.455523] kvm-guest: stealtime: cpu 21, msr 1fbfb57f40 [ 0.457179] #22 [ 0.010591] kvm-clock: cpu 22, msr e2bc0d581, secondary cpu clock [ 0.457179] kvm-guest: stealtime: cpu 22, msr 1fbfb97f40 [ 0.459600] #23 [ 0.010591] kvm-clock: cpu 23, msr e2bc0d5c1, secondary cpu clock [ 0.460181] kvm-guest: stealtime: cpu 23, msr 1fbfbd7f40 [ 0.461271] #24 [ 0.010591] kvm-clock: cpu 24, msr e2bc0d601, secondary cpu clock [ 0.461271] kvm-guest: stealtime: cpu 24, msr 1fbfc17f40 [ 0.463623] #25 [ 0.010591] kvm-clock: cpu 25, msr e2bc0d641, secondary cpu clock [ 0.464177] kvm-guest: stealtime: cpu 25, msr 1fbfc57f40 [ 0.465286] #26 [ 0.010591] kvm-clock: cpu 26, msr e2bc0d681, secondary cpu clock [ 0.467928] kvm-guest: stealtime: cpu 26, msr 1fbfc97f40 [ 0.469247] #27 [ 0.010591] kvm-clock: cpu 27, msr e2bc0d6c1, secondary cpu clock [ 0.469247] kvm-guest: stealtime: cpu 27, msr 1fbfcd7f40 [ 0.471617] #28 [ 0.010591] kvm-clock: cpu 28, msr e2bc0d701, secondary cpu clock [ 0.472172] kvm-guest: stealtime: cpu 28, msr 1fbfd17f40 [ 0.473161] #29 [ 0.010591] kvm-clock: cpu 29, msr e2bc0d741, secondary cpu clock [ 0.473161] kvm-guest: stealtime: cpu 29, msr 1fbfd57f40 [ 0.475618] #30 [ 0.010591] kvm-clock: cpu 30, msr e2bc0d781, secondary cpu clock [ 0.476275] kvm-guest: stealtime: cpu 30, msr 1fbfd97f40 [ 0.479614] #31 [ 0.010591] kvm-clock: cpu 31, msr e2bc0d7c1, secondary cpu clock [ 0.480178] kvm-guest: stealtime: cpu 31, msr 1fbfdd7f40 [ 0.481149] smp: Brought up 1 node, 32 CPUs [ 0.481149] smpboot: Max logical packages: 1 [ 0.483504] smpboot: Total of 32 processors activated (147199.87 BogoMIPS) [ 0.566114] node 0 deferred pages initialised in 80ms [ 0.571559] devtmpfs: initialized [ 0.572167] x86/mm: Memory block size: 1024MB [ 0.573836] PM: Registering ACPI NVS region [mem 0xbdadd000-0xbdae4fff] (32768 bytes) [ 0.575505] PM: Registering ACPI NVS region [mem 0xbebfb000-0xbebfefff] (16384 bytes) [ 0.576992] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.576992] futex hash table entries: 8192 (order: 7, 524288 bytes, linear) [ 0.579507] NET: Registered protocol family 16 [ 0.579585] audit: initializing netlink subsys (disabled) [ 0.580434] audit: type=2000 audit(1659967018.547:1): state=initialized audit_enabled=0 res=1 [ 0.580434] thermal_sys: Registered thermal governor 'fair_share' [ 0.580434] thermal_sys: Registered thermal governor 'step_wise' [ 0.581700] thermal_sys: Registered thermal governor 'user_space' [ 0.583542] cpuidle: using governor ladder [ 0.584949] cpuidle: using governor menu [ 0.585744] ACPI: bus type PCI registered [ 0.586303] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.587279] PCI: Using configuration type 1 for base access [ 0.591672] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.592465] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.727928] ACPI: Added _OSI(Module Device) [ 0.728635] ACPI: Added _OSI(Processor Device) [ 0.729297] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.731503] ACPI: Added _OSI(Processor Aggregator Device) [ 0.732343] ACPI: Added _OSI(Linux-Dell-Video) [ 0.733098] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 0.733997] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 0.736301] ACPI: 3 ACPI AML tables successfully acquired and loaded [ 0.739611] ACPI: Interpreter enabled [ 0.740214] ACPI: (supports S0 S4 S5) [ 0.740755] ACPI: Using IOAPIC for interrupt routing [ 0.741462] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.743005] ACPI: Enabled 16 GPEs in block 00 to 0F [ 0.746984] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.747507] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 0.748575] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 0.750857] PCI host bridge to bus 0000:00 [ 0.751503] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.752435] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.753397] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.754419] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 0.755503] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.756479] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 0.763995] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 0.826387] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 0.883568] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 0.887577] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 0.907507] pci 0000:00:03.0: reg 0x10: [io 0xc040-0xc07f] [ 0.923507] pci 0000:00:03.0: reg 0x14: [mem 0xc0001000-0xc000107f] [ 0.963864] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 0.987507] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 1.003506] pci 0000:00:04.0: reg 0x14: [mem 0xc0000000-0xc00007ff] [ 1.051868] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 1.075508] pci 0000:00:05.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 1.159844] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 1.183508] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 1.199027] pci 0000:00:06.0: reg 0x14: [mem 0xc0002000-0xc000203f] [ 1.240443] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 1.247612] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 1.250286] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 1.255690] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 1.259539] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 1.264821] iommu: Default domain type: Translated [ 1.265751] vgaarb: loaded [ 1.265751] Registered efivars operations [ 1.265751] NetLabel: Initializing [ 1.267503] NetLabel: domain hash size = 128 [ 1.268140] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 1.269089] NetLabel: unlabeled traffic allowed by default [ 1.269847] PCI: Using ACPI for IRQ routing [ 1.270458] PCI: pci_cache_line_size set to 64 bytes [ 1.270593] e820: reserve RAM buffer [mem 0x00055000-0x0005ffff] [ 1.270594] e820: reserve RAM buffer [mem 0x00098000-0x0009ffff] [ 1.270595] e820: reserve RAM buffer [mem 0xbd953000-0xbfffffff] [ 1.270596] e820: reserve RAM buffer [mem 0xbdadd000-0xbfffffff] [ 1.270598] e820: reserve RAM buffer [mem 0xbeb9b000-0xbfffffff] [ 1.270599] e820: reserve RAM buffer [mem 0xbffe0000-0xbfffffff] [ 1.271502] clocksource: Switched to clocksource kvm-clock [ 1.284645] VFS: Disk quotas dquot_6.6.0 [ 1.285491] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 1.286712] AppArmor: AppArmor Filesystem Enabled [ 1.287427] pnp: PnP ACPI init [ 1.287931] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active) [ 1.287989] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active) [ 1.288027] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active) [ 1.288071] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) [ 1.288105] pnp 00:04: Plug and Play ACPI device, IDs PNP0501 (active) [ 1.288143] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active) [ 1.288177] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active) [ 1.288357] pnp: PnP ACPI: found 7 devices [ 1.295885] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 1.297364] NET: Registered protocol family 2 [ 1.298462] tcp_listen_portaddr_hash hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 1.301161] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.303241] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 1.304394] TCP: Hash tables configured (established 524288 bind 65536) [ 1.306050] UDP hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 1.307812] UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 1.309338] NET: Registered protocol family 1 [ 1.310075] NET: Registered protocol family 44 [ 1.310700] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 1.311787] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 1.312667] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 1.313658] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 1.314613] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 1.315547] PCI: CLS 0 bytes, default 64 [ 1.316156] Trying to unpack rootfs image as initramfs... [ 1.542331] Freeing initrd memory: 14156K [ 1.543003] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 1.544028] software IO TLB: mapped [mem 0xb6ff7000-0xbaff7000] (64MB) [ 1.544968] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 1.546496] clocksource: Switched to clocksource tsc [ 1.547728] Initialise system trusted keyrings [ 1.548902] Key type blacklist registered [ 1.549778] workingset: timestamp_bits=40 max_order=25 bucket_order=0 [ 1.551834] zbud: loaded [ 1.552890] Key type asymmetric registered [ 1.553476] Asymmetric key parser 'x509' registered [ 1.554158] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252) [ 1.555619] io scheduler mq-deadline registered [ 1.559419] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 1.560475] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 1.561888] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 1.563162] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 1.564467] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 1.568982] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 1.570263] i8042: Warning: Keylock active [ 1.572596] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 1.573374] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 1.574226] rtc_cmos 00:00: RTC can wake from S4 [ 1.575667] rtc_cmos 00:00: registered as rtc0 [ 1.576516] rtc_cmos 00:00: setting system clock to 2022-08-08T13:56:59 UTC (1659967019) [ 1.577615] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 1.578480] intel_pstate: CPU model not supported [ 1.579620] NET: Registered protocol family 10 [ 1.589814] Segment Routing with IPv6 [ 1.590378] mip6: Mobile IPv6 [ 1.590821] NET: Registered protocol family 17 [ 1.591567] IPI shorthand broadcast: enabled [ 1.592180] sched_clock: Marking stable (1584942166, 6591728)->(1612052983, -20519089) [ 1.593599] registered taskstats version 1 [ 1.594205] Loading compiled-in X.509 certificates [ 1.627476] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' [ 1.628778] Loaded X.509 cert 'Debian Secure Boot Signer 2020: 00b55eb3b9' [ 1.629880] Key type ._fscrypt registered [ 1.630453] Key type .fscrypt registered [ 1.630997] Key type fscrypt-provisioning registered [ 1.631786] AppArmor: AppArmor sha1 policy hashing enabled [ 1.634797] Freeing unused kernel image (initmem) memory: 1544K [ 1.663556] Write protecting the kernel read-only data: 16384k [ 1.665494] Freeing unused kernel image (text/rodata gap) memory: 2044K [ 1.666850] Freeing unused kernel image (rodata/data gap) memory: 656K [ 1.671938] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1.673029] x86/mm: Checking user space page tables [ 1.674282] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1.675247] Run /init as init process [ 1.675762] with arguments: [ 1.675763] /init [ 1.675764] with environment: [ 1.675764] HOME=/ [ 1.675765] TERM=linux [ 1.675765] BOOT_IMAGE=/boot/vmlinuz-5.9.0-0.bpo.5-cloud-amd64 [ 1.675850] process '/usr/bin/sh' started with executable stack [ 1.741400] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 1.742363] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 1.754393] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 1.755354] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 1.768533] PCI Interrupt Link [LNKA] enabled at IRQ 10 [ 1.769419] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 1.781324] PCI Interrupt Link [LNKB] enabled at IRQ 11 [ 1.781454] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 [ 1.782198] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 1.839358] scsi_mod: unknown parameter 'use_blk_mq' ignored [ 1.857704] SCSI subsystem initialized [ 1.936782] scsi host0: Virtio SCSI HBA [ 1.983326] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 2.005902] scsi 0:0:2:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 2.187771] virtio_net virtio1 ens4: renamed from eth0 [ 2.199548] sd 0:0:1:0: [sda] 209715200 512-byte logical blocks: (107 GB/100 GiB) [ 2.200784] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 2.201532] sd 0:0:2:0: [sdb] 2097152000 512-byte logical blocks: (1.07 TB/1000 GiB) [ 2.201541] sd 0:0:1:0: [sda] Write Protect is off [ 2.202753] sd 0:0:2:0: [sdb] 4096-byte physical blocks [ 2.203474] sd 0:0:1:0: [sda] Mode Sense: 1f 00 00 08 [ 2.204244] sd 0:0:2:0: [sdb] Write Protect is off [ 2.204246] sd 0:0:2:0: [sdb] Mode Sense: 1f 00 00 08 [ 2.205009] sd 0:0:2:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 2.205057] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 2.241843] sd 0:0:2:0: [sdb] Attached SCSI disk [ 2.246600] sda: sda1 sda14 sda15 [ 2.248136] sd 0:0:1:0: [sda] Attached SCSI disk [ 2.614096] gce-disk-expand: Resizing partition on [ 2.695109] gce-disk-expand: Disk /dev/sda1 doesn't need resizing. [ 2.992341] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) [ 3.184720] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. [ 5.634311] systemd[1]: Inserted module 'autofs4' [ 6.508043] systemd[1]: systemd 241 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN -PCRE2 default-hierarchy=hybrid) [ 6.511043] systemd[1]: Detected virtualization kvm. [ 6.511772] systemd[1]: Detected architecture x86-64. [ 6.579779] systemd[1]: Set hostname to . [ 8.149759] systemd[1]: Listening on Journal Audit Socket. [ 8.165027] systemd[1]: Created slice system-getty.slice. [ 8.179609] systemd[1]: Reached target Swap. [ 8.195649] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ 8.207757] systemd[1]: Listening on Journal Socket. [ 8.220706] systemd[1]: Mounting Huge Pages File System... [ 8.514797] EXT4-fs (sda1): re-mounted. Opts: discard,errors=remount-ro [ 8.576546] RPC: Registered named UNIX socket transport module. [ 8.577403] RPC: Registered udp transport module. [ 8.578069] RPC: Registered tcp transport module. [ 8.578716] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 8.704088] EXT4-fs (sda1): resizing filesystem from 26181376 to 26181376 blocks [ 8.781325] systemd-journald[466]: Received request to flush runtime journal from PID 1 [ 9.205462] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 [ 9.227582] ACPI: Power Button [PWRF] [ 9.228516] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input3 [ 9.229801] ACPI: Sleep Button [SLPF] [ 9.231438] EFI Variables Facility v0.08 2004-May-17 [ 9.241496] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x9009, rev-id 0) [ 9.294765] pstore: Using crash dump compression: deflate [ 9.359228] pstore: Registered efi as persistent store backend [ 9.622857] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.624533] sd 0:0:2:0: Attached scsi generic sg1 type 0 [ 9.940551] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 9.962790] FAT-fs (sda15): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 10.069837] cryptd: max_cpu_qlen set to 1000 [ 10.167456] EXT4-fs (sdb): 8 orphan inodes deleted [ 10.168592] EXT4-fs (sdb): recovery complete [ 10.174583] EXT4-fs (sdb): mounted filesystem with ordered data mode. Opts: (null) [ 10.318988] AVX2 version of gcm_enc/dec engaged. [ 10.320557] AES CTR mode by8 optimization enabled [ 10.551221] audit: type=1400 audit(1659967028.467:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/haveged" pid=695 comm="apparmor_parser" [ 10.555471] audit: type=1400 audit(1659967028.471:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=696 comm="apparmor_parser" [ 10.559589] audit: type=1400 audit(1659967028.471:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=696 comm="apparmor_parser" [ 10.563731] audit: type=1400 audit(1659967028.475:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=698 comm="apparmor_parser" [ 10.567254] audit: type=1400 audit(1659967028.475:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=698 comm="apparmor_parser" [ 10.570715] audit: type=1400 audit(1659967028.475:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=698 comm="apparmor_parser" [ 10.574577] audit: type=1400 audit(1659967028.487:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/chronyd" pid=697 comm="apparmor_parser" [ 11.938445] FS-Cache: Loaded [ 12.311718] FS-Cache: Netfs 'nfs' registered for caching [ 12.454848] Key type dns_resolver registered [ 12.736577] NFS: Registering the id_resolver key type [ 12.742408] Key type id_resolver registered [ 12.748137] Key type id_legacy registered [ 13.185301] NFS4: Couldn't follow remote path [ 13.190669] NFS4: Couldn't follow remote path [ 13.196037] NFS4: Couldn't follow remote path [ 20.523215] audit: type=1400 audit(1659967038.517:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="docker-default" pid=1368 comm="apparmor_parser" [ 25.452508] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 25.469994] Bridge firewalling registered [ 26.462880] Initializing XFRM netlink socket [ 29.952158] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 147.849955] raid6: avx2x4 gen() 13130 MB/s [ 147.921941] raid6: avx2x4 xor() 6883 MB/s [ 147.993960] raid6: avx2x2 gen() 12796 MB/s [ 148.065936] raid6: avx2x2 xor() 7937 MB/s [ 148.137933] raid6: avx2x1 gen() 11283 MB/s [ 148.209927] raid6: avx2x1 xor() 7525 MB/s [ 148.281925] raid6: sse2x4 gen() 7288 MB/s [ 148.353919] raid6: sse2x4 xor() 4336 MB/s [ 148.425914] raid6: sse2x2 gen() 7579 MB/s [ 148.497907] raid6: sse2x2 xor() 4351 MB/s [ 148.569903] raid6: sse2x1 gen() 6233 MB/s [ 148.641899] raid6: sse2x1 xor() 3810 MB/s [ 148.646332] raid6: using algorithm avx2x4 gen() 13130 MB/s [ 148.651976] raid6: .... xor() 6883 MB/s, rmw enabled [ 148.657117] raid6: using avx2x2 recovery algorithm [ 149.151831] xor: automatically using best checksumming function avx [ 150.095828] Btrfs loaded, crc32c=crc32c-intel [ 150.542455] fuse: init (API version 7.31) [ 151.130321] loop: module loaded [ 151.272338] Non-volatile memory driver v1.3 [ 151.513609] tun: Universal TUN/TAP device driver, 1.6 [ 152.004339] VFIO - User Level meta-driver version: 0.3 [ 152.585669] NET: Registered protocol family 40 [ 153.779542] NET: Registered protocol family 38 [ 154.017243] sctp: Hash tables configured (bind 2048/2048) [ 154.832260] NET: Registered protocol family 43 [ 155.105168] NET: Registered protocol family 15 [ 155.711073] l2tp_core: L2TP core driver, V2.0 [ 155.807109] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 155.940445] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 157.906543] mmap: host.test (28933) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 205.461431] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [35848.114851] hrtimer: interrupt took 271300 ns [2908935.032744] device-mapper: uevent: version 1.0.3 [2908935.045588] device-mapper: ioctl: 4.42.0-ioctl (2020-02-27) initialised: dm-devel@redhat.com [3812114.974030] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3812215.135130] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3812479.679866] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3812522.228134] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3812585.250246] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3813323.223885] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3814535.670569] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3814757.857113] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3814901.956572] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3815196.866720] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3815214.624123] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3815445.131251] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3815517.175165] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3815537.337563] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3815566.601029] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3815731.035049] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3815757.229185] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3816281.106474] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3816508.951031] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3816539.192589] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3816656.872212] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3816732.110818] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3816819.634619] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3817319.360051] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3817435.914044] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3817492.581368] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3817737.288973] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3817773.711689] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3817903.130497] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3817976.934833] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3818289.103544] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3819038.990044] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3819650.054140] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3819669.504024] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3819691.296407] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3819740.566577] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3819765.489092] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3819784.829940] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3819808.196666] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3819832.039464] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3820310.009665] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3820329.008488] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3820397.625407] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3820415.602975] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [3820468.364934] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [4723539.423705] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [4723539.590796] JFS: nTxBlock = 8192, nTxLock = 65536 [4945411.765282] host.test[12647] bad frame in rt_sigreturn frame:00000000f13a328f ip:17 sp:3 orax:ffffffffffffffff in host.test[400000+537000] [5126808.442145] host.test[3406] bad frame in rt_sigreturn frame:000000003ba71ac6 ip:17 sp:3 orax:ffffffffffffffff in host.test[400000+537000] [5419046.986692] host.test[16743] bad frame in rt_sigreturn frame:000000001ab87534 ip:17 sp:3 orax:ffffffffffffffff in host.test[400000+537000] [5571966.034753] host.test[5130] bad frame in rt_sigreturn frame:000000009c61b7cd ip:17 sp:3 orax:ffffffffffffffff in host.test[400000+537000] [5658638.241026] host.test[1461] bad frame in rt_sigreturn frame:00000000c070e31e ip:17 sp:3 orax:ffffffffffffffff in host.test[400000+537000] [5745269.584340] host.test[28843] bad frame in rt_sigreturn frame:000000001ab87534 ip:17 sp:3 orax:ffffffffffffffff in host.test[400000+537000] [5810862.456838] host.test[8387] bad frame in rt_sigreturn frame:00000000dde86385 ip:17 sp:3 orax:ffffffffffffffff in host.test[400000+537000] [6089106.251452] host.test[353] bad frame in rt_sigreturn frame:000000003ba71ac6 ip:17 sp:3 orax:ffffffffffffffff in host.test[400000+537000] [6156126.712072] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [6315791.730838] host.test[11424] bad frame in rt_sigreturn frame:000000001ab87534 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [6405074.958243] host.test[26958] bad frame in rt_sigreturn frame:0000000088bf5d60 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [6448551.553660] host.test[3415] bad frame in rt_sigreturn frame:0000000012fcb51e ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [6674043.636083] host.test[13500] bad frame in rt_sigreturn frame:00000000c624eca3 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [6804096.472312] host.test[17922] bad frame in rt_sigreturn frame:0000000041163bf0 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [6847474.994750] host.test[17882] bad frame in rt_sigreturn frame:0000000088bf5d60 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [6891060.475238] host.test[4990] bad frame in rt_sigreturn frame:0000000088bf5d60 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [6970958.515722] host.test[3787] bad frame in rt_sigreturn frame:0000000041163bf0 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [7014628.441961] host.test[2115] bad frame in rt_sigreturn frame:00000000532c6c8a ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [7157006.673361] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [7276937.100070] host.test[13483] bad frame in rt_sigreturn frame:0000000041163bf0 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [7320310.078722] host.test[7094] bad frame in rt_sigreturn frame:0000000041163bf0 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [7363698.511118] host.test[29055] bad frame in rt_sigreturn frame:000000003ba71ac6 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [7458130.743325] host.test[6129] bad frame in rt_sigreturn frame:0000000041163bf0 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [7501498.741819] host.test[21616] bad frame in rt_sigreturn frame:0000000041163bf0 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [7544812.780867] host.test[10171] bad frame in rt_sigreturn frame:00000000f13a328f ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [7937272.258730] host.test[8240] bad frame in rt_sigreturn frame:0000000088bf5d60 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [7960985.002682] host.test[9638] bad frame in rt_sigreturn frame:000000009c61b7cd ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [8179286.967070] host.test[25230] bad frame in rt_sigreturn frame:000000009c61b7cd ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [8391134.301402] host.test[11987] bad frame in rt_sigreturn frame:0000000088bf5d60 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [8600839.342049] host.test[25829] bad frame in rt_sigreturn frame:000000009c61b7cd ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [8771171.851081] host.test[2609] bad frame in rt_sigreturn frame:0000000041163bf0 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [9057996.417143] host.test[25413] bad frame in rt_sigreturn frame:0000000012fcb51e ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56f000] [9147103.822982] host.test[6165] bad frame in rt_sigreturn frame:0000000088bf5d60 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56f000] [9234671.567630] host.test[22311] bad frame in rt_sigreturn frame:0000000041163bf0 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56f000] [9278635.130503] host.test[23003] bad frame in rt_sigreturn frame:0000000088bf5d60 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56f000] [9322679.916996] host.test[5427] bad frame in rt_sigreturn frame:0000000009ef6e27 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56f000] [9454305.458491] host.test[2559] bad frame in rt_sigreturn frame:0000000088bf5d60 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+570000] [9662099.626052] host.test[27606] bad frame in rt_sigreturn frame:0000000041163bf0 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+570000] [9792661.124719] host.test[1003] bad frame in rt_sigreturn frame:00000000c624eca3 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+570000]