I0728 17:54:39.212885 1 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0728 17:54:39.212946 1 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0728 17:54:41.212538 1 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0728 17:54:41.212571 1 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0728 17:54:42.212818 1 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0728 17:54:43.212109 1 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0728 17:54:44.212290 1 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0728 17:54:45.212564 1 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0728 17:54:46.212897 1 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0728 17:54:47.212069 1 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0728 17:54:48.212559 1 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0728 17:54:49.212447 1 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0728 17:55:01.212224 1 sampler.go:191] Time: Adjusting syscall overhead down to 451 D0728 17:55:08.213060 1 sampler.go:191] Time: Adjusting syscall overhead down to 395 D0728 17:55:19.212325 1 sampler.go:191] Time: Adjusting syscall overhead down to 451 I0728 17:55:23.230596 1 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s D0728 17:55:29.212252 1 sampler.go:191] Time: Adjusting syscall overhead down to 346 D0728 17:55:31.212084 1 sampler.go:191] Time: Adjusting syscall overhead down to 395 D0728 17:55:40.212554 1 sampler.go:162] Time: Adjusting syscall overhead up to 790 D0728 17:55:40.212612 1 sampler.go:191] Time: Adjusting syscall overhead down to 692 D0728 17:55:41.213135 1 sampler.go:191] Time: Adjusting syscall overhead down to 606 D0728 17:55:42.212536 1 sampler.go:191] Time: Adjusting syscall overhead down to 531 D0728 17:55:53.212518 1 sampler.go:191] Time: Adjusting syscall overhead down to 465 D0728 17:56:00.212202 1 sampler.go:191] Time: Adjusting syscall overhead down to 407 D0728 17:56:01.212809 1 sampler.go:191] Time: Adjusting syscall overhead down to 357 I0728 17:56:08.231522 1 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s D0728 17:56:14.212252 1 sampler.go:191] Time: Adjusting syscall overhead down to 303 D0728 17:56:28.212787 1 sampler.go:162] Time: Adjusting syscall overhead up to 606 D0728 17:56:28.212828 1 sampler.go:191] Time: Adjusting syscall overhead down to 531 D0728 17:56:29.212159 1 sampler.go:191] Time: Adjusting syscall overhead down to 465 D0728 17:56:30.212563 1 sampler.go:191] Time: Adjusting syscall overhead down to 407 D0728 17:56:32.212347 1 sampler.go:191] Time: Adjusting syscall overhead down to 357 D0728 17:56:45.212565 1 sampler.go:162] Time: Adjusting syscall overhead up to 714 D0728 17:56:49.212202 1 sampler.go:191] Time: Adjusting syscall overhead down to 625 D0728 17:56:50.212248 1 sampler.go:191] Time: Adjusting syscall overhead down to 547 I0728 17:56:50.464989 10928 main.go:230] *************************** I0728 17:56:50.465055 10928 main.go:231] Args: [/syzkaller/managers/ci-gvisor-kvm-cover/current/image -root /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=kvm -network=sandbox -overlay2=all:self -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-cover-2 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller133481021] I0728 17:56:50.465110 10928 main.go:232] Version 0.0.0 I0728 17:56:50.465129 10928 main.go:233] GOOS: linux I0728 17:56:50.465147 10928 main.go:234] GOARCH: amd64 I0728 17:56:50.465164 10928 main.go:235] PID: 10928 I0728 17:56:50.465185 10928 main.go:236] UID: 0, GID: 0 I0728 17:56:50.465203 10928 main.go:237] Configuration: I0728 17:56:50.465224 10928 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root I0728 17:56:50.465242 10928 main.go:239] Platform: kvm I0728 17:56:50.465259 10928 main.go:240] FileAccess: exclusive I0728 17:56:50.465282 10928 main.go:241] Directfs: true I0728 17:56:50.465302 10928 main.go:242] Overlay: all:self I0728 17:56:50.465321 10928 main.go:243] Network: sandbox, logging: false I0728 17:56:50.465348 10928 main.go:244] Strace: false, max size: 1024, syscalls: I0728 17:56:50.465367 10928 main.go:245] IOURING: false I0728 17:56:50.465441 10928 main.go:246] Debug: true I0728 17:56:50.465473 10928 main.go:247] Systemd: false I0728 17:56:50.465492 10928 main.go:248] *************************** D0728 17:56:50.465710 10928 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-kvm-cover-2}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0728 17:56:50.467396 10928 container.go:653] Signal container, cid: ci-gvisor-kvm-cover-2, signal: signal 0 (0) D0728 17:56:50.467437 10928 sandbox.go:1177] Signal sandbox "ci-gvisor-kvm-cover-2" D0728 17:56:50.467452 10928 sandbox.go:603] Connecting to sandbox "ci-gvisor-kvm-cover-2" D0728 17:56:50.467622 10928 urpc.go:568] urpc: successfully marshalled 101 bytes. D0728 17:56:50.467836 1 urpc.go:611] urpc: unmarshal success. D0728 17:56:50.467995 1 controller.go:619] containerManager.Signal: cid: ci-gvisor-kvm-cover-2, PID: 0, signal: 0, mode: Process D0728 17:56:50.468056 1 urpc.go:568] urpc: successfully marshalled 37 bytes. D0728 17:56:50.468115 10928 urpc.go:611] urpc: unmarshal success. D0728 17:56:50.468160 10928 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller133481021 D0728 17:56:50.468190 10928 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0728 17:56:50.468225 10928 container.go:572] Execute in container, cid: ci-gvisor-kvm-cover-2, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller133481021 D0728 17:56:50.468238 10928 sandbox.go:552] Executing new process in container "ci-gvisor-kvm-cover-2" in sandbox "ci-gvisor-kvm-cover-2" D0728 17:56:50.468247 10928 sandbox.go:1454] Changing "/dev/stdin" ownership to 0/0 D0728 17:56:50.468263 10928 sandbox.go:1454] Changing "/dev/stdout" ownership to 0/0 D0728 17:56:50.468292 10928 sandbox.go:1454] Changing "/dev/stderr" ownership to 0/0 D0728 17:56:50.468305 10928 sandbox.go:603] Connecting to sandbox "ci-gvisor-kvm-cover-2" D0728 17:56:50.468506 10928 urpc.go:568] urpc: successfully marshalled 629 bytes. D0728 17:56:50.468576 1 urpc.go:611] urpc: unmarshal success. D0728 17:56:50.468772 1 controller.go:368] containerManager.ExecuteAsync, cid: ci-gvisor-kvm-cover-2, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller133481021 I0728 17:56:50.469020 1 kernel.go:844] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller133481021] D0728 17:56:50.472242 1 syscalls.go:262] Allocating stack with size of 8388608 bytes D0728 17:56:50.472520 1 loader.go:1125] updated processes: map[{ci-gvisor-kvm-cover-2 0}:0xc00061b1d0 {ci-gvisor-kvm-cover-2 7}:0xc000538e40] D0728 17:56:50.472592 1 urpc.go:568] urpc: successfully marshalled 36 bytes. D0728 17:56:50.472654 10928 urpc.go:611] urpc: unmarshal success. D0728 17:56:50.472718 10928 container.go:641] Wait on process 7 in container, cid: ci-gvisor-kvm-cover-2 D0728 17:56:50.472736 10928 sandbox.go:1131] Waiting for PID 7 in sandbox "ci-gvisor-kvm-cover-2" D0728 17:56:50.472750 10928 sandbox.go:603] Connecting to sandbox "ci-gvisor-kvm-cover-2" D0728 17:56:50.472854 10928 urpc.go:568] urpc: successfully marshalled 83 bytes. D0728 17:56:50.473405 1 urpc.go:611] urpc: unmarshal success. D0728 17:56:50.473465 1 controller.go:558] containerManager.Wait, cid: ci-gvisor-kvm-cover-2, pid: 7 D0728 17:56:50.506778 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.508031 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.520616 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.521291 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.537084 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.537332 1 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0728 17:56:50.537370 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.554476 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.554758 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.577991 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.578251 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.600921 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.601106 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.624462 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.624626 1 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0728 17:56:50.624666 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 2023/07/28 17:56:50 ignoring optional flag "sandboxArg"="0" D0728 17:56:50.647911 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.648244 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.671157 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.671482 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.694129 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.694491 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.717740 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.717976 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.740912 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.741140 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.764049 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.764340 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.787966 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.788603 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.811668 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.811939 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.834862 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.835273 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.858459 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.858748 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.870678 1 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 17:56:50.871006 1 task_signals.go:470] [ 7: 12] Notified of signal 23 D0728 17:56:50.871285 1 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 17:56:50.871254 1 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 17:56:50.871568 1 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 17:56:50.871701 1 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0728 17:56:50.872442 1 task_signals.go:470] [ 7: 13] Notified of signal 23 D0728 17:56:50.873055 1 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0728 17:56:50.882910 1 task_signals.go:470] [ 7: 17] Notified of signal 23 D0728 17:56:50.883070 1 task_signals.go:179] [ 7: 17] Restarting syscall 202: interrupted by signal 23 D0728 17:56:50.883251 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.883251 1 task_signals.go:220] [ 7: 17] Signal 23: delivering to handler D0728 17:56:50.883568 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.885276 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.885626 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.886107 1 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 17:56:50.886368 1 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 17:56:50.886464 1 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 17:56:50.886703 1 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 17:56:50.887111 1 task_signals.go:470] [ 7: 16] Notified of signal 23 D0728 17:56:50.887800 1 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0728 17:56:50.887863 1 task_signals.go:470] [ 7: 13] Notified of signal 23 D0728 17:56:50.887999 1 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 17:56:50.888160 1 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0728 17:56:50.888183 1 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 17:56:50.889325 1 task_signals.go:470] [ 7: 13] Notified of signal 23 D0728 17:56:50.889568 1 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0728 17:56:50.889587 1 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 17:56:50.890798 1 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 17:56:50.891020 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:56:50.891495 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:56:50.891605 1 task_signals.go:470] [ 7: 16] Notified of signal 23 D0728 17:56:50.891905 1 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0728 17:56:50.892661 1 task_signals.go:470] [ 7: 19] Notified of signal 23 D0728 17:56:50.892745 1 task_signals.go:179] [ 7: 19] Restarting syscall 202: interrupted by signal 23 D0728 17:56:50.892769 1 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0728 17:56:50.893498 1 task_signals.go:470] [ 7: 19] Notified of signal 23 D0728 17:56:50.893621 1 task_signals.go:179] [ 7: 19] Restarting syscall 202: interrupted by signal 23 D0728 17:56:50.893944 1 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0728 17:56:50.894320 1 task_signals.go:470] [ 7: 19] Notified of signal 23 D0728 17:56:50.894479 1 task_signals.go:179] [ 7: 19] Restarting syscall 202: interrupted by signal 23 D0728 17:56:50.894503 1 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0728 17:56:50.922517 1 task_signals.go:470] [ 7: 19] Notified of signal 23 D0728 17:56:50.923012 1 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0728 17:56:50.946156 1 task_signals.go:470] [ 7: 19] Notified of signal 23 D0728 17:56:50.946512 1 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0728 17:56:50.970607 1 task_signals.go:470] [ 7: 19] Notified of signal 23 D0728 17:56:50.970890 1 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0728 17:56:50.993622 1 task_signals.go:470] [ 7: 19] Notified of signal 23 D0728 17:56:50.993986 1 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0728 17:56:51.017415 1 task_signals.go:470] [ 7: 19] Notified of signal 23 D0728 17:56:51.018274 1 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler 2023/07/28 17:56:51 parsed 1 programs D0728 17:56:51.033873 1 task_stop.go:118] [ 7: 19] Entering internal stop (*kernel.vforkStop)(nil) D0728 17:56:51.037996 1 syscalls.go:262] [ 22: 22] Allocating stack with size of 8388608 bytes D0728 17:56:51.038123 1 task_stop.go:138] [ 7: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0728 17:56:51.041747 1 task_signals.go:470] [ 7: 19] Notified of signal 23 D0728 17:56:51.042115 1 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler I0728 17:56:51.053608 1 compat.go:120] Unsupported syscall rseq(0x5588456f2da0,0x20,0x0,0x53053053,0x0,0x558844b16104). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0728 17:56:51.062309 1 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.065181 1 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.065256 1 task_signals.go:470] [ 7: 7] Notified of signal 17 D0728 17:56:51.065294 1 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0728 17:56:51.065313 1 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0728 17:56:51.065965 1 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitZombie to TaskExitDead 2023/07/28 17:56:51 executed programs: 0 D0728 17:56:51.077433 1 task_stop.go:118] [ 7: 19] Entering internal stop (*kernel.vforkStop)(nil) D0728 17:56:51.077872 1 task_signals.go:481] [ 7: 19] No task notified of signal 23 D0728 17:56:51.080018 1 syscalls.go:262] [ 24: 24] Allocating stack with size of 8388608 bytes D0728 17:56:51.080163 1 task_stop.go:138] [ 7: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0728 17:56:51.080353 1 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler I0728 17:56:51.156395 1 compat.go:120] Unsupported syscall clone3(0x7f831cfa8140,0x58,0x55fdb6abbff0,0x8,0x7fc9dd70e6c0,0x7f831cfa8227). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/clone3 for more information. D0728 17:56:51.209933 1 task_signals.go:309] [ 26( 2): 28( 4)] failed to restore from a signal frame: bad address D0728 17:56:51.210012 1 task_signals.go:470] [ 26( 2): 28( 4)] Notified of signal 11 D0728 17:56:51.210033 1 task_signals.go:220] [ 26( 2): 28( 4)] Signal 11: delivering to handler D0728 17:56:51.212119 1 sampler.go:191] Time: Adjusting syscall overhead down to 479 D0728 17:56:51.212457 1 task_exit.go:204] [ 26( 2): 27( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.212546 1 task_exit.go:204] [ 26( 2): 27( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.212567 1 task_exit.go:204] [ 26( 2): 27( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.212603 1 task_signals.go:204] [ 26( 2): 29( 5)] Signal 26, PID: 29, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.212641 1 task_exit.go:204] [ 26( 2): 29( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.212659 1 task_signals.go:204] [ 26( 2): 28( 4)] Signal 26, PID: 28, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.212651 1 task_signals.go:204] [ 26( 2): 26( 2)] Signal 26, PID: 26, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.212683 1 task_exit.go:204] [ 26( 2): 26( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.212694 1 task_exit.go:204] [ 26( 2): 26( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.212707 1 task_exit.go:204] [ 26( 2): 29( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.212720 1 task_exit.go:204] [ 26( 2): 29( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.212731 1 task_exit.go:204] [ 26( 2): 28( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.213888 1 task_exit.go:204] [ 26( 2): 28( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.213912 1 task_exit.go:204] [ 26( 2): 28( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.213924 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:51.213998 1 task_exit.go:204] [ 26( 2): 26( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.283849 1 task_signals.go:309] [ 30( 6): 32( 8)] failed to restore from a signal frame: bad address D0728 17:56:51.283951 1 task_signals.go:470] [ 30( 6): 32( 8)] Notified of signal 11 D0728 17:56:51.283978 1 task_signals.go:220] [ 30( 6): 32( 8)] Signal 11: delivering to handler D0728 17:56:51.285608 1 task_exit.go:204] [ 30( 6): 31( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.285676 1 task_exit.go:204] [ 30( 6): 31( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.285696 1 task_exit.go:204] [ 30( 6): 31( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.285820 1 task_signals.go:204] [ 30( 6): 32( 8)] Signal 30, PID: 32, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.285852 1 task_signals.go:204] [ 30( 6): 33( 9)] Signal 30, PID: 33, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.285861 1 task_exit.go:204] [ 30( 6): 32( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.285914 1 task_exit.go:204] [ 30( 6): 32( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.285924 1 task_exit.go:204] [ 30( 6): 32( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.285856 1 task_signals.go:204] [ 30( 6): 30( 6)] Signal 30, PID: 30, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.285946 1 task_exit.go:204] [ 30( 6): 30( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.285957 1 task_exit.go:204] [ 30( 6): 30( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.285965 1 task_exit.go:204] [ 30( 6): 33( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.286244 1 task_exit.go:204] [ 30( 6): 33( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.286272 1 task_exit.go:204] [ 30( 6): 33( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.286283 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:51.287712 1 task_exit.go:204] [ 30( 6): 30( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.351522 1 task_signals.go:309] [ 34( 10): 36( 12)] failed to restore from a signal frame: bad address D0728 17:56:51.351585 1 task_signals.go:470] [ 34( 10): 36( 12)] Notified of signal 11 D0728 17:56:51.351609 1 task_signals.go:220] [ 34( 10): 36( 12)] Signal 11: delivering to handler D0728 17:56:51.353133 1 task_exit.go:204] [ 34( 10): 37( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.353223 1 task_exit.go:204] [ 34( 10): 37( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.353242 1 task_exit.go:204] [ 34( 10): 37( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.353371 1 task_signals.go:204] [ 34( 10): 35( 11)] Signal 34, PID: 35, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.353390 1 task_exit.go:204] [ 34( 10): 35( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.353403 1 task_exit.go:204] [ 34( 10): 35( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.353408 1 task_exit.go:204] [ 34( 10): 35( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.353437 1 task_signals.go:204] [ 34( 10): 36( 12)] Signal 34, PID: 36, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.353458 1 task_exit.go:204] [ 34( 10): 36( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.353466 1 task_exit.go:204] [ 34( 10): 36( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.353471 1 task_exit.go:204] [ 34( 10): 36( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.353467 1 task_signals.go:204] [ 34( 10): 34( 10)] Signal 34, PID: 34, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.353518 1 task_exit.go:204] [ 34( 10): 34( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.353898 1 task_exit.go:204] [ 34( 10): 34( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.353928 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:51.354763 1 task_exit.go:204] [ 34( 10): 34( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.417616 1 task_signals.go:309] [ 38( 14): 40( 16)] failed to restore from a signal frame: bad address D0728 17:56:51.417881 1 task_signals.go:470] [ 38( 14): 40( 16)] Notified of signal 11 D0728 17:56:51.417922 1 task_signals.go:220] [ 38( 14): 40( 16)] Signal 11: delivering to handler D0728 17:56:51.419843 1 task_exit.go:204] [ 38( 14): 39( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.419905 1 task_exit.go:204] [ 38( 14): 39( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.419915 1 task_exit.go:204] [ 38( 14): 39( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.419947 1 task_signals.go:204] [ 38( 14): 38( 14)] Signal 38, PID: 38, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.419968 1 task_exit.go:204] [ 38( 14): 38( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.419981 1 task_exit.go:204] [ 38( 14): 38( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.419956 1 task_signals.go:204] [ 38( 14): 41( 17)] Signal 38, PID: 41, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.420006 1 task_exit.go:204] [ 38( 14): 41( 17)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.420007 1 task_signals.go:204] [ 38( 14): 40( 16)] Signal 38, PID: 40, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.420033 1 task_exit.go:204] [ 38( 14): 41( 17)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.420053 1 task_exit.go:204] [ 38( 14): 41( 17)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.420074 1 task_exit.go:204] [ 38( 14): 40( 16)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.420475 1 task_exit.go:204] [ 38( 14): 40( 16)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.420510 1 task_exit.go:204] [ 38( 14): 40( 16)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.420533 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:51.421626 1 task_exit.go:204] [ 38( 14): 38( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.482581 1 task_signals.go:309] [ 42( 18): 44( 20)] failed to restore from a signal frame: bad address D0728 17:56:51.482675 1 task_signals.go:470] [ 42( 18): 44( 20)] Notified of signal 11 D0728 17:56:51.482702 1 task_signals.go:220] [ 42( 18): 44( 20)] Signal 11: delivering to handler D0728 17:56:51.484446 1 task_exit.go:204] [ 42( 18): 43( 19)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.484491 1 task_exit.go:204] [ 42( 18): 43( 19)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.484498 1 task_exit.go:204] [ 42( 18): 43( 19)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.484520 1 task_signals.go:204] [ 42( 18): 42( 18)] Signal 42, PID: 42, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.484541 1 task_exit.go:204] [ 42( 18): 42( 18)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.484552 1 task_exit.go:204] [ 42( 18): 42( 18)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.484570 1 task_signals.go:204] [ 42( 18): 44( 20)] Signal 42, PID: 44, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.484578 1 task_exit.go:204] [ 42( 18): 44( 20)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.484585 1 task_exit.go:204] [ 42( 18): 44( 20)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.484590 1 task_exit.go:204] [ 42( 18): 44( 20)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.484604 1 task_signals.go:204] [ 42( 18): 45( 21)] Signal 42, PID: 45, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.484616 1 task_exit.go:204] [ 42( 18): 45( 21)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.485173 1 task_exit.go:204] [ 42( 18): 45( 21)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.485218 1 task_exit.go:204] [ 42( 18): 45( 21)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.485235 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:51.486533 1 task_exit.go:204] [ 42( 18): 42( 18)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.546555 1 task_signals.go:309] [ 46( 22): 48( 24)] failed to restore from a signal frame: bad address D0728 17:56:51.546624 1 task_signals.go:470] [ 46( 22): 48( 24)] Notified of signal 11 D0728 17:56:51.546649 1 task_signals.go:220] [ 46( 22): 48( 24)] Signal 11: delivering to handler D0728 17:56:51.548237 1 task_exit.go:204] [ 46( 22): 47( 23)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.548326 1 task_exit.go:204] [ 46( 22): 47( 23)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.548344 1 task_exit.go:204] [ 46( 22): 47( 23)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.548367 1 task_signals.go:204] [ 46( 22): 46( 22)] Signal 46, PID: 46, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.548387 1 task_exit.go:204] [ 46( 22): 46( 22)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.548417 1 task_signals.go:204] [ 46( 22): 48( 24)] Signal 46, PID: 48, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.548433 1 task_exit.go:204] [ 46( 22): 46( 22)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.548452 1 task_exit.go:204] [ 46( 22): 48( 24)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.548442 1 task_signals.go:204] [ 46( 22): 49( 25)] Signal 46, PID: 49, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.548460 1 task_exit.go:204] [ 46( 22): 48( 24)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.548479 1 task_exit.go:204] [ 46( 22): 48( 24)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.548497 1 task_exit.go:204] [ 46( 22): 49( 25)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.548763 1 task_exit.go:204] [ 46( 22): 49( 25)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.548812 1 task_exit.go:204] [ 46( 22): 49( 25)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.548835 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:51.550348 1 task_exit.go:204] [ 46( 22): 46( 22)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.609830 1 task_signals.go:309] [ 50( 26): 52( 28)] failed to restore from a signal frame: bad address D0728 17:56:51.609892 1 task_signals.go:470] [ 50( 26): 52( 28)] Notified of signal 11 D0728 17:56:51.609919 1 task_signals.go:220] [ 50( 26): 52( 28)] Signal 11: delivering to handler D0728 17:56:51.611410 1 task_exit.go:204] [ 50( 26): 51( 27)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.611496 1 task_exit.go:204] [ 50( 26): 51( 27)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.611524 1 task_exit.go:204] [ 50( 26): 51( 27)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.611557 1 task_signals.go:204] [ 50( 26): 52( 28)] Signal 50, PID: 52, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.611553 1 task_signals.go:204] [ 50( 26): 50( 26)] Signal 50, PID: 50, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.611577 1 task_exit.go:204] [ 50( 26): 52( 28)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.611592 1 task_exit.go:204] [ 50( 26): 52( 28)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.611577 1 task_signals.go:204] [ 50( 26): 53( 29)] Signal 50, PID: 53, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.611600 1 task_exit.go:204] [ 50( 26): 52( 28)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.611649 1 task_exit.go:204] [ 50( 26): 50( 26)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.611680 1 task_exit.go:204] [ 50( 26): 50( 26)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.611694 1 task_exit.go:204] [ 50( 26): 53( 29)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.612016 1 task_exit.go:204] [ 50( 26): 53( 29)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.612036 1 task_exit.go:204] [ 50( 26): 53( 29)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.612048 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:51.613173 1 task_exit.go:204] [ 50( 26): 50( 26)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.672365 1 task_signals.go:309] [ 54( 30): 56( 32)] failed to restore from a signal frame: bad address D0728 17:56:51.672519 1 task_signals.go:470] [ 54( 30): 56( 32)] Notified of signal 11 D0728 17:56:51.672561 1 task_signals.go:220] [ 54( 30): 56( 32)] Signal 11: delivering to handler D0728 17:56:51.673779 1 task_exit.go:204] [ 54( 30): 55( 31)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.673850 1 task_exit.go:204] [ 54( 30): 55( 31)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.673864 1 task_exit.go:204] [ 54( 30): 55( 31)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.673893 1 task_signals.go:204] [ 54( 30): 54( 30)] Signal 54, PID: 54, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.673908 1 task_exit.go:204] [ 54( 30): 54( 30)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.673947 1 task_signals.go:204] [ 54( 30): 56( 32)] Signal 54, PID: 56, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.674034 1 task_signals.go:204] [ 54( 30): 57( 33)] Signal 54, PID: 57, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.674053 1 task_exit.go:204] [ 54( 30): 54( 30)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.674073 1 task_exit.go:204] [ 54( 30): 56( 32)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.674090 1 task_exit.go:204] [ 54( 30): 56( 32)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.674096 1 task_exit.go:204] [ 54( 30): 56( 32)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.674106 1 task_exit.go:204] [ 54( 30): 57( 33)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.674522 1 task_exit.go:204] [ 54( 30): 57( 33)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.674549 1 task_exit.go:204] [ 54( 30): 57( 33)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.674563 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:51.675709 1 task_exit.go:204] [ 54( 30): 54( 30)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.736446 1 task_signals.go:309] [ 58( 34): 60( 36)] failed to restore from a signal frame: bad address D0728 17:56:51.736560 1 task_signals.go:470] [ 58( 34): 60( 36)] Notified of signal 11 D0728 17:56:51.736585 1 task_signals.go:220] [ 58( 34): 60( 36)] Signal 11: delivering to handler D0728 17:56:51.737961 1 task_exit.go:204] [ 58( 34): 61( 37)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.738022 1 task_exit.go:204] [ 58( 34): 61( 37)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.738045 1 task_exit.go:204] [ 58( 34): 61( 37)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.738023 1 task_signals.go:204] [ 58( 34): 58( 34)] Signal 58, PID: 58, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.738067 1 task_exit.go:204] [ 58( 34): 58( 34)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.738068 1 task_signals.go:204] [ 58( 34): 60( 36)] Signal 58, PID: 60, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.738082 1 task_exit.go:204] [ 58( 34): 60( 36)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.738063 1 task_signals.go:204] [ 58( 34): 59( 35)] Signal 58, PID: 59, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.738095 1 task_exit.go:204] [ 58( 34): 59( 35)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.738111 1 task_exit.go:204] [ 58( 34): 59( 35)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.738122 1 task_exit.go:204] [ 58( 34): 59( 35)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.738137 1 task_exit.go:204] [ 58( 34): 60( 36)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.738142 1 task_exit.go:204] [ 58( 34): 60( 36)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.738548 1 task_exit.go:204] [ 58( 34): 58( 34)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.738568 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:51.740118 1 task_exit.go:204] [ 58( 34): 58( 34)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.798769 1 task_signals.go:309] [ 62( 38): 64( 40)] failed to restore from a signal frame: bad address D0728 17:56:51.798836 1 task_signals.go:470] [ 62( 38): 64( 40)] Notified of signal 11 D0728 17:56:51.798862 1 task_signals.go:220] [ 62( 38): 64( 40)] Signal 11: delivering to handler D0728 17:56:51.799931 1 task_exit.go:204] [ 62( 38): 65( 41)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.800002 1 task_exit.go:204] [ 62( 38): 65( 41)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.800025 1 task_exit.go:204] [ 62( 38): 65( 41)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.800095 1 task_signals.go:204] [ 62( 38): 63( 39)] Signal 62, PID: 63, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.800138 1 task_exit.go:204] [ 62( 38): 63( 39)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.800159 1 task_exit.go:204] [ 62( 38): 63( 39)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.800165 1 task_exit.go:204] [ 62( 38): 63( 39)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.800182 1 task_signals.go:204] [ 62( 38): 62( 38)] Signal 62, PID: 62, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.800194 1 task_exit.go:204] [ 62( 38): 62( 38)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.800188 1 task_signals.go:204] [ 62( 38): 64( 40)] Signal 62, PID: 64, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.800204 1 task_exit.go:204] [ 62( 38): 62( 38)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.800215 1 task_exit.go:204] [ 62( 38): 64( 40)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.800473 1 task_exit.go:204] [ 62( 38): 64( 40)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.800516 1 task_exit.go:204] [ 62( 38): 64( 40)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.800540 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:51.801668 1 task_exit.go:204] [ 62( 38): 62( 38)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.861144 1 task_signals.go:309] [ 66( 42): 68( 44)] failed to restore from a signal frame: bad address D0728 17:56:51.861257 1 task_signals.go:470] [ 66( 42): 68( 44)] Notified of signal 11 D0728 17:56:51.861283 1 task_signals.go:220] [ 66( 42): 68( 44)] Signal 11: delivering to handler D0728 17:56:51.862250 1 task_exit.go:204] [ 66( 42): 69( 45)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.862319 1 task_exit.go:204] [ 66( 42): 69( 45)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.862341 1 task_exit.go:204] [ 66( 42): 69( 45)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.862365 1 task_signals.go:204] [ 66( 42): 66( 42)] Signal 66, PID: 66, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.862378 1 task_exit.go:204] [ 66( 42): 66( 42)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.862388 1 task_exit.go:204] [ 66( 42): 66( 42)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.862399 1 task_signals.go:204] [ 66( 42): 68( 44)] Signal 66, PID: 68, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.862408 1 task_exit.go:204] [ 66( 42): 68( 44)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.862401 1 task_signals.go:204] [ 66( 42): 67( 43)] Signal 66, PID: 67, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.862415 1 task_exit.go:204] [ 66( 42): 68( 44)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.862460 1 task_exit.go:204] [ 66( 42): 68( 44)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.862484 1 task_exit.go:204] [ 66( 42): 67( 43)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.862668 1 task_exit.go:204] [ 66( 42): 67( 43)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.862713 1 task_exit.go:204] [ 66( 42): 67( 43)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.862728 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:51.864031 1 task_exit.go:204] [ 66( 42): 66( 42)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.922790 1 task_signals.go:309] [ 70( 46): 72( 48)] failed to restore from a signal frame: bad address D0728 17:56:51.922856 1 task_signals.go:470] [ 70( 46): 72( 48)] Notified of signal 11 D0728 17:56:51.922882 1 task_signals.go:220] [ 70( 46): 72( 48)] Signal 11: delivering to handler D0728 17:56:51.924373 1 task_exit.go:204] [ 70( 46): 71( 47)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.924441 1 task_exit.go:204] [ 70( 46): 71( 47)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.924467 1 task_exit.go:204] [ 70( 46): 71( 47)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.924493 1 task_signals.go:204] [ 70( 46): 73( 49)] Signal 70, PID: 73, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.924495 1 task_signals.go:204] [ 70( 46): 70( 46)] Signal 70, PID: 70, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.924536 1 task_exit.go:204] [ 70( 46): 73( 49)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.924566 1 task_signals.go:204] [ 70( 46): 72( 48)] Signal 70, PID: 72, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.924582 1 task_exit.go:204] [ 70( 46): 73( 49)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.924596 1 task_exit.go:204] [ 70( 46): 73( 49)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.924610 1 task_exit.go:204] [ 70( 46): 70( 46)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.924620 1 task_exit.go:204] [ 70( 46): 70( 46)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.924655 1 task_exit.go:204] [ 70( 46): 72( 48)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.925077 1 task_exit.go:204] [ 70( 46): 72( 48)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.925105 1 task_exit.go:204] [ 70( 46): 72( 48)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.925128 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:51.926535 1 task_exit.go:204] [ 70( 46): 70( 46)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.986407 1 task_signals.go:309] [ 74( 50): 76( 52)] failed to restore from a signal frame: bad address D0728 17:56:51.986543 1 task_signals.go:470] [ 74( 50): 76( 52)] Notified of signal 11 D0728 17:56:51.986569 1 task_signals.go:220] [ 74( 50): 76( 52)] Signal 11: delivering to handler D0728 17:56:51.987570 1 task_exit.go:204] [ 74( 50): 77( 53)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.987632 1 task_exit.go:204] [ 74( 50): 77( 53)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.987662 1 task_exit.go:204] [ 74( 50): 77( 53)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.987652 1 task_signals.go:204] [ 74( 50): 74( 50)] Signal 74, PID: 74, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.987685 1 task_exit.go:204] [ 74( 50): 74( 50)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.987708 1 task_exit.go:204] [ 74( 50): 74( 50)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.987722 1 task_signals.go:204] [ 74( 50): 75( 51)] Signal 74, PID: 75, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.987732 1 task_exit.go:204] [ 74( 50): 75( 51)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.987740 1 task_exit.go:204] [ 74( 50): 75( 51)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.987751 1 task_exit.go:204] [ 74( 50): 75( 51)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.987764 1 task_signals.go:204] [ 74( 50): 76( 52)] Signal 74, PID: 76, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:51.987773 1 task_exit.go:204] [ 74( 50): 76( 52)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:51.988144 1 task_exit.go:204] [ 74( 50): 76( 52)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:51.988220 1 task_exit.go:204] [ 74( 50): 76( 52)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:51.988240 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:51.989336 1 task_exit.go:204] [ 74( 50): 74( 50)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.049298 1 task_signals.go:309] [ 78( 54): 80( 56)] failed to restore from a signal frame: bad address D0728 17:56:52.049372 1 task_signals.go:470] [ 78( 54): 80( 56)] Notified of signal 11 D0728 17:56:52.049397 1 task_signals.go:220] [ 78( 54): 80( 56)] Signal 11: delivering to handler D0728 17:56:52.050942 1 task_exit.go:204] [ 78( 54): 81( 57)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.051012 1 task_exit.go:204] [ 78( 54): 81( 57)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.051037 1 task_exit.go:204] [ 78( 54): 81( 57)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.051073 1 task_signals.go:204] [ 78( 54): 78( 54)] Signal 78, PID: 78, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.051093 1 task_exit.go:204] [ 78( 54): 78( 54)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.051105 1 task_exit.go:204] [ 78( 54): 78( 54)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.051115 1 task_signals.go:204] [ 78( 54): 79( 55)] Signal 78, PID: 79, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.051124 1 task_exit.go:204] [ 78( 54): 79( 55)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.051132 1 task_exit.go:204] [ 78( 54): 79( 55)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.051137 1 task_exit.go:204] [ 78( 54): 79( 55)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.051147 1 task_signals.go:204] [ 78( 54): 80( 56)] Signal 78, PID: 80, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.051161 1 task_exit.go:204] [ 78( 54): 80( 56)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.051425 1 task_exit.go:204] [ 78( 54): 80( 56)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.051466 1 task_exit.go:204] [ 78( 54): 80( 56)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.051480 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:52.051727 1 task_exit.go:204] [ 78( 54): 78( 54)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.112586 1 task_signals.go:309] [ 82( 58): 84( 60)] failed to restore from a signal frame: bad address D0728 17:56:52.112637 1 task_signals.go:470] [ 82( 58): 84( 60)] Notified of signal 11 D0728 17:56:52.112667 1 task_signals.go:220] [ 82( 58): 84( 60)] Signal 11: delivering to handler D0728 17:56:52.114209 1 task_exit.go:204] [ 82( 58): 83( 59)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.114266 1 task_signals.go:204] [ 82( 58): 82( 58)] Signal 82, PID: 82, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.114288 1 task_exit.go:204] [ 82( 58): 83( 59)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.114297 1 task_exit.go:204] [ 82( 58): 83( 59)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.114324 1 task_signals.go:204] [ 82( 58): 85( 61)] Signal 82, PID: 85, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.114345 1 task_exit.go:204] [ 82( 58): 85( 61)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.114362 1 task_signals.go:204] [ 82( 58): 84( 60)] Signal 82, PID: 84, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.114390 1 task_exit.go:204] [ 82( 58): 85( 61)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.114418 1 task_exit.go:204] [ 82( 58): 85( 61)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.114436 1 task_exit.go:204] [ 82( 58): 82( 58)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.114455 1 task_exit.go:204] [ 82( 58): 82( 58)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.114470 1 task_exit.go:204] [ 82( 58): 84( 60)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.114770 1 task_exit.go:204] [ 82( 58): 84( 60)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.114837 1 task_exit.go:204] [ 82( 58): 84( 60)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.114860 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:52.116312 1 task_exit.go:204] [ 82( 58): 82( 58)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.176802 1 task_signals.go:309] [ 86( 62): 88( 64)] failed to restore from a signal frame: bad address D0728 17:56:52.176876 1 task_signals.go:470] [ 86( 62): 88( 64)] Notified of signal 11 D0728 17:56:52.176903 1 task_signals.go:220] [ 86( 62): 88( 64)] Signal 11: delivering to handler D0728 17:56:52.177880 1 task_exit.go:204] [ 86( 62): 87( 63)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.177938 1 task_exit.go:204] [ 86( 62): 87( 63)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.177969 1 task_exit.go:204] [ 86( 62): 87( 63)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.177994 1 task_signals.go:204] [ 86( 62): 86( 62)] Signal 86, PID: 86, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.178020 1 task_exit.go:204] [ 86( 62): 86( 62)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.178022 1 task_signals.go:204] [ 86( 62): 88( 64)] Signal 86, PID: 88, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.178050 1 task_exit.go:204] [ 86( 62): 86( 62)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.178075 1 task_exit.go:204] [ 86( 62): 88( 64)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.178097 1 task_exit.go:204] [ 86( 62): 88( 64)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.178103 1 task_exit.go:204] [ 86( 62): 88( 64)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.178035 1 task_signals.go:204] [ 86( 62): 89( 65)] Signal 86, PID: 89, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.178127 1 task_exit.go:204] [ 86( 62): 89( 65)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.178547 1 task_exit.go:204] [ 86( 62): 89( 65)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.178570 1 task_exit.go:204] [ 86( 62): 89( 65)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.178582 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:52.179640 1 task_exit.go:204] [ 86( 62): 86( 62)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.212210 1 sampler.go:191] Time: Adjusting syscall overhead down to 420 D0728 17:56:52.238518 1 task_signals.go:309] [ 90( 66): 92( 68)] failed to restore from a signal frame: bad address D0728 17:56:52.238576 1 task_signals.go:470] [ 90( 66): 92( 68)] Notified of signal 11 D0728 17:56:52.238601 1 task_signals.go:220] [ 90( 66): 92( 68)] Signal 11: delivering to handler D0728 17:56:52.239812 1 task_exit.go:204] [ 90( 66): 91( 67)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.239872 1 task_signals.go:204] [ 90( 66): 92( 68)] Signal 90, PID: 92, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.239880 1 task_exit.go:204] [ 90( 66): 91( 67)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.239906 1 task_exit.go:204] [ 90( 66): 91( 67)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.239925 1 task_signals.go:204] [ 90( 66): 90( 66)] Signal 90, PID: 90, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.239952 1 task_exit.go:204] [ 90( 66): 90( 66)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.239968 1 task_signals.go:204] [ 90( 66): 93( 69)] Signal 90, PID: 93, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.239989 1 task_exit.go:204] [ 90( 66): 90( 66)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.240006 1 task_exit.go:204] [ 90( 66): 93( 69)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.240027 1 task_exit.go:204] [ 90( 66): 92( 68)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.240080 1 task_exit.go:204] [ 90( 66): 92( 68)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.240105 1 task_exit.go:204] [ 90( 66): 92( 68)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.240396 1 task_exit.go:204] [ 90( 66): 93( 69)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.240483 1 task_exit.go:204] [ 90( 66): 93( 69)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.240508 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:52.241891 1 task_exit.go:204] [ 90( 66): 90( 66)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.302500 1 task_signals.go:309] [ 94( 70): 96( 72)] failed to restore from a signal frame: bad address D0728 17:56:52.302562 1 task_signals.go:470] [ 94( 70): 96( 72)] Notified of signal 11 D0728 17:56:52.302585 1 task_signals.go:220] [ 94( 70): 96( 72)] Signal 11: delivering to handler D0728 17:56:52.303699 1 task_exit.go:204] [ 94( 70): 95( 71)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.303805 1 task_exit.go:204] [ 94( 70): 95( 71)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.303822 1 task_exit.go:204] [ 94( 70): 95( 71)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.303858 1 task_signals.go:204] [ 94( 70): 96( 72)] Signal 94, PID: 96, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.303897 1 task_exit.go:204] [ 94( 70): 96( 72)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.303914 1 task_exit.go:204] [ 94( 70): 96( 72)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.303922 1 task_exit.go:204] [ 94( 70): 96( 72)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.303942 1 task_signals.go:204] [ 94( 70): 97( 73)] Signal 94, PID: 97, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.303956 1 task_exit.go:204] [ 94( 70): 97( 73)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.303967 1 task_exit.go:204] [ 94( 70): 97( 73)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.303975 1 task_exit.go:204] [ 94( 70): 97( 73)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.303991 1 task_signals.go:204] [ 94( 70): 94( 70)] Signal 94, PID: 94, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.304006 1 task_exit.go:204] [ 94( 70): 94( 70)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.304283 1 task_exit.go:204] [ 94( 70): 94( 70)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.304312 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:52.305418 1 task_exit.go:204] [ 94( 70): 94( 70)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.374488 1 task_signals.go:309] [ 98( 74): 100( 76)] failed to restore from a signal frame: bad address D0728 17:56:52.374547 1 task_signals.go:470] [ 98( 74): 100( 76)] Notified of signal 11 D0728 17:56:52.374570 1 task_signals.go:220] [ 98( 74): 100( 76)] Signal 11: delivering to handler D0728 17:56:52.375704 1 task_exit.go:204] [ 98( 74): 99( 75)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.375770 1 task_exit.go:204] [ 98( 74): 99( 75)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.375785 1 task_exit.go:204] [ 98( 74): 99( 75)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.375920 1 task_signals.go:204] [ 98( 74): 98( 74)] Signal 98, PID: 98, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.375961 1 task_exit.go:204] [ 98( 74): 98( 74)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.375976 1 task_exit.go:204] [ 98( 74): 98( 74)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.375994 1 task_signals.go:204] [ 98( 74): 100( 76)] Signal 98, PID: 100, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.376003 1 task_exit.go:204] [ 98( 74): 100( 76)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.376011 1 task_exit.go:204] [ 98( 74): 100( 76)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.376016 1 task_exit.go:204] [ 98( 74): 100( 76)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.376026 1 task_signals.go:204] [ 98( 74): 101( 77)] Signal 98, PID: 101, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.376034 1 task_exit.go:204] [ 98( 74): 101( 77)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.376368 1 task_exit.go:204] [ 98( 74): 101( 77)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.376405 1 task_exit.go:204] [ 98( 74): 101( 77)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.376420 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:52.377894 1 task_exit.go:204] [ 98( 74): 98( 74)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.438521 1 task_signals.go:309] [ 102( 78): 104( 80)] failed to restore from a signal frame: bad address D0728 17:56:52.438588 1 task_signals.go:470] [ 102( 78): 104( 80)] Notified of signal 11 D0728 17:56:52.438645 1 task_signals.go:220] [ 102( 78): 104( 80)] Signal 11: delivering to handler D0728 17:56:52.440601 1 task_exit.go:204] [ 102( 78): 105( 81)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.440679 1 task_exit.go:204] [ 102( 78): 105( 81)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.440700 1 task_exit.go:204] [ 102( 78): 105( 81)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.440731 1 task_signals.go:204] [ 102( 78): 103( 79)] Signal 102, PID: 103, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.440755 1 task_exit.go:204] [ 102( 78): 103( 79)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.440769 1 task_exit.go:204] [ 102( 78): 103( 79)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.440777 1 task_exit.go:204] [ 102( 78): 103( 79)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.440740 1 task_signals.go:204] [ 102( 78): 102( 78)] Signal 102, PID: 102, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.440800 1 task_exit.go:204] [ 102( 78): 102( 78)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.440827 1 task_signals.go:204] [ 102( 78): 104( 80)] Signal 102, PID: 104, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.440845 1 task_exit.go:204] [ 102( 78): 102( 78)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.440873 1 task_exit.go:204] [ 102( 78): 104( 80)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.441119 1 task_exit.go:204] [ 102( 78): 104( 80)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.441173 1 task_exit.go:204] [ 102( 78): 104( 80)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.441193 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:52.441233 1 task_exit.go:204] [ 102( 78): 102( 78)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.502028 1 task_signals.go:309] [ 106( 82): 108( 84)] failed to restore from a signal frame: bad address D0728 17:56:52.502256 1 task_signals.go:470] [ 106( 82): 108( 84)] Notified of signal 11 D0728 17:56:52.502284 1 task_signals.go:220] [ 106( 82): 108( 84)] Signal 11: delivering to handler D0728 17:56:52.504007 1 task_exit.go:204] [ 106( 82): 109( 85)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.504082 1 task_exit.go:204] [ 106( 82): 109( 85)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.504108 1 task_exit.go:204] [ 106( 82): 109( 85)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.504137 1 task_signals.go:204] [ 106( 82): 108( 84)] Signal 106, PID: 108, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.504154 1 task_signals.go:204] [ 106( 82): 106( 82)] Signal 106, PID: 106, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.504161 1 task_exit.go:204] [ 106( 82): 108( 84)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.504316 1 task_signals.go:204] [ 106( 82): 107( 83)] Signal 106, PID: 107, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.504355 1 task_exit.go:204] [ 106( 82): 106( 82)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.504391 1 task_exit.go:204] [ 106( 82): 106( 82)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.504403 1 task_exit.go:204] [ 106( 82): 107( 83)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.504606 1 task_exit.go:204] [ 106( 82): 108( 84)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.504638 1 task_exit.go:204] [ 106( 82): 108( 84)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.504744 1 task_exit.go:204] [ 106( 82): 107( 83)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.504770 1 task_exit.go:204] [ 106( 82): 107( 83)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.504784 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:52.506896 1 task_exit.go:204] [ 106( 82): 106( 82)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.568298 1 task_signals.go:309] [ 110( 86): 112( 88)] failed to restore from a signal frame: bad address D0728 17:56:52.568371 1 task_signals.go:470] [ 110( 86): 112( 88)] Notified of signal 11 D0728 17:56:52.568407 1 task_signals.go:220] [ 110( 86): 112( 88)] Signal 11: delivering to handler D0728 17:56:52.569631 1 task_exit.go:204] [ 110( 86): 111( 87)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.569700 1 task_exit.go:204] [ 110( 86): 111( 87)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.569716 1 task_exit.go:204] [ 110( 86): 111( 87)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.569741 1 task_signals.go:204] [ 110( 86): 112( 88)] Signal 110, PID: 112, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.569759 1 task_exit.go:204] [ 110( 86): 112( 88)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.569768 1 task_exit.go:204] [ 110( 86): 112( 88)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.569757 1 task_signals.go:204] [ 110( 86): 110( 86)] Signal 110, PID: 110, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.569773 1 task_exit.go:204] [ 110( 86): 112( 88)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.569799 1 task_signals.go:204] [ 110( 86): 113( 89)] Signal 110, PID: 113, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.569810 1 task_exit.go:204] [ 110( 86): 113( 89)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.569828 1 task_exit.go:204] [ 110( 86): 113( 89)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.569834 1 task_exit.go:204] [ 110( 86): 113( 89)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.569844 1 task_exit.go:204] [ 110( 86): 110( 86)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.570387 1 task_exit.go:204] [ 110( 86): 110( 86)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.570461 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:52.570666 1 task_exit.go:204] [ 110( 86): 110( 86)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.631923 1 task_signals.go:309] [ 114( 90): 116( 92)] failed to restore from a signal frame: bad address D0728 17:56:52.631987 1 task_signals.go:470] [ 114( 90): 116( 92)] Notified of signal 11 D0728 17:56:52.632026 1 task_signals.go:220] [ 114( 90): 116( 92)] Signal 11: delivering to handler D0728 17:56:52.635010 1 task_exit.go:204] [ 114( 90): 115( 91)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.635097 1 task_exit.go:204] [ 114( 90): 115( 91)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.635124 1 task_exit.go:204] [ 114( 90): 115( 91)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.635388 1 task_signals.go:204] [ 114( 90): 116( 92)] Signal 114, PID: 116, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.635438 1 task_exit.go:204] [ 114( 90): 116( 92)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.635437 1 task_signals.go:204] [ 114( 90): 114( 90)] Signal 114, PID: 114, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.635464 1 task_exit.go:204] [ 114( 90): 116( 92)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.635508 1 task_exit.go:204] [ 114( 90): 116( 92)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.635413 1 task_signals.go:204] [ 114( 90): 117( 93)] Signal 114, PID: 117, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.635544 1 task_exit.go:204] [ 114( 90): 117( 93)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.635562 1 task_exit.go:204] [ 114( 90): 117( 93)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.635569 1 task_exit.go:204] [ 114( 90): 117( 93)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.635604 1 task_exit.go:204] [ 114( 90): 114( 90)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.636136 1 task_exit.go:204] [ 114( 90): 114( 90)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.636178 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:52.636263 1 task_exit.go:204] [ 114( 90): 114( 90)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.701327 1 task_signals.go:309] [ 118( 94): 120( 96)] failed to restore from a signal frame: bad address D0728 17:56:52.701396 1 task_signals.go:470] [ 118( 94): 120( 96)] Notified of signal 11 D0728 17:56:52.701430 1 task_signals.go:220] [ 118( 94): 120( 96)] Signal 11: delivering to handler D0728 17:56:52.702526 1 task_exit.go:204] [ 118( 94): 119( 95)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.702590 1 task_signals.go:204] [ 118( 94): 121( 97)] Signal 118, PID: 121, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.702583 1 task_signals.go:204] [ 118( 94): 118( 94)] Signal 118, PID: 118, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.702613 1 task_exit.go:204] [ 118( 94): 121( 97)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.702648 1 task_exit.go:204] [ 118( 94): 121( 97)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.702662 1 task_exit.go:204] [ 118( 94): 121( 97)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.702680 1 task_signals.go:204] [ 118( 94): 120( 96)] Signal 118, PID: 120, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.702698 1 task_exit.go:204] [ 118( 94): 120( 96)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.702723 1 task_exit.go:204] [ 118( 94): 120( 96)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.702732 1 task_exit.go:204] [ 118( 94): 120( 96)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.702747 1 task_exit.go:204] [ 118( 94): 118( 94)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.702760 1 task_exit.go:204] [ 118( 94): 118( 94)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.703207 1 task_exit.go:204] [ 118( 94): 119( 95)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.703232 1 task_exit.go:204] [ 118( 94): 119( 95)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.703243 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:52.705377 1 task_exit.go:204] [ 118( 94): 118( 94)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.765627 1 task_signals.go:309] [ 122( 98): 124( 100)] failed to restore from a signal frame: bad address D0728 17:56:52.765703 1 task_signals.go:470] [ 122( 98): 124( 100)] Notified of signal 11 D0728 17:56:52.765732 1 task_signals.go:220] [ 122( 98): 124( 100)] Signal 11: delivering to handler D0728 17:56:52.767158 1 task_exit.go:204] [ 122( 98): 123( 99)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.767228 1 task_exit.go:204] [ 122( 98): 123( 99)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.767246 1 task_exit.go:204] [ 122( 98): 123( 99)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.767292 1 task_signals.go:204] [ 122( 98): 124( 100)] Signal 122, PID: 124, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.767309 1 task_exit.go:204] [ 122( 98): 124( 100)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.767318 1 task_signals.go:204] [ 122( 98): 125( 101)] Signal 122, PID: 125, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.767331 1 task_signals.go:204] [ 122( 98): 122( 98)] Signal 122, PID: 122, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.767395 1 task_exit.go:204] [ 122( 98): 124( 100)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.767408 1 task_exit.go:204] [ 122( 98): 124( 100)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.767422 1 task_exit.go:204] [ 122( 98): 125( 101)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.767437 1 task_exit.go:204] [ 122( 98): 125( 101)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.767444 1 task_exit.go:204] [ 122( 98): 125( 101)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.767456 1 task_exit.go:204] [ 122( 98): 122( 98)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.767768 1 task_exit.go:204] [ 122( 98): 122( 98)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.767803 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:52.769435 1 task_exit.go:204] [ 122( 98): 122( 98)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.827461 1 task_signals.go:309] [ 126( 102): 128( 104)] failed to restore from a signal frame: bad address D0728 17:56:52.827536 1 task_signals.go:470] [ 126( 102): 128( 104)] Notified of signal 11 D0728 17:56:52.827558 1 task_signals.go:220] [ 126( 102): 128( 104)] Signal 11: delivering to handler D0728 17:56:52.828984 1 task_exit.go:204] [ 126( 102): 126( 102)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.829064 1 task_exit.go:204] [ 126( 102): 126( 102)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.829127 1 task_signals.go:204] [ 126( 102): 129( 105)] Signal 126, PID: 129, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.829190 1 task_exit.go:204] [ 126( 102): 129( 105)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.829216 1 task_exit.go:204] [ 126( 102): 129( 105)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.829239 1 task_exit.go:204] [ 126( 102): 129( 105)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.829135 1 task_signals.go:204] [ 126( 102): 128( 104)] Signal 126, PID: 128, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.829258 1 task_exit.go:204] [ 126( 102): 128( 104)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.829185 1 task_signals.go:204] [ 126( 102): 127( 103)] Signal 126, PID: 127, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.829267 1 task_exit.go:204] [ 126( 102): 128( 104)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.829286 1 task_exit.go:204] [ 126( 102): 128( 104)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.829312 1 task_exit.go:204] [ 126( 102): 127( 103)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.829691 1 task_exit.go:204] [ 126( 102): 127( 103)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.829723 1 task_exit.go:204] [ 126( 102): 127( 103)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.829746 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:52.830766 1 task_exit.go:204] [ 126( 102): 126( 102)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.889833 1 task_signals.go:309] [ 130( 106): 132( 108)] failed to restore from a signal frame: bad address D0728 17:56:52.889885 1 task_signals.go:470] [ 130( 106): 132( 108)] Notified of signal 11 D0728 17:56:52.889914 1 task_signals.go:220] [ 130( 106): 132( 108)] Signal 11: delivering to handler D0728 17:56:52.891011 1 task_exit.go:204] [ 130( 106): 133( 109)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.891091 1 task_exit.go:204] [ 130( 106): 133( 109)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.891111 1 task_exit.go:204] [ 130( 106): 133( 109)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.891147 1 task_signals.go:204] [ 130( 106): 132( 108)] Signal 130, PID: 132, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.891146 1 task_signals.go:204] [ 130( 106): 131( 107)] Signal 130, PID: 131, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.891169 1 task_exit.go:204] [ 130( 106): 132( 108)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.891167 1 task_signals.go:204] [ 130( 106): 130( 106)] Signal 130, PID: 130, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.891205 1 task_exit.go:204] [ 130( 106): 132( 108)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.891247 1 task_exit.go:204] [ 130( 106): 132( 108)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.891268 1 task_exit.go:204] [ 130( 106): 131( 107)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.891285 1 task_exit.go:204] [ 130( 106): 131( 107)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.891293 1 task_exit.go:204] [ 130( 106): 131( 107)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.891308 1 task_exit.go:204] [ 130( 106): 130( 106)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.891641 1 task_exit.go:204] [ 130( 106): 130( 106)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.891675 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:52.891911 1 task_exit.go:204] [ 130( 106): 130( 106)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.951847 1 task_signals.go:309] [ 134( 110): 136( 112)] failed to restore from a signal frame: bad address D0728 17:56:52.951992 1 task_signals.go:470] [ 134( 110): 136( 112)] Notified of signal 11 D0728 17:56:52.952043 1 task_signals.go:220] [ 134( 110): 136( 112)] Signal 11: delivering to handler D0728 17:56:52.953464 1 task_exit.go:204] [ 134( 110): 135( 111)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.953531 1 task_exit.go:204] [ 134( 110): 135( 111)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.953552 1 task_exit.go:204] [ 134( 110): 135( 111)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.953685 1 task_signals.go:204] [ 134( 110): 134( 110)] Signal 134, PID: 134, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.953736 1 task_exit.go:204] [ 134( 110): 134( 110)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.953756 1 task_exit.go:204] [ 134( 110): 134( 110)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.953823 1 task_signals.go:204] [ 134( 110): 136( 112)] Signal 134, PID: 136, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.953863 1 task_exit.go:204] [ 134( 110): 136( 112)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.953876 1 task_exit.go:204] [ 134( 110): 136( 112)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.953882 1 task_exit.go:204] [ 134( 110): 136( 112)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.953867 1 task_signals.go:204] [ 134( 110): 137( 113)] Signal 134, PID: 137, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:52.953903 1 task_exit.go:204] [ 134( 110): 137( 113)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:52.954479 1 task_exit.go:204] [ 134( 110): 137( 113)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:52.954520 1 task_exit.go:204] [ 134( 110): 137( 113)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:52.954552 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:52.955874 1 task_exit.go:204] [ 134( 110): 134( 110)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.015577 1 task_signals.go:309] [ 138( 114): 140( 116)] failed to restore from a signal frame: bad address D0728 17:56:53.015640 1 task_signals.go:470] [ 138( 114): 140( 116)] Notified of signal 11 D0728 17:56:53.015663 1 task_signals.go:220] [ 138( 114): 140( 116)] Signal 11: delivering to handler D0728 17:56:53.017010 1 task_exit.go:204] [ 138( 114): 139( 115)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.017089 1 task_signals.go:204] [ 138( 114): 138( 114)] Signal 138, PID: 138, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.017112 1 task_exit.go:204] [ 138( 114): 139( 115)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.017120 1 task_exit.go:204] [ 138( 114): 139( 115)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.017136 1 task_signals.go:204] [ 138( 114): 140( 116)] Signal 138, PID: 140, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.017158 1 task_exit.go:204] [ 138( 114): 140( 116)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.017153 1 task_signals.go:204] [ 138( 114): 141( 117)] Signal 138, PID: 141, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.017174 1 task_exit.go:204] [ 138( 114): 140( 116)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.017180 1 task_exit.go:204] [ 138( 114): 140( 116)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.017199 1 task_exit.go:204] [ 138( 114): 141( 117)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.017210 1 task_exit.go:204] [ 138( 114): 141( 117)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.017215 1 task_exit.go:204] [ 138( 114): 141( 117)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.017223 1 task_exit.go:204] [ 138( 114): 138( 114)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.017467 1 task_exit.go:204] [ 138( 114): 138( 114)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.017487 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.017847 1 task_exit.go:204] [ 138( 114): 138( 114)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.077456 1 task_signals.go:309] [ 142( 118): 144( 120)] failed to restore from a signal frame: bad address D0728 17:56:53.077511 1 task_signals.go:470] [ 142( 118): 144( 120)] Notified of signal 11 D0728 17:56:53.077542 1 task_signals.go:220] [ 142( 118): 144( 120)] Signal 11: delivering to handler D0728 17:56:53.078783 1 task_exit.go:204] [ 142( 118): 143( 119)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.078834 1 task_exit.go:204] [ 142( 118): 143( 119)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.078843 1 task_exit.go:204] [ 142( 118): 143( 119)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.078833 1 task_signals.go:204] [ 142( 118): 145( 121)] Signal 142, PID: 145, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.078872 1 task_exit.go:204] [ 142( 118): 145( 121)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.078888 1 task_signals.go:204] [ 142( 118): 144( 120)] Signal 142, PID: 144, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.078898 1 task_exit.go:204] [ 142( 118): 145( 121)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.078904 1 task_exit.go:204] [ 142( 118): 145( 121)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.078872 1 task_signals.go:204] [ 142( 118): 142( 118)] Signal 142, PID: 142, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.078922 1 task_exit.go:204] [ 142( 118): 144( 120)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.078978 1 task_exit.go:204] [ 142( 118): 144( 120)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.078997 1 task_exit.go:204] [ 142( 118): 144( 120)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.079012 1 task_exit.go:204] [ 142( 118): 142( 118)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.079238 1 task_exit.go:204] [ 142( 118): 142( 118)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.079259 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.080706 1 task_exit.go:204] [ 142( 118): 142( 118)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.139032 1 task_signals.go:309] [ 146( 122): 148( 124)] failed to restore from a signal frame: bad address D0728 17:56:53.139102 1 task_signals.go:470] [ 146( 122): 148( 124)] Notified of signal 11 D0728 17:56:53.139125 1 task_signals.go:220] [ 146( 122): 148( 124)] Signal 11: delivering to handler D0728 17:56:53.140272 1 task_exit.go:204] [ 146( 122): 149( 125)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.140341 1 task_signals.go:204] [ 146( 122): 148( 124)] Signal 146, PID: 148, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.140343 1 task_exit.go:204] [ 146( 122): 149( 125)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.140374 1 task_exit.go:204] [ 146( 122): 149( 125)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.140437 1 task_signals.go:204] [ 146( 122): 146( 122)] Signal 146, PID: 146, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.140468 1 task_exit.go:204] [ 146( 122): 146( 122)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.140483 1 task_exit.go:204] [ 146( 122): 148( 124)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.140508 1 task_exit.go:204] [ 146( 122): 148( 124)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.140524 1 task_exit.go:204] [ 146( 122): 148( 124)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.140555 1 task_signals.go:204] [ 146( 122): 147( 123)] Signal 146, PID: 147, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.140663 1 task_exit.go:204] [ 146( 122): 146( 122)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.140683 1 task_exit.go:204] [ 146( 122): 147( 123)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.141075 1 task_exit.go:204] [ 146( 122): 147( 123)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.141152 1 task_exit.go:204] [ 146( 122): 147( 123)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.141199 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.142314 1 task_exit.go:204] [ 146( 122): 146( 122)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.201537 1 task_signals.go:309] [ 150( 126): 152( 128)] failed to restore from a signal frame: bad address D0728 17:56:53.201595 1 task_signals.go:470] [ 150( 126): 152( 128)] Notified of signal 11 D0728 17:56:53.201621 1 task_signals.go:220] [ 150( 126): 152( 128)] Signal 11: delivering to handler D0728 17:56:53.202841 1 task_exit.go:204] [ 150( 126): 151( 127)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.202889 1 task_exit.go:204] [ 150( 126): 151( 127)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.202899 1 task_exit.go:204] [ 150( 126): 151( 127)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.202885 1 task_signals.go:204] [ 150( 126): 152( 128)] Signal 150, PID: 152, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.202924 1 task_exit.go:204] [ 150( 126): 152( 128)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.202955 1 task_exit.go:204] [ 150( 126): 152( 128)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.202964 1 task_exit.go:204] [ 150( 126): 152( 128)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.202958 1 task_signals.go:204] [ 150( 126): 153( 129)] Signal 150, PID: 153, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.202986 1 task_exit.go:204] [ 150( 126): 153( 129)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.203007 1 task_exit.go:204] [ 150( 126): 153( 129)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.203016 1 task_exit.go:204] [ 150( 126): 153( 129)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.202923 1 task_signals.go:204] [ 150( 126): 150( 126)] Signal 150, PID: 150, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.203032 1 task_exit.go:204] [ 150( 126): 150( 126)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.203403 1 task_exit.go:204] [ 150( 126): 150( 126)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.203457 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.204995 1 task_exit.go:204] [ 150( 126): 150( 126)] Transitioning from exit state TaskExitZombie to TaskExitDead I0728 17:56:53.232234 1 watchdog.go:295] Watchdog starting loop, tasks: 26, discount: 0s D0728 17:56:53.263660 1 task_signals.go:309] [ 154( 130): 156( 132)] failed to restore from a signal frame: bad address D0728 17:56:53.263719 1 task_signals.go:470] [ 154( 130): 156( 132)] Notified of signal 11 D0728 17:56:53.263740 1 task_signals.go:220] [ 154( 130): 156( 132)] Signal 11: delivering to handler D0728 17:56:53.264963 1 task_exit.go:204] [ 154( 130): 157( 133)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.265054 1 task_exit.go:204] [ 154( 130): 157( 133)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.265074 1 task_exit.go:204] [ 154( 130): 157( 133)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.265107 1 task_signals.go:204] [ 154( 130): 154( 130)] Signal 154, PID: 154, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.265130 1 task_exit.go:204] [ 154( 130): 154( 130)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.265143 1 task_exit.go:204] [ 154( 130): 154( 130)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.265155 1 task_signals.go:204] [ 154( 130): 155( 131)] Signal 154, PID: 155, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.265192 1 task_exit.go:204] [ 154( 130): 155( 131)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.265231 1 task_signals.go:204] [ 154( 130): 156( 132)] Signal 154, PID: 156, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.265253 1 task_exit.go:204] [ 154( 130): 156( 132)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.265354 1 task_exit.go:204] [ 154( 130): 155( 131)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.265392 1 task_exit.go:204] [ 154( 130): 155( 131)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.265495 1 task_exit.go:204] [ 154( 130): 156( 132)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.265563 1 task_exit.go:204] [ 154( 130): 156( 132)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.265589 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.266736 1 task_exit.go:204] [ 154( 130): 154( 130)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.324583 1 task_signals.go:309] [ 158( 134): 160( 136)] failed to restore from a signal frame: bad address D0728 17:56:53.324645 1 task_signals.go:470] [ 158( 134): 160( 136)] Notified of signal 11 D0728 17:56:53.324673 1 task_signals.go:220] [ 158( 134): 160( 136)] Signal 11: delivering to handler D0728 17:56:53.325992 1 task_exit.go:204] [ 158( 134): 161( 137)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.326058 1 task_exit.go:204] [ 158( 134): 161( 137)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.326074 1 task_exit.go:204] [ 158( 134): 161( 137)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.326251 1 task_signals.go:204] [ 158( 134): 159( 135)] Signal 158, PID: 159, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.326264 1 task_signals.go:204] [ 158( 134): 160( 136)] Signal 158, PID: 160, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.326284 1 task_exit.go:204] [ 158( 134): 159( 135)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.326324 1 task_exit.go:204] [ 158( 134): 159( 135)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.326335 1 task_exit.go:204] [ 158( 134): 159( 135)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.326357 1 task_signals.go:204] [ 158( 134): 158( 134)] Signal 158, PID: 158, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.326371 1 task_exit.go:204] [ 158( 134): 158( 134)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.326384 1 task_exit.go:204] [ 158( 134): 158( 134)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.326393 1 task_exit.go:204] [ 158( 134): 160( 136)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.326573 1 task_exit.go:204] [ 158( 134): 160( 136)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.326613 1 task_exit.go:204] [ 158( 134): 160( 136)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.326633 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.327327 1 task_exit.go:204] [ 158( 134): 158( 134)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.386063 1 task_signals.go:309] [ 162( 138): 164( 140)] failed to restore from a signal frame: bad address D0728 17:56:53.386115 1 task_signals.go:470] [ 162( 138): 164( 140)] Notified of signal 11 D0728 17:56:53.386143 1 task_signals.go:220] [ 162( 138): 164( 140)] Signal 11: delivering to handler D0728 17:56:53.387373 1 task_exit.go:204] [ 162( 138): 165( 141)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.387426 1 task_exit.go:204] [ 162( 138): 165( 141)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.387441 1 task_exit.go:204] [ 162( 138): 165( 141)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.387423 1 task_signals.go:204] [ 162( 138): 163( 139)] Signal 162, PID: 163, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.387465 1 task_exit.go:204] [ 162( 138): 163( 139)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.387505 1 task_signals.go:204] [ 162( 138): 164( 140)] Signal 162, PID: 164, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.387529 1 task_exit.go:204] [ 162( 138): 163( 139)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.387538 1 task_exit.go:204] [ 162( 138): 163( 139)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.387559 1 task_signals.go:204] [ 162( 138): 162( 138)] Signal 162, PID: 162, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.387573 1 task_exit.go:204] [ 162( 138): 162( 138)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.387585 1 task_exit.go:204] [ 162( 138): 164( 140)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.387626 1 task_exit.go:204] [ 162( 138): 164( 140)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.387636 1 task_exit.go:204] [ 162( 138): 164( 140)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.387863 1 task_exit.go:204] [ 162( 138): 162( 138)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.387904 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.389198 1 task_exit.go:204] [ 162( 138): 162( 138)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.448223 1 task_signals.go:309] [ 166( 142): 168( 144)] failed to restore from a signal frame: bad address D0728 17:56:53.448303 1 task_signals.go:470] [ 166( 142): 168( 144)] Notified of signal 11 D0728 17:56:53.448333 1 task_signals.go:220] [ 166( 142): 168( 144)] Signal 11: delivering to handler D0728 17:56:53.449647 1 task_exit.go:204] [ 166( 142): 169( 145)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.449697 1 task_exit.go:204] [ 166( 142): 169( 145)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.449704 1 task_exit.go:204] [ 166( 142): 169( 145)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.449739 1 task_signals.go:204] [ 166( 142): 166( 142)] Signal 166, PID: 166, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.449753 1 task_exit.go:204] [ 166( 142): 166( 142)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.449764 1 task_exit.go:204] [ 166( 142): 166( 142)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.449757 1 task_signals.go:204] [ 166( 142): 167( 143)] Signal 166, PID: 167, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.449791 1 task_exit.go:204] [ 166( 142): 167( 143)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.449786 1 task_signals.go:204] [ 166( 142): 168( 144)] Signal 166, PID: 168, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.449800 1 task_exit.go:204] [ 166( 142): 167( 143)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.449828 1 task_exit.go:204] [ 166( 142): 167( 143)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.449857 1 task_exit.go:204] [ 166( 142): 168( 144)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.450231 1 task_exit.go:204] [ 166( 142): 168( 144)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.450273 1 task_exit.go:204] [ 166( 142): 168( 144)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.450293 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.452080 1 task_exit.go:204] [ 166( 142): 166( 142)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.514216 1 task_signals.go:309] [ 170( 146): 172( 148)] failed to restore from a signal frame: bad address D0728 17:56:53.514266 1 task_signals.go:470] [ 170( 146): 172( 148)] Notified of signal 11 D0728 17:56:53.514289 1 task_signals.go:220] [ 170( 146): 172( 148)] Signal 11: delivering to handler D0728 17:56:53.516546 1 task_exit.go:204] [ 170( 146): 171( 147)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.516623 1 task_exit.go:204] [ 170( 146): 171( 147)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.516650 1 task_exit.go:204] [ 170( 146): 171( 147)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.516672 1 task_signals.go:204] [ 170( 146): 170( 146)] Signal 170, PID: 170, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.516686 1 task_exit.go:204] [ 170( 146): 170( 146)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.516696 1 task_exit.go:204] [ 170( 146): 170( 146)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.516718 1 task_signals.go:204] [ 170( 146): 172( 148)] Signal 170, PID: 172, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.516734 1 task_exit.go:204] [ 170( 146): 172( 148)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.516752 1 task_exit.go:204] [ 170( 146): 172( 148)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.516760 1 task_exit.go:204] [ 170( 146): 172( 148)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.516772 1 task_signals.go:204] [ 170( 146): 173( 149)] Signal 170, PID: 173, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.516794 1 task_exit.go:204] [ 170( 146): 173( 149)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.518014 1 task_exit.go:204] [ 170( 146): 173( 149)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.518047 1 task_exit.go:204] [ 170( 146): 173( 149)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.518061 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.518564 1 task_exit.go:204] [ 170( 146): 170( 146)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.581891 1 task_signals.go:309] [ 174( 150): 176( 152)] failed to restore from a signal frame: bad address D0728 17:56:53.581941 1 task_signals.go:470] [ 174( 150): 176( 152)] Notified of signal 11 D0728 17:56:53.581967 1 task_signals.go:220] [ 174( 150): 176( 152)] Signal 11: delivering to handler D0728 17:56:53.583587 1 task_exit.go:204] [ 174( 150): 177( 153)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.583749 1 task_signals.go:204] [ 174( 150): 174( 150)] Signal 174, PID: 174, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.583814 1 task_exit.go:204] [ 174( 150): 174( 150)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.584090 1 task_signals.go:204] [ 174( 150): 175( 151)] Signal 174, PID: 175, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.584130 1 task_exit.go:204] [ 174( 150): 175( 151)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.584152 1 task_exit.go:204] [ 174( 150): 175( 151)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.584160 1 task_exit.go:204] [ 174( 150): 175( 151)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.584182 1 task_signals.go:204] [ 174( 150): 176( 152)] Signal 174, PID: 176, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.584195 1 task_exit.go:204] [ 174( 150): 176( 152)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.584206 1 task_exit.go:204] [ 174( 150): 176( 152)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.584215 1 task_exit.go:204] [ 174( 150): 176( 152)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.584295 1 task_exit.go:204] [ 174( 150): 174( 150)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.584868 1 task_exit.go:204] [ 174( 150): 177( 153)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.585041 1 task_exit.go:204] [ 174( 150): 177( 153)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.585098 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.586046 1 task_exit.go:204] [ 174( 150): 174( 150)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.650809 1 task_signals.go:309] [ 178( 154): 180( 156)] failed to restore from a signal frame: bad address D0728 17:56:53.650864 1 task_signals.go:470] [ 178( 154): 180( 156)] Notified of signal 11 D0728 17:56:53.650887 1 task_signals.go:220] [ 178( 154): 180( 156)] Signal 11: delivering to handler D0728 17:56:53.652148 1 task_exit.go:204] [ 178( 154): 179( 155)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.652214 1 task_exit.go:204] [ 178( 154): 179( 155)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.652231 1 task_exit.go:204] [ 178( 154): 179( 155)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.652255 1 task_signals.go:204] [ 178( 154): 180( 156)] Signal 178, PID: 180, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.652268 1 task_exit.go:204] [ 178( 154): 180( 156)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.652276 1 task_exit.go:204] [ 178( 154): 180( 156)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.652281 1 task_exit.go:204] [ 178( 154): 180( 156)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.652363 1 task_signals.go:204] [ 178( 154): 181( 157)] Signal 178, PID: 181, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.652396 1 task_exit.go:204] [ 178( 154): 181( 157)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.652419 1 task_exit.go:204] [ 178( 154): 181( 157)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.652444 1 task_exit.go:204] [ 178( 154): 181( 157)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.652461 1 task_signals.go:204] [ 178( 154): 178( 154)] Signal 178, PID: 178, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.652476 1 task_exit.go:204] [ 178( 154): 178( 154)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.652817 1 task_exit.go:204] [ 178( 154): 178( 154)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.652851 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.654226 1 task_exit.go:204] [ 178( 154): 178( 154)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.715633 1 task_signals.go:309] [ 182( 158): 184( 160)] failed to restore from a signal frame: bad address D0728 17:56:53.715693 1 task_signals.go:470] [ 182( 158): 184( 160)] Notified of signal 11 D0728 17:56:53.715717 1 task_signals.go:220] [ 182( 158): 184( 160)] Signal 11: delivering to handler D0728 17:56:53.717459 1 task_exit.go:204] [ 182( 158): 185( 161)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.717563 1 task_exit.go:204] [ 182( 158): 185( 161)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.717587 1 task_exit.go:204] [ 182( 158): 185( 161)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.717639 1 task_signals.go:204] [ 182( 158): 182( 158)] Signal 182, PID: 182, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.717662 1 task_exit.go:204] [ 182( 158): 182( 158)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.717718 1 task_signals.go:204] [ 182( 158): 183( 159)] Signal 182, PID: 183, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.717753 1 task_exit.go:204] [ 182( 158): 182( 158)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.717786 1 task_signals.go:204] [ 182( 158): 184( 160)] Signal 182, PID: 184, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.717794 1 task_exit.go:204] [ 182( 158): 183( 159)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.717822 1 task_exit.go:204] [ 182( 158): 184( 160)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.717978 1 task_exit.go:204] [ 182( 158): 183( 159)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.718003 1 task_exit.go:204] [ 182( 158): 183( 159)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.718149 1 task_exit.go:204] [ 182( 158): 184( 160)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.718169 1 task_exit.go:204] [ 182( 158): 184( 160)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.718193 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.718440 1 task_exit.go:204] [ 182( 158): 182( 158)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.783099 1 task_signals.go:309] [ 186( 162): 188( 164)] failed to restore from a signal frame: bad address D0728 17:56:53.783170 1 task_signals.go:470] [ 186( 162): 188( 164)] Notified of signal 11 D0728 17:56:53.783195 1 task_signals.go:220] [ 186( 162): 188( 164)] Signal 11: delivering to handler D0728 17:56:53.784404 1 task_exit.go:204] [ 186( 162): 189( 165)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.784472 1 task_exit.go:204] [ 186( 162): 189( 165)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.784489 1 task_exit.go:204] [ 186( 162): 189( 165)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.784477 1 task_signals.go:204] [ 186( 162): 186( 162)] Signal 186, PID: 186, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.784511 1 task_signals.go:204] [ 186( 162): 188( 164)] Signal 186, PID: 188, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.784531 1 task_exit.go:204] [ 186( 162): 186( 162)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.784604 1 task_signals.go:204] [ 186( 162): 187( 163)] Signal 186, PID: 187, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.784665 1 task_exit.go:204] [ 186( 162): 186( 162)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.784681 1 task_exit.go:204] [ 186( 162): 188( 164)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.784695 1 task_exit.go:204] [ 186( 162): 188( 164)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.784701 1 task_exit.go:204] [ 186( 162): 188( 164)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.784711 1 task_exit.go:204] [ 186( 162): 187( 163)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.784985 1 task_exit.go:204] [ 186( 162): 187( 163)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.785020 1 task_exit.go:204] [ 186( 162): 187( 163)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.785031 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.785121 1 task_exit.go:204] [ 186( 162): 186( 162)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.844650 1 task_signals.go:309] [ 190( 166): 192( 168)] failed to restore from a signal frame: bad address D0728 17:56:53.844734 1 task_signals.go:470] [ 190( 166): 192( 168)] Notified of signal 11 D0728 17:56:53.844761 1 task_signals.go:220] [ 190( 166): 192( 168)] Signal 11: delivering to handler D0728 17:56:53.846018 1 task_exit.go:204] [ 190( 166): 191( 167)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.846088 1 task_exit.go:204] [ 190( 166): 191( 167)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.846106 1 task_exit.go:204] [ 190( 166): 191( 167)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.846139 1 task_signals.go:204] [ 190( 166): 192( 168)] Signal 190, PID: 192, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.846185 1 task_signals.go:204] [ 190( 166): 190( 166)] Signal 190, PID: 190, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.846172 1 task_exit.go:204] [ 190( 166): 192( 168)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.846325 1 task_exit.go:204] [ 190( 166): 192( 168)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.846337 1 task_exit.go:204] [ 190( 166): 192( 168)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.846359 1 task_signals.go:204] [ 190( 166): 193( 169)] Signal 190, PID: 193, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.846380 1 task_exit.go:204] [ 190( 166): 193( 169)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.846394 1 task_exit.go:204] [ 190( 166): 193( 169)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.846401 1 task_exit.go:204] [ 190( 166): 193( 169)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.846417 1 task_exit.go:204] [ 190( 166): 190( 166)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.846645 1 task_exit.go:204] [ 190( 166): 190( 166)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.846706 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.848031 1 task_exit.go:204] [ 190( 166): 190( 166)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.907849 1 task_signals.go:309] [ 194( 170): 196( 172)] failed to restore from a signal frame: bad address D0728 17:56:53.907943 1 task_signals.go:470] [ 194( 170): 196( 172)] Notified of signal 11 D0728 17:56:53.907968 1 task_signals.go:220] [ 194( 170): 196( 172)] Signal 11: delivering to handler D0728 17:56:53.909796 1 task_exit.go:204] [ 194( 170): 197( 173)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.909873 1 task_exit.go:204] [ 194( 170): 197( 173)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.909890 1 task_exit.go:204] [ 194( 170): 197( 173)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.909915 1 task_signals.go:204] [ 194( 170): 196( 172)] Signal 194, PID: 196, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.909936 1 task_signals.go:204] [ 194( 170): 194( 170)] Signal 194, PID: 194, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.909949 1 task_exit.go:204] [ 194( 170): 196( 172)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.909971 1 task_signals.go:204] [ 194( 170): 195( 171)] Signal 194, PID: 195, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.910022 1 task_exit.go:204] [ 194( 170): 196( 172)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.910049 1 task_exit.go:204] [ 194( 170): 196( 172)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.910065 1 task_exit.go:204] [ 194( 170): 194( 170)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.910081 1 task_exit.go:204] [ 194( 170): 194( 170)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.910104 1 task_exit.go:204] [ 194( 170): 195( 171)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.910376 1 task_exit.go:204] [ 194( 170): 195( 171)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.910426 1 task_exit.go:204] [ 194( 170): 195( 171)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.910442 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.911852 1 task_exit.go:204] [ 194( 170): 194( 170)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.972474 1 task_signals.go:309] [ 198( 174): 200( 176)] failed to restore from a signal frame: bad address D0728 17:56:53.972549 1 task_signals.go:470] [ 198( 174): 200( 176)] Notified of signal 11 D0728 17:56:53.972572 1 task_signals.go:220] [ 198( 174): 200( 176)] Signal 11: delivering to handler D0728 17:56:53.973902 1 task_exit.go:204] [ 198( 174): 199( 175)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.973989 1 task_signals.go:204] [ 198( 174): 201( 177)] Signal 198, PID: 201, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.974019 1 task_exit.go:204] [ 198( 174): 199( 175)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.974032 1 task_exit.go:204] [ 198( 174): 199( 175)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.974052 1 task_exit.go:204] [ 198( 174): 201( 177)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.974072 1 task_signals.go:204] [ 198( 174): 198( 174)] Signal 198, PID: 198, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.974087 1 task_signals.go:204] [ 198( 174): 200( 176)] Signal 198, PID: 200, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:53.974097 1 task_exit.go:204] [ 198( 174): 201( 177)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.974104 1 task_exit.go:204] [ 198( 174): 201( 177)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.974119 1 task_exit.go:204] [ 198( 174): 198( 174)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.974170 1 task_exit.go:204] [ 198( 174): 198( 174)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.974219 1 task_exit.go:204] [ 198( 174): 200( 176)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:53.974645 1 task_exit.go:204] [ 198( 174): 200( 176)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:53.974673 1 task_exit.go:204] [ 198( 174): 200( 176)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:53.974686 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:53.976014 1 task_exit.go:204] [ 198( 174): 198( 174)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.035842 1 task_signals.go:309] [ 202( 178): 204( 180)] failed to restore from a signal frame: bad address D0728 17:56:54.035902 1 task_signals.go:470] [ 202( 178): 204( 180)] Notified of signal 11 D0728 17:56:54.035930 1 task_signals.go:220] [ 202( 178): 204( 180)] Signal 11: delivering to handler D0728 17:56:54.038014 1 task_exit.go:204] [ 202( 178): 203( 179)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.038154 1 task_exit.go:204] [ 202( 178): 203( 179)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.038182 1 task_exit.go:204] [ 202( 178): 203( 179)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.038213 1 task_signals.go:204] [ 202( 178): 204( 180)] Signal 202, PID: 204, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.038230 1 task_exit.go:204] [ 202( 178): 204( 180)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.038216 1 task_signals.go:204] [ 202( 178): 202( 178)] Signal 202, PID: 202, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.038242 1 task_exit.go:204] [ 202( 178): 204( 180)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.038248 1 task_exit.go:204] [ 202( 178): 204( 180)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.038260 1 task_signals.go:204] [ 202( 178): 205( 181)] Signal 202, PID: 205, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.038269 1 task_exit.go:204] [ 202( 178): 205( 181)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.038278 1 task_exit.go:204] [ 202( 178): 205( 181)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.038283 1 task_exit.go:204] [ 202( 178): 205( 181)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.038291 1 task_exit.go:204] [ 202( 178): 202( 178)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.038538 1 task_exit.go:204] [ 202( 178): 202( 178)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.038558 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.039939 1 task_exit.go:204] [ 202( 178): 202( 178)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.099783 1 task_signals.go:309] [ 206( 182): 208( 184)] failed to restore from a signal frame: bad address D0728 17:56:54.099836 1 task_signals.go:470] [ 206( 182): 208( 184)] Notified of signal 11 D0728 17:56:54.099857 1 task_signals.go:220] [ 206( 182): 208( 184)] Signal 11: delivering to handler D0728 17:56:54.100808 1 task_exit.go:204] [ 206( 182): 209( 185)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.100879 1 task_exit.go:204] [ 206( 182): 209( 185)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.100902 1 task_exit.go:204] [ 206( 182): 209( 185)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.100928 1 task_signals.go:204] [ 206( 182): 206( 182)] Signal 206, PID: 206, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.100941 1 task_exit.go:204] [ 206( 182): 206( 182)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.100950 1 task_exit.go:204] [ 206( 182): 206( 182)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.100962 1 task_signals.go:204] [ 206( 182): 207( 183)] Signal 206, PID: 207, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.100972 1 task_exit.go:204] [ 206( 182): 207( 183)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.100984 1 task_exit.go:204] [ 206( 182): 207( 183)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.100989 1 task_exit.go:204] [ 206( 182): 207( 183)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.100999 1 task_signals.go:204] [ 206( 182): 208( 184)] Signal 206, PID: 208, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.101008 1 task_exit.go:204] [ 206( 182): 208( 184)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.101202 1 task_exit.go:204] [ 206( 182): 208( 184)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.101247 1 task_exit.go:204] [ 206( 182): 208( 184)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.101263 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.102470 1 task_exit.go:204] [ 206( 182): 206( 182)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.161763 1 task_signals.go:309] [ 210( 186): 212( 188)] failed to restore from a signal frame: bad address D0728 17:56:54.161824 1 task_signals.go:470] [ 210( 186): 212( 188)] Notified of signal 11 D0728 17:56:54.161845 1 task_signals.go:220] [ 210( 186): 212( 188)] Signal 11: delivering to handler D0728 17:56:54.162990 1 task_exit.go:204] [ 210( 186): 213( 189)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.163053 1 task_exit.go:204] [ 210( 186): 213( 189)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.163070 1 task_exit.go:204] [ 210( 186): 213( 189)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.163104 1 task_signals.go:204] [ 210( 186): 210( 186)] Signal 210, PID: 210, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.163124 1 task_exit.go:204] [ 210( 186): 210( 186)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.163135 1 task_exit.go:204] [ 210( 186): 210( 186)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.163147 1 task_signals.go:204] [ 210( 186): 211( 187)] Signal 210, PID: 211, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.163156 1 task_exit.go:204] [ 210( 186): 211( 187)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.163164 1 task_exit.go:204] [ 210( 186): 211( 187)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.163169 1 task_exit.go:204] [ 210( 186): 211( 187)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.163204 1 task_signals.go:204] [ 210( 186): 212( 188)] Signal 210, PID: 212, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.163232 1 task_exit.go:204] [ 210( 186): 212( 188)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.163635 1 task_exit.go:204] [ 210( 186): 212( 188)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.163654 1 task_exit.go:204] [ 210( 186): 212( 188)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.163665 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.163834 1 task_exit.go:204] [ 210( 186): 210( 186)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.222032 1 task_signals.go:309] [ 214( 190): 216( 192)] failed to restore from a signal frame: bad address D0728 17:56:54.222105 1 task_signals.go:470] [ 214( 190): 216( 192)] Notified of signal 11 D0728 17:56:54.222131 1 task_signals.go:220] [ 214( 190): 216( 192)] Signal 11: delivering to handler D0728 17:56:54.223331 1 task_exit.go:204] [ 214( 190): 215( 191)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.223449 1 task_exit.go:204] [ 214( 190): 215( 191)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.223471 1 task_exit.go:204] [ 214( 190): 215( 191)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.223499 1 task_signals.go:204] [ 214( 190): 217( 193)] Signal 214, PID: 217, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.223514 1 task_signals.go:204] [ 214( 190): 214( 190)] Signal 214, PID: 214, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.223529 1 task_exit.go:204] [ 214( 190): 217( 193)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.223556 1 task_signals.go:204] [ 214( 190): 216( 192)] Signal 214, PID: 216, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.223591 1 task_exit.go:204] [ 214( 190): 217( 193)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.223603 1 task_exit.go:204] [ 214( 190): 217( 193)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.223659 1 task_exit.go:204] [ 214( 190): 214( 190)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.223696 1 task_exit.go:204] [ 214( 190): 216( 192)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.223712 1 task_exit.go:204] [ 214( 190): 214( 190)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.224134 1 task_exit.go:204] [ 214( 190): 216( 192)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.224210 1 task_exit.go:204] [ 214( 190): 216( 192)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.224235 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.225581 1 task_exit.go:204] [ 214( 190): 214( 190)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.283636 1 task_signals.go:309] [ 218( 194): 220( 196)] failed to restore from a signal frame: bad address D0728 17:56:54.283683 1 task_signals.go:470] [ 218( 194): 220( 196)] Notified of signal 11 D0728 17:56:54.283708 1 task_signals.go:220] [ 218( 194): 220( 196)] Signal 11: delivering to handler D0728 17:56:54.285094 1 task_exit.go:204] [ 218( 194): 219( 195)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.285155 1 task_exit.go:204] [ 218( 194): 219( 195)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.285171 1 task_exit.go:204] [ 218( 194): 219( 195)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.285189 1 task_signals.go:204] [ 218( 194): 220( 196)] Signal 218, PID: 220, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.285196 1 task_signals.go:204] [ 218( 194): 221( 197)] Signal 218, PID: 221, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.285272 1 task_exit.go:204] [ 218( 194): 220( 196)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.285435 1 task_exit.go:204] [ 218( 194): 220( 196)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.285454 1 task_exit.go:204] [ 218( 194): 220( 196)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.285468 1 task_exit.go:204] [ 218( 194): 221( 197)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.285480 1 task_exit.go:204] [ 218( 194): 221( 197)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.285490 1 task_signals.go:204] [ 218( 194): 218( 194)] Signal 218, PID: 218, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.285485 1 task_exit.go:204] [ 218( 194): 221( 197)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.285550 1 task_exit.go:204] [ 218( 194): 218( 194)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.285875 1 task_exit.go:204] [ 218( 194): 218( 194)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.285897 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.285948 1 task_exit.go:204] [ 218( 194): 218( 194)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.344629 1 task_signals.go:309] [ 222( 198): 224( 200)] failed to restore from a signal frame: bad address D0728 17:56:54.344718 1 task_signals.go:470] [ 222( 198): 224( 200)] Notified of signal 11 D0728 17:56:54.344742 1 task_signals.go:220] [ 222( 198): 224( 200)] Signal 11: delivering to handler D0728 17:56:54.345819 1 task_exit.go:204] [ 222( 198): 223( 199)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.345888 1 task_exit.go:204] [ 222( 198): 223( 199)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.345906 1 task_exit.go:204] [ 222( 198): 223( 199)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.345935 1 task_signals.go:204] [ 222( 198): 225( 201)] Signal 222, PID: 225, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.345882 1 task_signals.go:204] [ 222( 198): 222( 198)] Signal 222, PID: 222, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.345953 1 task_exit.go:204] [ 222( 198): 225( 201)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.346132 1 task_signals.go:204] [ 222( 198): 224( 200)] Signal 222, PID: 224, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.346153 1 task_exit.go:204] [ 222( 198): 225( 201)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.346159 1 task_exit.go:204] [ 222( 198): 225( 201)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.346247 1 task_exit.go:204] [ 222( 198): 222( 198)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.346258 1 task_exit.go:204] [ 222( 198): 222( 198)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.346310 1 task_exit.go:204] [ 222( 198): 224( 200)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.346578 1 task_exit.go:204] [ 222( 198): 224( 200)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.346602 1 task_exit.go:204] [ 222( 198): 224( 200)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.346613 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.348042 1 task_exit.go:204] [ 222( 198): 222( 198)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.406452 1 task_signals.go:309] [ 226( 202): 228( 204)] failed to restore from a signal frame: bad address D0728 17:56:54.406513 1 task_signals.go:470] [ 226( 202): 228( 204)] Notified of signal 11 D0728 17:56:54.406551 1 task_signals.go:220] [ 226( 202): 228( 204)] Signal 11: delivering to handler D0728 17:56:54.407423 1 task_exit.go:204] [ 226( 202): 229( 205)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.407549 1 task_exit.go:204] [ 226( 202): 229( 205)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.407579 1 task_exit.go:204] [ 226( 202): 229( 205)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.407609 1 task_signals.go:204] [ 226( 202): 226( 202)] Signal 226, PID: 226, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.407628 1 task_exit.go:204] [ 226( 202): 226( 202)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.407646 1 task_exit.go:204] [ 226( 202): 226( 202)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.407660 1 task_signals.go:204] [ 226( 202): 227( 203)] Signal 226, PID: 227, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.407690 1 task_exit.go:204] [ 226( 202): 227( 203)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.407730 1 task_signals.go:204] [ 226( 202): 228( 204)] Signal 226, PID: 228, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.407753 1 task_exit.go:204] [ 226( 202): 227( 203)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.407760 1 task_exit.go:204] [ 226( 202): 227( 203)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.407780 1 task_exit.go:204] [ 226( 202): 228( 204)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.408028 1 task_exit.go:204] [ 226( 202): 228( 204)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.408075 1 task_exit.go:204] [ 226( 202): 228( 204)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.408095 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.408526 1 task_exit.go:204] [ 226( 202): 226( 202)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.469504 1 task_signals.go:309] [ 230( 206): 232( 208)] failed to restore from a signal frame: bad address D0728 17:56:54.469591 1 task_signals.go:470] [ 230( 206): 232( 208)] Notified of signal 11 D0728 17:56:54.469620 1 task_signals.go:220] [ 230( 206): 232( 208)] Signal 11: delivering to handler D0728 17:56:54.470834 1 task_exit.go:204] [ 230( 206): 231( 207)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.470899 1 task_exit.go:204] [ 230( 206): 231( 207)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.470915 1 task_exit.go:204] [ 230( 206): 231( 207)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.470940 1 task_signals.go:204] [ 230( 206): 232( 208)] Signal 230, PID: 232, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.470953 1 task_exit.go:204] [ 230( 206): 232( 208)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.470962 1 task_exit.go:204] [ 230( 206): 232( 208)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.470968 1 task_exit.go:204] [ 230( 206): 232( 208)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.470950 1 task_signals.go:204] [ 230( 206): 233( 209)] Signal 230, PID: 233, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.470983 1 task_exit.go:204] [ 230( 206): 233( 209)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.470997 1 task_signals.go:204] [ 230( 206): 230( 206)] Signal 230, PID: 230, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.471002 1 task_exit.go:204] [ 230( 206): 233( 209)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.471053 1 task_exit.go:204] [ 230( 206): 233( 209)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.471076 1 task_exit.go:204] [ 230( 206): 230( 206)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.471322 1 task_exit.go:204] [ 230( 206): 230( 206)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.471390 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.473035 1 task_exit.go:204] [ 230( 206): 230( 206)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.532674 1 task_signals.go:309] [ 234( 210): 236( 212)] failed to restore from a signal frame: bad address D0728 17:56:54.532728 1 task_signals.go:470] [ 234( 210): 236( 212)] Notified of signal 11 D0728 17:56:54.532774 1 task_signals.go:220] [ 234( 210): 236( 212)] Signal 11: delivering to handler D0728 17:56:54.533761 1 task_exit.go:204] [ 234( 210): 237( 213)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.533835 1 task_exit.go:204] [ 234( 210): 237( 213)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.533851 1 task_exit.go:204] [ 234( 210): 237( 213)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.533874 1 task_signals.go:204] [ 234( 210): 236( 212)] Signal 234, PID: 236, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.533886 1 task_exit.go:204] [ 234( 210): 236( 212)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.533894 1 task_exit.go:204] [ 234( 210): 236( 212)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.533899 1 task_exit.go:204] [ 234( 210): 236( 212)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.533910 1 task_signals.go:204] [ 234( 210): 234( 210)] Signal 234, PID: 234, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.533920 1 task_exit.go:204] [ 234( 210): 234( 210)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.533927 1 task_exit.go:204] [ 234( 210): 234( 210)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.533936 1 task_signals.go:204] [ 234( 210): 235( 211)] Signal 234, PID: 235, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.533945 1 task_exit.go:204] [ 234( 210): 235( 211)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.534161 1 task_exit.go:204] [ 234( 210): 235( 211)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.534182 1 task_exit.go:204] [ 234( 210): 235( 211)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.534195 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.535491 1 task_exit.go:204] [ 234( 210): 234( 210)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.596131 1 task_signals.go:309] [ 238( 214): 240( 216)] failed to restore from a signal frame: bad address D0728 17:56:54.596258 1 task_signals.go:470] [ 238( 214): 240( 216)] Notified of signal 11 D0728 17:56:54.596303 1 task_signals.go:220] [ 238( 214): 240( 216)] Signal 11: delivering to handler D0728 17:56:54.597477 1 task_exit.go:204] [ 238( 214): 241( 217)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.597538 1 task_exit.go:204] [ 238( 214): 241( 217)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.597548 1 task_exit.go:204] [ 238( 214): 241( 217)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.597571 1 task_signals.go:204] [ 238( 214): 238( 214)] Signal 238, PID: 238, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.597592 1 task_exit.go:204] [ 238( 214): 238( 214)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.597603 1 task_exit.go:204] [ 238( 214): 238( 214)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.597616 1 task_signals.go:204] [ 238( 214): 239( 215)] Signal 238, PID: 239, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.597633 1 task_exit.go:204] [ 238( 214): 239( 215)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.597643 1 task_exit.go:204] [ 238( 214): 239( 215)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.597649 1 task_exit.go:204] [ 238( 214): 239( 215)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.597661 1 task_signals.go:204] [ 238( 214): 240( 216)] Signal 238, PID: 240, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.597691 1 task_exit.go:204] [ 238( 214): 240( 216)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.597894 1 task_exit.go:204] [ 238( 214): 240( 216)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.597937 1 task_exit.go:204] [ 238( 214): 240( 216)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.597958 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.598302 1 task_exit.go:204] [ 238( 214): 238( 214)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.662543 1 task_signals.go:309] [ 242( 218): 244( 220)] failed to restore from a signal frame: bad address D0728 17:56:54.662606 1 task_signals.go:470] [ 242( 218): 244( 220)] Notified of signal 11 D0728 17:56:54.662628 1 task_signals.go:220] [ 242( 218): 244( 220)] Signal 11: delivering to handler D0728 17:56:54.664092 1 task_exit.go:204] [ 242( 218): 243( 219)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.664166 1 task_exit.go:204] [ 242( 218): 243( 219)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.664183 1 task_exit.go:204] [ 242( 218): 243( 219)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.664208 1 task_signals.go:204] [ 242( 218): 245( 221)] Signal 242, PID: 245, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.664228 1 task_exit.go:204] [ 242( 218): 245( 221)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.664255 1 task_signals.go:204] [ 242( 218): 242( 218)] Signal 242, PID: 242, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.664293 1 task_exit.go:204] [ 242( 218): 242( 218)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.664355 1 task_exit.go:204] [ 242( 218): 242( 218)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.664370 1 task_exit.go:204] [ 242( 218): 245( 221)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.664376 1 task_exit.go:204] [ 242( 218): 245( 221)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.664397 1 task_signals.go:204] [ 242( 218): 244( 220)] Signal 242, PID: 244, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.664431 1 task_exit.go:204] [ 242( 218): 244( 220)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.665045 1 task_exit.go:204] [ 242( 218): 244( 220)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.665065 1 task_exit.go:204] [ 242( 218): 244( 220)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.665077 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.666679 1 task_exit.go:204] [ 242( 218): 242( 218)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.728858 1 task_signals.go:309] [ 246( 222): 248( 224)] failed to restore from a signal frame: bad address D0728 17:56:54.728940 1 task_signals.go:470] [ 246( 222): 248( 224)] Notified of signal 11 D0728 17:56:54.728999 1 task_signals.go:220] [ 246( 222): 248( 224)] Signal 11: delivering to handler D0728 17:56:54.730526 1 task_exit.go:204] [ 246( 222): 247( 223)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.730608 1 task_exit.go:204] [ 246( 222): 247( 223)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.730645 1 task_exit.go:204] [ 246( 222): 247( 223)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.730782 1 task_signals.go:204] [ 246( 222): 246( 222)] Signal 246, PID: 246, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.730812 1 task_signals.go:204] [ 246( 222): 248( 224)] Signal 246, PID: 248, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.730831 1 task_exit.go:204] [ 246( 222): 246( 222)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.730845 1 task_exit.go:204] [ 246( 222): 248( 224)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.730861 1 task_signals.go:204] [ 246( 222): 249( 225)] Signal 246, PID: 249, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.730869 1 task_exit.go:204] [ 246( 222): 248( 224)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.730875 1 task_exit.go:204] [ 246( 222): 248( 224)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.730899 1 task_exit.go:204] [ 246( 222): 246( 222)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.730908 1 task_exit.go:204] [ 246( 222): 249( 225)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.731171 1 task_exit.go:204] [ 246( 222): 249( 225)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.731230 1 task_exit.go:204] [ 246( 222): 249( 225)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.731247 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.732479 1 task_exit.go:204] [ 246( 222): 246( 222)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.792435 1 task_signals.go:309] [ 250( 226): 252( 228)] failed to restore from a signal frame: bad address D0728 17:56:54.792736 1 task_signals.go:470] [ 250( 226): 252( 228)] Notified of signal 11 D0728 17:56:54.792768 1 task_signals.go:220] [ 250( 226): 252( 228)] Signal 11: delivering to handler D0728 17:56:54.794015 1 task_exit.go:204] [ 250( 226): 253( 229)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.794102 1 task_exit.go:204] [ 250( 226): 253( 229)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.794132 1 task_exit.go:204] [ 250( 226): 253( 229)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.794260 1 task_signals.go:204] [ 250( 226): 251( 227)] Signal 250, PID: 251, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.794280 1 task_signals.go:204] [ 250( 226): 252( 228)] Signal 250, PID: 252, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.794292 1 task_exit.go:204] [ 250( 226): 251( 227)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.794359 1 task_exit.go:204] [ 250( 226): 251( 227)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.794379 1 task_exit.go:204] [ 250( 226): 251( 227)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.794400 1 task_signals.go:204] [ 250( 226): 250( 226)] Signal 250, PID: 250, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.794414 1 task_exit.go:204] [ 250( 226): 250( 226)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.794427 1 task_exit.go:204] [ 250( 226): 250( 226)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.794438 1 task_exit.go:204] [ 250( 226): 252( 228)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.794689 1 task_exit.go:204] [ 250( 226): 252( 228)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.794746 1 task_exit.go:204] [ 250( 226): 252( 228)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.794776 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.796427 1 task_exit.go:204] [ 250( 226): 250( 226)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.856326 1 task_signals.go:309] [ 254( 230): 256( 232)] failed to restore from a signal frame: bad address D0728 17:56:54.856395 1 task_signals.go:470] [ 254( 230): 256( 232)] Notified of signal 11 D0728 17:56:54.856441 1 task_signals.go:220] [ 254( 230): 256( 232)] Signal 11: delivering to handler D0728 17:56:54.857981 1 task_exit.go:204] [ 254( 230): 255( 231)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.858099 1 task_exit.go:204] [ 254( 230): 255( 231)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.858140 1 task_exit.go:204] [ 254( 230): 255( 231)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.858173 1 task_signals.go:204] [ 254( 230): 256( 232)] Signal 254, PID: 256, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.858194 1 task_exit.go:204] [ 254( 230): 256( 232)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.858210 1 task_exit.go:204] [ 254( 230): 256( 232)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.858223 1 task_exit.go:204] [ 254( 230): 256( 232)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.858241 1 task_signals.go:204] [ 254( 230): 254( 230)] Signal 254, PID: 254, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.858254 1 task_exit.go:204] [ 254( 230): 254( 230)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.858266 1 task_exit.go:204] [ 254( 230): 254( 230)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.858280 1 task_signals.go:204] [ 254( 230): 257( 233)] Signal 254, PID: 257, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.858300 1 task_exit.go:204] [ 254( 230): 257( 233)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.858595 1 task_exit.go:204] [ 254( 230): 257( 233)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.858615 1 task_exit.go:204] [ 254( 230): 257( 233)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.858631 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.858905 1 task_exit.go:204] [ 254( 230): 254( 230)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.917806 1 task_signals.go:309] [ 258( 234): 260( 236)] failed to restore from a signal frame: bad address D0728 17:56:54.917876 1 task_signals.go:470] [ 258( 234): 260( 236)] Notified of signal 11 D0728 17:56:54.917900 1 task_signals.go:220] [ 258( 234): 260( 236)] Signal 11: delivering to handler D0728 17:56:54.919186 1 task_exit.go:204] [ 258( 234): 261( 237)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.919267 1 task_exit.go:204] [ 258( 234): 261( 237)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.919298 1 task_exit.go:204] [ 258( 234): 261( 237)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.919326 1 task_signals.go:204] [ 258( 234): 260( 236)] Signal 258, PID: 260, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.919377 1 task_exit.go:204] [ 258( 234): 260( 236)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.919373 1 task_signals.go:204] [ 258( 234): 258( 234)] Signal 258, PID: 258, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.919405 1 task_exit.go:204] [ 258( 234): 260( 236)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.919430 1 task_exit.go:204] [ 258( 234): 260( 236)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.919329 1 task_signals.go:204] [ 258( 234): 259( 235)] Signal 258, PID: 259, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.919458 1 task_exit.go:204] [ 258( 234): 258( 234)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.919559 1 task_exit.go:204] [ 258( 234): 258( 234)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.919594 1 task_exit.go:204] [ 258( 234): 259( 235)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.920014 1 task_exit.go:204] [ 258( 234): 259( 235)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.920041 1 task_exit.go:204] [ 258( 234): 259( 235)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.920070 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.920285 1 task_exit.go:204] [ 258( 234): 258( 234)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.980181 1 task_signals.go:309] [ 262( 238): 264( 240)] failed to restore from a signal frame: bad address D0728 17:56:54.980249 1 task_signals.go:470] [ 262( 238): 264( 240)] Notified of signal 11 D0728 17:56:54.980278 1 task_signals.go:220] [ 262( 238): 264( 240)] Signal 11: delivering to handler D0728 17:56:54.981517 1 task_exit.go:204] [ 262( 238): 265( 241)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.981584 1 task_exit.go:204] [ 262( 238): 265( 241)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.981595 1 task_exit.go:204] [ 262( 238): 265( 241)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.981621 1 task_signals.go:204] [ 262( 238): 262( 238)] Signal 262, PID: 262, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.981634 1 task_exit.go:204] [ 262( 238): 262( 238)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.981645 1 task_exit.go:204] [ 262( 238): 262( 238)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.981659 1 task_signals.go:204] [ 262( 238): 264( 240)] Signal 262, PID: 264, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.981675 1 task_exit.go:204] [ 262( 238): 264( 240)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.981684 1 task_exit.go:204] [ 262( 238): 264( 240)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.981690 1 task_exit.go:204] [ 262( 238): 264( 240)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.981672 1 task_signals.go:204] [ 262( 238): 263( 239)] Signal 262, PID: 263, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:54.981709 1 task_exit.go:204] [ 262( 238): 263( 239)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:54.981999 1 task_exit.go:204] [ 262( 238): 263( 239)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:54.982021 1 task_exit.go:204] [ 262( 238): 263( 239)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:54.982032 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:54.982208 1 task_exit.go:204] [ 262( 238): 262( 238)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.042483 1 task_signals.go:309] [ 266( 242): 268( 244)] failed to restore from a signal frame: bad address D0728 17:56:55.042552 1 task_signals.go:470] [ 266( 242): 268( 244)] Notified of signal 11 D0728 17:56:55.042577 1 task_signals.go:220] [ 266( 242): 268( 244)] Signal 11: delivering to handler D0728 17:56:55.043855 1 task_exit.go:204] [ 266( 242): 267( 243)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.043929 1 task_exit.go:204] [ 266( 242): 267( 243)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.043957 1 task_exit.go:204] [ 266( 242): 267( 243)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.044019 1 task_signals.go:204] [ 266( 242): 268( 244)] Signal 266, PID: 268, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.044065 1 task_exit.go:204] [ 266( 242): 268( 244)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.044098 1 task_exit.go:204] [ 266( 242): 268( 244)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.044089 1 task_signals.go:204] [ 266( 242): 269( 245)] Signal 266, PID: 269, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.044107 1 task_exit.go:204] [ 266( 242): 268( 244)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.044135 1 task_signals.go:204] [ 266( 242): 266( 242)] Signal 266, PID: 266, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.044154 1 task_exit.go:204] [ 266( 242): 266( 242)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.044186 1 task_exit.go:204] [ 266( 242): 269( 245)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.044381 1 task_exit.go:204] [ 266( 242): 266( 242)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.044681 1 task_exit.go:204] [ 266( 242): 269( 245)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.044700 1 task_exit.go:204] [ 266( 242): 269( 245)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.044711 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:55.046043 1 task_exit.go:204] [ 266( 242): 266( 242)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.108818 1 task_signals.go:309] [ 270( 246): 272( 248)] failed to restore from a signal frame: bad address D0728 17:56:55.108875 1 task_signals.go:470] [ 270( 246): 272( 248)] Notified of signal 11 D0728 17:56:55.108899 1 task_signals.go:220] [ 270( 246): 272( 248)] Signal 11: delivering to handler D0728 17:56:55.109812 1 task_exit.go:204] [ 270( 246): 271( 247)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.109880 1 task_exit.go:204] [ 270( 246): 271( 247)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.109897 1 task_exit.go:204] [ 270( 246): 271( 247)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.109930 1 task_signals.go:204] [ 270( 246): 270( 246)] Signal 270, PID: 270, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.109946 1 task_signals.go:204] [ 270( 246): 272( 248)] Signal 270, PID: 272, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.109955 1 task_exit.go:204] [ 270( 246): 270( 246)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.109967 1 task_signals.go:204] [ 270( 246): 273( 249)] Signal 270, PID: 273, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.109978 1 task_exit.go:204] [ 270( 246): 270( 246)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.109986 1 task_exit.go:204] [ 270( 246): 272( 248)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.109994 1 task_exit.go:204] [ 270( 246): 272( 248)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.109999 1 task_exit.go:204] [ 270( 246): 272( 248)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.110006 1 task_exit.go:204] [ 270( 246): 273( 249)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.110328 1 task_exit.go:204] [ 270( 246): 273( 249)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.110344 1 task_exit.go:204] [ 270( 246): 273( 249)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.110354 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:55.111654 1 task_exit.go:204] [ 270( 246): 270( 246)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.172590 1 task_signals.go:309] [ 274( 250): 276( 252)] failed to restore from a signal frame: bad address D0728 17:56:55.172654 1 task_signals.go:470] [ 274( 250): 276( 252)] Notified of signal 11 D0728 17:56:55.172689 1 task_signals.go:220] [ 274( 250): 276( 252)] Signal 11: delivering to handler D0728 17:56:55.174035 1 task_exit.go:204] [ 274( 250): 275( 251)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.174099 1 task_exit.go:204] [ 274( 250): 275( 251)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.174116 1 task_exit.go:204] [ 274( 250): 275( 251)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.174140 1 task_signals.go:204] [ 274( 250): 276( 252)] Signal 274, PID: 276, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.174153 1 task_exit.go:204] [ 274( 250): 276( 252)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.174163 1 task_exit.go:204] [ 274( 250): 276( 252)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.174170 1 task_signals.go:204] [ 274( 250): 277( 253)] Signal 274, PID: 277, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.174198 1 task_exit.go:204] [ 274( 250): 276( 252)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.174212 1 task_exit.go:204] [ 274( 250): 277( 253)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.174222 1 task_exit.go:204] [ 274( 250): 277( 253)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.174227 1 task_exit.go:204] [ 274( 250): 277( 253)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.174248 1 task_signals.go:204] [ 274( 250): 274( 250)] Signal 274, PID: 274, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.174484 1 task_exit.go:204] [ 274( 250): 274( 250)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.174751 1 task_exit.go:204] [ 274( 250): 274( 250)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.174774 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:55.176063 1 task_exit.go:204] [ 274( 250): 274( 250)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.234646 1 task_signals.go:309] [ 278( 254): 280( 256)] failed to restore from a signal frame: bad address D0728 17:56:55.234746 1 task_signals.go:470] [ 278( 254): 280( 256)] Notified of signal 11 D0728 17:56:55.234774 1 task_signals.go:220] [ 278( 254): 280( 256)] Signal 11: delivering to handler D0728 17:56:55.235755 1 task_exit.go:204] [ 278( 254): 279( 255)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.235831 1 task_signals.go:204] [ 278( 254): 281( 257)] Signal 278, PID: 281, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.235836 1 task_exit.go:204] [ 278( 254): 279( 255)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.235875 1 task_exit.go:204] [ 278( 254): 279( 255)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.235897 1 task_signals.go:204] [ 278( 254): 280( 256)] Signal 278, PID: 280, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.235913 1 task_exit.go:204] [ 278( 254): 280( 256)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.235936 1 task_signals.go:204] [ 278( 254): 278( 254)] Signal 278, PID: 278, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.235959 1 task_exit.go:204] [ 278( 254): 280( 256)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.235967 1 task_exit.go:204] [ 278( 254): 280( 256)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.235976 1 task_exit.go:204] [ 278( 254): 281( 257)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.236013 1 task_exit.go:204] [ 278( 254): 281( 257)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.236019 1 task_exit.go:204] [ 278( 254): 281( 257)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.236029 1 task_exit.go:204] [ 278( 254): 278( 254)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.236500 1 task_exit.go:204] [ 278( 254): 278( 254)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.236526 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:55.236726 1 task_exit.go:204] [ 278( 254): 278( 254)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.299837 1 task_signals.go:309] [ 282( 258): 284( 260)] failed to restore from a signal frame: bad address D0728 17:56:55.299903 1 task_signals.go:470] [ 282( 258): 284( 260)] Notified of signal 11 D0728 17:56:55.299928 1 task_signals.go:220] [ 282( 258): 284( 260)] Signal 11: delivering to handler D0728 17:56:55.301060 1 task_exit.go:204] [ 282( 258): 283( 259)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.301106 1 task_exit.go:204] [ 282( 258): 283( 259)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.301112 1 task_signals.go:204] [ 282( 258): 285( 261)] Signal 282, PID: 285, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.301113 1 task_exit.go:204] [ 282( 258): 283( 259)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.301200 1 task_exit.go:204] [ 282( 258): 285( 261)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.301224 1 task_signals.go:204] [ 282( 258): 282( 258)] Signal 282, PID: 282, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.301252 1 task_exit.go:204] [ 282( 258): 282( 258)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.301283 1 task_exit.go:204] [ 282( 258): 285( 261)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.301300 1 task_exit.go:204] [ 282( 258): 285( 261)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.301231 1 task_signals.go:204] [ 282( 258): 284( 260)] Signal 282, PID: 284, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.301433 1 task_exit.go:204] [ 282( 258): 282( 258)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.301466 1 task_exit.go:204] [ 282( 258): 284( 260)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.301738 1 task_exit.go:204] [ 282( 258): 284( 260)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.301759 1 task_exit.go:204] [ 282( 258): 284( 260)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.301772 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:55.302878 1 task_exit.go:204] [ 282( 258): 282( 258)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.363899 1 task_signals.go:309] [ 286( 262): 288( 264)] failed to restore from a signal frame: bad address D0728 17:56:55.363964 1 task_signals.go:470] [ 286( 262): 288( 264)] Notified of signal 11 D0728 17:56:55.363997 1 task_signals.go:220] [ 286( 262): 288( 264)] Signal 11: delivering to handler D0728 17:56:55.365250 1 task_exit.go:204] [ 286( 262): 289( 265)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.365386 1 task_exit.go:204] [ 286( 262): 289( 265)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.365423 1 task_exit.go:204] [ 286( 262): 289( 265)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.365453 1 task_signals.go:204] [ 286( 262): 286( 262)] Signal 286, PID: 286, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.365477 1 task_signals.go:204] [ 286( 262): 288( 264)] Signal 286, PID: 288, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.365498 1 task_exit.go:204] [ 286( 262): 286( 262)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.365517 1 task_signals.go:204] [ 286( 262): 287( 263)] Signal 286, PID: 287, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.365533 1 task_exit.go:204] [ 286( 262): 286( 262)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.365546 1 task_exit.go:204] [ 286( 262): 288( 264)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.365564 1 task_exit.go:204] [ 286( 262): 288( 264)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.365573 1 task_exit.go:204] [ 286( 262): 288( 264)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.365625 1 task_exit.go:204] [ 286( 262): 287( 263)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.365889 1 task_exit.go:204] [ 286( 262): 287( 263)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.365909 1 task_exit.go:204] [ 286( 262): 287( 263)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.365920 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:55.367139 1 task_exit.go:204] [ 286( 262): 286( 262)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.433932 1 task_signals.go:309] [ 290( 266): 292( 268)] failed to restore from a signal frame: bad address D0728 17:56:55.434001 1 task_signals.go:470] [ 290( 266): 292( 268)] Notified of signal 11 D0728 17:56:55.434028 1 task_signals.go:220] [ 290( 266): 292( 268)] Signal 11: delivering to handler D0728 17:56:55.435885 1 task_exit.go:204] [ 290( 266): 291( 267)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.435971 1 task_exit.go:204] [ 290( 266): 291( 267)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.436001 1 task_exit.go:204] [ 290( 266): 291( 267)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.436031 1 task_signals.go:204] [ 290( 266): 292( 268)] Signal 290, PID: 292, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.436050 1 task_exit.go:204] [ 290( 266): 292( 268)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.436062 1 task_exit.go:204] [ 290( 266): 292( 268)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.436071 1 task_exit.go:204] [ 290( 266): 292( 268)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.436101 1 task_signals.go:204] [ 290( 266): 293( 269)] Signal 290, PID: 293, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.436131 1 task_exit.go:204] [ 290( 266): 293( 269)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.436147 1 task_exit.go:204] [ 290( 266): 293( 269)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.436134 1 task_signals.go:204] [ 290( 266): 290( 266)] Signal 290, PID: 290, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.436154 1 task_exit.go:204] [ 290( 266): 293( 269)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.436195 1 task_exit.go:204] [ 290( 266): 290( 266)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.436608 1 task_exit.go:204] [ 290( 266): 290( 266)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.436632 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:55.437610 1 task_exit.go:204] [ 290( 266): 290( 266)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.499653 1 task_signals.go:309] [ 294( 270): 296( 272)] failed to restore from a signal frame: bad address D0728 17:56:55.499760 1 task_signals.go:470] [ 294( 270): 296( 272)] Notified of signal 11 D0728 17:56:55.499794 1 task_signals.go:220] [ 294( 270): 296( 272)] Signal 11: delivering to handler D0728 17:56:55.501156 1 task_exit.go:204] [ 294( 270): 295( 271)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.501243 1 task_exit.go:204] [ 294( 270): 295( 271)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.501304 1 task_exit.go:204] [ 294( 270): 295( 271)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.501333 1 task_signals.go:204] [ 294( 270): 296( 272)] Signal 294, PID: 296, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.501347 1 task_exit.go:204] [ 294( 270): 296( 272)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.501370 1 task_exit.go:204] [ 294( 270): 296( 272)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.501378 1 task_exit.go:204] [ 294( 270): 296( 272)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.501391 1 task_signals.go:204] [ 294( 270): 297( 273)] Signal 294, PID: 297, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.501407 1 task_exit.go:204] [ 294( 270): 297( 273)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.501416 1 task_exit.go:204] [ 294( 270): 297( 273)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.501421 1 task_exit.go:204] [ 294( 270): 297( 273)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.501446 1 task_signals.go:204] [ 294( 270): 294( 270)] Signal 294, PID: 294, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.501485 1 task_exit.go:204] [ 294( 270): 294( 270)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.501872 1 task_exit.go:204] [ 294( 270): 294( 270)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.501919 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:55.502011 1 task_exit.go:204] [ 294( 270): 294( 270)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.565992 1 task_signals.go:309] [ 298( 274): 300( 276)] failed to restore from a signal frame: bad address D0728 17:56:55.566184 1 task_signals.go:470] [ 298( 274): 300( 276)] Notified of signal 11 D0728 17:56:55.566211 1 task_signals.go:220] [ 298( 274): 300( 276)] Signal 11: delivering to handler D0728 17:56:55.568273 1 task_exit.go:204] [ 298( 274): 299( 275)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.568342 1 task_exit.go:204] [ 298( 274): 299( 275)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.568362 1 task_exit.go:204] [ 298( 274): 299( 275)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.568389 1 task_signals.go:204] [ 298( 274): 298( 274)] Signal 298, PID: 298, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.568418 1 task_exit.go:204] [ 298( 274): 298( 274)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.568430 1 task_exit.go:204] [ 298( 274): 298( 274)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.568416 1 task_signals.go:204] [ 298( 274): 300( 276)] Signal 298, PID: 300, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.568452 1 task_exit.go:204] [ 298( 274): 300( 276)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.568489 1 task_signals.go:204] [ 298( 274): 301( 277)] Signal 298, PID: 301, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.568505 1 task_exit.go:204] [ 298( 274): 300( 276)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.568511 1 task_exit.go:204] [ 298( 274): 300( 276)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.568525 1 task_exit.go:204] [ 298( 274): 301( 277)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.568839 1 task_exit.go:204] [ 298( 274): 301( 277)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.568859 1 task_exit.go:204] [ 298( 274): 301( 277)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.568872 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:55.569046 1 task_exit.go:204] [ 298( 274): 298( 274)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.629113 1 task_signals.go:309] [ 302( 278): 304( 280)] failed to restore from a signal frame: bad address D0728 17:56:55.629181 1 task_signals.go:470] [ 302( 278): 304( 280)] Notified of signal 11 D0728 17:56:55.629210 1 task_signals.go:220] [ 302( 278): 304( 280)] Signal 11: delivering to handler D0728 17:56:55.631445 1 task_exit.go:204] [ 302( 278): 303( 279)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.631542 1 task_exit.go:204] [ 302( 278): 303( 279)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.631568 1 task_exit.go:204] [ 302( 278): 303( 279)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.631621 1 task_signals.go:204] [ 302( 278): 305( 281)] Signal 302, PID: 305, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.631655 1 task_signals.go:204] [ 302( 278): 302( 278)] Signal 302, PID: 302, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.631671 1 task_exit.go:204] [ 302( 278): 305( 281)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.631742 1 task_signals.go:204] [ 302( 278): 304( 280)] Signal 302, PID: 304, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.631768 1 task_exit.go:204] [ 302( 278): 305( 281)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.631778 1 task_exit.go:204] [ 302( 278): 305( 281)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.631802 1 task_exit.go:204] [ 302( 278): 302( 278)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.631829 1 task_exit.go:204] [ 302( 278): 302( 278)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.631841 1 task_exit.go:204] [ 302( 278): 304( 280)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.632301 1 task_exit.go:204] [ 302( 278): 304( 280)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.632330 1 task_exit.go:204] [ 302( 278): 304( 280)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.632344 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:55.633549 1 task_exit.go:204] [ 302( 278): 302( 278)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.697789 1 task_signals.go:309] [ 306( 282): 308( 284)] failed to restore from a signal frame: bad address D0728 17:56:55.697853 1 task_signals.go:470] [ 306( 282): 308( 284)] Notified of signal 11 D0728 17:56:55.697886 1 task_signals.go:220] [ 306( 282): 308( 284)] Signal 11: delivering to handler D0728 17:56:55.701534 1 task_exit.go:204] [ 306( 282): 307( 283)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.701634 1 task_exit.go:204] [ 306( 282): 307( 283)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.701670 1 task_exit.go:204] [ 306( 282): 307( 283)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.701772 1 task_signals.go:204] [ 306( 282): 306( 282)] Signal 306, PID: 306, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.701802 1 task_signals.go:204] [ 306( 282): 308( 284)] Signal 306, PID: 308, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.701818 1 task_exit.go:204] [ 306( 282): 306( 282)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.701866 1 task_signals.go:204] [ 306( 282): 309( 285)] Signal 306, PID: 309, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.701890 1 task_exit.go:204] [ 306( 282): 308( 284)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.702039 1 task_exit.go:204] [ 306( 282): 309( 285)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.702084 1 task_exit.go:204] [ 306( 282): 309( 285)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.702094 1 task_exit.go:204] [ 306( 282): 309( 285)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.702107 1 task_exit.go:204] [ 306( 282): 308( 284)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.702197 1 task_exit.go:204] [ 306( 282): 308( 284)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.702427 1 task_exit.go:204] [ 306( 282): 306( 282)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.702479 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:55.704072 1 task_exit.go:204] [ 306( 282): 306( 282)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.765525 1 task_signals.go:309] [ 310( 286): 312( 288)] failed to restore from a signal frame: bad address D0728 17:56:55.765595 1 task_signals.go:470] [ 310( 286): 312( 288)] Notified of signal 11 D0728 17:56:55.765627 1 task_signals.go:220] [ 310( 286): 312( 288)] Signal 11: delivering to handler D0728 17:56:55.767051 1 task_exit.go:204] [ 310( 286): 311( 287)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.767149 1 task_exit.go:204] [ 310( 286): 311( 287)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.767173 1 task_exit.go:204] [ 310( 286): 311( 287)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.767210 1 task_signals.go:204] [ 310( 286): 310( 286)] Signal 310, PID: 310, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.767227 1 task_exit.go:204] [ 310( 286): 310( 286)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.767242 1 task_signals.go:204] [ 310( 286): 312( 288)] Signal 310, PID: 312, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.767258 1 task_exit.go:204] [ 310( 286): 310( 286)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.767269 1 task_exit.go:204] [ 310( 286): 312( 288)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.767278 1 task_exit.go:204] [ 310( 286): 312( 288)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.767283 1 task_exit.go:204] [ 310( 286): 312( 288)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.767294 1 task_signals.go:204] [ 310( 286): 313( 289)] Signal 310, PID: 313, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.767303 1 task_exit.go:204] [ 310( 286): 313( 289)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.767551 1 task_exit.go:204] [ 310( 286): 313( 289)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.767571 1 task_exit.go:204] [ 310( 286): 313( 289)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.767580 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:55.768826 1 task_exit.go:204] [ 310( 286): 310( 286)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.826554 1 task_signals.go:309] [ 314( 290): 316( 292)] failed to restore from a signal frame: bad address D0728 17:56:55.826621 1 task_signals.go:470] [ 314( 290): 316( 292)] Notified of signal 11 D0728 17:56:55.826647 1 task_signals.go:220] [ 314( 290): 316( 292)] Signal 11: delivering to handler D0728 17:56:55.827911 1 task_exit.go:204] [ 314( 290): 315( 291)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.827984 1 task_exit.go:204] [ 314( 290): 315( 291)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.828042 1 task_exit.go:204] [ 314( 290): 315( 291)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.828071 1 task_signals.go:204] [ 314( 290): 314( 290)] Signal 314, PID: 314, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.828094 1 task_exit.go:204] [ 314( 290): 314( 290)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.828109 1 task_signals.go:204] [ 314( 290): 316( 292)] Signal 314, PID: 316, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.828112 1 task_signals.go:204] [ 314( 290): 317( 293)] Signal 314, PID: 317, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.828127 1 task_exit.go:204] [ 314( 290): 314( 290)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.828177 1 task_exit.go:204] [ 314( 290): 316( 292)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.828210 1 task_exit.go:204] [ 314( 290): 316( 292)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.828230 1 task_exit.go:204] [ 314( 290): 316( 292)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.828242 1 task_exit.go:204] [ 314( 290): 317( 293)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.828471 1 task_exit.go:204] [ 314( 290): 317( 293)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.828489 1 task_exit.go:204] [ 314( 290): 317( 293)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.828500 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:55.829476 1 task_exit.go:204] [ 314( 290): 314( 290)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.888428 1 task_signals.go:309] [ 318( 294): 320( 296)] failed to restore from a signal frame: bad address D0728 17:56:55.888488 1 task_signals.go:470] [ 318( 294): 320( 296)] Notified of signal 11 D0728 17:56:55.888511 1 task_signals.go:220] [ 318( 294): 320( 296)] Signal 11: delivering to handler D0728 17:56:55.889606 1 task_exit.go:204] [ 318( 294): 319( 295)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.889692 1 task_exit.go:204] [ 318( 294): 319( 295)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.889721 1 task_exit.go:204] [ 318( 294): 319( 295)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.889758 1 task_signals.go:204] [ 318( 294): 320( 296)] Signal 318, PID: 320, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.889780 1 task_exit.go:204] [ 318( 294): 320( 296)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.889791 1 task_exit.go:204] [ 318( 294): 320( 296)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.889796 1 task_exit.go:204] [ 318( 294): 320( 296)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.889854 1 task_signals.go:204] [ 318( 294): 321( 297)] Signal 318, PID: 321, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.889875 1 task_exit.go:204] [ 318( 294): 321( 297)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.889883 1 task_exit.go:204] [ 318( 294): 321( 297)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.889889 1 task_exit.go:204] [ 318( 294): 321( 297)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.889900 1 task_signals.go:204] [ 318( 294): 318( 294)] Signal 318, PID: 318, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.889918 1 task_exit.go:204] [ 318( 294): 318( 294)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.890120 1 task_exit.go:204] [ 318( 294): 318( 294)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.890167 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:55.890422 1 task_exit.go:204] [ 318( 294): 318( 294)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.949778 1 task_signals.go:309] [ 322( 298): 324( 300)] failed to restore from a signal frame: bad address D0728 17:56:55.949849 1 task_signals.go:470] [ 322( 298): 324( 300)] Notified of signal 11 D0728 17:56:55.949906 1 task_signals.go:220] [ 322( 298): 324( 300)] Signal 11: delivering to handler D0728 17:56:55.950989 1 task_exit.go:204] [ 322( 298): 325( 301)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.951033 1 task_exit.go:204] [ 322( 298): 325( 301)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.951040 1 task_exit.go:204] [ 322( 298): 325( 301)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.951094 1 task_signals.go:204] [ 322( 298): 322( 298)] Signal 322, PID: 322, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.951107 1 task_signals.go:204] [ 322( 298): 324( 300)] Signal 322, PID: 324, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.951127 1 task_exit.go:204] [ 322( 298): 322( 298)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.951149 1 task_exit.go:204] [ 322( 298): 322( 298)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.951172 1 task_exit.go:204] [ 322( 298): 324( 300)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.951143 1 task_signals.go:204] [ 322( 298): 323( 299)] Signal 322, PID: 323, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:55.951183 1 task_exit.go:204] [ 322( 298): 324( 300)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.951222 1 task_exit.go:204] [ 322( 298): 324( 300)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.951257 1 task_exit.go:204] [ 322( 298): 323( 299)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:55.951590 1 task_exit.go:204] [ 322( 298): 323( 299)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:55.951612 1 task_exit.go:204] [ 322( 298): 323( 299)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:55.951623 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:55.952688 1 task_exit.go:204] [ 322( 298): 322( 298)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.012543 1 task_signals.go:309] [ 326( 302): 328( 304)] failed to restore from a signal frame: bad address D0728 17:56:56.012671 1 task_signals.go:470] [ 326( 302): 328( 304)] Notified of signal 11 D0728 17:56:56.012697 1 task_signals.go:220] [ 326( 302): 328( 304)] Signal 11: delivering to handler D0728 17:56:56.013804 1 task_exit.go:204] [ 326( 302): 329( 305)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.013884 1 task_exit.go:204] [ 326( 302): 329( 305)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.013903 1 task_exit.go:204] [ 326( 302): 329( 305)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.013925 1 task_signals.go:204] [ 326( 302): 326( 302)] Signal 326, PID: 326, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.013945 1 task_exit.go:204] [ 326( 302): 326( 302)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.013954 1 task_exit.go:204] [ 326( 302): 326( 302)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.013969 1 task_signals.go:204] [ 326( 302): 327( 303)] Signal 326, PID: 327, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.013979 1 task_exit.go:204] [ 326( 302): 327( 303)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.013986 1 task_exit.go:204] [ 326( 302): 327( 303)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.013998 1 task_exit.go:204] [ 326( 302): 327( 303)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.014008 1 task_signals.go:204] [ 326( 302): 328( 304)] Signal 326, PID: 328, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.014017 1 task_exit.go:204] [ 326( 302): 328( 304)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.014243 1 task_exit.go:204] [ 326( 302): 328( 304)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.014263 1 task_exit.go:204] [ 326( 302): 328( 304)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.014273 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:56.015428 1 task_exit.go:204] [ 326( 302): 326( 302)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.074749 1 task_signals.go:309] [ 330( 306): 332( 308)] failed to restore from a signal frame: bad address D0728 17:56:56.074818 1 task_signals.go:470] [ 330( 306): 332( 308)] Notified of signal 11 D0728 17:56:56.074843 1 task_signals.go:220] [ 330( 306): 332( 308)] Signal 11: delivering to handler D0728 17:56:56.076234 1 task_exit.go:204] [ 330( 306): 333( 309)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.076314 1 task_exit.go:204] [ 330( 306): 333( 309)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.076336 1 task_exit.go:204] [ 330( 306): 333( 309)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.076367 1 task_signals.go:204] [ 330( 306): 330( 306)] Signal 330, PID: 330, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.076385 1 task_exit.go:204] [ 330( 306): 330( 306)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.076395 1 task_exit.go:204] [ 330( 306): 330( 306)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.076405 1 task_signals.go:204] [ 330( 306): 331( 307)] Signal 330, PID: 331, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.076449 1 task_exit.go:204] [ 330( 306): 331( 307)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.076460 1 task_exit.go:204] [ 330( 306): 331( 307)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.076465 1 task_exit.go:204] [ 330( 306): 331( 307)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.076477 1 task_signals.go:204] [ 330( 306): 332( 308)] Signal 330, PID: 332, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.076504 1 task_exit.go:204] [ 330( 306): 332( 308)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.076899 1 task_exit.go:204] [ 330( 306): 332( 308)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.076916 1 task_exit.go:204] [ 330( 306): 332( 308)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.076925 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:56.078047 1 task_exit.go:204] [ 330( 306): 330( 306)] Transitioning from exit state TaskExitZombie to TaskExitDead 2023/07/28 17:56:56 executed programs: 77 D0728 17:56:56.139428 1 task_signals.go:309] [ 334( 310): 336( 312)] failed to restore from a signal frame: bad address D0728 17:56:56.139500 1 task_signals.go:470] [ 334( 310): 336( 312)] Notified of signal 11 D0728 17:56:56.139534 1 task_signals.go:220] [ 334( 310): 336( 312)] Signal 11: delivering to handler D0728 17:56:56.141292 1 task_exit.go:204] [ 334( 310): 335( 311)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.141379 1 task_exit.go:204] [ 334( 310): 335( 311)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.141407 1 task_exit.go:204] [ 334( 310): 335( 311)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.141457 1 task_signals.go:204] [ 334( 310): 334( 310)] Signal 334, PID: 334, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.141491 1 task_exit.go:204] [ 334( 310): 334( 310)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.141509 1 task_exit.go:204] [ 334( 310): 334( 310)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.141526 1 task_signals.go:204] [ 334( 310): 336( 312)] Signal 334, PID: 336, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.141548 1 task_exit.go:204] [ 334( 310): 336( 312)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.141561 1 task_exit.go:204] [ 334( 310): 336( 312)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.141571 1 task_exit.go:204] [ 334( 310): 336( 312)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.141585 1 task_signals.go:204] [ 334( 310): 337( 313)] Signal 334, PID: 337, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.141600 1 task_exit.go:204] [ 334( 310): 337( 313)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.141913 1 task_exit.go:204] [ 334( 310): 337( 313)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.141940 1 task_exit.go:204] [ 334( 310): 337( 313)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.141956 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:56.143499 1 task_exit.go:204] [ 334( 310): 334( 310)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.208619 1 task_signals.go:309] [ 338( 314): 340( 316)] failed to restore from a signal frame: bad address D0728 17:56:56.208688 1 task_signals.go:470] [ 338( 314): 340( 316)] Notified of signal 11 D0728 17:56:56.208715 1 task_signals.go:220] [ 338( 314): 340( 316)] Signal 11: delivering to handler D0728 17:56:56.210565 1 task_exit.go:204] [ 338( 314): 339( 315)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.210614 1 task_exit.go:204] [ 338( 314): 339( 315)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.210621 1 task_exit.go:204] [ 338( 314): 339( 315)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.210617 1 task_signals.go:204] [ 338( 314): 340( 316)] Signal 338, PID: 340, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.210645 1 task_signals.go:204] [ 338( 314): 341( 317)] Signal 338, PID: 341, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.210659 1 task_exit.go:204] [ 338( 314): 340( 316)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.210660 1 task_signals.go:204] [ 338( 314): 338( 314)] Signal 338, PID: 338, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.210692 1 task_exit.go:204] [ 338( 314): 338( 314)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.210730 1 task_exit.go:204] [ 338( 314): 338( 314)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.210758 1 task_exit.go:204] [ 338( 314): 340( 316)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.210766 1 task_exit.go:204] [ 338( 314): 340( 316)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.210777 1 task_exit.go:204] [ 338( 314): 341( 317)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.211013 1 task_exit.go:204] [ 338( 314): 341( 317)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.211025 1 task_exit.go:204] [ 338( 314): 341( 317)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.211034 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:56.212121 1 task_exit.go:204] [ 338( 314): 338( 314)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.273521 1 task_signals.go:309] [ 342( 318): 344( 320)] failed to restore from a signal frame: bad address D0728 17:56:56.273610 1 task_signals.go:470] [ 342( 318): 344( 320)] Notified of signal 11 D0728 17:56:56.273635 1 task_signals.go:220] [ 342( 318): 344( 320)] Signal 11: delivering to handler D0728 17:56:56.274941 1 task_exit.go:204] [ 342( 318): 345( 321)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.275013 1 task_exit.go:204] [ 342( 318): 345( 321)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.275032 1 task_exit.go:204] [ 342( 318): 345( 321)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.275056 1 task_signals.go:204] [ 342( 318): 343( 319)] Signal 342, PID: 343, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.275101 1 task_signals.go:204] [ 342( 318): 344( 320)] Signal 342, PID: 344, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.275104 1 task_exit.go:204] [ 342( 318): 343( 319)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.275159 1 task_exit.go:204] [ 342( 318): 343( 319)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.275182 1 task_exit.go:204] [ 342( 318): 343( 319)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.275195 1 task_exit.go:204] [ 342( 318): 344( 320)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.275203 1 task_exit.go:204] [ 342( 318): 344( 320)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.275209 1 task_exit.go:204] [ 342( 318): 344( 320)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.275199 1 task_signals.go:204] [ 342( 318): 342( 318)] Signal 342, PID: 342, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.275233 1 task_exit.go:204] [ 342( 318): 342( 318)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.275591 1 task_exit.go:204] [ 342( 318): 342( 318)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.275616 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:56.277306 1 task_exit.go:204] [ 342( 318): 342( 318)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.336778 1 task_signals.go:309] [ 346( 322): 348( 324)] failed to restore from a signal frame: bad address D0728 17:56:56.336844 1 task_signals.go:470] [ 346( 322): 348( 324)] Notified of signal 11 D0728 17:56:56.336870 1 task_signals.go:220] [ 346( 322): 348( 324)] Signal 11: delivering to handler D0728 17:56:56.337726 1 task_exit.go:204] [ 346( 322): 349( 325)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.337803 1 task_exit.go:204] [ 346( 322): 349( 325)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.337831 1 task_exit.go:204] [ 346( 322): 349( 325)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.337864 1 task_signals.go:204] [ 346( 322): 346( 322)] Signal 346, PID: 346, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.337886 1 task_exit.go:204] [ 346( 322): 346( 322)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.337902 1 task_exit.go:204] [ 346( 322): 346( 322)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.337924 1 task_signals.go:204] [ 346( 322): 347( 323)] Signal 346, PID: 347, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.337938 1 task_exit.go:204] [ 346( 322): 347( 323)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.337969 1 task_exit.go:204] [ 346( 322): 347( 323)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.337978 1 task_exit.go:204] [ 346( 322): 347( 323)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.337994 1 task_signals.go:204] [ 346( 322): 348( 324)] Signal 346, PID: 348, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.338016 1 task_exit.go:204] [ 346( 322): 348( 324)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.338448 1 task_exit.go:204] [ 346( 322): 348( 324)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.338474 1 task_exit.go:204] [ 346( 322): 348( 324)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.338493 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:56.338720 1 task_exit.go:204] [ 346( 322): 346( 322)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.397308 1 task_signals.go:309] [ 350( 326): 352( 328)] failed to restore from a signal frame: bad address D0728 17:56:56.397367 1 task_signals.go:470] [ 350( 326): 352( 328)] Notified of signal 11 D0728 17:56:56.397392 1 task_signals.go:220] [ 350( 326): 352( 328)] Signal 11: delivering to handler D0728 17:56:56.398818 1 task_exit.go:204] [ 350( 326): 351( 327)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.398883 1 task_exit.go:204] [ 350( 326): 351( 327)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.398902 1 task_exit.go:204] [ 350( 326): 351( 327)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.398926 1 task_signals.go:204] [ 350( 326): 350( 326)] Signal 350, PID: 350, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.398959 1 task_signals.go:204] [ 350( 326): 352( 328)] Signal 350, PID: 352, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.398964 1 task_exit.go:204] [ 350( 326): 350( 326)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.399029 1 task_signals.go:204] [ 350( 326): 353( 329)] Signal 350, PID: 353, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.399055 1 task_exit.go:204] [ 350( 326): 350( 326)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.399066 1 task_exit.go:204] [ 350( 326): 352( 328)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.399114 1 task_exit.go:204] [ 350( 326): 352( 328)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.399121 1 task_exit.go:204] [ 350( 326): 352( 328)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.399135 1 task_exit.go:204] [ 350( 326): 353( 329)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.399450 1 task_exit.go:204] [ 350( 326): 353( 329)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.399480 1 task_exit.go:204] [ 350( 326): 353( 329)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.399490 1 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0728 17:56:56.399699 1 task_exit.go:204] [ 350( 326): 350( 326)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.458568 1 task_signals.go:309] [ 354( 330): 356( 332)] failed to restore from a signal frame: bad address D0728 17:56:56.458642 1 task_signals.go:470] [ 354( 330): 356( 332)] Notified of signal 11 D0728 17:56:56.458668 1 task_signals.go:220] [ 354( 330): 356( 332)] Signal 11: delivering to handler D0728 17:56:56.460501 1 task_exit.go:204] [ 354( 330): 355( 331)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.460556 1 task_exit.go:204] [ 354( 330): 355( 331)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.460563 1 task_exit.go:204] [ 354( 330): 355( 331)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:56.460588 1 task_signals.go:204] [ 354( 330): 354( 330)] Signal 354, PID: 354, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.460601 1 task_exit.go:204] [ 354( 330): 354( 330)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.460672 1 task_signals.go:204] [ 354( 330): 356( 332)] Signal 354, PID: 356, TID: 0, fault addr: 0x9: terminating thread group D0728 17:56:56.460686 1 task_exit.go:204] [ 354( 330): 354( 330)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.460708 1 task_exit.go:204] [ 354( 330): 356( 332)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:56:56.460724 1 task_exit.go:204] [ 354( 330): 356( 332)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:56:56.460750 1 task_exit.go:204] [ 354( 330): 356( 332)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:56:59.400677 1 task_signals.go:481] [ 354( 330): 354( 330)] No task notified of signal 9 D0728 17:56:59.400843 1 task_signals.go:458] [ 354( 330): 354( 330)] Discarding duplicate signal 9 D0728 17:57:10.627034 1 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 17:57:10.627226 1 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 17:57:19.212120 1 sampler.go:191] Time: Adjusting syscall overhead down to 368 I0728 17:57:38.233087 1 watchdog.go:295] Watchdog starting loop, tasks: 26, discount: 0s D0728 17:57:43.212953 1 sampler.go:191] Time: Adjusting syscall overhead down to 313 D0728 17:57:46.401014 1 task_signals.go:470] [ 24: 24] Notified of signal 9 D0728 17:57:46.401161 1 task_signals.go:204] [ 24: 24] Signal 24, PID: 24, TID: 0, fault addr: 0x9: terminating thread group D0728 17:57:46.401222 1 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:57:46.401600 1 task_signals.go:470] [ 25( 1): 25( 1)] Notified of signal 9 D0728 17:57:46.401634 1 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:57:46.401650 1 task_signals.go:470] [ 7: 7] Notified of signal 17 D0728 17:57:46.401686 1 task_signals.go:204] [ 25( 1): 25( 1)] Signal 25, PID: 25, TID: 0, fault addr: 0x9: terminating thread group D0728 17:57:46.401717 1 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0728 17:57:46.401748 1 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0728 17:57:46.401842 1 task_exit.go:204] [ 25( 1): 25( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 17:57:46.402407 1 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 17:57:46.402734 1 task_exit.go:358] [ 25( 1): 25( 1)] Init process terminating, killing namespace D0728 17:57:46.402793 1 task_signals.go:458] [ 354( 330): 354( 330)] Discarding duplicate signal 9 D0728 17:57:46.402812 1 task_signals.go:458] [ 354( 330): 354( 330)] Discarding duplicate signal 9 D0728 17:57:46.402826 1 task_exit.go:204] [ 25( 1): 25( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 17:57:46.402841 1 task_signals.go:470] [ 1: 1] Notified of signal 17 D0728 17:57:46.402878 1 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0728 17:57:46.402911 1 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0728 17:57:50.213173 1 sampler.go:191] Time: Adjusting syscall overhead down to 322 2023/07/28 17:57:51 executed programs: 83 D0728 17:57:51.404101 1 task_signals.go:470] [ 7: 10] Notified of signal 13 D0728 17:57:51.404169 1 task_signals.go:220] [ 7: 10] Signal 13: delivering to handler D0728 17:57:52.405968 1 task_stop.go:118] [ 7: 19] Entering internal stop (*kernel.vforkStop)(nil) D0728 17:57:52.407074 1 syscalls.go:262] [ 358: 358] Allocating stack with size of 8388608 bytes D0728 17:57:52.407215 1 task_stop.go:138] [ 7: 19] Leaving internal stop (*kernel.vforkStop)(nil) I0728 17:58:23.234240 1 watchdog.go:295] Watchdog starting loop, tasks: 26, discount: 0s D0728 17:58:51.643631 1 task_signals.go:470] [ 7: 12] Notified of signal 23 D0728 17:58:51.644011 1 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 17:58:51.643975 1 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0728 17:58:51.644333 1 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 17:58:51.644462 1 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 17:58:51.644590 1 task_signals.go:470] [ 7: 9] Notified of signal 23 D0728 17:58:51.644819 1 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0728 17:58:51.644896 1 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 17:58:51.645778 1 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 17:58:51.646077 1 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 17:58:52.408432 1 task_signals.go:481] [ 358: 358] No task notified of signal 9 I0728 17:59:08.234905 1 watchdog.go:295] Watchdog starting loop, tasks: 26, discount: 0s I0728 17:59:53.236043 1 watchdog.go:295] Watchdog starting loop, tasks: 26, discount: 0s I0728 18:00:38.236542 1 watchdog.go:295] Watchdog starting loop, tasks: 26, discount: 0s W0728 18:00:38.244014 1 log.go:359] Sentry detected 1 stuck task(s): Task tid: 357 (goroutine 5268), entered RunSys state 3m36.28s ago. Search for 'goroutine ' in the stack dump to find the offending goroutine(s): goroutine 130 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x68?) pkg/log/log.go:319 +0x8a gvisor.dev/gvisor/pkg/log.TracebackAll({0xc0001d6f00, 0xb5}, {0x0, 0x0, 0x0}) pkg/log/log.go:358 +0x4e gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc001747db8?, 0x14cafe9?, 0x50?, 0xc001747db8) pkg/sentry/watchdog/watchdog.go:366 +0x23f gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc0000e6700, 0xc00169d4d0, 0x0?, {0x0?}) pkg/sentry/watchdog/watchdog.go:338 +0x291 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc0000e6700) pkg/sentry/watchdog/watchdog.go:320 +0x598 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0000e6700) pkg/sentry/watchdog/watchdog.go:255 +0x3d created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x1ef goroutine 1 [semacquire, 6 minutes]: sync.runtime_Semacquire(0xc000593300?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1162 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000516200) runsc/boot/loader.go:1207 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002dd1e0, {0xc000040310?, 0xc0000c3b80?}, 0xc000490000, {0xc0000c3b80, 0x2, 0x1b?}) runsc/cmd/boot.go:461 +0x1625 github.com/google/subcommands.(*Commander).Execute(0xc0000e6000, {0x16d6c98, 0xc000046020}, {0xc0000c3b80, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3a2 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:260 +0x6c85 main.main() runsc/main.go:31 +0x17 goroutine 12 [sync.Cond.Wait, 3 minutes]: sync.runtime_notifyListWait(0xc0006b86c8, 0x59) GOROOT/src/runtime/sema.go:527 +0x14c sync.(*Cond).Wait(0xc0006b8000?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0006b8000) pkg/sentry/pgalloc/pgalloc.go:1410 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0006b8000) pkg/sentry/pgalloc/pgalloc.go:1319 +0xa5 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:368 +0x2f6 goroutine 13 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x1a5 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xed goroutine 14 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481318, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481300, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 15 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004813a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481390, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 16 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481438, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481420, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 81 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004814c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004814b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 82 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481558, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481540, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 83 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004815e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004815d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 84 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481678, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6?, 0xd3?, 0xc2?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481660, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 85 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481708, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x1?, 0x43?, 0xe5?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004816f0, 0x8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 86 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481798, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481780, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 87 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481828, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481810, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 88 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004818b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004818a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 89 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481948, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481930, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 90 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004819d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004819c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 91 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481a68, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481a50, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 92 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481af8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6?, 0xd3?, 0xc2?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481ae0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 93 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481b88, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3?, 0xed?, 0xfc?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481b70, 0x4?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 94 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481c18, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481c00, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 95 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481ca8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481c90, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 96 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481d38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xb?, 0xa3?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481d20, 0xb?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 97 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481dc8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x9?, 0xe8?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481db0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 98 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481e58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481e40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 99 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481ee8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481ed0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 100 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481f78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481f60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 101 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482008, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x9?, 0xa3?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481ff0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 102 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482098, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482080, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 103 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482128, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482110, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 104 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004821b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xb?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004821a0, 0xb?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 105 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482248, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0xe8?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482230, 0x5?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 106 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004822d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004822c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 107 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482368, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482350, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 108 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004823f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004823e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 109 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482488, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0xc2?, 0xa9?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482470, 0x5?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 74 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000872100) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 111 [syscall, 3 minutes]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc0006d7e84?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00061b200, 0x0) pkg/unet/unet_unsafe.go:53 +0xf0 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000610168) pkg/unet/unet.go:528 +0x158 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0000c2ba0) pkg/control/server/server.go:101 +0x45 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x2c created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0x96 goroutine 25 [syscall, 3 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0xc000124a48?, 0x598489?, 0x0?, 0xc000124a48?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0008e7d20?, {0xc000124af8?, 0x84?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x66 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000373860) pkg/fdnotifier/fdnotifier.go:149 +0x7d created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 26 [syscall, 6 minutes]: syscall.Syscall6(0xc00059a020?, 0x123afe0?, 0xc0005a4010?, 0x123b8e0?, 0xc00059a030?, 0xc0005a0eb0?, 0x594693?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x13ab7e0?, 0xc0003730f8?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc0005a0f58?, 0x15?, 0xc00059a000?}, 0xc00050bf98?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1013 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:644 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1011 +0x105 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:1003 +0xaa goroutine 27 [syscall, 6 minutes]: syscall.Syscall6(0x7?, 0x1473ae8?, 0xf?, 0x5?, 0x147fe40?, 0x17?, 0x1?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc000756778?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00074e000) pkg/lisafs/client.go:172 +0xe6 created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:84 +0x1f6 goroutine 28 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000147600) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 113 [syscall, 6 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x2f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x19 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x2a goroutine 129 [select, 6 minutes]: reflect.rselect({0xc00064a000, 0x22, 0x4169eb?}) GOROOT/src/runtime/select.go:589 +0x2ee reflect.Select({0xc000648000?, 0x22, 0xc000752720?}) GOROOT/src/reflect/value.go:3052 +0x58a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00085e000, 0x21, 0x0?}, 0xc00072f650, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x39b created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:107 +0x29b goroutine 131 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00011a000) pkg/sentry/kernel/task_sched.go:359 +0x233 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:993 +0x17c goroutine 132 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00044b500, 0xc000140420, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000490600?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00044b500, 0x16c84e0?, 0x1, 0x5c99248, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00044b500, 0xc000779500?, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00044b500, 0xca, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00044b500, 0x1?, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000915e00?, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00074e210?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000147680?, 0xc00044b500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00044b500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 30 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000147680) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 54 [semacquire, 6 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0xc00052d490?) GOROOT/src/sync/waitgroup.go:116 +0x4b gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000516200?, 0xc000152800) runsc/boot/loader.go:1195 +0x31 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000516200, {0xc0007760c0, 0x15}, 0xc0005a4040) runsc/boot/loader.go:1141 +0xd2 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000004c48, 0xc0003903e0, 0xc0005a4040) runsc/boot/controller.go:542 +0xb7 reflect.Value.call({0xc00045cd20?, 0xc000610660?, 0xc00052dc20?}, {0x1467005, 0x4}, {0xc00052de70, 0x3, 0xc00052dc50?}) GOROOT/src/reflect/value.go:586 +0xb0b reflect.Value.Call({0xc00045cd20?, 0xc000610660?, 0xc0003903e0?}, {0xc00052de70?, 0xc0003903e0?, 0x16?}) GOROOT/src/reflect/value.go:370 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000598730, 0xc0000da3c0) pkg/urpc/urpc.go:338 +0x52f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x8?, 0x6?) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 31 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008f4000, 0xc000140120, 0xc0006d2de0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0008f4000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008f4000, 0xc000646d80?, 0x50?, 0x343756fb) pkg/sentry/kernel/task_block.go:46 +0x115 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008f4000, 0xc000012b58?, 0x0, 0x5c99600, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008f4000, 0xca?, {{0x5c99600}, {0x80}, {0x0}, {0xc0000b7eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008f4000, 0xca, {{0x5c99600}, {0x80}, {0x0}, {0xc0000b7eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008f4000, 0x0?, {{0x5c99600}, {0x80}, {0x0}, {0xc0000b7eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000845e00?, {{0x5c99600}, {0x80}, {0x0}, {0xc0000b7eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001ce9a0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008f4000?, 0xc0008f4000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008f4000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 71 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0009a2080) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 32 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008f4a80, 0xc000140240, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x9894fd?, 0xc000646de0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008f4a80, 0xc000012b58?, 0x1, 0xc0000a8548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008f4a80, 0x0?, {{0xc0000a8548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008f4a80, 0xca, {{0xc0000a8548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008f4a80, 0x0?, {{0xc0000a8548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000113e00?, {{0xc0000a8548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001ceb00?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000146080?, 0xc0008f4a80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008f4a80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 145 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000146080) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 72 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006fa000, 0xc0009d2780, 0xc0005ae000) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0006fa000, 0xc0008f96f8?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xb4f1d4?, 0x6fa000?, 0x16e5950?, 0x80, 0x34cf4980) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc0000a8948?, 0x0?, {{0x3}, {0xc0000b3840}, {0x80}, {0x376}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x66 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0006fa000?, 0x119?, {{0x3}, {0xc0000b3840}, {0x80}, {0x376}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xb3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006fa000, 0x119, {{0x3}, {0xc0000b3840}, {0x80}, {0x376}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006fa000, 0x0?, {{0x3}, {0xc0000b3840}, {0x80}, {0x376}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc0008f9e00?, {{0x3}, {0xc0000b3840}, {0x80}, {0x376}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00074e0b0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006fa000?, 0xc0006fa000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006fa000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 55 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0000e6680) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 146 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006faa80, 0xc0007e60c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0009025a0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006faa80, 0x16e5950?, 0x1, 0xc000100148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006faa80, 0x0?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006faa80, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006faa80, 0x0?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc00070de00?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006fc000?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0?, 0xc0006faa80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006faa80, 0x5) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 161 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f6000) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 162 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008f5500, 0xc0001407e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000646f60?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008f5500, 0x16e5950?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008f5500, 0x0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008f5500, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008f5500, 0x0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000633e00?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001cebb0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00092e000?, 0xc0008f5500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008f5500, 0x6) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 114 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00092e000) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 116 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00094c000) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 163 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0000e6380) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 165 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0000e6a00) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 164 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006fb500, 0xc00092c6c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000980900?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006fb500, 0x16c84e0?, 0x1, 0x1f8c508, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006fb500, 0xc00077bb00?, {{0x1f8c508}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006fb500, 0xca, {{0x1f8c508}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006fb500, 0x1?, {{0x1f8c508}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc0008fbe00?, {{0x1f8c508}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001cec60?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000146000?, 0xc0006fb500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006fb500, 0x7) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 56 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000146000) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 42 [semacquire, 3 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0xc000637450?) GOROOT/src/sync/waitgroup.go:116 +0x4b gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000516200?, 0xc0006ed800) runsc/boot/loader.go:1195 +0x31 gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc000516200, 0x7, {0xc00073a078, 0x15}, 0xc000858370) runsc/boot/loader.go:1164 +0x305 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc000004c48, 0xc0006f80c0, 0xc000858370) runsc/boot/controller.go:559 +0xf4 reflect.Value.call({0xc00045cd80?, 0xc0006106a0?, 0xc000637c20?}, {0x1467005, 0x4}, {0xc000637e70, 0x3, 0xc000637c50?}) GOROOT/src/reflect/value.go:586 +0xb0b reflect.Value.Call({0xc00045cd80?, 0xc0006106a0?, 0xc0006f80c0?}, {0xc000637e70?, 0xc0006f80c0?, 0x16?}) GOROOT/src/reflect/value.go:370 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000598730, 0xc0009aa210) pkg/urpc/urpc.go:338 +0x52f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 57 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005ec000, 0xc0006d2f60, 0xc0007e6360) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005ec000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005ec000, 0xc0008551a0?, 0x50?, 0x3aeeb0a5) pkg/sentry/kernel/task_block.go:46 +0x115 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005ec000, 0xc000012b58?, 0x0, 0x1f8c8c0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005ec000, 0xc00038d320?, {{0x1f8c8c0}, {0x80}, {0x0}, {0xc0000adeb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005ec000, 0xca, {{0x1f8c8c0}, {0x80}, {0x0}, {0xc0000adeb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005ec000, 0x0?, {{0x1f8c8c0}, {0x80}, {0x0}, {0xc0000adeb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc0009bde00?, {{0x1f8c8c0}, {0x80}, {0x0}, {0xc0000adeb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006fc160?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005ec000?, 0xc0005ec000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005ec000, 0x8) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 43 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f6200) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 58 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005eca80, 0xc0006d3020, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000855200?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005eca80, 0x16c84e0?, 0x1, 0xc00009e548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005eca80, 0xc000167b00?, {{0xc00009e548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005eca80, 0xca, {{0xc00009e548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005eca80, 0x1?, {{0xc00009e548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000911e00?, {{0xc00009e548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006fc210?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000146100?, 0xc0005eca80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005eca80, 0x9) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 59 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000146100) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 44 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000550000, 0xc0007e6480, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x9e7f4f?, 0xc0006473e0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000550000, 0x9da8a0?, 0x1, 0xc00009e948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000550000, 0xc00054a200?, {{0xc00009e948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000550000, 0xca, {{0xc00009e948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000550000, 0x0?, {{0xc00009e948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc0009b9e00?, {{0xc00009e948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00074e2c0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0009a2100?, 0xc000550000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000550000, 0xa) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 147 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0009a2100) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 60 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005ed500, 0xc0006d31a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005ed500?, 0xc0008552c0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005ed500, 0x16e5950?, 0x1, 0xc000100148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005ed500, 0xc000168e00?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005ed500, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005ed500, 0x0?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000531e00?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006fc2c0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000872100?, 0xc0005ed500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005ed500, 0xb) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 75 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000678000, 0xc000140a20, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0004909c0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000678000, 0x16c84e0?, 0x1, 0xc0005b2148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000678000, 0xc000670200?, {{0xc0005b2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000678000, 0xca, {{0xc0005b2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000678000, 0x1?, {{0xc0005b2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000571e00?, {{0xc0005b2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00067c000?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0000e6a00?, 0xc000678000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000678000, 0xc) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 133 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000718000, 0xc0001760c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000934480?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000718000, 0x16e5950?, 0x1, 0xc000e80148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000718000, 0xc0005ca200?, {{0xc000e80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000718000, 0xca, {{0xc000e80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000718000, 0x0?, {{0xc000e80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc0008ffe00?, {{0xc000e80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00071a000?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0000e6a80?, 0xc000718000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000718000, 0xd) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 166 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0000e6a80) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 167 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00016c000, 0xc00092ca20, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000981020?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00016c000, 0x16e5950?, 0x1, 0xc000f00148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00016c000, 0xc00038d320?, {{0xc000f00148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00016c000, 0xca, {{0xc000f00148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00016c000, 0x0?, {{0xc000f00148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc00055be00?, {{0xc000f00148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001ced10?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008f6380?, 0xc00016c000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00016c000, 0xe) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 45 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f6380) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 76 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000678a80, 0xc000140ae0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x1467e51?, 0xc000490a80?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000678a80, 0x16dd850?, 0x1, 0xc000f80148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000678a80, 0xc000671500?, {{0xc000f80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000678a80, 0xca, {{0xc000f80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000678a80, 0x0?, {{0xc000f80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000557e00?, {{0xc000f80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00067c0b0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000146180?, 0xc000678a80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000678a80, 0xf) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 61 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000146180) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 62 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005f8000, 0xc0006d3320, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000855380?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005f8000, 0x16e5950?, 0x1, 0x1fbbf80, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005f8000, 0xc0005f2200?, {{0x1fbbf80}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005f8000, 0xca, {{0x1fbbf80}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005f8000, 0x0?, {{0x1fbbf80}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000721e00?, {{0x1fbbf80}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006fc370?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00092e200?, 0xc0005f8000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005f8000, 0x10) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 134 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00092e200) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 135 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000718a80, 0xc000176240, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x486f91da4f7e6?, 0xc0009345a0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000718a80, 0x16c84e0?, 0x1, 0xc001080148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000718a80, 0xc0005cb500?, {{0xc001080148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000718a80, 0xca, {{0xc001080148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000718a80, 0x1?, {{0xc001080148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc0008fde00?, {{0xc001080148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00071a0b0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0000e6b00?, 0xc000718a80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000718a80, 0x11) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 168 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0000e6b00) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 169 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00016ca80, 0xc00092cba0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00016d3c4?, 0xc0009810e0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00016ca80, 0x9b7285?, 0x1, 0xc001100148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00016ca80, 0x0?, {{0xc001100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00016ca80, 0xca, {{0xc001100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00016ca80, 0x0?, {{0xc001100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc00071fe00?, {{0xc001100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001cedc0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00094c000?, 0xc00016ca80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00016ca80, 0x12) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 46 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000968000, 0xc0013f5680, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Block(...) pkg/sentry/kernel/task_block.go:119 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc000968000, 0xc0005598d8) pkg/sentry/kernel/task_exit.go:955 +0x2c6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Waitid(0xc000968000?, 0xc000960200?, {{0x1}, {0x166}, {0xc000f22e18}, {0x1000004}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_thread.go:376 +0x1f7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000968000, 0xf7, {{0x1}, {0x166}, {0xc000f22e18}, {0x1000004}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000968000, 0x0?, {{0x1}, {0x166}, {0xc000f22e18}, {0x1000004}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000559e00?, {{0x1}, {0x166}, {0xc000f22e18}, {0x1000004}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00074e370?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000968000?, 0xc000968000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000968000, 0x13) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 47 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f6400) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 63 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005f8a80, 0xc0006d33e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0008553e0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005f8a80, 0x16e5950?, 0x1, 0xc001200148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005f8a80, 0x0?, {{0xc001200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005f8a80, 0xca, {{0xc001200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005f8a80, 0x0?, {{0xc001200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000883e00?, {{0xc001200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006fc420?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000146380?, 0xc0005f8a80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005f8a80, 0x14) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 64 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000146380) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 77 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005f9500, 0xc001646c00, 0xc000140b40) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005f9500, 0xc000d436f8?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xb4f2fe?, 0x5f9500?, 0x16e5950?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000f80148?, 0x1?, {{0x3}, {0xc001291840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x66 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0005f9500?, 0x1000015?, {{0x3}, {0xc001291840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xb3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005f9500, 0x119, {{0x3}, {0xc001291840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005f9500, 0x0?, {{0x3}, {0xc001291840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000d43e00?, {{0x3}, {0xc001291840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00067c160?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000872180?, 0xc0005f9500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005f9500, 0x15) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 78 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000872180) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 210 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482618, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x60?, 0x18?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482600, 0x19?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 170 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00016d500, 0xc00092ccc0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00016de44?, 0xc000981320?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00016d500, 0x9b7285?, 0x1, 0x1fbbdd8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00016d500, 0x1467525?, {{0x1fbbdd8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00016d500, 0xca, {{0x1fbbdd8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00016d500, 0x0?, {{0x1fbbdd8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc00070ce00?, {{0x1fbbdd8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001cee70?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0000e6b80?, 0xc00016d500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00016d500, 0x17) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 171 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0000e6b80) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 211 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004826a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x60?, 0x18?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482690, 0x14?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 212 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482738, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0xd3?, 0xc2?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482720, 0x7?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 213 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004827c8, 0x1, 0xf7?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x146fced?, 0xc?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004827b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 214 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482858, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482840, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 215 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004828e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004828d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 216 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482978, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482960, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 217 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482a08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004829f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 218 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482a98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482a80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 219 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482b28, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482b10, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 220 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482bb8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482ba0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 221 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482c48, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482c30, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 222 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482cd8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482cc0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 223 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482d68, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482d50, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 224 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482df8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482de0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 225 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482e88, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482e70, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 226 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482f18, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482f00, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 227 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482fa8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482f90, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 228 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483038, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483020, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 229 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004830c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004830b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 230 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483158, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483140, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 231 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004831e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004831d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 232 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483278, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483260, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 233 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483308, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004832f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 234 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483398, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483380, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 235 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483428, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483410, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 236 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004834b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004834a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 237 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483548, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483530, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 238 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004835d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004835c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 239 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483668, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483650, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 240 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004836f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004836e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 241 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483788, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483770, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 5221 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000f26e00) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 7263 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc001509880) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 5268 [semacquire, 3 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x27 gvisor.dev/gvisor/pkg/sync.(*CrossGoroutineRWMutex).Lock(0x0?) pkg/sync/rwmutex_unsafe.go:152 +0x97 gvisor.dev/gvisor/pkg/sync.(*RWMutex).Lock(...) pkg/sync/rwmutex_unsafe.go:290 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*filesystemRWMutex).Lock(0x0?) bazel-out/k8-fastbuild/bin/pkg/sentry/fsimpl/kernfs/filesystem_mutex.go:32 +0x45 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Dentry).DecRef(0xc000c822d0, {0x16e3c60, 0xc00130c000}) pkg/sentry/fsimpl/kernfs/kernfs.go:294 +0xe6 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).processDeferredDecRefs(0xc00034b2c0, {0x16e3c60?, 0xc00130c000}) pkg/sentry/fsimpl/kernfs/kernfs.go:181 +0x165 panic({0x12a6e60, 0x22830f0}) GOROOT/src/runtime/panic.go:890 +0x263 gvisor.dev/gvisor/pkg/sentry/inet.(*Namespace).GetInode(...) pkg/sentry/inet/namespace.go:70 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*namespaceSymlink).getInode(0x7fff25?, 0x40ea45?) pkg/sentry/fsimpl/proc/task_files.go:1276 +0x44 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*namespaceSymlink).Getlink(0xc000c2f780, {0x16e3c60, 0xc00130c000}, 0xc000147380) pkg/sentry/fsimpl/proc/task_files.go:1306 +0x22d gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).stepExistingLocked(0xc00064a900?, {0x16e3c60, 0xc00130c000}, 0xc00064a900, 0xc000c82120) pkg/sentry/fsimpl/kernfs/filesystem.go:85 +0x4ce gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).walkExistingLocked(0xc0012f72f8?, {0x16e3c60, 0xc00130c000}, 0xc00064a900) pkg/sentry/fsimpl/kernfs/filesystem.go:163 +0xc5 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).OpenAt(0xc00034b2c0, {0x16e3c60, 0xc00130c000}, 0xc00064a900, {0x8002, 0x0, 0x0}) pkg/sentry/fsimpl/kernfs/filesystem.go:486 +0x632 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).OpenAt(0xc000f3e040?, {0x16e3c60, 0xc00130c000}, 0xc0004f2400?, 0xc0012f7820, 0xc0012f77b8) pkg/sentry/vfs/vfs.go:460 +0x31a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.openat(0xc00130c000, 0xb6c06f88?, 0x0?, 0x2, 0x0) pkg/sentry/syscalls/linux/sys_file.go:112 +0x29a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Openat(0xc00130c000?, 0x0?, {{0xffffff9c}, {0x7fc9dd6cc030}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_file.go:91 +0x5f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00130c000, 0x101, {{0xffffff9c}, {0x7fc9dd6cc030}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00130c000, 0xc0004efa2c?, {{0xffffff9c}, {0x7fc9dd6cc030}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc0012f7e00?, {{0xffffff9c}, {0x7fc9dd6cc030}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00067d1e0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008f7380?, 0xc00130c000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00130c000, 0x165) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 7264 [semacquire, 3 minutes]: sync.runtime_Semacquire(0x79ac26?) GOROOT/src/runtime/sema.go:62 +0x27 gvisor.dev/gvisor/pkg/sync.(*CrossGoroutineRWMutex).RLock(0xc0004f2400?) pkg/sync/rwmutex_unsafe.go:76 +0x48 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(...) pkg/sync/rwmutex_unsafe.go:257 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*filesystemRWMutex).RLock(0x16e3c60?) bazel-out/k8-fastbuild/bin/pkg/sentry/fsimpl/kernfs/filesystem_mutex.go:60 +0x45 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).ReadlinkAt(0xc00034b2c0, {0x16e3c60, 0xc000f76a80}, 0xc0000f2900) pkg/sentry/fsimpl/kernfs/filesystem.go:641 +0xcb gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).ReadlinkAt(0xc000146200?, {0x16e3c60, 0xc000f76a80}, 0xc0004f2400?, 0xc001103a01?) pkg/sentry/vfs/vfs.go:497 +0x8e gvisor.dev/gvisor/pkg/sentry/syscalls/linux.readlinkat(0xc000f76a80, 0x152f908?, 0xb4f47e?, 0xc000f76a80?, 0x1000) pkg/sentry/syscalls/linux/sys_file.go:1089 +0x218 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Readlink(0xc000f76a80?, 0x0?, {{0x55bd42d8ca78}, {0x7f4780bf5c60}, {0x1000}, {0x7f4780bf6cf0}, {0x0}, {0x55bd42d8d104}}) pkg/sentry/syscalls/linux/sys_file.go:1068 +0x55 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000f76a80, 0x59, {{0x55bd42d8ca78}, {0x7f4780bf5c60}, {0x1000}, {0x7f4780bf6cf0}, {0x0}, {0x55bd42d8d104}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000f76a80, 0x0?, {{0x55bd42d8ca78}, {0x7f4780bf5c60}, {0x1000}, {0x7f4780bf6cf0}, {0x0}, {0x55bd42d8d104}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc00152fe00?, {{0x55bd42d8ca78}, {0x7f4780bf5c60}, {0x1000}, {0x7f4780bf6cf0}, {0x0}, {0x55bd42d8d104}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000c8d3f0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000610f88?, 0xc000f76a80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000f76a80, 0x166) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 7697 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc001509900) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 5241 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f7380) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 D0728 18:00:38.244519 1 metric.go:1427] Emitting metrics: D0728 18:00:38.244600 1 metric.go:1462] Metric /fs/opens: 399 D0728 18:00:38.244611 1 metric.go:1462] Metric /fs/read_wait: 0 D0728 18:00:38.244621 1 metric.go:1462] Metric /fs/reads: 667 D0728 18:00:38.244629 1 metric.go:1462] Metric /gofer/opens_9p: 0 D0728 18:00:38.244637 1 metric.go:1462] Metric /gofer/opens_host: 10 D0728 18:00:38.244646 1 metric.go:1462] Metric /gofer/read_wait_9p: 0 D0728 18:00:38.244654 1 metric.go:1462] Metric /gofer/read_wait_host: 0 D0728 18:00:38.244662 1 metric.go:1462] Metric /gofer/reads_9p: 0 D0728 18:00:38.244671 1 metric.go:1462] Metric /gofer/reads_host: 39 D0728 18:00:38.244680 1 metric.go:1462] Metric /in_memory_file/opens_ro: 0 D0728 18:00:38.244688 1 metric.go:1462] Metric /in_memory_file/opens_w: 0 D0728 18:00:38.244697 1 metric.go:1462] Metric /in_memory_file/read_wait: 0 D0728 18:00:38.244705 1 metric.go:1462] Metric /in_memory_file/reads: 0 D0728 18:00:38.244714 1 metric.go:1462] Metric /netstack/arp/disabled_packets_received: 0 D0728 18:00:38.244723 1 metric.go:1462] Metric /netstack/arp/malformed_packets_received: 0 D0728 18:00:38.244731 1 metric.go:1462] Metric /netstack/arp/outgoing_replies_dropped: 0 D0728 18:00:38.244740 1 metric.go:1462] Metric /netstack/arp/outgoing_replies_sent: 0 D0728 18:00:38.244748 1 metric.go:1462] Metric /netstack/arp/outgoing_requests_dropped: 0 D0728 18:00:38.244757 1 metric.go:1462] Metric /netstack/arp/outgoing_requests_iface_has_no_addr: 0 D0728 18:00:38.244765 1 metric.go:1462] Metric /netstack/arp/outgoing_requests_invalid_local_addr: 0 D0728 18:00:38.244774 1 metric.go:1462] Metric /netstack/arp/outgoing_requests_sent: 0 D0728 18:00:38.244782 1 metric.go:1462] Metric /netstack/arp/packets_received: 0 D0728 18:00:38.244790 1 metric.go:1462] Metric /netstack/arp/replies_received: 0 D0728 18:00:38.244798 1 metric.go:1462] Metric /netstack/arp/requests_received: 0 D0728 18:00:38.244807 1 metric.go:1462] Metric /netstack/arp/requests_received_unknown_addr: 0 D0728 18:00:38.244816 1 metric.go:1462] Metric /netstack/dropped_packets: 0 D0728 18:00:38.244824 1 metric.go:1462] Metric /netstack/icmp/v4/packets_received/dst_unreachable: 0 D0728 18:00:38.244832 1 metric.go:1462] Metric /netstack/icmp/v4/packets_received/echo_reply: 0 D0728 18:00:38.244841 1 metric.go:1462] Metric /netstack/icmp/v4/packets_received/echo_request: 0 D0728 18:00:38.244849 1 metric.go:1462] Metric /netstack/icmp/v4/packets_received/info_reply: 0 D0728 18:00:38.244857 1 metric.go:1462] Metric /netstack/icmp/v4/packets_received/info_request: 0 D0728 18:00:38.244866 1 metric.go:1462] Metric /netstack/icmp/v4/packets_received/invalid: 0 D0728 18:00:38.244874 1 metric.go:1462] Metric /netstack/icmp/v4/packets_received/param_problem: 0 D0728 18:00:38.244887 1 metric.go:1462] Metric /netstack/icmp/v4/packets_received/redirect: 0 D0728 18:00:38.244895 1 metric.go:1462] Metric /netstack/icmp/v4/packets_received/src_quench: 0 D0728 18:00:38.244904 1 metric.go:1462] Metric /netstack/icmp/v4/packets_received/time_exceeded: 0 D0728 18:00:38.244912 1 metric.go:1462] Metric /netstack/icmp/v4/packets_received/timestamp: 0 D0728 18:00:38.244920 1 metric.go:1462] Metric /netstack/icmp/v4/packets_received/timestamp_reply: 0 D0728 18:00:38.244929 1 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/dropped: 0 D0728 18:00:38.244937 1 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/dst_unreachable: 0 D0728 18:00:38.244945 1 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/echo_reply: 0 D0728 18:00:38.244954 1 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/echo_request: 0 D0728 18:00:38.244962 1 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/info_reply: 0 D0728 18:00:38.244970 1 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/info_request: 0 D0728 18:00:38.244979 1 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/param_problem: 0 D0728 18:00:38.244987 1 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/rate_limited: 0 D0728 18:00:38.244996 1 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/redirect: 0 D0728 18:00:38.245005 1 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/src_quench: 0 D0728 18:00:38.245013 1 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/time_exceeded: 0 D0728 18:00:38.245022 1 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/timestamp: 0 D0728 18:00:38.245031 1 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/timestamp_reply: 0 D0728 18:00:38.245039 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/dst_unreachable: 0 D0728 18:00:38.245048 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/echo_reply: 0 D0728 18:00:38.245056 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/echo_request: 0 D0728 18:00:38.245064 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/invalid: 0 D0728 18:00:38.245072 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/multicast_listener_done: 0 D0728 18:00:38.245096 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/multicast_listener_query: 0 D0728 18:00:38.245105 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/multicast_listener_report: 0 D0728 18:00:38.245113 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/neighbor_advert: 0 D0728 18:00:38.245121 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/neighbor_solicit: 0 D0728 18:00:38.245130 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/packet_too_big: 0 D0728 18:00:38.245138 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/param_problem: 0 D0728 18:00:38.245147 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/redirect_msg: 0 D0728 18:00:38.245155 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/router_advert: 0 D0728 18:00:38.245163 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/router_only_packets_dropped_by_host: 0 D0728 18:00:38.245172 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/router_solicit: 0 D0728 18:00:38.245180 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/time_exceeded: 0 D0728 18:00:38.245188 1 metric.go:1462] Metric /netstack/icmp/v6/packets_received/unrecognized: 0 D0728 18:00:38.245197 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/dropped: 0 D0728 18:00:38.245206 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/dst_unreachable: 0 D0728 18:00:38.245214 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/echo_reply: 0 D0728 18:00:38.245222 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/echo_request: 0 D0728 18:00:38.245230 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/multicast_listener_done: 0 D0728 18:00:38.245238 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/multicast_listener_query: 0 D0728 18:00:38.245247 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/multicast_listener_report: 0 D0728 18:00:38.245255 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/neighbor_advert: 0 D0728 18:00:38.245263 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/neighbor_solicit: 0 D0728 18:00:38.245272 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/packet_too_big: 0 D0728 18:00:38.245280 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/param_problem: 0 D0728 18:00:38.245288 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/rate_limited: 0 D0728 18:00:38.245300 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/redirect_msg: 0 D0728 18:00:38.245309 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/router_advert: 0 D0728 18:00:38.245318 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/router_solicit: 0 D0728 18:00:38.245326 1 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/time_exceeded: 0 D0728 18:00:38.245335 1 metric.go:1462] Metric /netstack/igmp/packets_received/checksum_errors: 0 D0728 18:00:38.245343 1 metric.go:1462] Metric /netstack/igmp/packets_received/invalid: 0 D0728 18:00:38.245351 1 metric.go:1462] Metric /netstack/igmp/packets_received/leave_group: 0 D0728 18:00:38.245361 1 metric.go:1462] Metric /netstack/igmp/packets_received/membership_query: 0 D0728 18:00:38.245369 1 metric.go:1462] Metric /netstack/igmp/packets_received/unrecognized: 0 D0728 18:00:38.245382 1 metric.go:1462] Metric /netstack/igmp/packets_received/v1_membership_report: 0 D0728 18:00:38.245390 1 metric.go:1462] Metric /netstack/igmp/packets_received/v2_membership_report: 0 D0728 18:00:38.245399 1 metric.go:1462] Metric /netstack/igmp/packets_sent/dropped: 0 D0728 18:00:38.245410 1 metric.go:1462] Metric /netstack/igmp/packets_sent/leave_group: 0 D0728 18:00:38.245418 1 metric.go:1462] Metric /netstack/igmp/packets_sent/membership_query: 0 D0728 18:00:38.245429 1 metric.go:1462] Metric /netstack/igmp/packets_sent/v1_membership_report: 0 D0728 18:00:38.245437 1 metric.go:1462] Metric /netstack/igmp/packets_sent/v2_membership_report: 0 D0728 18:00:38.245446 1 metric.go:1462] Metric /netstack/ip/disabled_packets_received: 0 D0728 18:00:38.245454 1 metric.go:1462] Metric /netstack/ip/forwarding/errors: 0 D0728 18:00:38.245463 1 metric.go:1462] Metric /netstack/ip/forwarding/exhausted_ttl: 0 D0728 18:00:38.245475 1 metric.go:1462] Metric /netstack/ip/forwarding/extension_header_problem: 0 D0728 18:00:38.245487 1 metric.go:1462] Metric /netstack/ip/forwarding/host_unreachable: 0 D0728 18:00:38.245495 1 metric.go:1462] Metric /netstack/ip/forwarding/link_local_destination_address: 0 D0728 18:00:38.245510 1 metric.go:1462] Metric /netstack/ip/forwarding/link_local_source_address: 0 D0728 18:00:38.245521 1 metric.go:1462] Metric /netstack/ip/forwarding/packet_too_big: 0 D0728 18:00:38.245529 1 metric.go:1462] Metric /netstack/ip/forwarding/unrouteable: 0 D0728 18:00:38.245539 1 metric.go:1462] Metric /netstack/ip/invalid_addresses_received: 0 D0728 18:00:38.245547 1 metric.go:1462] Metric /netstack/ip/invalid_source_addresses_received: 0 D0728 18:00:38.245556 1 metric.go:1462] Metric /netstack/ip/iptables/input_dropped: 0 D0728 18:00:38.245564 1 metric.go:1462] Metric /netstack/ip/iptables/output_dropped: 0 D0728 18:00:38.245572 1 metric.go:1462] Metric /netstack/ip/iptables/prerouting_dropped: 0 D0728 18:00:38.245580 1 metric.go:1462] Metric /netstack/ip/malformed_fragments_received: 0 D0728 18:00:38.245591 1 metric.go:1462] Metric /netstack/ip/malformed_packets_received: 0 D0728 18:00:38.245600 1 metric.go:1462] Metric /netstack/ip/options/record_route_received: 0 D0728 18:00:38.245612 1 metric.go:1462] Metric /netstack/ip/options/router_alert_received: 0 D0728 18:00:38.245621 1 metric.go:1462] Metric /netstack/ip/options/timestamp_received: 0 D0728 18:00:38.245630 1 metric.go:1462] Metric /netstack/ip/options/unknown_received: 0 D0728 18:00:38.245638 1 metric.go:1462] Metric /netstack/ip/outgoing_packet_errors: 0 D0728 18:00:38.245647 1 metric.go:1462] Metric /netstack/ip/packets_delivered: 0 D0728 18:00:38.245658 1 metric.go:1462] Metric /netstack/ip/packets_received: 0 D0728 18:00:38.245668 1 metric.go:1462] Metric /netstack/ip/packets_sent: 0 D0728 18:00:38.245685 1 metric.go:1462] Metric /netstack/nic/disabled_rx/bytes: 0 D0728 18:00:38.245694 1 metric.go:1462] Metric /netstack/nic/disabled_rx/packets: 0 D0728 18:00:38.245703 1 metric.go:1462] Metric /netstack/nic/malformed_l4_received_packets: 0 D0728 18:00:38.245711 1 metric.go:1462] Metric /netstack/nic/neighbor/dropped_confirmation_for_noninitiated_neighbor: 0 D0728 18:00:38.245720 1 metric.go:1462] Metric /netstack/nic/neighbor/dropped_invalid_link_address_confirmations: 0 D0728 18:00:38.245728 1 metric.go:1462] Metric /netstack/nic/neighbor/unreachable_entry_loopups: 0 D0728 18:00:38.245737 1 metric.go:1462] Metric /netstack/nic/rx/bytes: 0 D0728 18:00:38.245745 1 metric.go:1462] Metric /netstack/nic/rx/packets: 0 D0728 18:00:38.245754 1 metric.go:1462] Metric /netstack/nic/tx/bytes: 0 D0728 18:00:38.245766 1 metric.go:1462] Metric /netstack/nic/tx/packets: 0 D0728 18:00:38.245774 1 metric.go:1462] Metric /netstack/nic/tx_packets_dropped_no_buffer_space: 0 D0728 18:00:38.245788 1 metric.go:1462] Metric /netstack/tcp/active_connection_openings: 0 D0728 18:00:38.245797 1 metric.go:1462] Metric /netstack/tcp/checksum_errors: 0 D0728 18:00:38.245805 1 metric.go:1462] Metric /netstack/tcp/current_established: 0 D0728 18:00:38.245818 1 metric.go:1462] Metric /netstack/tcp/current_open: 0 D0728 18:00:38.245827 1 metric.go:1462] Metric /netstack/tcp/established_closed: 0 D0728 18:00:38.245835 1 metric.go:1462] Metric /netstack/tcp/established_resets: 0 D0728 18:00:38.245844 1 metric.go:1462] Metric /netstack/tcp/established_timedout: 0 D0728 18:00:38.245858 1 metric.go:1462] Metric /netstack/tcp/failed_connection_attempts: 0 D0728 18:00:38.245867 1 metric.go:1462] Metric /netstack/tcp/failed_port_reservations: 0 D0728 18:00:38.245875 1 metric.go:1462] Metric /netstack/tcp/fast_recovery: 0 D0728 18:00:38.245884 1 metric.go:1462] Metric /netstack/tcp/fast_retransmit: 0 D0728 18:00:38.245893 1 metric.go:1462] Metric /netstack/tcp/forward_max_in_flight_drop: 0 D0728 18:00:38.245911 1 metric.go:1462] Metric /netstack/tcp/invalid_segments_received: 0 D0728 18:00:38.245920 1 metric.go:1462] Metric /netstack/tcp/listen_overflow_ack_drop: 0 D0728 18:00:38.245928 1 metric.go:1462] Metric /netstack/tcp/listen_overflow_invalid_syn_cookie_rcvd: 0 D0728 18:00:38.245937 1 metric.go:1462] Metric /netstack/tcp/listen_overflow_syn_cookie_rcvd: 0 D0728 18:00:38.245951 1 metric.go:1462] Metric /netstack/tcp/listen_overflow_syn_cookie_sent: 0 D0728 18:00:38.245963 1 metric.go:1462] Metric /netstack/tcp/listen_overflow_syn_drop: 0 D0728 18:00:38.245972 1 metric.go:1462] Metric /netstack/tcp/passive_connection_openings: 0 D0728 18:00:38.245980 1 metric.go:1462] Metric /netstack/tcp/resets_received: 0 D0728 18:00:38.245995 1 metric.go:1462] Metric /netstack/tcp/resets_sent: 0 D0728 18:00:38.246004 1 metric.go:1462] Metric /netstack/tcp/retransmits: 0 D0728 18:00:38.246012 1 metric.go:1462] Metric /netstack/tcp/sack_recovery: 0 D0728 18:00:38.246025 1 metric.go:1462] Metric /netstack/tcp/segment_send_errors: 0 D0728 18:00:38.246034 1 metric.go:1462] Metric /netstack/tcp/segments_acked_with_dsack: 0 D0728 18:00:38.246042 1 metric.go:1462] Metric /netstack/tcp/segments_sent: 0 D0728 18:00:38.246051 1 metric.go:1462] Metric /netstack/tcp/slow_start_retransmits: 0 D0728 18:00:38.246059 1 metric.go:1462] Metric /netstack/tcp/spurious_recovery: 0 D0728 18:00:38.246068 1 metric.go:1462] Metric /netstack/tcp/spurious_rto_recovery: 0 D0728 18:00:38.246077 1 metric.go:1462] Metric /netstack/tcp/timeouts: 0 D0728 18:00:38.246107 1 metric.go:1462] Metric /netstack/tcp/tlp_recovery: 0 D0728 18:00:38.246116 1 metric.go:1462] Metric /netstack/tcp/valid_segments_received: 0 D0728 18:00:38.246142 1 metric.go:1462] Metric /netstack/udp/checksum_errors: 0 D0728 18:00:38.246150 1 metric.go:1462] Metric /netstack/udp/malformed_packets_received: 0 D0728 18:00:38.246158 1 metric.go:1462] Metric /netstack/udp/packet_send_errors: 0 D0728 18:00:38.246167 1 metric.go:1462] Metric /netstack/udp/packets_received: 0 D0728 18:00:38.246175 1 metric.go:1462] Metric /netstack/udp/packets_sent: 0 D0728 18:00:38.246183 1 metric.go:1462] Metric /netstack/udp/receive_buffer_errors: 0 D0728 18:00:38.246192 1 metric.go:1462] Metric /netstack/udp/unknown_port_errors: 0 D0728 18:00:38.246200 1 metric.go:1462] Metric /trace/sessions_created: 0 D0728 18:00:38.246212 1 metric.go:1460] Metric /unimplemented_syscalls[sysno=334]: 3 D0728 18:00:38.246227 1 metric.go:1460] Metric /unimplemented_syscalls[sysno=435]: 249 D0728 18:00:38.246241 1 metric.go:1460] Metric /weirdness[weirdness_type=watchdog_stuck_tasks]: 1 panic: Sentry detected 1 stuck task(s): Task tid: 357 (goroutine 5268), entered RunSys state 3m36.28s ago. Search for 'goroutine ' in the stack dump to find the offending goroutine(s) Stack for running G's are skipped while panicking. goroutine 130 [running]: panic({0x123b8e0, 0xc000983140}) GOROOT/src/runtime/panic.go:987 +0x3bb fp=0xc001747c90 sp=0xc001747bd0 pc=0x436b9b gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc001747db8?, 0x14cafe9?, 0x50?, 0xc001747db8) pkg/sentry/watchdog/watchdog.go:379 +0x3a5 fp=0xc001747d50 sp=0xc001747c90 pc=0xc02985 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc0000e6700, 0xc00169d4d0, 0x0?, {0x0?}) pkg/sentry/watchdog/watchdog.go:338 +0x291 fp=0xc001747e80 sp=0xc001747d50 pc=0xc024f1 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc0000e6700) pkg/sentry/watchdog/watchdog.go:320 +0x598 fp=0xc001747f58 sp=0xc001747e80 pc=0xc02158 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0000e6700) pkg/sentry/watchdog/watchdog.go:255 +0x3d fp=0xc001747fc8 sp=0xc001747f58 pc=0xc01afd gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start.func2() pkg/sentry/watchdog/watchdog.go:206 +0x26 fp=0xc001747fe0 sp=0xc001747fc8 pc=0xc015e6 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc001747fe8 sp=0xc001747fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x1ef goroutine 1 [semacquire, 6 minutes]: runtime.gopark(0x22b9b60?, 0xc00047a9e0?, 0x0?, 0x40?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000593230 sp=0xc000593210 pc=0x439db6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.semacquire1(0xc00047a9e0, 0xd0?, 0x1, 0x0, 0xf0?) GOROOT/src/runtime/sema.go:160 +0x20f fp=0xc000593298 sp=0xc000593230 pc=0x44b3ef sync.runtime_Semacquire(0xc000593300?) GOROOT/src/runtime/sema.go:62 +0x27 fp=0xc0005932d0 sp=0xc000593298 pc=0x468e07 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x4b fp=0xc0005932f8 sp=0xc0005932d0 pc=0x47998b gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1162 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000516200) runsc/boot/loader.go:1207 +0x38 fp=0xc000593310 sp=0xc0005932f8 pc=0xf198f8 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002dd1e0, {0xc000040310?, 0xc0000c3b80?}, 0xc000490000, {0xc0000c3b80, 0x2, 0x1b?}) runsc/cmd/boot.go:461 +0x1625 fp=0xc000593860 sp=0xc000593310 pc=0x1152885 github.com/google/subcommands.(*Commander).Execute(0xc0000e6000, {0x16d6c98, 0xc000046020}, {0xc0000c3b80, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3a2 fp=0xc000593900 sp=0xc000593860 pc=0x5150c2 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:260 +0x6c85 fp=0xc000593f70 sp=0xc000593900 pc=0x1185d45 main.main() runsc/main.go:31 +0x17 fp=0xc000593f80 sp=0xc000593f70 pc=0x1186297 runtime.main() GOROOT/src/runtime/proc.go:250 +0x207 fp=0xc000593fe0 sp=0xc000593f80 pc=0x439987 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000593fe8 sp=0xc000593fe0 pc=0x46d641 goroutine 2 [force gc (idle), 3 minutes]: runtime.gopark(0x487161a6483cd?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0000a2fb0 sp=0xc0000a2f90 pc=0x439db6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.forcegchelper() GOROOT/src/runtime/proc.go:305 +0xb0 fp=0xc0000a2fe0 sp=0xc0000a2fb0 pc=0x439bf0 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0000a2fe8 sp=0xc0000a2fe0 pc=0x46d641 created by runtime.init.6 GOROOT/src/runtime/proc.go:293 +0x25 goroutine 3 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0000a3780 sp=0xc0000a3760 pc=0x439db6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:319 +0xde fp=0xc0000a37c8 sp=0xc0000a3780 pc=0x4243be runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:178 +0x26 fp=0xc0000a37e0 sp=0xc0000a37c8 pc=0x419566 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0000a37e8 sp=0xc0000a37e0 pc=0x46d641 created by runtime.gcenable GOROOT/src/runtime/mgc.go:178 +0x6b goroutine 4 [GC scavenge wait]: runtime.gopark(0x22af8a0?, 0x16bce20?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0000a3f70 sp=0xc0000a3f50 pc=0x439db6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.(*scavengerState).park(0x22af8a0) GOROOT/src/runtime/mgcscavenge.go:400 +0x53 fp=0xc0000a3fa0 sp=0xc0000a3f70 pc=0x422293 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:633 +0x65 fp=0xc0000a3fc8 sp=0xc0000a3fa0 pc=0x422885 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:179 +0x26 fp=0xc0000a3fe0 sp=0xc0000a3fc8 pc=0x419506 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0000a3fe8 sp=0xc0000a3fe0 pc=0x46d641 created by runtime.gcenable GOROOT/src/runtime/mgc.go:179 +0xaa goroutine 5 [finalizer wait, 6 minutes]: runtime.gopark(0x43a132?, 0x7f4e8ce1ab88?, 0x0?, 0x0?, 0xc0000a2770?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0000a2628 sp=0xc0000a2608 pc=0x439db6 runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x107 fp=0xc0000a27e0 sp=0xc0000a2628 pc=0x418527 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0000a27e8 sp=0xc0000a27e0 pc=0x46d641 created by runtime.createfing GOROOT/src/runtime/mfinal.go:163 +0x45 goroutine 6 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0000a4750 sp=0xc0000a4730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0000a47e0 sp=0xc0000a4750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0000a47e8 sp=0xc0000a47e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 17 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00009e750 sp=0xc00009e730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00009e7e0 sp=0xc00009e750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00009e7e8 sp=0xc00009e7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 33 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000508750 sp=0xc000508730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005087e0 sp=0xc000508750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005087e8 sp=0xc0005087e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 7 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0000a4f50 sp=0xc0000a4f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0000a4fe0 sp=0xc0000a4f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0000a4fe8 sp=0xc0000a4fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 8 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0000a5750 sp=0xc0000a5730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0000a57e0 sp=0xc0000a5750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0000a57e8 sp=0xc0000a57e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 9 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0000a5f50 sp=0xc0000a5f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0000a5fe0 sp=0xc0000a5f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0000a5fe8 sp=0xc0000a5fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 34 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000508f50 sp=0xc000508f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000508fe0 sp=0xc000508f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 10 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000504750 sp=0xc000504730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005047e0 sp=0xc000504750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005047e8 sp=0xc0005047e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 18 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00009ef50 sp=0xc00009ef30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00009efe0 sp=0xc00009ef50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00009efe8 sp=0xc00009efe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 11 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000504f50 sp=0xc000504f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000504fe0 sp=0xc000504f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 49 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000586750 sp=0xc000586730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005867e0 sp=0xc000586750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005867e8 sp=0xc0005867e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 19 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00009f750 sp=0xc00009f730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00009f7e0 sp=0xc00009f750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00009f7e8 sp=0xc00009f7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 20 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00009ff50 sp=0xc00009ff30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00009ffe0 sp=0xc00009ff50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00009ffe8 sp=0xc00009ffe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 50 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000586f50 sp=0xc000586f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000586fe0 sp=0xc000586f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000586fe8 sp=0xc000586fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 51 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000587750 sp=0xc000587730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005877e0 sp=0xc000587750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005877e8 sp=0xc0005877e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 52 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000587f50 sp=0xc000587f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000587fe0 sp=0xc000587f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000587fe8 sp=0xc000587fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 21 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0000a0750 sp=0xc0000a0730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0000a07e0 sp=0xc0000a0750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0000a07e8 sp=0xc0000a07e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 35 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000509750 sp=0xc000509730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005097e0 sp=0xc000509750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005097e8 sp=0xc0005097e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 36 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000509f50 sp=0xc000509f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000509fe0 sp=0xc000509f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 22 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0000a0f50 sp=0xc0000a0f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0000a0fe0 sp=0xc0000a0f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0000a0fe8 sp=0xc0000a0fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 53 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000588750 sp=0xc000588730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005887e0 sp=0xc000588750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005887e8 sp=0xc0005887e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 37 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00050a750 sp=0xc00050a730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00050a7e0 sp=0xc00050a750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00050a7e8 sp=0xc00050a7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 65 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000582750 sp=0xc000582730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005827e0 sp=0xc000582750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005827e8 sp=0xc0005827e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 66 [GC worker (idle), 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000582f50 sp=0xc000582f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000582fe0 sp=0xc000582f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000582fe8 sp=0xc000582fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x22e3720?, 0x1?, 0x9f?, 0xb8?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0000a1750 sp=0xc0000a1730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0000a17e0 sp=0xc0000a1750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0000a17e8 sp=0xc0000a17e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 38 [GC worker (idle), 3 minutes]: runtime.gopark(0x22e3720?, 0x1?, 0x4f?, 0x99?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00050af50 sp=0xc00050af30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00050afe0 sp=0xc00050af50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00050afe8 sp=0xc00050afe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 24 [GC worker (idle), 3 minutes]: runtime.gopark(0x22e3720?, 0x1?, 0x8f?, 0xe?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0000a1f50 sp=0xc0000a1f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0000a1fe0 sp=0xc0000a1f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0000a1fe8 sp=0xc0000a1fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 39 [GC worker (idle), 3 minutes]: runtime.gopark(0x22e3720?, 0x1?, 0x21?, 0x8b?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00050b750 sp=0xc00050b730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00050b7e0 sp=0xc00050b750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00050b7e8 sp=0xc00050b7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 67 [GC worker (idle), 3 minutes]: runtime.gopark(0x22e3720?, 0x1?, 0x7c?, 0xa1?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000583750 sp=0xc000583730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005837e0 sp=0xc000583750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005837e8 sp=0xc0005837e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 68 [GC worker (idle), 3 minutes]: runtime.gopark(0x486fa297582ba?, 0x1?, 0xf3?, 0x6?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000583f50 sp=0xc000583f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000583fe0 sp=0xc000583f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000583fe8 sp=0xc000583fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 69 [GC worker (idle), 3 minutes]: runtime.gopark(0x22e3720?, 0x1?, 0xa2?, 0xdc?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000584750 sp=0xc000584730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005847e0 sp=0xc000584750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005847e8 sp=0xc0005847e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 70 [GC worker (idle), 3 minutes]: runtime.gopark(0x22e3720?, 0x1?, 0x6a?, 0x60?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000584f50 sp=0xc000584f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000584fe0 sp=0xc000584f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000584fe8 sp=0xc000584fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 12 [sync.Cond.Wait, 3 minutes]: runtime.gopark(0x0?, 0xc0006b8020?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000589d90 sp=0xc000589d70 pc=0x439db6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 sync.runtime_notifyListWait(0xc0006b86c8, 0x59) GOROOT/src/runtime/sema.go:527 +0x14c fp=0xc000589dd8 sp=0xc000589d90 pc=0x4691cc sync.(*Cond).Wait(0xc0006b8000?) GOROOT/src/sync/cond.go:70 +0x8c fp=0xc000589e10 sp=0xc000589dd8 pc=0x47602c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0006b8000) pkg/sentry/pgalloc/pgalloc.go:1410 +0x148 fp=0xc000589e78 sp=0xc000589e10 pc=0x7c3fe8 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0006b8000) pkg/sentry/pgalloc/pgalloc.go:1319 +0xa5 fp=0xc000589fc8 sp=0xc000589e78 pc=0x7c3545 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.func2() pkg/sentry/pgalloc/pgalloc.go:368 +0x26 fp=0xc000589fe0 sp=0xc000589fc8 pc=0x7bd946 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000589fe8 sp=0xc000589fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:368 +0x2f6 goroutine 13 [select]: runtime.gopark(0xc000125fa8?, 0x2?, 0xac?, 0x49?, 0xc000125f6c?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000125de8 sp=0xc000125dc8 pc=0x439db6 runtime.selectgo(0xc000125fa8, 0xc000125f68, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc000125f28 sp=0xc000125de8 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x1a5 fp=0xc000125fe0 sp=0xc000125f28 pc=0x9eca05 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000125fe8 sp=0xc000125fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xed goroutine 14 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0005056a0 sp=0xc000505680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481318, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0005056e8 sp=0xc0005056a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000505720 sp=0xc0005056e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481300, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0005057c0 sp=0xc000505720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0005057e0 sp=0xc0005057c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005057e8 sp=0xc0005057e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 15 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000505ea0 sp=0xc000505e80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004813a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000505ee8 sp=0xc000505ea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000505f20 sp=0xc000505ee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481390, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000505fc0 sp=0xc000505f20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000505fe0 sp=0xc000505fc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 16 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0005066a0 sp=0xc000506680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481438, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0005066e8 sp=0xc0005066a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000506720 sp=0xc0005066e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481420, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0005067c0 sp=0xc000506720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0005067e0 sp=0xc0005067c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 81 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000506ea0 sp=0xc000506e80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004814c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000506ee8 sp=0xc000506ea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000506f20 sp=0xc000506ee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004814b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000506fc0 sp=0xc000506f20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000506fe0 sp=0xc000506fc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 82 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0005076a0 sp=0xc000507680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481558, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0005076e8 sp=0xc0005076a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000507720 sp=0xc0005076e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481540, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0005077c0 sp=0xc000507720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0005077e0 sp=0xc0005077c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 83 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000507ea0 sp=0xc000507e80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004815e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000507ee8 sp=0xc000507ea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000507f20 sp=0xc000507ee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004815d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000507fc0 sp=0xc000507f20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000507fe0 sp=0xc000507fc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 84 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006d06a0 sp=0xc0006d0680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481678, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006d06e8 sp=0xc0006d06a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6?, 0xd3?, 0xc2?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006d0720 sp=0xc0006d06e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481660, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006d07c0 sp=0xc0006d0720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006d07e0 sp=0xc0006d07c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006d07e8 sp=0xc0006d07e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 85 [select, 6 minutes]: runtime.gopark(0x4?, 0x5?, 0x1?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006d0ea0 sp=0xc0006d0e80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481708, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006d0ee8 sp=0xc0006d0ea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x1?, 0x43?, 0xe5?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006d0f20 sp=0xc0006d0ee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004816f0, 0x8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006d0fc0 sp=0xc0006d0f20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006d0fe0 sp=0xc0006d0fc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006d0fe8 sp=0xc0006d0fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 86 [select, 6 minutes]: runtime.gopark(0x3?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006d16a0 sp=0xc0006d1680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481798, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006d16e8 sp=0xc0006d16a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006d1720 sp=0xc0006d16e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481780, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006d17c0 sp=0xc0006d1720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006d17e0 sp=0xc0006d17c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006d17e8 sp=0xc0006d17e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 87 [select, 6 minutes]: runtime.gopark(0x1473ae8?, 0xf?, 0x4?, 0x0?, 0x146a9c2?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006d1ea0 sp=0xc0006d1e80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481828, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006d1ee8 sp=0xc0006d1ea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006d1f20 sp=0xc0006d1ee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481810, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006d1fc0 sp=0xc0006d1f20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006d1fe0 sp=0xc0006d1fc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006d1fe8 sp=0xc0006d1fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 88 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0005856a0 sp=0xc000585680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004818b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0005856e8 sp=0xc0005856a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000585720 sp=0xc0005856e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004818a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0005857c0 sp=0xc000585720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0005857e0 sp=0xc0005857c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005857e8 sp=0xc0005857e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 89 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000585ea0 sp=0xc000585e80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481948, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000585ee8 sp=0xc000585ea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000585f20 sp=0xc000585ee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481930, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000585fc0 sp=0xc000585f20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000585fe0 sp=0xc000585fc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000585fe8 sp=0xc000585fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 90 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000588ea0 sp=0xc000588e80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004819d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000588ee8 sp=0xc000588ea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000588f20 sp=0xc000588ee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004819c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000588fc0 sp=0xc000588f20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000588fe0 sp=0xc000588fc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000588fe8 sp=0xc000588fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 91 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0005896a0 sp=0xc000589680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481a68, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0005896e8 sp=0xc0005896a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000589720 sp=0xc0005896e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481a50, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0005897c0 sp=0xc000589720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0005897e0 sp=0xc0005897c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005897e8 sp=0xc0005897e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 92 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006cc6a0 sp=0xc0006cc680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481af8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006cc6e8 sp=0xc0006cc6a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6?, 0xd3?, 0xc2?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006cc720 sp=0xc0006cc6e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481ae0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006cc7c0 sp=0xc0006cc720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006cc7e0 sp=0xc0006cc7c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006cc7e8 sp=0xc0006cc7e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 93 [select, 6 minutes]: runtime.gopark(0x7?, 0x4?, 0x3?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006ccea0 sp=0xc0006cce80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481b88, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006ccee8 sp=0xc0006ccea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3?, 0xed?, 0xfc?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006ccf20 sp=0xc0006ccee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481b70, 0x4?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006ccfc0 sp=0xc0006ccf20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006ccfe0 sp=0xc0006ccfc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006ccfe8 sp=0xc0006ccfe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 94 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006cd6a0 sp=0xc0006cd680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481c18, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006cd6e8 sp=0xc0006cd6a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006cd720 sp=0xc0006cd6e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481c00, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006cd7c0 sp=0xc0006cd720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006cd7e0 sp=0xc0006cd7c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006cd7e8 sp=0xc0006cd7e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 95 [select, 6 minutes]: runtime.gopark(0x146c2d3?, 0x9?, 0x7?, 0x0?, 0x1473ae8?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006cdea0 sp=0xc0006cde80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481ca8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006cdee8 sp=0xc0006cdea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006cdf20 sp=0xc0006cdee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481c90, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006cdfc0 sp=0xc0006cdf20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006cdfe0 sp=0xc0006cdfc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006cdfe8 sp=0xc0006cdfe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 96 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006ce6a0 sp=0xc0006ce680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481d38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006ce6e8 sp=0xc0006ce6a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xb?, 0xa3?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006ce720 sp=0xc0006ce6e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481d20, 0xb?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006ce7c0 sp=0xc0006ce720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006ce7e0 sp=0xc0006ce7c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006ce7e8 sp=0xc0006ce7e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 97 [select, 6 minutes]: runtime.gopark(0xb?, 0x3?, 0xed?, 0xfc?, 0xc?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006ceea0 sp=0xc0006cee80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481dc8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006ceee8 sp=0xc0006ceea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x9?, 0xe8?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006cef20 sp=0xc0006ceee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481db0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006cefc0 sp=0xc0006cef20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006cefe0 sp=0xc0006cefc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006cefe8 sp=0xc0006cefe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 98 [select, 6 minutes]: runtime.gopark(0x0?, 0x146f7c5?, 0xc?, 0x0?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006cf6a0 sp=0xc0006cf680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481e58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006cf6e8 sp=0xc0006cf6a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006cf720 sp=0xc0006cf6e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481e40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006cf7c0 sp=0xc0006cf720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006cf7e0 sp=0xc0006cf7c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006cf7e8 sp=0xc0006cf7e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 99 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006cfea0 sp=0xc0006cfe80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481ee8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006cfee8 sp=0xc0006cfea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006cff20 sp=0xc0006cfee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481ed0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006cffc0 sp=0xc0006cff20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006cffe0 sp=0xc0006cffc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006cffe8 sp=0xc0006cffe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 100 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006da6a0 sp=0xc0006da680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000481f78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006da6e8 sp=0xc0006da6a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006da720 sp=0xc0006da6e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481f60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006da7c0 sp=0xc0006da720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006da7e0 sp=0xc0006da7c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006da7e8 sp=0xc0006da7e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 101 [select, 6 minutes]: runtime.gopark(0x17?, 0x0?, 0xc5?, 0xf7?, 0xc?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006daea0 sp=0xc0006dae80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482008, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006daee8 sp=0xc0006daea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x9?, 0xa3?, 0x6c?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006daf20 sp=0xc0006daee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000481ff0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006dafc0 sp=0xc0006daf20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006dafe0 sp=0xc0006dafc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006dafe8 sp=0xc0006dafe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 102 [select, 6 minutes]: runtime.gopark(0x6?, 0x146c2d3?, 0x9?, 0x0?, 0x4?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006db6a0 sp=0xc0006db680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482098, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006db6e8 sp=0xc0006db6a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006db720 sp=0xc0006db6e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482080, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006db7c0 sp=0xc0006db720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006db7e0 sp=0xc0006db7c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006db7e8 sp=0xc0006db7e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 103 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006dbea0 sp=0xc0006dbe80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482128, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006dbee8 sp=0xc0006dbea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006dbf20 sp=0xc0006dbee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482110, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006dbfc0 sp=0xc0006dbf20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006dbfe0 sp=0xc0006dbfc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006dbfe8 sp=0xc0006dbfe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 104 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006ca6a0 sp=0xc0006ca680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004821b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006ca6e8 sp=0xc0006ca6a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xb?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006ca720 sp=0xc0006ca6e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004821a0, 0xb?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006ca7c0 sp=0xc0006ca720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006ca7e0 sp=0xc0006ca7c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006ca7e8 sp=0xc0006ca7e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 105 [select, 6 minutes]: runtime.gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006caea0 sp=0xc0006cae80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482248, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006caee8 sp=0xc0006caea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0xe8?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006caf20 sp=0xc0006caee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482230, 0x5?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006cafc0 sp=0xc0006caf20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006cafe0 sp=0xc0006cafc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006cafe8 sp=0xc0006cafe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 106 [select, 6 minutes]: runtime.gopark(0x0?, 0x146f7c5?, 0xc?, 0x0?, 0x3?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006cb6a0 sp=0xc0006cb680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004822d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006cb6e8 sp=0xc0006cb6a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006cb720 sp=0xc0006cb6e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004822c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006cb7c0 sp=0xc0006cb720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006cb7e0 sp=0xc0006cb7c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006cb7e8 sp=0xc0006cb7e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 107 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006cbea0 sp=0xc0006cbe80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482368, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006cbee8 sp=0xc0006cbea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006cbf20 sp=0xc0006cbee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482350, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006cbfc0 sp=0xc0006cbf20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006cbfe0 sp=0xc0006cbfc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006cbfe8 sp=0xc0006cbfe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 108 [select, 6 minutes]: runtime.gopark(0x146fced?, 0xc?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006d66a0 sp=0xc0006d6680 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004823f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006d66e8 sp=0xc0006d66a0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006d6720 sp=0xc0006d66e8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004823e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006d67c0 sp=0xc0006d6720 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006d67e0 sp=0xc0006d67c0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006d67e8 sp=0xc0006d67e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 109 [select, 6 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006d6ea0 sp=0xc0006d6e80 pc=0x439db6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482488, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0006d6ee8 sp=0xc0006d6ea0 pc=0xa4c665 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0xc2?, 0xa9?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc0006d6f20 sp=0xc0006d6ee8 pc=0xa4c7e5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482470, 0x5?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0006d6fc0 sp=0xc0006d6f20 pc=0xa70a0e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006d6fe0 sp=0xc0006d6fc0 pc=0xa7136a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006d6fe8 sp=0xc0006d6fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 74 [select, 3 minutes]: runtime.gopark(0xc0006d7798?, 0x2?, 0xe8?, 0x76?, 0xc0006d7794?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006d7620 sp=0xc0006d7600 pc=0x439db6 runtime.selectgo(0xc0006d7798, 0xc0006d7790, 0x406a70?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0006d7760 sp=0xc0006d7620 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000872100) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc0006d77c8 sp=0xc0006d7760 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0006d77e0 sp=0xc0006d77c8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006d77e8 sp=0xc0006d77e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 111 [syscall, 3 minutes]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc0006d7e84?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 fp=0xc0006d7e10 sp=0xc0006d7d88 pc=0x4849f6 syscall.Syscall6(0x10f, 0xc0006d7ea8, 0x2, 0x0, 0x0, 0x0, 0x0) :1 +0x45 fp=0xc0006d7e58 sp=0xc0006d7e10 pc=0x485445 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00061b200, 0x0) pkg/unet/unet_unsafe.go:53 +0xf0 fp=0xc0006d7ed0 sp=0xc0006d7e58 pc=0x70cd10 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000610168) pkg/unet/unet.go:528 +0x158 fp=0xc0006d7f58 sp=0xc0006d7ed0 pc=0x70c8f8 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0000c2ba0) pkg/control/server/server.go:101 +0x45 fp=0xc0006d7fc0 sp=0xc0006d7f58 pc=0xbe8205 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x2c fp=0xc0006d7fe0 sp=0xc0006d7fc0 pc=0xbe818c runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006d7fe8 sp=0xc0006d7fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0x96 goroutine 25 [syscall, 3 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0xc000124a48?, 0x598489?, 0x0?, 0xc000124a48?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 fp=0xc000124a00 sp=0xc000124978 pc=0x4849f6 syscall.Syscall6(0x119, 0x15, 0xc000124af8, 0x64, 0xffffffffffffffff, 0x0, 0x0) :1 +0x45 fp=0xc000124a48 sp=0xc000124a00 pc=0x485445 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0008e7d20?, {0xc000124af8?, 0x84?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x66 fp=0xc000124ab0 sp=0xc000124a48 pc=0x723946 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000373860) pkg/fdnotifier/fdnotifier.go:149 +0x7d fp=0xc000124fc8 sp=0xc000124ab0 pc=0x72343d gvisor.dev/gvisor/pkg/fdnotifier.newNotifier.func1() pkg/fdnotifier/fdnotifier.go:64 +0x26 fp=0xc000124fe0 sp=0xc000124fc8 pc=0x722c26 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000124fe8 sp=0xc000124fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 26 [syscall, 6 minutes]: syscall.Syscall6(0xc00059a020?, 0x123afe0?, 0xc0005a4010?, 0x123b8e0?, 0xc00059a030?, 0xc0005a0eb0?, 0x594693?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 fp=0xc0005a0e20 sp=0xc0005a0d98 pc=0x4849f6 syscall.Syscall6(0x10f, 0xc0005a0f58, 0x1, 0x0, 0x0, 0x0, 0x0) :1 +0x45 fp=0xc0005a0e68 sp=0xc0005a0e20 pc=0x485445 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x13ab7e0?, 0xc0003730f8?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 fp=0xc0005a0ee8 sp=0xc0005a0e68 pc=0x526418 golang.org/x/sys/unix.Ppoll({0xc0005a0f58?, 0x15?, 0xc00059a000?}, 0xc00050bf98?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 fp=0xc0005a0f18 sp=0xc0005a0ee8 pc=0x522e05 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1013 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:644 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1011 +0x105 fp=0xc0005a0fe0 sp=0xc0005a0f18 pc=0xf17f05 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005a0fe8 sp=0xc0005a0fe0 pc=0x46d641 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:1003 +0xaa goroutine 27 [syscall, 6 minutes]: syscall.Syscall6(0x7?, 0x1473ae8?, 0xf?, 0x5?, 0x147fe40?, 0x17?, 0x1?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 fp=0xc000756638 sp=0xc0007565b0 pc=0x4849f6 syscall.Syscall6(0x10f, 0xc000756778, 0x1, 0x0, 0x0, 0x0, 0x0) :1 +0x45 fp=0xc000756680 sp=0xc000756638 pc=0x485445 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 fp=0xc000756700 sp=0xc000756680 pc=0x526418 golang.org/x/sys/unix.Ppoll({0xc000756778?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 fp=0xc000756730 sp=0xc000756700 pc=0x522e05 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00074e000) pkg/lisafs/client.go:172 +0xe6 fp=0xc0007567c8 sp=0xc000756730 pc=0xe55106 gvisor.dev/gvisor/pkg/lisafs.NewClient.func1() pkg/lisafs/client.go:84 +0x26 fp=0xc0007567e0 sp=0xc0007567c8 pc=0xe54a06 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007567e8 sp=0xc0007567e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:84 +0x1f6 goroutine 28 [select, 6 minutes]: runtime.gopark(0xc00059cf98?, 0x2?, 0x0?, 0x0?, 0xc00059cf94?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00059ce20 sp=0xc00059ce00 pc=0x439db6 runtime.selectgo(0xc00059cf98, 0xc00059cf90, 0xc?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc00059cf60 sp=0xc00059ce20 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000147600) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc00059cfc8 sp=0xc00059cf60 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc00059cfe0 sp=0xc00059cfc8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00059cfe8 sp=0xc00059cfe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 29 [select, 6 minutes, locked to thread]: runtime.gopark(0xc0007577a8?, 0x2?, 0x32?, 0xa1?, 0xc0007577a4?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000757618 sp=0xc0007575f8 pc=0x439db6 runtime.selectgo(0xc0007577a8, 0xc0007577a0, 0x0?, 0x0, 0x146a9c2?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc000757758 sp=0xc000757618 pc=0x44a2fe runtime.ensureSigM.func1() GOROOT/src/runtime/signal_unix.go:1000 +0x1b0 fp=0xc0007577e0 sp=0xc000757758 pc=0x464750 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007577e8 sp=0xc0007577e0 pc=0x46d641 created by runtime.ensureSigM GOROOT/src/runtime/signal_unix.go:983 +0xbd goroutine 113 [syscall, 6 minutes]: runtime.notetsleepg(0xc000756f90?, 0xc0004905a0?) GOROOT/src/runtime/lock_futex.go:236 +0x34 fp=0xc000756fa0 sp=0xc000756f68 pc=0x40c614 os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x2f fp=0xc000756fc0 sp=0xc000756fa0 pc=0x46962f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x19 fp=0xc000756fe0 sp=0xc000756fc0 pc=0x505eb9 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000756fe8 sp=0xc000756fe0 pc=0x46d641 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x2a goroutine 129 [select, 6 minutes]: runtime.gopark(0xc00064e000?, 0x22?, 0x22?, 0x0?, 0xc000650044?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000643b40 sp=0xc000643b20 pc=0x439db6 runtime.selectgo(0xc00064e000, 0xc000650000, 0x10?, 0x0, 0x12c3f20?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc000643c80 sp=0xc000643b40 pc=0x44a2fe reflect.rselect({0xc00064a000, 0x22, 0x4169eb?}) GOROOT/src/runtime/select.go:589 +0x2ee fp=0xc000643d18 sp=0xc000643c80 pc=0x468d2e reflect.Select({0xc000648000?, 0x22, 0xc000752720?}) GOROOT/src/reflect/value.go:3052 +0x58a fp=0xc000643e80 sp=0xc000643d18 pc=0x4cfeaa gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00085e000, 0x21, 0x0?}, 0xc00072f650, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x39b fp=0xc000643fa0 sp=0xc000643e80 pc=0x608b3b gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding.func2() pkg/sighandling/sighandling.go:107 +0x3a fp=0xc000643fe0 sp=0xc000643fa0 pc=0x608fda runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000643fe8 sp=0xc000643fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:107 +0x29b goroutine 131 [select]: runtime.gopark(0xc000642f68?, 0x2?, 0x70?, 0x2d?, 0xc000642f14?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000642d48 sp=0xc000642d28 pc=0x439db6 runtime.selectgo(0xc000642f68, 0xc000642f10, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc000642e88 sp=0xc000642d48 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00011a000) pkg/sentry/kernel/task_sched.go:359 +0x233 fp=0xc000642fc8 sp=0xc000642e88 pc=0x9d6613 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start.func2() pkg/sentry/kernel/kernel.go:993 +0x26 fp=0xc000642fe0 sp=0xc000642fc8 pc=0x99efa6 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000642fe8 sp=0xc000642fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:993 +0x17c goroutine 132 [select, 3 minutes]: runtime.gopark(0xc000915760?, 0x3?, 0xe0?, 0x84?, 0xc000915732?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0009155b8 sp=0xc000915598 pc=0x439db6 runtime.selectgo(0xc000915760, 0xc00091572c, 0x1467ff0?, 0x0, 0x465a9a?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0009156f8 sp=0xc0009155b8 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00044b500, 0xc000140420, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc0009157a8 sp=0xc0009156f8 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000490600?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 fp=0xc000915818 sp=0xc0009157a8 pc=0x9bc2a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00044b500, 0x16c84e0?, 0x1, 0x5c99248, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc000915888 sp=0xc000915818 pc=0xb4e5b6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00044b500, 0xc000779500?, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 fp=0xc000915918 sp=0xc000915888 pc=0xb4f1d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00044b500, 0xca, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000915c58 sp=0xc000915918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00044b500, 0x1?, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000915cb8 sp=0xc000915c58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000915e00?, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000915d18 sp=0xc000915cb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00074e210?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000915e10 sp=0xc000915d18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000147680?, 0xc00044b500) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc000915f48 sp=0xc000915e10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00044b500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc000915fc0 sp=0xc000915f48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc000915fe0 sp=0xc000915fc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000915fe8 sp=0xc000915fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 30 [select, 6 minutes]: runtime.gopark(0xc000757f98?, 0x2?, 0x0?, 0x0?, 0xc000757f94?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000757e20 sp=0xc000757e00 pc=0x439db6 runtime.selectgo(0xc000757f98, 0xc000757f90, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc000757f60 sp=0xc000757e20 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000147680) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc000757fc8 sp=0xc000757f60 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc000757fe0 sp=0xc000757fc8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000757fe8 sp=0xc000757fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 54 [semacquire, 6 minutes]: runtime.gopark(0x12958a0?, 0xc00052d408?, 0x60?, 0xc6?, 0x123afe0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00052d3e8 sp=0xc00052d3c8 pc=0x439db6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.semacquire1(0xc000152eb8, 0xb0?, 0x1, 0x0, 0xbc?) GOROOT/src/runtime/sema.go:160 +0x20f fp=0xc00052d450 sp=0xc00052d3e8 pc=0x44b3ef sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x27 fp=0xc00052d488 sp=0xc00052d450 pc=0x468e07 sync.(*WaitGroup).Wait(0xc00052d490?) GOROOT/src/sync/waitgroup.go:116 +0x4b fp=0xc00052d4b0 sp=0xc00052d488 pc=0x47998b gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000516200?, 0xc000152800) runsc/boot/loader.go:1195 +0x31 fp=0xc00052d4c8 sp=0xc00052d4b0 pc=0xf19811 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000516200, {0xc0007760c0, 0x15}, 0xc0005a4040) runsc/boot/loader.go:1141 +0xd2 fp=0xc00052d530 sp=0xc00052d4c8 pc=0xf192d2 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000004c48, 0xc0003903e0, 0xc0005a4040) runsc/boot/controller.go:542 +0xb7 fp=0xc00052d588 sp=0xc00052d530 pc=0xf0fd37 runtime.call32(0xc0005380f0, 0xc000610660, 0x0, 0x0, 0x0, 0x18, 0xc00052dac8) src/runtime/asm_amd64.s:729 +0x49 fp=0xc00052d5b8 sp=0xc00052d588 pc=0x46bb49 runtime.reflectcall(0x12139e0?, 0xc0005a4040?, 0x4?, 0x1477a1b?, 0x0?, 0x12?, 0x12139e0?) :1 +0x3c fp=0xc00052d5f8 sp=0xc00052d5b8 pc=0x4701fc reflect.Value.call({0xc00045cd20?, 0xc000610660?, 0xc00052dc20?}, {0x1467005, 0x4}, {0xc00052de70, 0x3, 0xc00052dc50?}) GOROOT/src/reflect/value.go:586 +0xb0b fp=0xc00052dbe8 sp=0xc00052d5f8 pc=0x4c544b reflect.Value.Call({0xc00045cd20?, 0xc000610660?, 0xc0003903e0?}, {0xc00052de70?, 0xc0003903e0?, 0x16?}) GOROOT/src/reflect/value.go:370 +0xbc fp=0xc00052dc60 sp=0xc00052dbe8 pc=0x4c46fc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000598730, 0xc0000da3c0) pkg/urpc/urpc.go:338 +0x52f fp=0xc00052df68 sp=0xc00052dc60 pc=0xbe4ecf gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x8?, 0x6?) pkg/urpc/urpc.go:433 +0x45 fp=0xc00052df98 sp=0xc00052df68 pc=0xbe5c65 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 fp=0xc00052dfe0 sp=0xc00052df98 pc=0xbe5f34 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00052dfe8 sp=0xc00052dfe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 31 [select]: runtime.gopark(0xc000845710?, 0x3?, 0x3?, 0x0?, 0xc0008456e2?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000845568 sp=0xc000845548 pc=0x439db6 runtime.selectgo(0xc000845710, 0xc0008456dc, 0x1467ff0?, 0x0, 0x100000085b620?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0008456a8 sp=0xc000845568 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008f4000, 0xc000140120, 0xc0006d2de0) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc000845758 sp=0xc0008456a8 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0008f4000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b fp=0xc0008457a8 sp=0xc000845758 pc=0x9bc67b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008f4000, 0xc000646d80?, 0x50?, 0x343756fb) pkg/sentry/kernel/task_block.go:46 +0x115 fp=0xc000845818 sp=0xc0008457a8 pc=0x9bc0f5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008f4000, 0xc000012b58?, 0x0, 0x5c99600, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc000845888 sp=0xc000845818 pc=0xb4e5b6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008f4000, 0xca?, {{0x5c99600}, {0x80}, {0x0}, {0xc0000b7eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 fp=0xc000845918 sp=0xc000845888 pc=0xb4f1d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008f4000, 0xca, {{0x5c99600}, {0x80}, {0x0}, {0xc0000b7eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000845c58 sp=0xc000845918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008f4000, 0x0?, {{0x5c99600}, {0x80}, {0x0}, {0xc0000b7eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000845cb8 sp=0xc000845c58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000845e00?, {{0x5c99600}, {0x80}, {0x0}, {0xc0000b7eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000845d18 sp=0xc000845cb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001ce9a0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000845e10 sp=0xc000845d18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008f4000?, 0xc0008f4000) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc000845f48 sp=0xc000845e10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008f4000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc000845fc0 sp=0xc000845f48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc000845fe0 sp=0xc000845fc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000845fe8 sp=0xc000845fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 71 [select]: runtime.gopark(0xc0006d9798?, 0x2?, 0x60?, 0x76?, 0xc0006d9794?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006d9620 sp=0xc0006d9600 pc=0x439db6 runtime.selectgo(0xc0006d9798, 0xc0006d9790, 0xc0000da3c0?, 0x0, 0xc000598730?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0006d9760 sp=0xc0006d9620 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0009a2080) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc0006d97c8 sp=0xc0006d9760 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0006d97e0 sp=0xc0006d97c8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006d97e8 sp=0xc0006d97e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 32 [select, 6 minutes]: runtime.gopark(0xc000113760?, 0x3?, 0x70?, 0x37?, 0xc000113732?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001135b8 sp=0xc000113598 pc=0x439db6 runtime.selectgo(0xc000113760, 0xc00011372c, 0x1467ff0?, 0x0, 0x465a9a?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0001136f8 sp=0xc0001135b8 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008f4a80, 0xc000140240, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc0001137a8 sp=0xc0001136f8 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x9894fd?, 0xc000646de0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 fp=0xc000113818 sp=0xc0001137a8 pc=0x9bc2a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008f4a80, 0xc000012b58?, 0x1, 0xc0000a8548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc000113888 sp=0xc000113818 pc=0xb4e5b6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008f4a80, 0x0?, {{0xc0000a8548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 fp=0xc000113918 sp=0xc000113888 pc=0xb4f1d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008f4a80, 0xca, {{0xc0000a8548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000113c58 sp=0xc000113918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008f4a80, 0x0?, {{0xc0000a8548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000113cb8 sp=0xc000113c58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000113e00?, {{0xc0000a8548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000113d18 sp=0xc000113cb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001ceb00?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000113e10 sp=0xc000113d18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000146080?, 0xc0008f4a80) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc000113f48 sp=0xc000113e10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008f4a80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc000113fc0 sp=0xc000113f48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc000113fe0 sp=0xc000113fc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000113fe8 sp=0xc000113fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 145 [select, 6 minutes]: runtime.gopark(0xc000162798?, 0x2?, 0x0?, 0x0?, 0xc000162794?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000162620 sp=0xc000162600 pc=0x439db6 runtime.selectgo(0xc000162798, 0xc000162790, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc000162760 sp=0xc000162620 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000146080) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc0001627c8 sp=0xc000162760 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0001627e0 sp=0xc0001627c8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001627e8 sp=0xc0001627e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 72 [select]: runtime.gopark(0xc0008f95b0?, 0x3?, 0x2?, 0x0?, 0xc0008f9582?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0008f9408 sp=0xc0008f93e8 pc=0x439db6 runtime.selectgo(0xc0008f95b0, 0xc0008f957c, 0x1467ff0?, 0x0, 0x100c0008f9598?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0008f9548 sp=0xc0008f9408 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006fa000, 0xc0009d2780, 0xc0005ae000) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc0008f95f8 sp=0xc0008f9548 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0006fa000, 0xc0008f96f8?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b fp=0xc0008f9648 sp=0xc0008f95f8 pc=0x9bc67b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xb4f1d4?, 0x6fa000?, 0x16e5950?, 0x80, 0x34cf4980) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f4 fp=0xc0008f9880 sp=0xc0008f9648 pc=0xb3f9b4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc0000a8948?, 0x0?, {{0x3}, {0xc0000b3840}, {0x80}, {0x376}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x66 fp=0xc0008f98b8 sp=0xc0008f9880 pc=0xb40066 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0006fa000?, 0x119?, {{0x3}, {0xc0000b3840}, {0x80}, {0x376}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xb3 fp=0xc0008f9918 sp=0xc0008f98b8 pc=0xb40153 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006fa000, 0x119, {{0x3}, {0xc0000b3840}, {0x80}, {0x376}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc0008f9c58 sp=0xc0008f9918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006fa000, 0x0?, {{0x3}, {0xc0000b3840}, {0x80}, {0x376}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc0008f9cb8 sp=0xc0008f9c58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc0008f9e00?, {{0x3}, {0xc0000b3840}, {0x80}, {0x376}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc0008f9d18 sp=0xc0008f9cb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00074e0b0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc0008f9e10 sp=0xc0008f9d18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006fa000?, 0xc0006fa000) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc0008f9f48 sp=0xc0008f9e10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006fa000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc0008f9fc0 sp=0xc0008f9f48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc0008f9fe0 sp=0xc0008f9fc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0008f9fe8 sp=0xc0008f9fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 55 [select]: runtime.gopark(0xc0006d9f98?, 0x2?, 0x0?, 0x0?, 0xc0006d9f94?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006d9e20 sp=0xc0006d9e00 pc=0x439db6 runtime.selectgo(0xc0006d9f98, 0xc0006d9f90, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0006d9f60 sp=0xc0006d9e20 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0000e6680) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc0006d9fc8 sp=0xc0006d9f60 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0006d9fe0 sp=0xc0006d9fc8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006d9fe8 sp=0xc0006d9fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 146 [select]: runtime.gopark(0xc00070d760?, 0x3?, 0x80?, 0xaa?, 0xc00070d732?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00070d5b8 sp=0xc00070d598 pc=0x439db6 runtime.selectgo(0xc00070d760, 0xc00070d72c, 0x1467ff0?, 0x0, 0x465a9a?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc00070d6f8 sp=0xc00070d5b8 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006faa80, 0xc0007e60c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc00070d7a8 sp=0xc00070d6f8 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0009025a0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 fp=0xc00070d818 sp=0xc00070d7a8 pc=0x9bc2a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006faa80, 0x16e5950?, 0x1, 0xc000100148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc00070d888 sp=0xc00070d818 pc=0xb4e5b6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006faa80, 0x0?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 fp=0xc00070d918 sp=0xc00070d888 pc=0xb4f1d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006faa80, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc00070dc58 sp=0xc00070d918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006faa80, 0x0?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc00070dcb8 sp=0xc00070dc58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc00070de00?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc00070dd18 sp=0xc00070dcb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006fc000?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc00070de10 sp=0xc00070dd18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0?, 0xc0006faa80) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc00070df48 sp=0xc00070de10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006faa80, 0x5) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc00070dfc0 sp=0xc00070df48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc00070dfe0 sp=0xc00070dfc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00070dfe8 sp=0xc00070dfe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 161 [select]: runtime.gopark(0xc000754798?, 0x2?, 0x17?, 0x0?, 0xc000754794?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000754620 sp=0xc000754600 pc=0x439db6 runtime.selectgo(0xc000754798, 0xc000754790, 0x7?, 0x0, 0xf?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc000754760 sp=0xc000754620 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f6000) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc0007547c8 sp=0xc000754760 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0007547e0 sp=0xc0007547c8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007547e8 sp=0xc0007547e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 162 [select, 6 minutes]: runtime.gopark(0xc000633760?, 0x3?, 0x70?, 0x37?, 0xc000633732?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006335b8 sp=0xc000633598 pc=0x439db6 runtime.selectgo(0xc000633760, 0xc00063372c, 0x1467ff0?, 0x0, 0x465a9a?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0006336f8 sp=0xc0006335b8 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008f5500, 0xc0001407e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc0006337a8 sp=0xc0006336f8 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000646f60?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 fp=0xc000633818 sp=0xc0006337a8 pc=0x9bc2a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008f5500, 0x16e5950?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc000633888 sp=0xc000633818 pc=0xb4e5b6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008f5500, 0x0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 fp=0xc000633918 sp=0xc000633888 pc=0xb4f1d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008f5500, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000633c58 sp=0xc000633918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008f5500, 0x0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000633cb8 sp=0xc000633c58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000633e00?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000633d18 sp=0xc000633cb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001cebb0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000633e10 sp=0xc000633d18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00092e000?, 0xc0008f5500) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc000633f48 sp=0xc000633e10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008f5500, 0x6) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc000633fc0 sp=0xc000633f48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc000633fe0 sp=0xc000633fc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000633fe8 sp=0xc000633fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 114 [select, 6 minutes]: runtime.gopark(0xc00015e798?, 0x2?, 0x73?, 0x79?, 0xc00015e794?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015e620 sp=0xc00015e600 pc=0x439db6 runtime.selectgo(0xc00015e798, 0xc00015e790, 0x6636633663363136?, 0x0, 0x206c6c6163737973?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc00015e760 sp=0xc00015e620 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00092e000) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc00015e7c8 sp=0xc00015e760 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc00015e7e0 sp=0xc00015e7c8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015e7e8 sp=0xc00015e7e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 116 [select, 3 minutes]: runtime.gopark(0xc000753798?, 0x2?, 0x60?, 0x18?, 0xc000753794?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000753620 sp=0xc000753600 pc=0x439db6 runtime.selectgo(0xc000753798, 0xc000753790, 0x406a70?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc000753760 sp=0xc000753620 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00094c000) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc0007537c8 sp=0xc000753760 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0007537e0 sp=0xc0007537c8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007537e8 sp=0xc0007537e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 163 [select, 3 minutes]: runtime.gopark(0xc0006d8f98?, 0x2?, 0x0?, 0x0?, 0xc0006d8f94?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006d8e20 sp=0xc0006d8e00 pc=0x439db6 runtime.selectgo(0xc0006d8f98, 0xc0006d8f90, 0xc0009aa180?, 0x0, 0xc000598730?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0006d8f60 sp=0xc0006d8e20 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0000e6380) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc0006d8fc8 sp=0xc0006d8f60 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0006d8fe0 sp=0xc0006d8fc8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006d8fe8 sp=0xc0006d8fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 165 [select, 3 minutes]: runtime.gopark(0xc000717f98?, 0x2?, 0x0?, 0x0?, 0xc000717f94?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000717e20 sp=0xc000717e00 pc=0x439db6 runtime.selectgo(0xc000717f98, 0xc000717f90, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc000717f60 sp=0xc000717e20 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0000e6a00) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc000717fc8 sp=0xc000717f60 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc000717fe0 sp=0xc000717fc8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000717fe8 sp=0xc000717fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 164 [select, 3 minutes]: runtime.gopark(0xc0008fb760?, 0x3?, 0xe0?, 0x84?, 0xc0008fb732?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0008fb5b8 sp=0xc0008fb598 pc=0x439db6 runtime.selectgo(0xc0008fb760, 0xc0008fb72c, 0x1467ff0?, 0x0, 0x465a9a?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0008fb6f8 sp=0xc0008fb5b8 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006fb500, 0xc00092c6c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc0008fb7a8 sp=0xc0008fb6f8 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000980900?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 fp=0xc0008fb818 sp=0xc0008fb7a8 pc=0x9bc2a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006fb500, 0x16c84e0?, 0x1, 0x1f8c508, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0008fb888 sp=0xc0008fb818 pc=0xb4e5b6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006fb500, 0xc00077bb00?, {{0x1f8c508}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 fp=0xc0008fb918 sp=0xc0008fb888 pc=0xb4f1d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006fb500, 0xca, {{0x1f8c508}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc0008fbc58 sp=0xc0008fb918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006fb500, 0x1?, {{0x1f8c508}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc0008fbcb8 sp=0xc0008fbc58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc0008fbe00?, {{0x1f8c508}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc0008fbd18 sp=0xc0008fbcb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001cec60?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc0008fbe10 sp=0xc0008fbd18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000146000?, 0xc0006fb500) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc0008fbf48 sp=0xc0008fbe10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006fb500, 0x7) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc0008fbfc0 sp=0xc0008fbf48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc0008fbfe0 sp=0xc0008fbfc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0008fbfe8 sp=0xc0008fbfe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 56 [select, 3 minutes]: runtime.gopark(0xc000755798?, 0x2?, 0xc?, 0x0?, 0xc000755794?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000755620 sp=0xc000755600 pc=0x439db6 runtime.selectgo(0xc000755798, 0xc000755790, 0x9?, 0x0, 0xf?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc000755760 sp=0xc000755620 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000146000) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc0007557c8 sp=0xc000755760 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0007557e0 sp=0xc0007557c8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007557e8 sp=0xc0007557e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 42 [semacquire, 3 minutes]: runtime.gopark(0x12958a0?, 0xc0006373c8?, 0x0?, 0x72?, 0x123afe0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006373a8 sp=0xc000637388 pc=0x439db6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.semacquire1(0xc0006edeb8, 0xa0?, 0x1, 0x0, 0xbc?) GOROOT/src/runtime/sema.go:160 +0x20f fp=0xc000637410 sp=0xc0006373a8 pc=0x44b3ef sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x27 fp=0xc000637448 sp=0xc000637410 pc=0x468e07 sync.(*WaitGroup).Wait(0xc000637450?) GOROOT/src/sync/waitgroup.go:116 +0x4b fp=0xc000637470 sp=0xc000637448 pc=0x47998b gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000516200?, 0xc0006ed800) runsc/boot/loader.go:1195 +0x31 fp=0xc000637488 sp=0xc000637470 pc=0xf19811 gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc000516200, 0x7, {0xc00073a078, 0x15}, 0xc000858370) runsc/boot/loader.go:1164 +0x305 fp=0xc000637530 sp=0xc000637488 pc=0xf19665 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc000004c48, 0xc0006f80c0, 0xc000858370) runsc/boot/controller.go:559 +0xf4 fp=0xc000637588 sp=0xc000637530 pc=0xf0ff74 runtime.call32(0xc0009aa390, 0xc0006106a0, 0x0, 0x0, 0x0, 0x18, 0xc000637ac8) src/runtime/asm_amd64.s:729 +0x49 fp=0xc0006375b8 sp=0xc000637588 pc=0x46bb49 runtime.reflectcall(0x12139e0?, 0xc000858370?, 0x4?, 0x1477a1b?, 0x0?, 0x12?, 0x12139e0?) :1 +0x3c fp=0xc0006375f8 sp=0xc0006375b8 pc=0x4701fc reflect.Value.call({0xc00045cd80?, 0xc0006106a0?, 0xc000637c20?}, {0x1467005, 0x4}, {0xc000637e70, 0x3, 0xc000637c50?}) GOROOT/src/reflect/value.go:586 +0xb0b fp=0xc000637be8 sp=0xc0006375f8 pc=0x4c544b reflect.Value.Call({0xc00045cd80?, 0xc0006106a0?, 0xc0006f80c0?}, {0xc000637e70?, 0xc0006f80c0?, 0x16?}) GOROOT/src/reflect/value.go:370 +0xbc fp=0xc000637c60 sp=0xc000637be8 pc=0x4c46fc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000598730, 0xc0009aa210) pkg/urpc/urpc.go:338 +0x52f fp=0xc000637f68 sp=0xc000637c60 pc=0xbe4ecf gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x45 fp=0xc000637f98 sp=0xc000637f68 pc=0xbe5c65 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 fp=0xc000637fe0 sp=0xc000637f98 pc=0xbe5f34 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000637fe8 sp=0xc000637fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 57 [select]: runtime.gopark(0xc0009bd710?, 0x3?, 0x3?, 0x0?, 0xc0009bd6e2?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0009bd568 sp=0xc0009bd548 pc=0x439db6 runtime.selectgo(0xc0009bd710, 0xc0009bd6dc, 0x1467ff0?, 0x0, 0x100000085b620?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0009bd6a8 sp=0xc0009bd568 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005ec000, 0xc0006d2f60, 0xc0007e6360) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc0009bd758 sp=0xc0009bd6a8 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005ec000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b fp=0xc0009bd7a8 sp=0xc0009bd758 pc=0x9bc67b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005ec000, 0xc0008551a0?, 0x50?, 0x3aeeb0a5) pkg/sentry/kernel/task_block.go:46 +0x115 fp=0xc0009bd818 sp=0xc0009bd7a8 pc=0x9bc0f5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005ec000, 0xc000012b58?, 0x0, 0x1f8c8c0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0009bd888 sp=0xc0009bd818 pc=0xb4e5b6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005ec000, 0xc00038d320?, {{0x1f8c8c0}, {0x80}, {0x0}, {0xc0000adeb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 fp=0xc0009bd918 sp=0xc0009bd888 pc=0xb4f1d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005ec000, 0xca, {{0x1f8c8c0}, {0x80}, {0x0}, {0xc0000adeb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc0009bdc58 sp=0xc0009bd918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005ec000, 0x0?, {{0x1f8c8c0}, {0x80}, {0x0}, {0xc0000adeb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc0009bdcb8 sp=0xc0009bdc58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc0009bde00?, {{0x1f8c8c0}, {0x80}, {0x0}, {0xc0000adeb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc0009bdd18 sp=0xc0009bdcb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006fc160?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc0009bde10 sp=0xc0009bdd18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005ec000?, 0xc0005ec000) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc0009bdf48 sp=0xc0009bde10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005ec000, 0x8) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc0009bdfc0 sp=0xc0009bdf48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc0009bdfe0 sp=0xc0009bdfc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0009bdfe8 sp=0xc0009bdfe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 43 [select]: runtime.gopark(0xc0006d8798?, 0x2?, 0xa0?, 0x8b?, 0xc0006d8794?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006d8620 sp=0xc0006d8600 pc=0x439db6 runtime.selectgo(0xc0006d8798, 0xc0006d8790, 0xc0009aa210?, 0x0, 0xc000598730?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0006d8760 sp=0xc0006d8620 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f6200) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc0006d87c8 sp=0xc0006d8760 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0006d87e0 sp=0xc0006d87c8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006d87e8 sp=0xc0006d87e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 58 [select, 3 minutes]: runtime.gopark(0xc000911760?, 0x3?, 0xe0?, 0x84?, 0xc000911732?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0009115b8 sp=0xc000911598 pc=0x439db6 runtime.selectgo(0xc000911760, 0xc00091172c, 0x1467ff0?, 0x0, 0x465a9a?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0009116f8 sp=0xc0009115b8 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005eca80, 0xc0006d3020, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc0009117a8 sp=0xc0009116f8 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000855200?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 fp=0xc000911818 sp=0xc0009117a8 pc=0x9bc2a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005eca80, 0x16c84e0?, 0x1, 0xc00009e548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc000911888 sp=0xc000911818 pc=0xb4e5b6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005eca80, 0xc000167b00?, {{0xc00009e548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 fp=0xc000911918 sp=0xc000911888 pc=0xb4f1d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005eca80, 0xca, {{0xc00009e548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000911c58 sp=0xc000911918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005eca80, 0x1?, {{0xc00009e548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000911cb8 sp=0xc000911c58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000911e00?, {{0xc00009e548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000911d18 sp=0xc000911cb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006fc210?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000911e10 sp=0xc000911d18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000146100?, 0xc0005eca80) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc000911f48 sp=0xc000911e10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005eca80, 0x9) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc000911fc0 sp=0xc000911f48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc000911fe0 sp=0xc000911fc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000911fe8 sp=0xc000911fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 59 [select, 3 minutes]: runtime.gopark(0xc000753f98?, 0x2?, 0x0?, 0xd0?, 0xc000753f94?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000753e20 sp=0xc000753e00 pc=0x439db6 runtime.selectgo(0xc000753f98, 0xc000753f90, 0xc000147680?, 0x0, 0x9d3500?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc000753f60 sp=0xc000753e20 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000146100) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc000753fc8 sp=0xc000753f60 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc000753fe0 sp=0xc000753fc8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000753fe8 sp=0xc000753fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 44 [select, 3 minutes]: runtime.gopark(0xc0009b9760?, 0x3?, 0x60?, 0xf6?, 0xc0009b9732?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0009b95b8 sp=0xc0009b9598 pc=0x439db6 runtime.selectgo(0xc0009b9760, 0xc0009b972c, 0x1467ff0?, 0x0, 0x465a9a?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0009b96f8 sp=0xc0009b95b8 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000550000, 0xc0007e6480, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc0009b97a8 sp=0xc0009b96f8 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x9e7f4f?, 0xc0006473e0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 fp=0xc0009b9818 sp=0xc0009b97a8 pc=0x9bc2a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000550000, 0x9da8a0?, 0x1, 0xc00009e948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0009b9888 sp=0xc0009b9818 pc=0xb4e5b6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000550000, 0xc00054a200?, {{0xc00009e948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 fp=0xc0009b9918 sp=0xc0009b9888 pc=0xb4f1d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000550000, 0xca, {{0xc00009e948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc0009b9c58 sp=0xc0009b9918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000550000, 0x0?, {{0xc00009e948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc0009b9cb8 sp=0xc0009b9c58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc0009b9e00?, {{0xc00009e948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc0009b9d18 sp=0xc0009b9cb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00074e2c0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc0009b9e10 sp=0xc0009b9d18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0009a2100?, 0xc000550000) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc0009b9f48 sp=0xc0009b9e10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000550000, 0xa) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc0009b9fc0 sp=0xc0009b9f48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc0009b9fe0 sp=0xc0009b9fc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0009b9fe8 sp=0xc0009b9fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 147 [select, 3 minutes]: runtime.gopark(0xc00015ef98?, 0x2?, 0x0?, 0x0?, 0xc00015ef94?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015ee20 sp=0xc00015ee00 pc=0x439db6 runtime.selectgo(0xc00015ef98, 0xc00015ef90, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc00015ef60 sp=0xc00015ee20 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0009a2100) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc00015efc8 sp=0xc00015ef60 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc00015efe0 sp=0xc00015efc8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015efe8 sp=0xc00015efe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 60 [select, 3 minutes]: runtime.gopark(0xc000531760?, 0x3?, 0xff?, 0xff?, 0xc000531732?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0005315b8 sp=0xc000531598 pc=0x439db6 runtime.selectgo(0xc000531760, 0xc00053172c, 0x1467ff0?, 0x0, 0x465a9a?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0005316f8 sp=0xc0005315b8 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005ed500, 0xc0006d31a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc0005317a8 sp=0xc0005316f8 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005ed500?, 0xc0008552c0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 fp=0xc000531818 sp=0xc0005317a8 pc=0x9bc2a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005ed500, 0x16e5950?, 0x1, 0xc000100148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc000531888 sp=0xc000531818 pc=0xb4e5b6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005ed500, 0xc000168e00?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 fp=0xc000531918 sp=0xc000531888 pc=0xb4f1d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005ed500, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000531c58 sp=0xc000531918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005ed500, 0x0?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000531cb8 sp=0xc000531c58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000531e00?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000531d18 sp=0xc000531cb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006fc2c0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000531e10 sp=0xc000531d18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000872100?, 0xc0005ed500) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc000531f48 sp=0xc000531e10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005ed500, 0xb) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc000531fc0 sp=0xc000531f48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc000531fe0 sp=0xc000531fc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000531fe8 sp=0xc000531fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 75 [select, 3 minutes]: runtime.gopark(0xc000571760?, 0x3?, 0xe0?, 0x84?, 0xc000571732?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0005715b8 sp=0xc000571598 pc=0x439db6 runtime.selectgo(0xc000571760, 0xc00057172c, 0x1467ff0?, 0x0, 0x465a9a?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0005716f8 sp=0xc0005715b8 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000678000, 0xc000140a20, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc0005717a8 sp=0xc0005716f8 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0004909c0?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 fp=0xc000571818 sp=0xc0005717a8 pc=0x9bc2a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000678000, 0x16c84e0?, 0x1, 0xc0005b2148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc000571888 sp=0xc000571818 pc=0xb4e5b6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000678000, 0xc000670200?, {{0xc0005b2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 fp=0xc000571918 sp=0xc000571888 pc=0xb4f1d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000678000, 0xca, {{0xc0005b2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000571c58 sp=0xc000571918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000678000, 0x1?, {{0xc0005b2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000571cb8 sp=0xc000571c58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000571e00?, {{0xc0005b2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000571d18 sp=0xc000571cb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00067c000?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000571e10 sp=0xc000571d18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0000e6a00?, 0xc000678000) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc000571f48 sp=0xc000571e10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000678000, 0xc) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc000571fc0 sp=0xc000571f48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc000571fe0 sp=0xc000571fc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000571fe8 sp=0xc000571fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 133 [select, 3 minutes]: runtime.gopark(0xc0008ff760?, 0x3?, 0x8?, 0x0?, 0xc0008ff732?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0008ff5b8 sp=0xc0008ff598 pc=0x439db6 runtime.selectgo(0xc0008ff760, 0xc0008ff72c, 0x1467ff0?, 0x0, 0x465a9a?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0008ff6f8 sp=0xc0008ff5b8 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000718000, 0xc0001760c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc0008ff7a8 sp=0xc0008ff6f8 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000934480?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 fp=0xc0008ff818 sp=0xc0008ff7a8 pc=0x9bc2a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000718000, 0x16e5950?, 0x1, 0xc000e80148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc0008ff888 sp=0xc0008ff818 pc=0xb4e5b6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000718000, 0xc0005ca200?, {{0xc000e80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 fp=0xc0008ff918 sp=0xc0008ff888 pc=0xb4f1d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000718000, 0xca, {{0xc000e80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc0008ffc58 sp=0xc0008ff918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000718000, 0x0?, {{0xc000e80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc0008ffcb8 sp=0xc0008ffc58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc0008ffe00?, {{0xc000e80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc0008ffd18 sp=0xc0008ffcb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00071a000?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc0008ffe10 sp=0xc0008ffd18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0000e6a80?, 0xc000718000) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc0008fff48 sp=0xc0008ffe10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000718000, 0xd) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc0008fffc0 sp=0xc0008fff48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc0008fffe0 sp=0xc0008fffc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0008fffe8 sp=0xc0008fffe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 166 [select, 3 minutes]: runtime.gopark(0xc000755f98?, 0x2?, 0xe8?, 0x5e?, 0xc000755f94?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000755e20 sp=0xc000755e00 pc=0x439db6 runtime.selectgo(0xc000755f98, 0xc000755f90, 0xc0000e6a00?, 0x0, 0x9d3500?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc000755f60 sp=0xc000755e20 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0000e6a80) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc000755fc8 sp=0xc000755f60 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc000755fe0 sp=0xc000755fc8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000755fe8 sp=0xc000755fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 167 [select, 3 minutes]: runtime.gopark(0xc00055b760?, 0x3?, 0x60?, 0xf6?, 0xc00055b732?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00055b5b8 sp=0xc00055b598 pc=0x439db6 runtime.selectgo(0xc00055b760, 0xc00055b72c, 0x1467ff0?, 0x0, 0x465a9a?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc00055b6f8 sp=0xc00055b5b8 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00016c000, 0xc00092ca20, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc00055b7a8 sp=0xc00055b6f8 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000981020?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 fp=0xc00055b818 sp=0xc00055b7a8 pc=0x9bc2a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00016c000, 0x16e5950?, 0x1, 0xc000f00148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc00055b888 sp=0xc00055b818 pc=0xb4e5b6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00016c000, 0xc00038d320?, {{0xc000f00148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 fp=0xc00055b918 sp=0xc00055b888 pc=0xb4f1d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00016c000, 0xca, {{0xc000f00148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc00055bc58 sp=0xc00055b918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00016c000, 0x0?, {{0xc000f00148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc00055bcb8 sp=0xc00055bc58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc00055be00?, {{0xc000f00148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc00055bd18 sp=0xc00055bcb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001ced10?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc00055be10 sp=0xc00055bd18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008f6380?, 0xc00016c000) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc00055bf48 sp=0xc00055be10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00016c000, 0xe) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc00055bfc0 sp=0xc00055bf48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc00055bfe0 sp=0xc00055bfc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00055bfe8 sp=0xc00055bfe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 45 [select, 3 minutes]: runtime.gopark(0xc0006d4798?, 0x2?, 0xc?, 0x0?, 0xc0006d4794?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006d4620 sp=0xc0006d4600 pc=0x439db6 runtime.selectgo(0xc0006d4798, 0xc0006d4790, 0x146fced?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0006d4760 sp=0xc0006d4620 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008f6380) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc0006d47c8 sp=0xc0006d4760 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0006d47e0 sp=0xc0006d47c8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006d47e8 sp=0xc0006d47e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 76 [select]: runtime.gopark(0xc000557760?, 0x3?, 0x60?, 0x3c?, 0xc000557732?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0005575b8 sp=0xc000557598 pc=0x439db6 runtime.selectgo(0xc000557760, 0xc00055772c, 0x1467ff0?, 0x0, 0x465a9a?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0005576f8 sp=0xc0005575b8 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000678a80, 0xc000140ae0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc0005577a8 sp=0xc0005576f8 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x1467e51?, 0xc000490a80?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 fp=0xc000557818 sp=0xc0005577a8 pc=0x9bc2a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000678a80, 0x16dd850?, 0x1, 0xc000f80148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc000557888 sp=0xc000557818 pc=0xb4e5b6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000678a80, 0xc000671500?, {{0xc000f80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 fp=0xc000557918 sp=0xc000557888 pc=0xb4f1d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000678a80, 0xca, {{0xc000f80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000557c58 sp=0xc000557918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000678a80, 0x0?, {{0xc000f80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000557cb8 sp=0xc000557c58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000557e00?, {{0xc000f80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000557d18 sp=0xc000557cb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00067c0b0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000557e10 sp=0xc000557d18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000146180?, 0xc000678a80) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc000557f48 sp=0xc000557e10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000678a80, 0xf) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc000557fc0 sp=0xc000557f48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc000557fe0 sp=0xc000557fc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000557fe8 sp=0xc000557fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 61 [select]: runtime.gopark(0xc000752798?, 0x2?, 0x0?, 0xd0?, 0xc000752794?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000752620 sp=0xc000752600 pc=0x439db6 runtime.selectgo(0xc000752798, 0xc000752790, 0xc0000e6680?, 0x0, 0x9d3500?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc000752760 sp=0xc000752620 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000146180) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc0007527c8 sp=0xc000752760 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x26 fp=0xc0007527e0 sp=0xc0007527c8 pc=0x7af806 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007527e8 sp=0xc0007527e0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 62 [select, 3 minutes]: runtime.gopark(0xc000721760?, 0x3?, 0xe0?, 0x84?, 0xc000721732?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007215b8 sp=0xc000721598 pc=0x439db6 runtime.selectgo(0xc000721760, 0xc00072172c, 0x1467ff0?, 0x0, 0x465a9a?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0007216f8 sp=0xc0007215b8 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005f8000, 0xc0006d3320, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 fp=0xc0007217a8 sp=0xc0007216f8 pc=0x9bcc73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000855380?, 0x50?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 fp=0xc000721818 sp=0xc0007217a8 pc=0x9bc2a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005f8000, 0x16e5950?, 0x1, 0x1fbbf80, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 fp=0xc000721888 sp=0xc000721818 pc=0xb4e5b6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005f8000, 0xc0005f2200?, {{0x1fbbf80}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 fp=0xc000721918 sp=0xc000721888 pc=0xb4f1d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005f8000, 0xca, {{0x1fbbf80}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc000721c58 sp=0xc000721918 pc=0x9e254b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005f8000, 0x0?, {{0x1fbbf80}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc000721cb8 sp=0xc000721c58 pc=0x9e3b34 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000d25e0?, 0xc000721e00?, {{0x1fbbf80}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc000721d18 sp=0xc000721cb8 pc=0x9e3725 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006fc370?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc000721e10 sp=0xc000721d18 pc=0x9e33ec gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00092e200?, 0xc0005f8000) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc000721f48 sp=0xc000721e10 pc=0x9d4eea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005f8000, 0x10) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc000721fc0 sp=0xc000721f48 pc=0x9d339c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x2a fp=0xc000721fe0 sp=0xc000721fc0 pc=0x9e09ca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000721fe8 sp=0xc000721fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x105 goroutine 134 [select, 3 minutes]: runtime.gopark(0xc000714798?, 0x2?, 0x3?, 0x0?, 0xc000714794?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000714620 sp=0xc000714600 pc=0x439db6 runtime.selectgo(0xc000714798, 0xc000714790, 0x146e543?, 0x0, 0x2?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc000714760 sp=0xc000714620 pc=0x44a2fe gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00092e200) pkg/sentry/kernel/time/time.go:507 +0x95 fp=0xc0007147c8 sp=0xc000714760 pc=0x7af9b5 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go VM DIAGNOSIS: I0728 18:00:38.293817 12178 main.go:230] *************************** I0728 18:00:38.293866 12178 main.go:231] Args: [/syzkaller/managers/ci-gvisor-kvm-cover/current/image -root /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=kvm -network=sandbox -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-kvm-cover-2] I0728 18:00:38.293893 12178 main.go:232] Version 0.0.0 I0728 18:00:38.293914 12178 main.go:233] GOOS: linux I0728 18:00:38.293934 12178 main.go:234] GOARCH: amd64 I0728 18:00:38.293956 12178 main.go:235] PID: 12178 I0728 18:00:38.293978 12178 main.go:236] UID: 0, GID: 0 I0728 18:00:38.293999 12178 main.go:237] Configuration: I0728 18:00:38.294019 12178 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root I0728 18:00:38.294039 12178 main.go:239] Platform: kvm I0728 18:00:38.294060 12178 main.go:240] FileAccess: exclusive I0728 18:00:38.294083 12178 main.go:241] Directfs: true I0728 18:00:38.294103 12178 main.go:242] Overlay: all:self I0728 18:00:38.294125 12178 main.go:243] Network: sandbox, logging: false I0728 18:00:38.294147 12178 main.go:244] Strace: false, max size: 1024, syscalls: I0728 18:00:38.294168 12178 main.go:245] IOURING: false I0728 18:00:38.294188 12178 main.go:246] Debug: true I0728 18:00:38.294208 12178 main.go:247] Systemd: false I0728 18:00:38.294229 12178 main.go:248] *************************** D0728 18:00:38.294278 12178 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-kvm-cover-2}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0728 18:00:38.305389 12178 util.go:51] Found sandbox "ci-gvisor-kvm-cover-2", PID: 10446 Found sandbox "ci-gvisor-kvm-cover-2", PID: 10446 I0728 18:00:38.305504 12178 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0728 18:00:38.305514 12178 sandbox.go:1320] Stacks sandbox "ci-gvisor-kvm-cover-2" D0728 18:00:38.306069 12178 sandbox.go:603] Connecting to sandbox "ci-gvisor-kvm-cover-2" D0728 18:00:38.306516 12178 urpc.go:568] urpc: successfully marshalled 36 bytes. W0728 18:00:38.329901 12178 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-kvm-cover-2" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-kvm-cover-2" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0728 18:00:38.330055 12178 main.go:274] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-kvm-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=kvm" "-network=sandbox" "-overlay2=all:self" "-net-raw" "-watchdog-action=panic" "debug" "-stacks" "--ps" "ci-gvisor-kvm-cover-2"]: exit status 128 I0728 18:00:38.293817 12178 main.go:230] *************************** I0728 18:00:38.293866 12178 main.go:231] Args: [/syzkaller/managers/ci-gvisor-kvm-cover/current/image -root /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=kvm -network=sandbox -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-kvm-cover-2] I0728 18:00:38.293893 12178 main.go:232] Version 0.0.0 I0728 18:00:38.293914 12178 main.go:233] GOOS: linux I0728 18:00:38.293934 12178 main.go:234] GOARCH: amd64 I0728 18:00:38.293956 12178 main.go:235] PID: 12178 I0728 18:00:38.293978 12178 main.go:236] UID: 0, GID: 0 I0728 18:00:38.293999 12178 main.go:237] Configuration: I0728 18:00:38.294019 12178 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root I0728 18:00:38.294039 12178 main.go:239] Platform: kvm I0728 18:00:38.294060 12178 main.go:240] FileAccess: exclusive I0728 18:00:38.294083 12178 main.go:241] Directfs: true I0728 18:00:38.294103 12178 main.go:242] Overlay: all:self I0728 18:00:38.294125 12178 main.go:243] Network: sandbox, logging: false I0728 18:00:38.294147 12178 main.go:244] Strace: false, max size: 1024, syscalls: I0728 18:00:38.294168 12178 main.go:245] IOURING: false I0728 18:00:38.294188 12178 main.go:246] Debug: true I0728 18:00:38.294208 12178 main.go:247] Systemd: false I0728 18:00:38.294229 12178 main.go:248] *************************** D0728 18:00:38.294278 12178 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-kvm-cover-2}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0728 18:00:38.305389 12178 util.go:51] Found sandbox "ci-gvisor-kvm-cover-2", PID: 10446 Found sandbox "ci-gvisor-kvm-cover-2", PID: 10446 I0728 18:00:38.305504 12178 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0728 18:00:38.305514 12178 sandbox.go:1320] Stacks sandbox "ci-gvisor-kvm-cover-2" D0728 18:00:38.306069 12178 sandbox.go:603] Connecting to sandbox "ci-gvisor-kvm-cover-2" D0728 18:00:38.306516 12178 urpc.go:568] urpc: successfully marshalled 36 bytes. W0728 18:00:38.329901 12178 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-kvm-cover-2" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-kvm-cover-2" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0728 18:00:38.330055 12178 main.go:274] Failure to execute command, err: 1 [ 0.000000] Linux version 6.1.0-9-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.27-1 (2023-05-08) [ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-6.1.0-9-amd64 root=UUID=48ba4783-3ad5-4ce5-9437-549f772c5739 ro console=tty0 console=ttyS0,115200 earlyprintk=ttyS0,115200 scsi_mod.use_blk_mq=Y [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 1776 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000001000-0x0000000000054fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000055000-0x000000000005ffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000060000-0x0000000000097fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000098000-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bf6ecfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bf6ed000-0x00000000bf7ecfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000bf7ed000-0x00000000bf8ecfff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000bf8ed000-0x00000000bf96cfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000bf96d000-0x00000000bf97efff] ACPI data [ 0.000000] BIOS-e820: [mem 0x00000000bf97f000-0x00000000bf9fefff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000bf9ff000-0x00000000bffdffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bffe0000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000203fffffff] usable [ 0.000000] printk: bootconsole [earlyser0] enabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by EDK II [ 0.000000] efi: TPMFinalLog=0xbf9f7000 ACPI=0xbf97e000 ACPI 2.0=0xbf97e014 SMBIOS=0xbf7ca000 MEMATTR=0xbe0a2018 MOKvar=0xbf7c6000 [ 0.000000] secureboot: Secure boot disabled [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003] kvm-clock: using sched offset of 10920844211 cycles [ 0.000794] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003240] tsc: Detected 2200.212 MHz processor [ 0.004430] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved [ 0.004436] e820: remove [mem 0x000a0000-0x000fffff] usable [ 0.004445] last_pfn = 0x2040000 max_arch_pfn = 0x400000000 [ 0.005284] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.006632] last_pfn = 0xbffe0 max_arch_pfn = 0x400000000 [ 0.025881] Using GB pages for direct mapping [ 0.027094] RAMDISK: [mem 0x33aab000-0x35d4cfff] [ 0.027843] ACPI: Early table checksum verification disabled [ 0.028701] ACPI: RSDP 0x00000000BF97E014 000024 (v02 Google) [ 0.029672] ACPI: XSDT 0x00000000BF97D0E8 00005C (v01 Google GOOGFACP 00000001 01000013) [ 0.030931] ACPI: FACP 0x00000000BF978000 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.032777] ACPI: DSDT 0x00000000BF979000 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.034268] ACPI: FACS 0x00000000BF9F1000 000040 [ 0.034873] ACPI: SSDT 0x00000000BF97C000 000316 (v02 GOOGLE Tpm2Tabl 00001000 INTL 20211217) [ 0.036179] ACPI: TPM2 0x00000000BF97B000 000034 (v04 GOOGLE 00000001 GOOG 00000001) [ 0.037309] ACPI: SRAT 0x00000000BF977000 0002A8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.038793] ACPI: APIC 0x00000000BF976000 000166 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.040373] ACPI: SSDT 0x00000000BF974000 0014DE (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.042167] ACPI: WAET 0x00000000BF973000 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.044080] ACPI: Reserving FACP table memory at [mem 0xbf978000-0xbf9780f3] [ 0.045328] ACPI: Reserving DSDT table memory at [mem 0xbf979000-0xbf97aa63] [ 0.046263] ACPI: Reserving FACS table memory at [mem 0xbf9f1000-0xbf9f103f] [ 0.048190] ACPI: Reserving SSDT table memory at [mem 0xbf97c000-0xbf97c315] [ 0.049177] ACPI: Reserving TPM2 table memory at [mem 0xbf97b000-0xbf97b033] [ 0.050077] ACPI: Reserving SRAT table memory at [mem 0xbf977000-0xbf9772a7] [ 0.050977] ACPI: Reserving APIC table memory at [mem 0xbf976000-0xbf976165] [ 0.052355] ACPI: Reserving SSDT table memory at [mem 0xbf974000-0xbf9754dd] [ 0.053613] ACPI: Reserving WAET table memory at [mem 0xbf973000-0xbf973027] [ 0.055015] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.055790] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.056903] SRAT: PXM 0 -> APIC 0x02 -> Node 0 [ 0.057647] SRAT: PXM 0 -> APIC 0x03 -> Node 0 [ 0.058257] SRAT: PXM 0 -> APIC 0x04 -> Node 0 [ 0.058864] SRAT: PXM 0 -> APIC 0x05 -> Node 0 [ 0.059430] SRAT: PXM 0 -> APIC 0x06 -> Node 0 [ 0.059998] SRAT: PXM 0 -> APIC 0x07 -> Node 0 [ 0.060566] SRAT: PXM 0 -> APIC 0x08 -> Node 0 [ 0.061173] SRAT: PXM 0 -> APIC 0x09 -> Node 0 [ 0.061739] SRAT: PXM 0 -> APIC 0x0a -> Node 0 [ 0.062497] SRAT: PXM 0 -> APIC 0x0b -> Node 0 [ 0.063078] SRAT: PXM 0 -> APIC 0x0c -> Node 0 [ 0.063661] SRAT: PXM 0 -> APIC 0x0d -> Node 0 [ 0.064269] SRAT: PXM 0 -> APIC 0x0e -> Node 0 [ 0.064864] SRAT: PXM 0 -> APIC 0x0f -> Node 0 [ 0.065475] SRAT: PXM 0 -> APIC 0x10 -> Node 0 [ 0.066419] SRAT: PXM 0 -> APIC 0x11 -> Node 0 [ 0.067062] SRAT: PXM 0 -> APIC 0x12 -> Node 0 [ 0.067666] SRAT: PXM 0 -> APIC 0x13 -> Node 0 [ 0.068266] SRAT: PXM 0 -> APIC 0x14 -> Node 0 [ 0.068834] SRAT: PXM 0 -> APIC 0x15 -> Node 0 [ 0.069461] SRAT: PXM 0 -> APIC 0x16 -> Node 0 [ 0.070028] SRAT: PXM 0 -> APIC 0x17 -> Node 0 [ 0.070593] SRAT: PXM 0 -> APIC 0x18 -> Node 0 [ 0.071174] SRAT: PXM 0 -> APIC 0x19 -> Node 0 [ 0.071774] SRAT: PXM 0 -> APIC 0x1a -> Node 0 [ 0.072363] SRAT: PXM 0 -> APIC 0x1b -> Node 0 [ 0.072934] SRAT: PXM 0 -> APIC 0x1c -> Node 0 [ 0.073542] SRAT: PXM 0 -> APIC 0x1d -> Node 0 [ 0.074233] SRAT: PXM 0 -> APIC 0x1e -> Node 0 [ 0.074832] SRAT: PXM 0 -> APIC 0x1f -> Node 0 [ 0.075635] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.076908] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.078020] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x203fffffff] [ 0.079032] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.080923] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x203fffffff] -> [mem 0x00000000-0x203fffffff] [ 0.083100] NODE_DATA(0) allocated [mem 0x203ffd5000-0x203fffffff] [ 0.085153] Zone ranges: [ 0.085692] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.086820] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.087910] Normal [mem 0x0000000100000000-0x000000203fffffff] [ 0.088929] Device empty [ 0.089347] Movable zone start for each node [ 0.090060] Early memory node ranges [ 0.090777] node 0: [mem 0x0000000000001000-0x0000000000054fff] [ 0.091735] node 0: [mem 0x0000000000060000-0x0000000000097fff] [ 0.092653] node 0: [mem 0x0000000000100000-0x00000000bf6ecfff] [ 0.093704] node 0: [mem 0x00000000bf9ff000-0x00000000bffdffff] [ 0.094651] node 0: [mem 0x0000000100000000-0x000000203fffffff] [ 0.096034] Initmem setup node 0 [mem 0x0000000000001000-0x000000203fffffff] [ 0.097631] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.097634] On node 0, zone DMA: 11 pages in unavailable ranges [ 0.098558] On node 0, zone DMA: 104 pages in unavailable ranges [ 0.116386] On node 0, zone DMA32: 786 pages in unavailable ranges [ 0.118629] On node 0, zone Normal: 32 pages in unavailable ranges [ 0.120139] ACPI: PM-Timer IO Port: 0xb008 [ 0.122107] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.123769] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.125147] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.126936] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.128290] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.129321] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.130214] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.131451] smpboot: Allowing 32 CPUs, 0 hotplug CPUs [ 0.132489] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.134119] PM: hibernation: Registered nosave memory: [mem 0x00055000-0x0005ffff] [ 0.135830] PM: hibernation: Registered nosave memory: [mem 0x00098000-0x0009ffff] [ 0.137273] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] [ 0.138795] PM: hibernation: Registered nosave memory: [mem 0xbf6ed000-0xbf7ecfff] [ 0.140631] PM: hibernation: Registered nosave memory: [mem 0xbf7ed000-0xbf8ecfff] [ 0.142311] PM: hibernation: Registered nosave memory: [mem 0xbf8ed000-0xbf96cfff] [ 0.144053] PM: hibernation: Registered nosave memory: [mem 0xbf96d000-0xbf97efff] [ 0.145626] PM: hibernation: Registered nosave memory: [mem 0xbf97f000-0xbf9fefff] [ 0.147466] PM: hibernation: Registered nosave memory: [mem 0xbffe0000-0xbfffffff] [ 0.149399] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xffffffff] [ 0.150939] [mem 0xc0000000-0xffffffff] available for PCI devices [ 0.151760] Booting paravirtualized kernel on KVM [ 0.152556] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns [ 0.159373] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:32 nr_cpu_ids:32 nr_node_ids:1 [ 0.163304] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 [ 0.165453] pcpu-alloc: s212992 r8192 d28672 u262144 alloc=1*2097152 [ 0.165458] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 [ 0.165470] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 [ 0.165521] kvm-guest: PV spinlocks enabled [ 0.166219] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.167581] Fallback order for Node 0: 0 [ 0.167588] Built 1 zonelists, mobility grouping on. Total pages: 33026040 [ 0.169778] Policy zone: Normal [ 0.170882] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-6.1.0-9-amd64 root=UUID=48ba4783-3ad5-4ce5-9437-549f772c5739 ro console=tty0 console=ttyS0,115200 earlyprintk=ttyS0,115200 scsi_mod.use_blk_mq=Y [ 0.173975] Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmlinuz-6.1.0-9-amd64", will be passed to user space. [ 0.175783] random: crng init done [ 0.176421] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.177429] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.178371] printk: log_buf_len min size: 131072 bytes [ 0.179634] printk: log_buf_len: 262144 bytes [ 0.180555] printk: early log buf free: 120456(91%) [ 0.198310] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear) [ 0.208663] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) [ 0.210906] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.212316] software IO TLB: area num 32. [ 0.299565] Memory: 3126840K/134213992K available (14342K kernel code, 2324K rwdata, 8728K rodata, 2772K init, 17436K bss, 2404800K reserved, 0K cma-reserved) [ 0.302915] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 0.304040] Kernel/User page tables isolation: enabled [ 0.305409] ftrace: allocating 39983 entries in 157 pages [ 0.314603] ftrace: allocated 157 pages with 5 groups [ 0.316749] Dynamic Preempt: voluntary [ 0.317844] rcu: Preemptible hierarchical RCU implementation. [ 0.318604] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=32. [ 0.319484] Trampoline variant of Tasks RCU enabled. [ 0.320252] Rude variant of Tasks RCU enabled. [ 0.321151] Tracing variant of Tasks RCU enabled. [ 0.321983] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.323102] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 0.329340] NR_IRQS: 524544, nr_irqs: 680, preallocated irqs: 16 [ 0.330846] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.332871] Console: colour dummy device 80x25 [ 0.334354] printk: console [tty0] enabled [ 0.335311] printk: console [ttyS0] enabled [ 0.337445] printk: bootconsole [earlyser0] disabled [ 0.339822] ACPI: Core revision 20220331 [ 0.340904] APIC: Switch to symmetric I/O mode setup [ 0.342295] x2apic enabled [ 0.346632] Switched APIC routing to physical x2apic. [ 0.354413] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.356748] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6fb5cc36, max_idle_ns: 440795309794 ns [ 0.359767] Calibrating delay loop (skipped) preset value.. 4400.42 BogoMIPS (lpj=8800848) [ 0.363769] pid_max: default: 32768 minimum: 301 [ 0.368642] LSM: Security Framework initializing [ 0.369886] landlock: Up and running. [ 0.370682] Yama: disabled by default; enable with sysctl kernel.yama.* [ 0.371784] AppArmor: AppArmor initialized [ 0.372496] TOMOYO Linux initialized [ 0.373120] LSM support for eBPF active [ 0.373904] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.375851] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.379054] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 0.379769] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 0.380921] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.382077] Spectre V2 : Mitigation: IBRS [ 0.382749] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.383771] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 0.384741] RETBleed: Mitigation: IBRS [ 0.386044] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.387769] Spectre V2 : User space: Mitigation: STIBP via prctl [ 0.388938] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 0.391778] MDS: Mitigation: Clear CPU buffers [ 0.392706] TAA: Mitigation: Clear CPU buffers [ 0.393550] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 0.413042] Freeing SMP alternatives memory: 36K [ 0.522196] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 0.523761] cblist_init_generic: Setting adjustable number of callback queues. [ 0.523761] cblist_init_generic: Setting shift to 5 and lim to 1. [ 0.523761] cblist_init_generic: Setting shift to 5 and lim to 1. [ 0.523785] cblist_init_generic: Setting shift to 5 and lim to 1. [ 0.524651] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 0.526151] rcu: Hierarchical SRCU implementation. [ 0.526906] rcu: Max phase no-delay instances is 1000. [ 0.528199] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.529389] smp: Bringing up secondary CPUs ... [ 0.530176] x86: Booting SMP configuration: [ 0.530810] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 #14 #15 #16 [ 0.544213] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 0.547773] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 0.549995] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 0.551928] #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 #28 #29 #30 #31 [ 0.564448] smp: Brought up 1 node, 32 CPUs [ 0.566011] smpboot: Max logical packages: 1 [ 0.567769] smpboot: Total of 32 processors activated (140813.56 BogoMIPS) [ 0.659793] node 0 deferred pages initialised in 88ms [ 0.667764] devtmpfs: initialized [ 0.668440] x86/mm: Memory block size: 1024MB [ 0.669201] ACPI: PM: Registering ACPI NVS region [mem 0xbf97f000-0xbf9fefff] (524288 bytes) [ 0.669509] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.671860] futex hash table entries: 8192 (order: 7, 524288 bytes, linear) [ 0.673028] pinctrl core: initialized pinctrl subsystem [ 0.677446] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.679909] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations [ 0.681886] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.684452] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.685632] audit: initializing netlink subsys (disabled) [ 0.687778] audit: type=2000 audit(1689292707.135:1): state=initialized audit_enabled=0 res=1 [ 0.687932] thermal_sys: Registered thermal governor 'fair_share' [ 0.687932] thermal_sys: Registered thermal governor 'bang_bang' [ 0.688725] thermal_sys: Registered thermal governor 'step_wise' [ 0.690044] thermal_sys: Registered thermal governor 'user_space' [ 0.691027] thermal_sys: Registered thermal governor 'power_allocator' [ 0.691857] cpuidle: using governor ladder [ 0.695823] cpuidle: using governor menu [ 0.696815] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.696815] PCI: Using configuration type 1 for base access [ 0.698865] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.703814] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 0.705219] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 0.706493] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 0.706493] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 0.707910] ACPI: Added _OSI(Module Device) [ 0.709025] ACPI: Added _OSI(Processor Device) [ 0.709025] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.709025] ACPI: Added _OSI(Processor Aggregator Device) [ 0.710678] ACPI: 3 ACPI AML tables successfully acquired and loaded [ 0.716908] ACPI: Interpreter enabled [ 0.717676] ACPI: PM: (supports S0 S3 S4 S5) [ 0.717676] ACPI: Using IOAPIC for interrupt routing [ 0.717676] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.718125] PCI: Ignoring E820 reservations for host bridge windows [ 0.719462] ACPI: Enabled 16 GPEs in block 00 to 0F [ 0.724070] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.725158] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 0.726420] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 0.727777] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 0.730823] PCI host bridge to bus 0000:00 [ 0.731767] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.732814] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.734020] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.735044] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 0.735766] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.737348] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 0.748156] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 0.816055] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 0.891821] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 0.893624] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 0.919778] pci 0000:00:03.0: reg 0x10: [io 0xc040-0xc07f] [ 0.943772] pci 0000:00:03.0: reg 0x14: [mem 0xc0002000-0xc000207f] [ 0.976252] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 1.007772] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 1.027776] pci 0000:00:04.0: reg 0x14: [mem 0xc0000000-0xc00007ff] [ 1.100209] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 1.123768] pci 0000:00:05.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 1.139768] pci 0000:00:05.0: reg 0x14: [mem 0xc0001000-0xc000107f] [ 1.180217] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 1.207772] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 1.223769] pci 0000:00:06.0: reg 0x14: [mem 0xc0003000-0xc000303f] [ 1.264735] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.271865] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.275858] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 1.279869] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 1.283806] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 1.290406] iommu: Default domain type: Translated [ 1.291768] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.293354] EDAC MC: Ver: 3.0.0 [ 1.294399] Registered efivars operations [ 1.296281] NetLabel: Initializing [ 1.296647] NetLabel: domain hash size = 128 [ 1.297466] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 1.297466] NetLabel: unlabeled traffic allowed by default [ 1.297606] PCI: Using ACPI for IRQ routing [ 1.298198] PCI: pci_cache_line_size set to 64 bytes [ 1.298327] e820: reserve RAM buffer [mem 0x00055000-0x0005ffff] [ 1.298330] e820: reserve RAM buffer [mem 0x00098000-0x0009ffff] [ 1.298332] e820: reserve RAM buffer [mem 0xbf6ed000-0xbfffffff] [ 1.298334] e820: reserve RAM buffer [mem 0xbffe0000-0xbfffffff] [ 1.299809] vgaarb: loaded [ 1.300617] clocksource: Switched to clocksource kvm-clock [ 1.301234] VFS: Disk quotas dquot_6.6.0 [ 1.303134] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 1.305354] AppArmor: AppArmor Filesystem Enabled [ 1.306141] pnp: PnP ACPI init [ 1.307409] pnp: PnP ACPI: found 7 devices [ 1.315157] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 1.317163] NET: Registered PF_INET protocol family [ 1.318563] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 1.323843] tcp_listen_portaddr_hash hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 1.325696] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 1.328280] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.331900] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 1.333519] TCP: Hash tables configured (established 524288 bind 65536) [ 1.335681] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear) [ 1.338081] UDP hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 1.341118] UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 1.343170] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 1.344304] NET: Registered PF_XDP protocol family [ 1.345179] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 1.346520] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 1.347418] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 1.348675] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 1.349895] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 1.351197] PCI: CLS 0 bytes, default 64 [ 1.351845] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 1.351964] Trying to unpack rootfs image as initramfs... [ 1.353594] software IO TLB: mapped [mem 0x00000000b7ff7000-0x00000000bbff7000] (64MB) [ 1.357343] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6fb5cc36, max_idle_ns: 440795309794 ns [ 1.359284] clocksource: Switched to clocksource tsc [ 1.361525] Initialise system trusted keyrings [ 1.363032] Key type blacklist registered [ 1.364158] workingset: timestamp_bits=36 max_order=25 bucket_order=0 [ 1.366796] zbud: loaded [ 1.368683] integrity: Platform Keyring initialized [ 1.369695] integrity: Machine keyring initialized [ 1.370829] Key type asymmetric registered [ 1.371760] Asymmetric key parser 'x509' registered [ 1.972490] Freeing initrd memory: 35464K [ 1.980762] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 1.982647] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) [ 1.984776] io scheduler mq-deadline registered [ 1.988170] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 1.992850] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 1.994323] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 1.996306] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 1.998439] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 2.000760] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 2.002506] Linux agpgart interface v0.103 [ 2.010462] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x9009, rev-id 0) [ 2.019833] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. [ 2.028086] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 2.029974] i8042: Warning: Keylock active [ 2.033030] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 2.034228] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 2.035909] mousedev: PS/2 mouse device common for all mice [ 2.037360] rtc_cmos 00:00: RTC can wake from S4 [ 2.039331] rtc_cmos 00:00: registered as rtc0 [ 2.040436] rtc_cmos 00:00: setting system clock to 2023-07-13T23:58:28 UTC (1689292708) [ 2.042461] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 2.044307] intel_pstate: CPU model not supported [ 2.046606] ledtrig-cpu: registered to indicate activity on CPUs [ 2.060418] NET: Registered PF_INET6 protocol family [ 2.068440] Segment Routing with IPv6 [ 2.069467] In-situ OAM (IOAM) with IPv6 [ 2.070679] mip6: Mobile IPv6 [ 2.071521] NET: Registered PF_PACKET protocol family [ 2.073505] mpls_gso: MPLS GSO support [ 2.080589] No MBM correction factor available [ 2.081765] IPI shorthand broadcast: enabled [ 2.082887] sched_clock: Marking stable (2065551626, 14980349)->(2243072496, -162540521) [ 2.086241] registered taskstats version 1 [ 2.087093] Loading compiled-in X.509 certificates [ 2.106576] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' [ 2.108987] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' [ 2.116454] zswap: loaded using pool lzo/zbud [ 2.118234] Key type .fscrypt registered [ 2.118911] Key type fscrypt-provisioning registered [ 2.124993] Key type encrypted registered [ 2.125710] AppArmor: AppArmor sha1 policy hashing enabled [ 2.127138] integrity: Loading X.509 certificate: UEFI:db [ 2.128136] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' [ 2.130061] integrity: Loading X.509 certificate: UEFI:db [ 2.130916] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' [ 2.133910] ima: Allocated hash algorithm: sha256 [ 2.139291] ima: Can not allocate sha384 (reason: -2) [ 2.172547] ima: No architecture policies found [ 2.174077] evm: Initialising EVM extended attributes: [ 2.175175] evm: security.selinux [ 2.176183] evm: security.SMACK64 (disabled) [ 2.177406] evm: security.SMACK64EXEC (disabled) [ 2.178210] evm: security.SMACK64TRANSMUTE (disabled) [ 2.179021] evm: security.SMACK64MMAP (disabled) [ 2.179908] evm: security.apparmor [ 2.180432] evm: security.ima [ 2.181172] evm: security.capability [ 2.182073] evm: HMAC attrs: 0x1 [ 2.240261] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 [ 2.282641] Freeing unused decrypted memory: 2036K [ 2.284592] Freeing unused kernel image (initmem) memory: 2772K [ 2.299874] Write protecting the kernel read-only data: 26624k [ 2.302061] Freeing unused kernel image (text/rodata gap) memory: 2040K [ 2.304267] Freeing unused kernel image (rodata/data gap) memory: 1512K [ 2.317890] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 2.318956] x86/mm: Checking user space page tables [ 2.331413] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 2.332671] Run /init as init process [ 2.333196] with arguments: [ 2.333198] /init [ 2.333199] with environment: [ 2.333200] HOME=/ [ 2.333201] TERM=linux [ 2.333202] BOOT_IMAGE=/boot/vmlinuz-6.1.0-9-amd64 [ 2.333311] process '/usr/bin/sh' started with executable stack [ 2.422342] piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr [ 2.442768] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 2.443603] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 2.459965] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 2.460972] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 2.479331] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 2.480812] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 2.496976] ACPI: \_SB_.LNKB: Enabled at IRQ 11 [ 2.497826] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 2.602552] scsi_mod: unknown parameter 'use_blk_mq' ignored [ 2.618045] SCSI subsystem initialized [ 2.780614] scsi host0: Virtio SCSI HBA [ 2.833048] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 2.858414] scsi 0:0:2:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.179015] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input2 [ 3.192105] virtio_net virtio1 ens4: renamed from eth0 [ 3.209861] sd 0:0:1:0: [sda] 209715200 512-byte logical blocks: (107 GB/100 GiB) [ 3.209908] sd 0:0:2:0: [sdb] 2097152000 512-byte logical blocks: (1.07 TB/1000 GiB) [ 3.211104] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.212454] sd 0:0:2:0: [sdb] 4096-byte physical blocks [ 3.213304] sd 0:0:2:0: [sdb] Write Protect is off [ 3.214349] sd 0:0:1:0: [sda] Write Protect is off [ 3.215045] sd 0:0:2:0: [sdb] Mode Sense: 1f 00 00 08 [ 3.215701] sd 0:0:1:0: [sda] Mode Sense: 1f 00 00 08 [ 3.215776] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.217210] sd 0:0:2:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.221604] sd 0:0:2:0: [sdb] Attached SCSI disk [ 3.225396] sda: sda1 sda14 sda15 [ 3.226196] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.412915] gce-disk-expand: Resizing partition on [ 3.473807] gce-disk-expand: Disk /dev/sda1 doesn't need resizing. [ 3.737727] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. [ 3.870525] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. [ 5.610967] systemd[1]: Inserted module 'autofs4' [ 6.548598] systemd[1]: systemd 241 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN -PCRE2 default-hierarchy=hybrid) [ 6.570585] systemd[1]: Detected virtualization kvm. [ 6.575722] systemd[1]: Detected architecture x86-64. [ 6.672670] systemd[1]: Set hostname to . [ 8.053910] systemd[1]: Condition check resulted in System Slice being skipped. [ 8.061645] systemd[1]: Condition check resulted in Root Slice being skipped. [ 8.105927] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ 8.132036] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ 8.156152] systemd[1]: Listening on Journal Socket. [ 8.176180] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ 8.639455] EXT4-fs (sda1): re-mounted. Quota mode: none. [ 8.713878] RPC: Registered named UNIX socket transport module. [ 8.720033] RPC: Registered udp transport module. [ 8.724897] RPC: Registered tcp transport module. [ 8.724898] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 9.091838] EXT4-fs (sda1): resizing filesystem from 26181376 to 26181376 blocks [ 9.181916] systemd-journald[506]: Received request to flush runtime journal from PID 1 [ 9.555710] pstore: Using crash dump compression: deflate [ 9.571236] pstore: Registered efi as persistent store backend [ 9.591088] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 [ 9.608063] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.613797] sd 0:0:2:0: Attached scsi generic sg1 type 0 [ 9.627237] ACPI: button: Power Button [PWRF] [ 9.633011] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input4 [ 9.640813] ACPI: button: Sleep Button [SLPF] [ 10.654344] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 10.728950] EXT4-fs (sdb): recovery complete [ 10.733415] EXT4-fs (sdb): mounted filesystem with ordered data mode. Quota mode: none. [ 10.748870] cryptd: max_cpu_qlen set to 1000 [ 10.794454] AVX2 version of gcm_enc/dec engaged. [ 10.799715] AES CTR mode by8 optimization enabled [ 10.813938] FAT-fs (sda15): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 11.291396] audit: type=1400 audit(1689292717.744:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/haveged" pid=777 comm="apparmor_parser" [ 11.307304] audit: type=1400 audit(1689292717.748:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=778 comm="apparmor_parser" [ 11.322751] audit: type=1400 audit(1689292717.748:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=778 comm="apparmor_parser" [ 11.322755] audit: type=1400 audit(1689292717.748:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=780 comm="apparmor_parser" [ 11.322758] audit: type=1400 audit(1689292717.748:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=780 comm="apparmor_parser" [ 11.322761] audit: type=1400 audit(1689292717.748:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=780 comm="apparmor_parser" [ 11.322764] audit: type=1400 audit(1689292717.752:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/chronyd" pid=779 comm="apparmor_parser" [ 14.047270] FS-Cache: Loaded [ 14.414487] Key type dns_resolver registered [ 14.950435] NFS: Registering the id_resolver key type [ 14.955837] Key type id_resolver registered [ 14.960523] Key type id_legacy registered [ 29.442581] audit: type=1400 audit(1689292736.065:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="docker-default" pid=1708 comm="apparmor_parser" [ 29.976908] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 29.994746] Bridge firewalling registered [ 30.465968] Initializing XFRM netlink socket [ 177.692584] raid6: avx2x4 gen() 11835 MB/s [ 177.764564] raid6: avx2x2 gen() 14170 MB/s [ 177.836558] raid6: avx2x1 gen() 11496 MB/s [ 177.841360] raid6: using algorithm avx2x2 gen() 14170 MB/s [ 177.912548] raid6: .... xor() 8382 MB/s, rmw enabled [ 177.918051] raid6: using avx2x2 recovery algorithm [ 177.946058] xor: automatically using best checksumming function avx [ 178.576067] Btrfs loaded, crc32c=crc32c-intel, zoned=yes, fsverity=yes [ 178.773731] fuse: init (API version 7.37) [ 178.820506] loop: module loaded [ 179.001399] Non-volatile memory driver v1.3 [ 179.095854] PPP generic driver version 2.4.2 [ 179.296130] tun: Universal TUN/TAP device driver, 1.6 [ 179.351607] hid: raw HID events driver (C) Jiri Kosina [ 179.426213] VFIO - User Level meta-driver version: 0.3 [ 179.448356] NET: Registered PF_VSOCK protocol family [ 179.673012] NET: Registered PF_ALG protocol family [ 179.723620] alg: No test for fips(ansi_cprng) (fips_ansi_cprng) [ 180.013896] Bluetooth: Core ver 2.22 [ 180.018409] NET: Registered PF_BLUETOOTH protocol family [ 180.024155] Bluetooth: HCI device and connection manager initialized [ 180.031212] Bluetooth: HCI socket layer initialized [ 180.036667] Bluetooth: L2CAP socket layer initialized [ 180.043378] Bluetooth: SCO socket layer initialized [ 180.076839] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 180.082659] Bluetooth: BNEP filters: protocol multicast [ 180.089912] Bluetooth: BNEP socket layer initialized [ 180.117074] CAPI 2.0 started up with major 68 (middleware) [ 180.129098] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 180.135279] Bluetooth: CMTP socket layer initialized [ 180.152026] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 180.158907] Bluetooth: HIDP socket layer initialized [ 180.181201] Bluetooth: RFCOMM TTY layer initialized [ 180.187428] Bluetooth: RFCOMM socket layer initialized [ 180.195543] Bluetooth: RFCOMM ver 1.11 [ 180.219082] can: controller area network core [ 180.224681] NET: Registered PF_CAN protocol family [ 180.234847] can: request_module (can-proto-0) failed. [ 180.250704] can: broadcast manager protocol [ 180.291812] can: request_module (can-proto-0) failed. [ 180.309907] can: SAE J1939 [ 180.317791] can: request_module (can-proto-0) failed. [ 180.368830] can: raw protocol [ 180.879290] sctp: Hash tables configured (bind 2048/2048) [ 181.236141] NET: Registered PF_SMC protocol family [ 181.284222] NET: Registered PF_KCM protocol family [ 181.329973] NET: Registered PF_KEY protocol family [ 181.578355] l2tp_core: L2TP core driver, V2.0 [ 181.762245] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 181.817192] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 181.984275] NET: Registered PF_PHONET protocol family [ 182.276704] NET: Registered PF_PPPOX protocol family [ 182.370543] l2tp_netlink: L2TP netlink interface [ 182.405280] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 182.428635] gre: GRE over IPv4 demultiplexor driver [ 182.489301] PPTP driver version 0.8.5 [ 182.576844] NET: Registered PF_QIPCRTR protocol family [ 182.904441] NET: Registered PF_RXRPC protocol family [ 182.909986] Key type rxrpc registered [ 182.913881] Key type rxrpc_s registered [ 183.068977] NET: Registered PF_LLC protocol family [ 183.146233] nfc: nfc_init: NFC Core ver 0.1 [ 183.150698] NET: Registered PF_NFC protocol family [ 184.502960] Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 191.411059] mmap: host.test (14144) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 191.790267] host.test[14284] bad frame in rt_sigreturn frame:00000000dbd8a9e8 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [ 193.353734] can: request_module (can-proto-0) failed. [ 193.415918] can: request_module (can-proto-0) failed. [ 193.425096] can: request_module (can-proto-0) failed. [ 199.776905] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [33869.217766] hrtimer: interrupt took 200833 ns [35272.643704] exe invoked oom-killer: gfp_mask=0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), order=0, oom_score_adj=0 [35272.654608] CPU: 28 PID: 13547 Comm: exe Not tainted 6.1.0-9-amd64 #1 Debian 6.1.27-1 [35272.663484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [35272.673363] Call Trace: [35272.676080] [35272.678429] dump_stack_lvl+0x44/0x5c [35272.682359] dump_header+0x4a/0x211 [35272.686002] oom_kill_process.cold+0xb/0x10 [35272.690390] out_of_memory+0x1fd/0x4c0 [35272.694684] __alloc_pages_slowpath.constprop.0+0xc73/0xdc0 [35272.700421] __alloc_pages+0x305/0x330 [35272.704457] folio_alloc+0x17/0x50 [35272.708094] __filemap_get_folio+0x155/0x340 [35272.712927] filemap_fault+0x139/0x910 [35272.716955] ? filemap_map_pages+0x150/0x6e0 [35272.721475] __do_fault+0x30/0x110 [35272.725558] do_fault+0x1b9/0x410 [35272.729341] __handle_mm_fault+0x660/0xfa0 [35272.733632] handle_mm_fault+0xdb/0x2d0 [35272.737676] __get_user_pages+0x1ea/0x660 [35272.741847] get_user_pages_unlocked+0xcb/0x310 [35272.746609] hva_to_pfn+0x9c/0x470 [kvm] [35272.751285] kvm_faultin_pfn+0x96/0x2d0 [kvm] [35272.756159] ? folio_activate+0x91/0xc0 [35272.760299] direct_page_fault+0x2f1/0xa80 [kvm] [35272.765518] kvm_mmu_page_fault+0x113/0x950 [kvm] [35272.770961] ? sysvec_call_function+0xab/0xc0 [35272.775762] vmx_handle_exit+0x133/0x900 [kvm_intel] [35272.781197] kvm_arch_vcpu_ioctl_run+0x9c7/0x1700 [kvm] [35272.787271] kvm_vcpu_ioctl+0x247/0x6c0 [kvm] [35272.792385] ? __seccomp_filter+0xea/0x4f0 [35272.796954] __x64_sys_ioctl+0x8d/0xd0 [35272.800973] do_syscall_64+0x58/0xc0 [35272.804702] ? fpregs_assert_state_consistent+0x22/0x50 [35272.810391] ? exit_to_user_mode_prepare+0x40/0x1d0 [35272.815388] entry_SYSCALL_64_after_hwframe+0x63/0xcd [35272.820692] RIP: 0033:0x403ace [35272.824153] Code: Unable to access opcode bytes at 0x403aa4. [35272.830004] RSP: 002b:000000c0008a5938 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [35272.838293] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 0000000000403ace [35272.846339] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000020 [35272.853862] RBP: 000000c0008a5978 R08: 0000000000000000 R09: 0000000000000000 [35272.861456] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0008b1d00 [35272.868876] R13: 000000c0062a7b18 R14: 000000c0012d8000 R15: 000000c00310c2c8 [35272.876127] [35272.878504] Mem-Info: [35272.880918] active_anon:24802868 inactive_anon:7662353 isolated_anon:0 active_file:347 inactive_file:710 isolated_file:2 unevictable:0 dirty:0 writeback:0 slab_reclaimable:26745 slab_unreclaimable:43182 mapped:1078960 shmem:1078895 pagetables:84027 sec_pagetables:37201 bounce:0 kernel_misc_reclaimable:0 free:152361 free_pcp:870 free_cma:0 [35272.921999] Node 0 active_anon:99211472kB inactive_anon:30649412kB active_file:348kB inactive_file:2740kB unevictable:0kB isolated(anon):0kB isolated(file):8kB mapped:4315336kB dirty:0kB writeback:0kB shmem:4315580kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 45801472kB writeback_tmp:0kB kernel_stack:19568kB pagetables:336108kB sec_pagetables:148804kB all_unreclaimable? no [35272.957339] Node 0 DMA free:11264kB boost:0kB min:4kB low:16kB high:28kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15920kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [35272.985119] lowmem_reserve[]: 0 2954 128748 128748 128748 [35272.990932] Node 0 DMA32 free:504724kB boost:0kB min:1548kB low:4572kB high:7596kB reserved_highatomic:0KB active_anon:1633332kB inactive_anon:918368kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3126072kB managed:3060532kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [35273.020709] lowmem_reserve[]: 0 0 125794 125794 125794 [35273.026265] Node 0 Normal free:95772kB boost:28672kB min:94696kB low:223508kB high:352320kB reserved_highatomic:0KB active_anon:97578140kB inactive_anon:29731044kB active_file:0kB inactive_file:4084kB unevictable:0kB writepending:0kB present:131072000kB managed:128821560kB mlocked:0kB bounce:0kB free_pcp:1172kB local_pcp:0kB free_cma:0kB [35273.059857] lowmem_reserve[]: 0 0 0 0 0 [35273.064120] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11264kB [35273.076295] Node 0 DMA32: 3*4kB (M) 5*8kB (UM) 4*16kB (UM) 5*32kB (UM) 6*64kB (UM) 4*128kB (UM) 1*256kB (U) 3*512kB (UM) 4*1024kB (UM) 1*2048kB (U) 121*4096kB (M) = 504724kB [35273.092725] Node 0 Normal: 1009*4kB (UE) 840*8kB (UME) 890*16kB (UME) 737*32kB (UE) 472*64kB (UME) 68*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 87492kB [35273.108968] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [35273.118328] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [35273.127352] 1080833 total pagecache pages [35273.131580] 0 pages in swap cache [35273.135265] Free swap = 0kB [35273.139057] Total swap = 0kB [35273.142344] 33553498 pages RAM [35273.145898] 0 pages HighMem/MovableOnly [35273.150131] 579135 pages reserved [35273.154133] 0 pages hwpoisoned [35273.157738] Tasks state (memory values in pages): [35273.163037] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [35273.172863] [ 506] 0 506 7429 1528 102400 0 0 systemd-journal [35273.182626] [ 532] 0 532 5685 333 77824 0 -1000 systemd-udevd [35273.193309] [ 776] 107 776 1706 108 53248 0 0 rpcbind [35273.202241] [ 781] 0 781 2021 1090 49152 0 0 haveged [35273.212039] [ 805] 0 805 2375 334 61440 0 0 dhclient [35273.221160] [ 812] 104 812 2175 135 53248 0 -900 dbus-daemon [35273.230960] [ 879] 0 879 6587 1669 90112 0 0 unattended-upgr [35273.241381] [ 887] 106 887 3253 92 49152 0 0 chronyd [35273.251492] [ 890] 106 890 1204 68 49152 0 0 chronyd [35273.260513] [ 893] 0 893 180621 4530 147456 0 0 google_osconfig [35273.270491] [ 898] 0 898 474001 7164 409600 0 0 google_cloud_op [35273.280466] [ 913] 0 913 487059 6662 364544 0 -999 containerd [35273.289470] [ 915] 0 915 55467 176 73728 0 0 rsyslogd [35273.300921] [ 924] 0 924 179230 3398 126976 0 -999 google_guest_ag [35273.310991] [ 971] 108 971 14476 12491 155648 0 0 rpc.statd [35273.322172] [ 989] 0 989 361042 4282 303104 0 0 fluent-bit [35273.331296] [ 991] 0 991 850911 14046 700416 0 0 otelopscol [35273.340409] [ 1377] 0 1377 1043 30 45056 0 0 agetty [35273.349258] [ 1379] 0 1379 662 28 40960 0 0 agetty [35273.358025] [ 1380] 0 1380 4884 242 77824 0 0 systemd-logind [35273.367738] [ 1389] 0 1389 1816 58 57344 0 0 cron [35273.376595] [ 1396] 0 1396 3454 208 65536 0 -1000 sshd [35273.385010] [ 1664] 109 1664 4490 203 69632 0 0 exim4 [35273.394965] [ 1682] 0 1682 625251 10889 552960 0 -500 dockerd [35273.405728] [ 2302] 0 2302 498522 5397 315392 0 0 docker [35273.416885] [ 2369] 0 2369 180126 2833 106496 0 -998 containerd-shim [35273.428524] [ 2390] 0 2390 200283 17613 327680 0 0 syz-ci [35273.438235] [ 21456] 0 21456 320217 37366 1269760 0 0 syz-manager [35273.447957] [ 21720] 0 21720 337579 72236 1384448 0 0 syz-manager [35273.458546] [ 11594] 0 11594 184723 2200 139264 0 0 image [35273.467671] [ 11600] 0 11600 184787 2634 135168 0 0 exe [35273.475833] [ 11601] 0 11601 17196912063 14284838 119894016 0 0 exe [35273.484759] [ 11651] 0 11651 184723 966 135168 0 0 image [35273.493612] [ 12858] 0 12858 186116 1715 163840 0 0 image [35273.503432] [ 12866] 0 12866 186244 1704 159744 0 0 exe [35273.512183] [ 12871] 0 12871 17186497561 247108 15937536 0 0 exe [35273.520682] [ 12923] 0 12923 186180 1640 163840 0 0 image [35273.529348] [ 12948] 0 12948 186180 2244 167936 0 0 image [35273.537964] [ 12957] 0 12957 186116 1601 172032 0 0 exe [35273.550141] [ 12963] 0 12963 17183876537 222833 4530176 0 0 exe [35273.560867] [ 13021] 0 13021 186180 1617 172032 0 0 image [35273.571701] [ 13055] 0 13055 186244 1768 163840 0 0 image [35273.580290] [ 13062] 0 13062 186196 1718 172032 0 0 exe [35273.588702] [ 13063] 0 13063 17185677759 349853 12558336 0 0 exe [35273.597818] [ 13116] 0 13116 186244 1763 172032 0 0 image [35273.606350] [ 13189] 0 13189 184787 1218 135168 0 0 image [35273.615017] [ 13194] 0 13194 184787 1023 139264 0 0 image [35273.623698] [ 13201] 0 13201 184787 1207 139264 0 0 exe [35273.632196] [ 13202] 0 13202 184723 944 143360 0 0 exe [35273.640702] [ 13211] 0 13211 17199346291 14208190 139476992 0 0 exe [35273.650083] [ 13212] 0 13212 17183485577 223788 12693504 0 0 exe [35273.658593] [ 13292] 0 13292 184723 961 135168 0 0 image [35273.667519] [ 13297] 0 13297 184723 954 139264 0 0 image [35273.676356] [ 13483] 0 13483 186196 2148 163840 0 0 image [35273.684668] [ 13492] 0 13492 186196 1725 172032 0 0 exe [35273.693073] [ 13497] 0 13497 17212449417 247987 4796416 0 0 exe [35273.701917] [ 13554] 0 13554 186180 2050 163840 0 0 image [35273.710413] [ 13644] 0 13644 184787 1606 143360 0 0 image [35273.719262] [ 13650] 0 13650 184787 1031 143360 0 0 exe [35273.728015] [ 13655] 0 13655 17184852430 2429011 24059904 0 0 exe [35273.737512] [ 13698] 0 13698 184723 1207 135168 0 0 image [35273.746279] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=ci-gvisor-kvm-cover-0,mems_allowed=0,global_oom,task_memcg=/docker/427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459/ci-gvisor-kvm-0,task=exe,pid=11601,uid=0 [35273.769880] Out of memory: Killed process 11601 (exe) total-vm:68787648252kB, anon-rss:56806636kB, file-rss:0kB, shmem-rss:332888kB, UID:0 pgtables:117084kB oom_score_adj:0 [35280.324593] oom_reaper: reaped process 11601 (exe), now anon-rss:0kB, file-rss:180kB, shmem-rss:329208kB [93748.358903] syz-manager invoked oom-killer: gfp_mask=0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), order=0, oom_score_adj=0 [93748.371697] CPU: 17 PID: 22440 Comm: syz-manager Not tainted 6.1.0-9-amd64 #1 Debian 6.1.27-1 [93748.381505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [93748.391162] Call Trace: [93748.393798] [93748.396026] dump_stack_lvl+0x44/0x5c [93748.399869] dump_header+0x4a/0x211 [93748.403634] oom_kill_process.cold+0xb/0x10 [93748.408139] out_of_memory+0x1fd/0x4c0 [93748.412241] __alloc_pages_slowpath.constprop.0+0xc73/0xdc0 [93748.418248] __alloc_pages+0x305/0x330 [93748.422299] folio_alloc+0x17/0x50 [93748.426048] __filemap_get_folio+0x155/0x340 [93748.431428] filemap_fault+0x139/0x910 [93748.435607] ? filemap_map_pages+0x150/0x6e0 [93748.440445] __do_fault+0x30/0x110 [93748.444131] do_fault+0x1b9/0x410 [93748.447960] __handle_mm_fault+0x660/0xfa0 [93748.453401] ? fpregs_mark_activate+0x32/0x90 [93748.458249] handle_mm_fault+0xdb/0x2d0 [93748.462950] do_user_addr_fault+0x1cd/0x690 [93748.467528] exc_page_fault+0x70/0x170 [93748.472081] asm_exc_page_fault+0x22/0x30 [93748.476259] RIP: 0033:0x46fd80 [93748.479464] Code: Unable to access opcode bytes at 0x46fd56. [93748.485506] RSP: 002b:000000c0006bd9f0 EFLAGS: 00010202 [93748.490862] RAX: 000000c000d77380 RBX: 000000c000d77380 RCX: 000000c000684680 [93748.498382] RDX: 000000c000d77380 RSI: 0000000000000000 RDI: 0000000000000101 [93748.506440] RBP: 000000c0006bda60 R08: 0000000005c651a0 R09: 000000c0176fa000 [93748.513901] R10: ffffffffffffffff R11: 000000c0178c1ac8 R12: 000000000000005d [93748.521339] R13: 0000000000000000 R14: 000000c000d77380 R15: 0000000000000001 [93748.529201] [93748.531712] Mem-Info: [93748.534209] active_anon:30070820 inactive_anon:2413538 isolated_anon:0 active_file:150 inactive_file:1086 isolated_file:0 unevictable:0 dirty:8 writeback:0 slab_reclaimable:36271 slab_unreclaimable:43824 mapped:408566 shmem:409528 pagetables:82227 sec_pagetables:36285 bounce:0 kernel_misc_reclaimable:0 free:145982 free_pcp:57 free_cma:0 [93748.575798] Node 0 active_anon:120283280kB inactive_anon:9654152kB active_file:0kB inactive_file:1508kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:1633840kB dirty:0kB writeback:0kB shmem:1638112kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 66672640kB writeback_tmp:0kB kernel_stack:19600kB pagetables:328908kB sec_pagetables:145140kB all_unreclaimable? no [93748.609498] Node 0 DMA free:11264kB boost:0kB min:4kB low:16kB high:28kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15920kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [93748.636127] lowmem_reserve[]: 0 2954 128748 128748 128748 [93748.641964] Node 0 DMA32 free:504672kB boost:0kB min:1548kB low:4572kB high:7596kB reserved_highatomic:0KB active_anon:2513912kB inactive_anon:35232kB active_file:40kB inactive_file:0kB unevictable:0kB writepending:0kB present:3126072kB managed:3060532kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [93748.670587] lowmem_reserve[]: 0 0 125794 125794 125794 [93748.676071] Node 0 Normal free:66096kB boost:0kB min:66024kB low:194836kB high:323648kB reserved_highatomic:0KB active_anon:117770428kB inactive_anon:9618920kB active_file:0kB inactive_file:2172kB unevictable:0kB writepending:0kB present:131072000kB managed:128821560kB mlocked:0kB bounce:0kB free_pcp:1856kB local_pcp:0kB free_cma:0kB [93748.707783] lowmem_reserve[]: 0 0 0 0 0 [93748.711767] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11264kB [93748.724122] Node 0 DMA32: 447*4kB (UM) 936*8kB (UME) 491*16kB (UME) 191*32kB (UME) 87*64kB (UME) 97*128kB (UME) 83*256kB (UME) 76*512kB (UME) 70*1024kB (UM) 46*2048kB (UME) 58*4096kB (U) = 504844kB [93748.742497] Node 0 Normal: 1081*4kB (UME) 938*8kB (UME) 812*16kB (UME) 698*32kB (UME) 234*64kB (UME) 23*128kB (UME) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 65076kB [93748.758352] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [93748.767414] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [93748.776682] 410753 total pagecache pages [93748.781048] 0 pages in swap cache [93748.785022] Free swap = 0kB [93748.788107] Total swap = 0kB [93748.791156] 33553498 pages RAM [93748.794791] 0 pages HighMem/MovableOnly [93748.798969] 579135 pages reserved [93748.802539] 0 pages hwpoisoned [93748.805825] Tasks state (memory values in pages): [93748.810946] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [93748.820281] [ 506] 0 506 9543 3645 122880 0 0 systemd-journal [93748.829954] [ 532] 0 532 5685 332 77824 0 -1000 systemd-udevd [93748.839182] [ 776] 107 776 1706 108 53248 0 0 rpcbind [93748.847826] [ 781] 0 781 2021 1090 49152 0 0 haveged [93748.856512] [ 805] 0 805 2375 336 61440 0 0 dhclient [93748.865228] [ 812] 104 812 2175 134 53248 0 -900 dbus-daemon [93748.875556] [ 879] 0 879 6587 1669 90112 0 0 unattended-upgr [93748.885029] [ 887] 106 887 3253 92 49152 0 0 chronyd [93748.895000] [ 890] 106 890 1204 68 49152 0 0 chronyd [93748.905545] [ 893] 0 893 180621 5104 147456 0 0 google_osconfig [93748.915913] [ 898] 0 898 474001 7117 409600 0 0 google_cloud_op [93748.925462] [ 913] 0 913 487123 6676 372736 0 -999 containerd [93748.934736] [ 924] 0 924 179486 3875 126976 0 -999 google_guest_ag [93748.944639] [ 971] 108 971 14476 12491 155648 0 0 rpc.statd [93748.954059] [ 989] 0 989 363122 5782 323584 0 0 fluent-bit [93748.963353] [ 991] 0 991 869408 14853 712704 0 0 otelopscol [93748.972756] [ 1377] 0 1377 1043 30 45056 0 0 agetty [93748.981208] [ 1379] 0 1379 662 28 40960 0 0 agetty [93748.989732] [ 1380] 0 1380 4884 246 77824 0 0 systemd-logind [93748.999115] [ 1389] 0 1389 1816 57 57344 0 0 cron [93749.007768] [ 1396] 0 1396 3454 216 65536 0 -1000 sshd [93749.016292] [ 1664] 109 1664 4490 202 69632 0 0 exim4 [93749.025069] [ 1682] 0 1682 625251 11027 552960 0 -500 dockerd [93749.034017] [ 2302] 0 2302 517019 5437 323584 0 0 docker [93749.042563] [ 2369] 0 2369 180126 2892 106496 0 -998 containerd-shim [93749.051873] [ 2390] 0 2390 217632 9314 364544 0 0 syz-ci [93749.060937] [ 26486] 0 26486 55433 109 77824 0 0 rsyslogd [93749.070333] [ 18999] 0 18999 252793 35793 671744 0 0 syz-manager [93749.079750] [ 22426] 0 22426 320518 65926 1101824 0 0 syz-manager [93749.089747] [ 24350] 0 24350 186178 3577 163840 0 0 image [93749.098376] [ 24365] 0 24365 186178 3781 163840 0 0 exe [93749.106989] [ 24370] 0 24370 17181990413 73755 1536000 0 0 exe [93749.115946] [ 24427] 0 24427 186178 3613 167936 0 0 image [93749.125863] [ 24464] 0 24464 186178 3773 167936 0 0 image [93749.134300] [ 24476] 0 24476 186242 4121 167936 0 0 exe [93749.143267] [ 24481] 0 24481 17185220497 115645 8761344 0 0 exe [93749.152578] [ 24539] 0 24539 186194 4104 167936 0 0 image [93749.161289] [ 24569] 0 24569 186306 3090 167936 0 0 image [93749.169986] [ 24577] 0 24577 186306 4089 172032 0 0 exe [93749.178429] [ 24578] 0 24578 17182041255 123322 2572288 0 0 exe [93749.186949] [ 24646] 0 24646 186242 4066 167936 0 0 image [93749.195721] [ 24683] 0 24683 186178 3250 176128 0 0 image [93749.204581] [ 24691] 0 24691 186114 4294 163840 0 0 exe [93749.212808] [ 24692] 0 24692 17181973512 75268 1290240 0 0 exe [93749.221508] [ 24746] 0 24746 186114 4039 172032 0 0 image [93749.229945] [ 24832] 0 24832 184785 2633 139264 0 0 image [93749.238377] [ 24838] 0 24838 184721 2667 131072 0 0 exe [93749.246835] [ 24843] 0 24843 17193250561 10325312 91414528 0 0 exe [93749.255661] [ 24890] 0 24890 184721 2692 139264 0 0 image [93749.264007] [ 24933] 0 24933 184721 2204 135168 0 0 image [93749.272623] [ 24940] 0 24940 184721 2706 139264 0 0 exe [93749.281409] [ 24941] 0 24941 17181972887 85017 1585152 0 0 exe [93749.290100] [ 24994] 0 24994 184721 2710 139264 0 0 image [93749.299378] [ 25050] 0 25050 184721 2190 139264 0 0 image [93749.307999] [ 25057] 0 25057 184721 2722 135168 0 0 exe [93749.316644] [ 25062] 0 25062 17196853180 10632514 121421824 0 0 exe [93749.325708] [ 25103] 0 25103 184721 2706 139264 0 0 image [93749.334402] [ 25114] 0 25114 184721 2185 135168 0 0 image [93749.343167] [ 25120] 0 25120 184721 2681 143360 0 0 exe [93749.351703] [ 25125] 0 25125 17194253746 10772930 98746368 0 0 exe [93749.360314] [ 25166] 0 25166 184657 2712 131072 0 0 image [93749.369185] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459,mems_allowed=0,global_oom,task_memcg=/docker/427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459/ci-gvisor-kvm-3,task=exe,pid=25125,uid=0 [93749.395749] Out of memory: Killed process 25125 (exe) total-vm:68777014984kB, anon-rss:42782952kB, file-rss:0kB, shmem-rss:308768kB, UID:0 pgtables:96432kB oom_score_adj:0 [93755.118804] oom_reaper: reaped process 25125 (exe), now anon-rss:0kB, file-rss:180kB, shmem-rss:307000kB [94242.487073] exe invoked oom-killer: gfp_mask=0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), order=0, oom_score_adj=0 [94242.497533] CPU: 19 PID: 24887 Comm: exe Not tainted 6.1.0-9-amd64 #1 Debian 6.1.27-1 [94242.505865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [94242.515309] Call Trace: [94242.517885] [94242.520165] dump_stack_lvl+0x44/0x5c [94242.523981] dump_header+0x4a/0x211 [94242.527790] oom_kill_process.cold+0xb/0x10 [94242.532207] out_of_memory+0x1fd/0x4c0 [94242.536109] __alloc_pages_slowpath.constprop.0+0xc73/0xdc0 [94242.541912] __alloc_pages+0x305/0x330 [94242.546066] folio_alloc+0x17/0x50 [94242.549681] __filemap_get_folio+0x155/0x340 [94242.554094] filemap_fault+0x139/0x910 [94242.558246] ? filemap_map_pages+0x150/0x6e0 [94242.562648] __do_fault+0x30/0x110 [94242.566274] do_fault+0x1b9/0x410 [94242.569916] __handle_mm_fault+0x660/0xfa0 [94242.574349] handle_mm_fault+0xdb/0x2d0 [94242.578332] do_user_addr_fault+0x1cd/0x690 [94242.582651] exc_page_fault+0x70/0x170 [94242.586802] asm_exc_page_fault+0x22/0x30 [94242.590959] RIP: 0033:0x40bf40 [94242.594163] Code: Unable to access opcode bytes at 0x40bf16. [94242.599944] RSP: 002b:000000c00065fc10 EFLAGS: 00010206 [94242.605303] RAX: 000000c000051178 RBX: 000055b8a4b36658 RCX: 000000c000051178 [94242.612917] RDX: 000000001f537858 RSI: 000055b89382b5e0 RDI: 0000000000745d22 [94242.622319] RBP: 000000c00065fc50 R08: 000000000133b901 R09: 00007f40a8f7a000 [94242.629784] R10: 00007ffdab1a4080 R11: 0000000002cc8246 R12: 000000c00065fbf8 [94242.637313] R13: 0000000000000410 R14: 000000c0006464e0 R15: 0000000000000001 [94242.644741] [94242.647140] Mem-Info: [94242.649634] active_anon:29373009 inactive_anon:3133011 isolated_anon:0 active_file:300 inactive_file:0 isolated_file:2 unevictable:0 dirty:0 writeback:0 slab_reclaimable:33759 slab_unreclaimable:43458 mapped:507534 shmem:509176 pagetables:72346 sec_pagetables:33291 bounce:0 kernel_misc_reclaimable:0 free:145848 free_pcp:63 free_cma:0 [94242.690875] Node 0 active_anon:117492036kB inactive_anon:12532048kB active_file:1460kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:2030140kB dirty:0kB writeback:0kB shmem:2036704kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 64473088kB writeback_tmp:0kB kernel_stack:18544kB pagetables:289384kB sec_pagetables:133164kB all_unreclaimable? no [94242.725378] Node 0 DMA free:11264kB boost:0kB min:4kB low:16kB high:28kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15920kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [94242.752066] lowmem_reserve[]: 0 2954 128748 128748 128748 [94242.757626] Node 0 DMA32 free:504544kB boost:0kB min:1548kB low:4572kB high:7596kB reserved_highatomic:0KB active_anon:2482304kB inactive_anon:66892kB active_file:0kB inactive_file:24kB unevictable:0kB writepending:0kB present:3126072kB managed:3060532kB mlocked:0kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [94242.787058] lowmem_reserve[]: 0 0 125794 125794 125794 [94242.792372] Node 0 Normal free:67588kB boost:0kB min:66024kB low:194836kB high:323648kB reserved_highatomic:2048KB active_anon:115009732kB inactive_anon:12465156kB active_file:320kB inactive_file:0kB unevictable:0kB writepending:0kB present:131072000kB managed:128821560kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [94242.822706] lowmem_reserve[]: 0 0 0 0 0 [94242.826729] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11264kB [94242.839049] Node 0 DMA32: 98*4kB (UM) 191*8kB (UM) 138*16kB (UME) 130*32kB (UME) 68*64kB (UME) 111*128kB (UME) 100*256kB (UME) 89*512kB (UME) 73*1024kB (UME) 46*2048kB (UME) 58*4096kB (U) = 504544kB [94242.857358] Node 0 Normal: 799*4kB (UMEH) 1239*8kB (UMEH) 651*16kB (UME) 413*32kB (UMEH) 480*64kB (UMEH) 1*128kB (H) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 67588kB [94242.873111] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [94242.882414] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [94242.891538] 509362 total pagecache pages [94242.895710] 0 pages in swap cache [94242.901172] Free swap = 0kB [94242.904293] Total swap = 0kB [94242.907507] 33553498 pages RAM [94242.910797] 0 pages HighMem/MovableOnly [94242.914787] 579135 pages reserved [94242.918238] 0 pages hwpoisoned [94242.921603] Tasks state (memory values in pages): [94242.926678] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [94242.935757] [ 506] 0 506 9543 3695 122880 0 0 systemd-journal [94242.945316] [ 532] 0 532 5685 333 77824 0 -1000 systemd-udevd [94242.954782] [ 776] 107 776 1706 108 53248 0 0 rpcbind [94242.963569] [ 781] 0 781 2021 1090 49152 0 0 haveged [94242.972522] [ 805] 0 805 2375 336 61440 0 0 dhclient [94242.981487] [ 812] 104 812 2175 137 53248 0 -900 dbus-daemon [94242.990436] [ 879] 0 879 6587 1669 90112 0 0 unattended-upgr [94242.999904] [ 887] 106 887 3253 92 49152 0 0 chronyd [94243.008506] [ 890] 106 890 1204 68 49152 0 0 chronyd [94243.019111] [ 893] 0 893 180621 4793 151552 0 0 google_osconfig [94243.029253] [ 898] 0 898 474001 7141 409600 0 0 google_cloud_op [94243.038985] [ 913] 0 913 487123 6680 372736 0 -999 containerd [94243.047946] [ 924] 0 924 179486 3863 126976 0 -999 google_guest_ag [94243.057591] [ 971] 108 971 14476 12491 155648 0 0 rpc.statd [94243.066636] [ 989] 0 989 363122 5813 323584 0 0 fluent-bit [94243.075564] [ 991] 0 991 869408 14916 712704 0 0 otelopscol [94243.084511] [ 1377] 0 1377 1043 30 45056 0 0 agetty [94243.093265] [ 1379] 0 1379 662 28 40960 0 0 agetty [94243.102535] [ 1380] 0 1380 4884 246 77824 0 0 systemd-logind [94243.112027] [ 1389] 0 1389 1816 57 57344 0 0 cron [94243.121092] [ 1396] 0 1396 3454 216 65536 0 -1000 sshd [94243.129616] [ 1664] 109 1664 4490 202 69632 0 0 exim4 [94243.138054] [ 1682] 0 1682 625251 11049 552960 0 -500 dockerd [94243.147090] [ 2302] 0 2302 517019 5565 323584 0 0 docker [94243.156035] [ 2369] 0 2369 180126 2876 106496 0 -998 containerd-shim [94243.165298] [ 2390] 0 2390 217632 9314 364544 0 0 syz-ci [94243.173744] [ 26486] 0 26486 55433 113 77824 0 0 rsyslogd [94243.182432] [ 18999] 0 18999 252857 35778 675840 0 0 syz-manager [94243.191570] [ 22426] 0 22426 320518 66677 1089536 0 0 syz-manager [94243.200554] [ 24832] 0 24832 184785 2631 139264 0 0 image [94243.208984] [ 24838] 0 24838 184721 2667 131072 0 0 exe [94243.218375] [ 24843] 0 24843 17199215199 15303439 140050432 0 0 exe [94243.227137] [ 24890] 0 24890 184721 2692 139264 0 0 image [94243.235735] [ 24933] 0 24933 184721 2204 135168 0 0 image [94243.244177] [ 24940] 0 24940 184721 2706 139264 0 0 exe [94243.252575] [ 24941] 0 24941 17181972887 87162 1597440 0 0 exe [94243.261101] [ 24994] 0 24994 184721 2710 139264 0 0 image [94243.269630] [ 25050] 0 25050 184721 2188 139264 0 0 image [94243.278051] [ 25057] 0 25057 184721 2722 135168 0 0 exe [94243.286386] [ 25062] 0 25062 17198286026 16271634 132087808 0 0 exe [94243.294930] [ 25103] 0 25103 184721 2706 139264 0 0 image [94243.303521] [ 26482] 0 26482 184785 1016 135168 0 0 image [94243.311954] [ 26489] 0 26489 184721 1201 143360 0 0 exe [94243.320577] [ 26497] 0 26497 17183552888 302050 6283264 0 0 exe [94243.329332] [ 26540] 0 26540 184721 958 135168 0 0 image [94243.337848] [ 26630] 0 26630 185970 1703 159744 0 0 image [94243.346518] [ 26639] 0 26639 185970 1602 159744 0 0 exe [94243.355024] [ 26644] 0 26644 17181938912 97612 1765376 0 0 exe [94243.363429] [ 26700] 0 26700 185778 1930 163840 0 0 image [94243.371829] [ 26762] 0 26762 185970 1568 167936 0 0 image [94243.380418] [ 26772] 0 26772 185842 1598 167936 0 0 exe [94243.388769] [ 26777] 0 26777 17181939228 62289 1789952 0 0 exe [94243.397460] [ 26832] 0 26832 185842 2098 163840 0 0 image [94243.405890] [ 26872] 0 26872 185906 2019 167936 0 0 image [94243.414308] [ 26880] 0 26880 185906 1640 159744 0 0 exe [94243.422734] [ 26885] 0 26885 17181939216 56788 1761280 0 0 exe [94243.431418] [ 26949] 0 26949 185842 1642 163840 0 0 image [94243.439938] [ 26996] 0 26996 185778 1740 163840 0 0 image [94243.448458] [ 27002] 0 27002 185842 1601 159744 0 0 exe [94243.456976] [ 27007] 0 27007 17181922019 75299 1593344 0 0 exe [94243.465407] [ 27054] 0 27054 185906 1498 159744 0 0 image [94243.473998] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=ci-gvisor-kvm-0,mems_allowed=0,global_oom,task_memcg=/docker/427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459/ci-gvisor-kvm-2,task=exe,pid=25062,uid=0 [94243.496153] Out of memory: Killed process 25062 (exe) total-vm:68793144104kB, anon-rss:64724776kB, file-rss:0kB, shmem-rss:361760kB, UID:0 pgtables:128992kB oom_score_adj:0 [94253.306438] oom_reaper: reaped process 25062 (exe), now anon-rss:0kB, file-rss:176kB, shmem-rss:356452kB [141358.341495] exe invoked oom-killer: gfp_mask=0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), order=0, oom_score_adj=0 [141358.352375] CPU: 8 PID: 2183 Comm: exe Not tainted 6.1.0-9-amd64 #1 Debian 6.1.27-1 [141358.360438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [141358.370043] Call Trace: [141358.372772] [141358.375085] dump_stack_lvl+0x44/0x5c [141358.379020] dump_header+0x4a/0x211 [141358.382769] oom_kill_process.cold+0xb/0x10 [141358.387163] out_of_memory+0x1fd/0x4c0 [141358.391188] __alloc_pages_slowpath.constprop.0+0xc73/0xdc0 [141358.397030] __alloc_pages+0x305/0x330 [141358.400996] folio_alloc+0x17/0x50 [141358.404665] __filemap_get_folio+0x155/0x340 [141358.409252] filemap_fault+0x139/0x910 [141358.414711] ? filemap_map_pages+0x150/0x6e0 [141358.419794] __do_fault+0x30/0x110 [141358.423485] do_fault+0x1b9/0x410 [141358.427363] __handle_mm_fault+0x660/0xfa0 [141358.431749] handle_mm_fault+0xdb/0x2d0 [141358.435798] do_user_addr_fault+0x1cd/0x690 [141358.440333] exc_page_fault+0x70/0x170 [141358.444350] asm_exc_page_fault+0x22/0x30 [141358.453392] RIP: 0033:0x40ff29 [141358.456764] Code: Unable to access opcode bytes at 0x40feff. [141358.463587] RSP: 002b:000000c00076dd60 EFLAGS: 00010246 [141358.469564] RAX: 000000000127fca0 RBX: 000000c00071c6f0 RCX: 000000c00076de10 [141358.477444] RDX: 000000000132ebc0 RSI: 000000c000444690 RDI: 000000c00076de70 [141358.484959] RBP: 000000c00076dd70 R08: 0000000000000001 R09: 0000000000000000 [141358.492905] R10: 000000c000b00400 R11: 000000c00017a058 R12: 000000c00076de00 [141358.500344] R13: 0000000000000000 R14: 000000c000586820 R15: 0000000000000001 [141358.508695] [141358.511261] Mem-Info: [141358.514009] active_anon:25823832 inactive_anon:6609475 isolated_anon:0 active_file:90 inactive_file:152 isolated_file:0 unevictable:0 dirty:1 writeback:0 slab_reclaimable:33494 slab_unreclaimable:43972 mapped:1189743 shmem:1191339 pagetables:85329 sec_pagetables:48669 bounce:0 kernel_misc_reclaimable:0 free:146430 free_pcp:0 free_cma:0 [141358.556119] Node 0 active_anon:103295328kB inactive_anon:26437900kB active_file:1252kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:4758972kB dirty:4kB writeback:0kB shmem:4765356kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 22896640kB writeback_tmp:0kB kernel_stack:19952kB pagetables:341316kB sec_pagetables:194676kB all_unreclaimable? yes [141358.590153] Node 0 DMA free:11264kB boost:0kB min:4kB low:16kB high:28kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15920kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [141358.616984] lowmem_reserve[]: 0 2954 128748 128748 128748 [141358.622612] Node 0 DMA32 free:504724kB boost:0kB min:1548kB low:4572kB high:7596kB reserved_highatomic:0KB active_anon:1794388kB inactive_anon:755896kB active_file:4kB inactive_file:8kB unevictable:0kB writepending:0kB present:3126072kB managed:3060532kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [141358.652408] lowmem_reserve[]: 0 0 125794 125794 125794 [141358.657875] Node 0 Normal free:69732kB boost:0kB min:66024kB low:194836kB high:323648kB reserved_highatomic:4096KB active_anon:101500940kB inactive_anon:25682004kB active_file:1156kB inactive_file:0kB unevictable:0kB writepending:0kB present:131072000kB managed:128821560kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [141358.688671] lowmem_reserve[]: 0 0 0 0 0 [141358.692808] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11264kB [141358.705052] Node 0 DMA32: 63*4kB (UM) 46*8kB (UM) 48*16kB (UME) 80*32kB (UME) 72*64kB (UME) 71*128kB (UE) 75*256kB (UME) 68*512kB (UME) 67*1024kB (UME) 38*2048kB (UM) 70*4096kB (M) = 504812kB [141358.724703] Node 0 Normal: 1013*4kB (UME) 704*8kB (UME) 913*16kB (UME) 665*32kB (UME) 250*64kB (UME) 48*128kB (UME) 6*256kB (UME) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 69252kB [141358.741302] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [141358.750673] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [141358.759716] 1191799 total pagecache pages [141358.763961] 0 pages in swap cache [141358.767490] Free swap = 0kB [141358.770587] Total swap = 0kB [141358.773757] 33553498 pages RAM [141358.777041] 0 pages HighMem/MovableOnly [141358.781109] 579135 pages reserved [141358.784768] 0 pages hwpoisoned [141358.788222] Tasks state (memory values in pages): [141358.793667] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [141358.802703] [ 506] 0 506 9543 3804 122880 0 0 systemd-journal [141358.812710] [ 532] 0 532 5685 333 77824 0 -1000 systemd-udevd [141358.822088] [ 776] 107 776 1706 108 53248 0 0 rpcbind [141358.831117] [ 781] 0 781 2021 1090 49152 0 0 haveged [141358.839971] [ 805] 0 805 2375 335 61440 0 0 dhclient [141358.848912] [ 812] 104 812 2175 137 53248 0 -900 dbus-daemon [141358.858615] [ 879] 0 879 6587 1669 90112 0 0 unattended-upgr [141358.868338] [ 887] 106 887 3253 92 49152 0 0 chronyd [141358.877017] [ 890] 106 890 1204 68 49152 0 0 chronyd [141358.886489] [ 893] 0 893 180685 4425 151552 0 0 google_osconfig [141358.896361] [ 898] 0 898 492434 7180 417792 0 0 google_cloud_op [141358.906103] [ 913] 0 913 487123 6581 372736 0 -999 containerd [141358.915247] [ 924] 0 924 179550 4207 131072 0 -999 google_guest_ag [141358.924836] [ 971] 108 971 14476 12491 155648 0 0 rpc.statd [141358.933955] [ 989] 0 989 363122 5951 327680 0 0 fluent-bit [141358.942910] [ 991] 0 991 869472 14548 712704 0 0 otelopscol [141358.952194] [ 1377] 0 1377 1043 30 45056 0 0 agetty [141358.960919] [ 1379] 0 1379 662 28 40960 0 0 agetty [141358.970220] [ 1380] 0 1380 4884 246 77824 0 0 systemd-logind [141358.979835] [ 1389] 0 1389 1816 58 57344 0 0 cron [141358.988168] [ 1396] 0 1396 3454 216 65536 0 -1000 sshd [141358.996671] [ 1664] 109 1664 4490 203 69632 0 0 exim4 [141359.005612] [ 1682] 0 1682 625251 11050 552960 0 -500 dockerd [141359.014210] [ 2302] 0 2302 517019 5394 323584 0 0 docker [141359.022969] [ 2369] 0 2369 180126 2853 106496 0 -998 containerd-shim [141359.032670] [ 2390] 0 2390 217760 9324 380928 0 0 syz-ci [141359.041353] [ 3605] 0 3605 55433 1644 86016 0 0 rsyslogd [141359.050220] [ 30125] 0 30125 320550 79001 1138688 0 0 syz-manager [141359.059337] [ 31036] 0 31036 286115 34015 942080 0 0 syz-manager [141359.069196] [ 1497] 0 1497 184785 2199 139264 0 0 image [141359.077956] [ 1503] 0 1503 184721 3153 143360 0 0 exe [141359.086800] [ 1508] 0 1508 17182268732 81094 2187264 0 0 exe [141359.095612] [ 1556] 0 1556 184657 2663 135168 0 0 image [141359.104026] [ 1622] 0 1622 184785 2183 131072 0 0 image [141359.112618] [ 1628] 0 1628 184721 2720 139264 0 0 exe [141359.121114] [ 1633] 0 1633 17196671396 10793609 114110464 0 0 exe [141359.130119] [ 1727] 0 1727 184721 2701 143360 0 0 image [141359.138614] [ 1740] 0 1740 184721 2205 131072 0 0 image [141359.147602] [ 1749] 0 1749 184785 2687 143360 0 0 exe [141359.156118] [ 1754] 0 1754 17183764636 235392 14540800 0 0 exe [141359.165348] [ 1800] 0 1800 184721 2721 139264 0 0 image [141359.173778] [ 1834] 0 1834 184785 2219 139264 0 0 image [141359.183215] [ 1842] 0 1842 184721 2709 139264 0 0 exe [141359.191789] [ 1847] 0 1847 17201328266 18654075 156495872 0 0 exe [141359.200645] [ 1891] 0 1891 184721 957 139264 0 0 image [141359.209503] [ 1967] 0 1967 186114 1688 167936 0 0 image [141359.218714] [ 1976] 0 1976 186114 1619 159744 0 0 exe [141359.227000] [ 1981] 0 1981 17188145244 583118 16961536 0 0 exe [141359.235640] [ 2051] 0 2051 186178 1693 167936 0 0 image [141359.244221] [ 2096] 0 2096 186050 2226 163840 0 0 image [141359.253065] [ 2109] 0 2109 186178 1804 159744 0 0 exe [141359.261571] [ 2114] 0 2114 17229614128 613848 11595776 0 0 exe [141359.270500] [ 2166] 0 2166 186178 1685 163840 0 0 image [141359.278988] [ 2263] 0 2263 186178 2301 167936 0 0 image [141359.287488] [ 2273] 0 2273 186114 1728 167936 0 0 exe [141359.295897] [ 2278] 0 2278 17195748108 596174 9400320 0 0 exe [141359.305002] [ 2345] 0 2345 186178 1699 172032 0 0 image [141359.313497] [ 2365] 0 2365 186178 1720 167936 0 0 image [141359.322278] [ 2384] 0 2384 186242 1653 167936 0 0 exe [141359.331464] [ 2389] 0 2389 17200271200 606306 14397440 0 0 exe [141359.340060] [ 2438] 0 2438 186114 1612 167936 0 0 image [141359.348484] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=ci-gvisor-kvm-cover-1,mems_allowed=0,global_oom,task_memcg=/docker/427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459/ci-gvisor-kvm-3,task=exe,pid=1847,uid=0 [141359.370997] Out of memory: Killed process 1847 (exe) total-vm:68805313064kB, anon-rss:74320564kB, file-rss:0kB, shmem-rss:295736kB, UID:0 pgtables:152828kB oom_score_adj:0 [141371.467801] oom_reaper: reaped process 1847 (exe), now anon-rss:0kB, file-rss:192kB, shmem-rss:296416kB [264842.781873] exe invoked oom-killer: gfp_mask=0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), order=0, oom_score_adj=0 [264842.793397] CPU: 3 PID: 9807 Comm: exe Not tainted 6.1.0-9-amd64 #1 Debian 6.1.27-1 [264842.801723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [264842.811512] Call Trace: [264842.814330] [264842.816644] dump_stack_lvl+0x44/0x5c [264842.821117] dump_header+0x4a/0x211 [264842.825067] oom_kill_process.cold+0xb/0x10 [264842.829588] out_of_memory+0x1fd/0x4c0 [264842.833600] __alloc_pages_slowpath.constprop.0+0xc73/0xdc0 [264842.839410] __alloc_pages+0x305/0x330 [264842.843357] folio_alloc+0x17/0x50 [264842.847062] __filemap_get_folio+0x155/0x340 [264842.851697] filemap_fault+0x139/0x910 [264842.856022] ? filemap_map_pages+0x150/0x6e0 [264842.861260] __do_fault+0x30/0x110 [264842.865024] do_fault+0x1b9/0x410 [264842.868659] __handle_mm_fault+0x660/0xfa0 [264842.873093] handle_mm_fault+0xdb/0x2d0 [264842.877318] do_user_addr_fault+0x1cd/0x690 [264842.881733] exc_page_fault+0x70/0x170 [264842.885761] asm_exc_page_fault+0x22/0x30 [264842.890047] RIP: 0033:0x40c120 [264842.893331] Code: Unable to access opcode bytes at 0x40c0f6. [264842.899191] RSP: 002b:000000c0000b5f28 EFLAGS: 00010246 [264842.904792] RAX: 00000000022876d8 RBX: 0000000000000000 RCX: 000000000000003d [264842.912137] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [264842.919492] RBP: 000000c0000b5f90 R08: 00000000000024e6 R09: 0000000000000000 [264842.926966] R10: 0000000000000000 R11: 0000000000000246 R12: 000000c0000b5930 [264842.934600] R13: 000000c000558800 R14: 000000c0000084e0 R15: 0000000000000001 [264842.943086] [264842.945775] Mem-Info: [264842.948336] active_anon:29657674 inactive_anon:2808446 isolated_anon:0 active_file:566 inactive_file:0 isolated_file:47 unevictable:0 dirty:0 writeback:0 slab_reclaimable:31393 slab_unreclaimable:43490 mapped:1151415 shmem:1152764 pagetables:85640 sec_pagetables:35998 bounce:0 kernel_misc_reclaimable:0 free:146535 free_pcp:265 free_cma:0 [264842.990708] Node 0 active_anon:118630696kB inactive_anon:11233788kB active_file:1468kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:4605712kB dirty:0kB writeback:0kB shmem:4611056kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 59965440kB writeback_tmp:0kB kernel_stack:20128kB pagetables:342560kB sec_pagetables:143992kB all_unreclaimable? no [264843.027048] Node 0 DMA free:11264kB boost:0kB min:4kB low:16kB high:28kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15920kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [264843.054146] lowmem_reserve[]: 0 2954 128748 128748 128748 [264843.059946] Node 0 DMA32 free:504688kB boost:0kB min:1548kB low:4572kB high:7596kB reserved_highatomic:0KB active_anon:1702224kB inactive_anon:848860kB active_file:16kB inactive_file:72kB unevictable:0kB writepending:0kB present:3126072kB managed:3060532kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [264843.090970] lowmem_reserve[]: 0 0 125794 125794 125794 [264843.096435] Node 0 Normal free:72144kB boost:4096kB min:70120kB low:198932kB high:327744kB reserved_highatomic:4096KB active_anon:116928472kB inactive_anon:10384928kB active_file:3176kB inactive_file:0kB unevictable:0kB writepending:0kB present:131072000kB managed:128821560kB mlocked:0kB bounce:0kB free_pcp:992kB local_pcp:0kB free_cma:0kB [264843.127812] lowmem_reserve[]: 0 0 0 0 0 [264843.132061] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11264kB [264843.144674] Node 0 DMA32: 48*4kB (U) 350*8kB (UM) 380*16kB (UME) 275*32kB (UME) 140*64kB (UME) 89*128kB (UME) 74*256kB (UME) 62*512kB (UME) 60*1024kB (UME) 3*2048kB (U) 85*4096kB (UM) = 504656kB [264843.162855] Node 0 Normal: 666*4kB (UME) 597*8kB (UME) 564*16kB (UME) 549*32kB (UME) 294*64kB (UME) 135*128kB (UM) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 70128kB [264843.178847] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [264843.188304] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [264843.197675] 1152899 total pagecache pages [264843.202081] 0 pages in swap cache [264843.205977] Free swap = 0kB [264843.209200] Total swap = 0kB [264843.212298] 33553498 pages RAM [264843.215572] 0 pages HighMem/MovableOnly [264843.219819] 579135 pages reserved [264843.223553] 0 pages hwpoisoned [264843.226864] Tasks state (memory values in pages): [264843.232060] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [264843.241103] [ 506] 0 506 15720 8360 172032 0 0 systemd-journal [264843.250677] [ 532] 0 532 5685 332 77824 0 -1000 systemd-udevd [264843.259923] [ 776] 107 776 1706 120 53248 0 0 rpcbind [264843.269115] [ 781] 0 781 2021 1090 49152 0 0 haveged [264843.277870] [ 805] 0 805 2375 337 61440 0 0 dhclient [264843.286629] [ 812] 104 812 2175 137 53248 0 -900 dbus-daemon [264843.295662] [ 879] 0 879 6587 1669 90112 0 0 unattended-upgr [264843.305114] [ 887] 106 887 3253 92 49152 0 0 chronyd [264843.314139] [ 890] 106 890 1204 68 49152 0 0 chronyd [264843.323042] [ 893] 0 893 180749 5275 155648 0 0 google_osconfig [264843.332668] [ 898] 0 898 492434 7140 417792 0 0 google_cloud_op [264843.343652] [ 913] 0 913 505556 6676 380928 0 -999 containerd [264843.354365] [ 924] 0 924 179550 3964 131072 0 -999 google_guest_ag [264843.365577] [ 971] 108 971 14476 12491 155648 0 0 rpc.statd [264843.376133] [ 989] 0 989 369172 9007 372736 0 0 fluent-bit [264843.385945] [ 991] 0 991 869472 14402 712704 0 0 otelopscol [264843.395232] [ 1377] 0 1377 1043 30 45056 0 0 agetty [264843.404337] [ 1379] 0 1379 662 28 40960 0 0 agetty [264843.413189] [ 1380] 0 1380 4884 246 77824 0 0 systemd-logind [264843.422820] [ 1389] 0 1389 1816 57 57344 0 0 cron [264843.431773] [ 1396] 0 1396 3454 216 65536 0 -1000 sshd [264843.440199] [ 1664] 109 1664 4490 203 69632 0 0 exim4 [264843.449049] [ 1682] 0 1682 625251 11033 552960 0 -500 dockerd [264843.458086] [ 2302] 0 2302 517019 5522 323584 0 0 docker [264843.466580] [ 2369] 0 2369 180126 2846 106496 0 -998 containerd-shim [264843.476070] [ 2390] 0 2390 217760 9134 380928 0 0 syz-ci [264843.484670] [ 30125] 0 30125 337659 71502 1392640 0 0 syz-manager [264843.493839] [ 31036] 0 31036 453313 38352 2117632 0 0 syz-manager [264843.503448] [ 27724] 0 27724 55433 109 77824 0 0 rsyslogd [264843.512671] [ 8504] 0 8504 184721 2190 139264 0 0 image [264843.521526] [ 8510] 0 8510 184721 2685 139264 0 0 exe [264843.530107] [ 8515] 0 8515 17190642234 4904992 69332992 0 0 exe [264843.539136] [ 8560] 0 8560 184721 2702 135168 0 0 image [264843.548153] [ 8633] 0 8633 186178 3377 172032 0 0 image [264843.556830] [ 8643] 0 8643 186178 4287 167936 0 0 exe [264843.565246] [ 8648] 0 8648 17221641772 441239 8843264 0 0 exe [264843.574038] [ 8704] 0 8704 186178 3372 163840 0 0 image [264843.582532] [ 9340] 0 9340 184785 2212 143360 0 0 image [264843.591293] [ 9341] 0 9341 184785 2662 143360 0 0 image [264843.600063] [ 9352] 0 9352 184721 2701 139264 0 0 exe [264843.608566] [ 9353] 0 9353 184785 2672 143360 0 0 exe [264843.616983] [ 9358] 0 9358 17185258896 279261 24375296 0 0 exe [264843.626198] [ 9359] 0 9359 17194180836 10773730 98426880 0 0 exe [264843.635565] [ 9451] 0 9451 184721 1020 135168 0 0 image [264843.644246] [ 9456] 0 9456 184721 958 143360 0 0 image [264843.652662] [ 9490] 0 9490 184785 1212 131072 0 0 image [264843.661179] [ 9496] 0 9496 184721 1206 139264 0 0 exe [264843.669410] [ 9497] 0 9497 17197794566 15143503 127557632 0 0 exe [264843.678074] [ 9542] 0 9542 184721 1206 135168 0 0 image [264843.686681] [ 9708] 0 9708 186242 1658 172032 0 0 image [264843.695963] [ 9716] 0 9716 186178 1663 167936 0 0 exe [264843.704542] [ 9717] 0 9717 17183842333 220265 3518464 0 0 exe [264843.713279] [ 9726] 0 9726 186178 2484 176128 0 0 image [264843.722139] [ 9767] 0 9767 186258 1928 163840 0 0 exe [264843.730812] [ 9773] 0 9773 17182777144 151398 2576384 0 0 exe [264843.739923] [ 9836] 0 9836 186114 1683 167936 0 0 image [264843.749171] [ 9845] 0 9845 186178 1927 163840 0 0 image [264843.758025] [ 9876] 0 9876 186178 1928 167936 0 0 image [264843.767116] [ 9885] 0 9885 186130 1692 167936 0 0 exe [264843.776073] [ 9890] 0 9890 17185660776 284984 4792320 0 0 exe [264843.784670] [ 9944] 0 9944 186242 1690 163840 0 0 image [264843.793431] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=ci-gvisor-kvm-cover-3,mems_allowed=0,global_oom,task_memcg=/docker/427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459/ci-gvisor-kvm-1,task=exe,pid=9497,uid=0 [264843.816484] Out of memory: Killed process 9497 (exe) total-vm:68791178264kB, anon-rss:60216972kB, file-rss:0kB, shmem-rss:357040kB, UID:0 pgtables:124568kB oom_score_adj:0 [264849.018965] oom_reaper: reaped process 9497 (exe), now anon-rss:0kB, file-rss:188kB, shmem-rss:352524kB [342345.216481] syz-manager invoked oom-killer: gfp_mask=0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), order=0, oom_score_adj=0 [342345.228991] CPU: 9 PID: 7676 Comm: syz-manager Not tainted 6.1.0-9-amd64 #1 Debian 6.1.27-1 [342345.238096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [342345.248834] Call Trace: [342345.251559] [342345.253990] dump_stack_lvl+0x44/0x5c [342345.257968] dump_header+0x4a/0x211 [342345.261740] oom_kill_process.cold+0xb/0x10 [342345.266226] out_of_memory+0x1fd/0x4c0 [342345.270276] __alloc_pages_slowpath.constprop.0+0xc73/0xdc0 [342345.276398] __alloc_pages+0x305/0x330 [342345.280532] folio_alloc+0x17/0x50 [342345.284271] __filemap_get_folio+0x155/0x340 [342345.289077] filemap_fault+0x139/0x910 [342345.293397] ? filemap_map_pages+0x150/0x6e0 [342345.298490] __do_fault+0x30/0x110 [342345.302333] do_fault+0x1b9/0x410 [342345.306184] __handle_mm_fault+0x660/0xfa0 [342345.310656] handle_mm_fault+0xdb/0x2d0 [342345.314980] do_user_addr_fault+0x1cd/0x690 [342345.319378] exc_page_fault+0x70/0x170 [342345.323679] asm_exc_page_fault+0x22/0x30 [342345.328309] RIP: 0033:0x45900b [342345.331679] Code: 21 d0 48 01 f0 bf 01 00 00 00 48 8b 6c 24 10 48 83 c4 18 c3 48 89 d9 e8 c3 74 01 00 44 8d 41 07 89 c1 44 89 d0 48 39 d8 73 29 <44> 0f b6 0c 30 44 8d 50 01 45 89 cb 41 83 e1 7f 89 c8 44 89 c1 41 [342345.351450] RSP: 002b:000000c000a0b768 EFLAGS: 00010297 [342345.356997] RAX: 0000000000000000 RBX: 0000000000236c7e RCX: 0000000000000000 [342345.364429] RDX: 0000000000236c7e RSI: 0000000001b053c2 RDI: 000000c000a0b7d0 [342345.371942] RBP: 000000c000a0b778 R08: 0000000000000000 R09: 0000000000000000 [342345.379833] R10: 0000000000237fa0 R11: 000000000000131b R12: 000000c000a0b808 [342345.387793] R13: 0000000000000000 R14: 000000c000a02000 R15: 000000c0009ac000 [342345.395246] [342345.397940] Mem-Info: [342345.400531] active_anon:23359183 inactive_anon:9134946 isolated_anon:0 active_file:93 inactive_file:1922 isolated_file:22 unevictable:0 dirty:0 writeback:0 slab_reclaimable:35862 slab_unreclaimable:43199 mapped:1030128 shmem:1030177 pagetables:75757 sec_pagetables:21556 bounce:0 kernel_misc_reclaimable:0 free:151875 free_pcp:81 free_cma:0 [342345.444987] Node 0 active_anon:93436732kB inactive_anon:36539784kB active_file:0kB inactive_file:4816kB unevictable:0kB isolated(anon):0kB isolated(file):28kB mapped:4121004kB dirty:0kB writeback:0kB shmem:4120708kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 71952384kB writeback_tmp:0kB kernel_stack:19872kB pagetables:303028kB sec_pagetables:86224kB all_unreclaimable? no [342345.481632] Node 0 DMA free:11264kB boost:0kB min:4kB low:16kB high:28kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15920kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [342345.509236] lowmem_reserve[]: 0 2954 128748 128748 128748 [342345.515176] Node 0 DMA32 free:504724kB boost:0kB min:1548kB low:4572kB high:7596kB reserved_highatomic:0KB active_anon:1285196kB inactive_anon:1266200kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3126072kB managed:3060532kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [342345.547691] lowmem_reserve[]: 0 0 125794 125794 125794 [342345.554619] Node 0 Normal free:90560kB boost:22528kB min:88552kB low:217364kB high:346176kB reserved_highatomic:2048KB active_anon:92151536kB inactive_anon:35273584kB active_file:0kB inactive_file:6152kB unevictable:0kB writepending:0kB present:131072000kB managed:128821560kB mlocked:0kB bounce:0kB free_pcp:868kB local_pcp:0kB free_cma:0kB [342345.585878] lowmem_reserve[]: 0 0 0 0 0 [342345.590317] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11264kB [342345.605953] Node 0 DMA32: 105*4kB (UM) 86*8kB (UM) 74*16kB (UME) 61*32kB (UME) 60*64kB (UME) 56*128kB (UME) 54*256kB (UME) 53*512kB (UE) 54*1024kB (UME) 4*2048kB (UM) 94*4096kB (UM) = 504724kB [342345.626018] Node 0 Normal: 477*4kB (UME) 823*8kB (UMEH) 920*16kB (UEH) 797*32kB (UMEH) 382*64kB (UEH) 119*128kB (UH) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 88396kB [342345.642693] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [342345.651878] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [342345.661512] 1031835 total pagecache pages [342345.665961] 0 pages in swap cache [342345.669684] Free swap = 0kB [342345.673167] Total swap = 0kB [342345.676466] 33553498 pages RAM [342345.679913] 0 pages HighMem/MovableOnly [342345.684252] 579135 pages reserved [342345.688956] 0 pages hwpoisoned [342345.692655] Tasks state (memory values in pages): [342345.698175] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [342345.707933] [ 506] 0 506 15753 9594 176128 0 0 systemd-journal [342345.718346] [ 532] 0 532 5685 332 77824 0 -1000 systemd-udevd [342345.727805] [ 776] 107 776 1706 120 53248 0 0 rpcbind [342345.737839] [ 781] 0 781 2021 1090 49152 0 0 haveged [342345.747308] [ 805] 0 805 2375 337 61440 0 0 dhclient [342345.756766] [ 812] 104 812 2175 137 53248 0 -900 dbus-daemon [342345.766586] [ 879] 0 879 6587 1669 90112 0 0 unattended-upgr [342345.777713] [ 887] 106 887 3253 92 49152 0 0 chronyd [342345.787649] [ 890] 106 890 1204 68 49152 0 0 chronyd [342345.798122] [ 893] 0 893 180941 5237 155648 0 0 google_osconfig [342345.809458] [ 898] 0 898 492434 7097 417792 0 0 google_cloud_op [342345.820415] [ 913] 0 913 542422 6777 397312 0 -999 containerd [342345.832557] [ 924] 0 924 179550 4278 135168 0 -999 google_guest_ag [342345.845668] [ 971] 108 971 14476 12491 155648 0 0 rpc.statd [342345.855470] [ 989] 0 989 369173 10240 376832 0 0 fluent-bit [342345.865713] [ 991] 0 991 869472 14663 716800 0 0 otelopscol [342345.875694] [ 1377] 0 1377 1043 30 45056 0 0 agetty [342345.885340] [ 1379] 0 1379 662 28 40960 0 0 agetty [342345.894456] [ 1380] 0 1380 4884 246 77824 0 0 systemd-logind [342345.904489] [ 1389] 0 1389 1816 57 57344 0 0 cron [342345.914164] [ 1396] 0 1396 3454 216 65536 0 -1000 sshd [342345.923556] [ 1664] 109 1664 4490 203 69632 0 0 exim4 [342345.934009] [ 1682] 0 1682 625251 11083 552960 0 -500 dockerd [342345.943317] [ 2302] 0 2302 535452 5598 331776 0 0 docker [342345.953178] [ 2369] 0 2369 180126 2846 106496 0 -998 containerd-shim [342345.963246] [ 2390] 0 2390 200411 17153 327680 0 0 syz-ci [342345.972306] [ 17864] 0 17864 55433 108 81920 0 0 rsyslogd [342345.982542] [ 7667] 0 7667 337387 85444 1138688 0 0 syz-manager [342345.992713] [ 7709] 0 7709 286227 33626 933888 0 0 syz-manager [342346.002863] [ 10185] 0 10185 186178 3586 163840 0 0 image [342346.016633] [ 10194] 0 10194 186114 4040 167936 0 0 exe [342346.025139] [ 10199] 0 10199 17183580413 211419 4325376 0 0 exe [342346.034255] [ 10263] 0 10263 186178 4259 167936 0 0 image [342346.043793] [ 10311] 0 10311 186114 3340 159744 0 0 image [342346.052577] [ 10319] 0 10319 186130 4486 167936 0 0 exe [342346.061368] [ 10324] 0 10324 17194852749 415397 5656576 0 0 exe [342346.070476] [ 10401] 0 10401 186130 4672 172032 0 0 image [342346.079592] [ 10461] 0 10461 184721 2218 135168 0 0 image [342346.088496] [ 10466] 0 10466 184721 2607 135168 0 0 exe [342346.096904] [ 10471] 0 10471 17188059678 4836404 49549312 0 0 exe [342346.106244] [ 10509] 0 10509 186242 3481 167936 0 0 image [342346.118134] [ 10521] 0 10521 186306 4271 163840 0 0 exe [342346.128014] [ 10526] 0 10526 17183994147 168164 3731456 0 0 exe [342346.143040] [ 10574] 0 10574 184721 2709 143360 0 0 image [342346.151899] [ 10608] 0 10608 186242 3903 167936 0 0 image [342346.160705] [ 10657] 0 10657 184785 2216 135168 0 0 image [342346.169636] [ 10663] 0 10663 184721 2715 139264 0 0 exe [342346.180123] [ 10668] 0 10668 17182124808 88993 2891776 0 0 exe [342346.190789] [ 10716] 0 10716 184721 960 131072 0 0 image [342346.200702] [ 10750] 0 10750 186114 2405 172032 0 0 image [342346.213992] [ 10760] 0 10760 186178 2144 167936 0 0 exe [342346.223179] [ 10765] 0 10765 17185533209 315333 5365760 0 0 exe [342346.232031] [ 10822] 0 10822 186258 1753 163840 0 0 image [342346.241499] [ 10934] 0 10934 184721 984 143360 0 0 image [342346.250287] [ 10949] 0 10949 184785 1013 139264 0 0 exe [342346.259152] [ 10954] 0 10954 17209624071 26021443 222875648 0 0 exe [342346.268021] [ 10997] 0 10997 184721 951 139264 0 0 image [342346.277149] [ 12325] 0 12325 184721 813 135168 0 0 image [342346.286167] [ 12331] 0 12331 184785 734 135168 0 0 exe [342346.295528] [ 12336] 0 12336 17182597705 146424 6008832 0 0 exe [342346.304297] [ 12376] 0 12376 184721 711 131072 0 0 image [342346.312887] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459,mems_allowed=0,global_oom,task_memcg=/docker/427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459/ci-gvisor-kvm-3,task=exe,pid=10954,uid=0 [342346.340587] Out of memory: Killed process 10954 (exe) total-vm:68838496284kB, anon-rss:103627900kB, file-rss:0kB, shmem-rss:457972kB, UID:0 pgtables:217652kB oom_score_adj:0 [342355.542213] oom_reaper: reaped process 10954 (exe), now anon-rss:0kB, file-rss:180kB, shmem-rss:452960kB [467068.012460] exe invoked oom-killer: gfp_mask=0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), order=0, oom_score_adj=0 [467068.024027] CPU: 10 PID: 25819 Comm: exe Not tainted 6.1.0-9-amd64 #1 Debian 6.1.27-1 [467068.032256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [467068.041785] Call Trace: [467068.044596] [467068.046908] dump_stack_lvl+0x44/0x5c [467068.051198] dump_header+0x4a/0x211 [467068.055274] oom_kill_process.cold+0xb/0x10 [467068.059859] out_of_memory+0x1fd/0x4c0 [467068.064060] __alloc_pages_slowpath.constprop.0+0xc73/0xdc0 [467068.069944] __alloc_pages+0x305/0x330 [467068.074013] folio_alloc+0x17/0x50 [467068.077692] __filemap_get_folio+0x155/0x340 [467068.082662] filemap_fault+0x139/0x910 [467068.086797] ? filemap_map_pages+0x150/0x6e0 [467068.091650] __do_fault+0x30/0x110 [467068.095427] do_fault+0x1b9/0x410 [467068.099046] __handle_mm_fault+0x660/0xfa0 [467068.103414] handle_mm_fault+0xdb/0x2d0 [467068.107472] do_user_addr_fault+0x1cd/0x690 [467068.112048] exc_page_fault+0x70/0x170 [467068.116234] asm_exc_page_fault+0x22/0x30 [467068.120518] RIP: 0033:0x458922 [467068.123815] Code: Unable to access opcode bytes at 0x4588f8. [467068.129839] RSP: 002b:000000c0000b1b90 EFLAGS: 00010206 [467068.135392] RAX: 000000c00004a278 RBX: 0000000000000002 RCX: 0000000000000000 [467068.143034] RDX: 00000000014e27e0 RSI: 0000000000000001 RDI: 000000c01b5d9008 [467068.151274] RBP: 000000c0000b1bd8 R08: 0000000000000001 R09: 0000000000000005 [467068.158910] R10: 0001a8d673ee0881 R11: 0000000000000001 R12: 0001a8d673ee0881 [467068.166783] R13: 0000000000000001 R14: 000000c000009040 R15: 0001a8d673ee0881 [467068.174815] [467068.177382] Mem-Info: [467068.179899] active_anon:20097395 inactive_anon:12385659 isolated_anon:0 active_file:0 inactive_file:596 isolated_file:39 unevictable:0 dirty:0 writeback:0 slab_reclaimable:38971 slab_unreclaimable:44008 mapped:484345 shmem:486150 pagetables:81741 sec_pagetables:29405 bounce:0 kernel_misc_reclaimable:0 free:150479 free_pcp:96 free_cma:0 [467068.223125] Node 0 active_anon:80389580kB inactive_anon:49542948kB active_file:1772kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):184kB mapped:1935884kB dirty:0kB writeback:0kB shmem:1944908kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 53448704kB writeback_tmp:0kB kernel_stack:19904kB pagetables:326964kB sec_pagetables:117620kB all_unreclaimable? no [467068.257528] Node 0 DMA free:11264kB boost:0kB min:4kB low:16kB high:28kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15920kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [467068.285347] lowmem_reserve[]: 0 2954 128748 128748 128748 [467068.291082] Node 0 DMA32 free:504644kB boost:0kB min:1548kB low:4572kB high:7596kB reserved_highatomic:0KB active_anon:1377240kB inactive_anon:1174068kB active_file:0kB inactive_file:12kB unevictable:0kB writepending:0kB present:3126072kB managed:3060532kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [467068.322247] lowmem_reserve[]: 0 0 125794 125794 125794 [467068.327921] Node 0 Normal free:85496kB boost:18432kB min:84456kB low:213268kB high:342080kB reserved_highatomic:2048KB active_anon:79012340kB inactive_anon:48369736kB active_file:944kB inactive_file:360kB unevictable:0kB writepending:0kB present:131072000kB managed:128821560kB mlocked:0kB bounce:0kB free_pcp:148kB local_pcp:0kB free_cma:0kB [467068.359482] lowmem_reserve[]: 0 0 0 0 0 [467068.363657] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11264kB [467068.376369] Node 0 DMA32: 57*4kB (UM) 76*8kB (UM) 54*16kB (UME) 58*32kB (UME) 54*64kB (UME) 57*128kB (UME) 54*256kB (UME) 55*512kB (UME) 54*1024kB (UME) 4*2048kB (UM) 94*4096kB (UM) = 504804kB [467068.394216] Node 0 Normal: 623*4kB (UE) 780*8kB (UE) 878*16kB (UME) 720*32kB (UMEH) 364*64kB (UMEH) 78*128kB (UM) 0*256kB 0*512kB 0*1024kB 1*2048kB (H) 0*4096kB = 81148kB [467068.410134] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [467068.419373] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [467068.428433] 487435 total pagecache pages [467068.432616] 0 pages in swap cache [467068.436258] Free swap = 0kB [467068.439369] Total swap = 0kB [467068.442489] 33553498 pages RAM [467068.445794] 0 pages HighMem/MovableOnly [467068.450078] 579135 pages reserved [467068.453718] 0 pages hwpoisoned [467068.457002] Tasks state (memory values in pages): [467068.462028] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [467068.470966] [ 506] 0 506 21897 13743 221184 0 0 systemd-journal [467068.480701] [ 532] 0 532 5685 333 77824 0 -1000 systemd-udevd [467068.490135] [ 776] 107 776 1706 120 53248 0 0 rpcbind [467068.498835] [ 781] 0 781 2021 1090 49152 0 0 haveged [467068.507621] [ 805] 0 805 2375 337 61440 0 0 dhclient [467068.516391] [ 812] 104 812 2175 137 53248 0 -900 dbus-daemon [467068.525582] [ 879] 0 879 6587 1669 90112 0 0 unattended-upgr [467068.535335] [ 887] 106 887 3253 92 49152 0 0 chronyd [467068.544031] [ 890] 106 890 1204 68 49152 0 0 chronyd [467068.552887] [ 893] 0 893 181005 4903 155648 0 0 google_osconfig [467068.562429] [ 898] 0 898 492498 7049 417792 0 0 google_cloud_op [467068.572333] [ 913] 0 913 542486 6718 397312 0 -999 containerd [467068.581505] [ 924] 0 924 179614 4054 135168 0 -999 google_guest_ag [467068.591864] [ 971] 108 971 14476 12491 155648 0 0 rpc.statd [467068.601268] [ 989] 0 989 375317 13315 417792 0 0 fluent-bit [467068.610227] [ 991] 0 991 869536 14775 737280 0 0 otelopscol [467068.619532] [ 1377] 0 1377 1043 30 45056 0 0 agetty [467068.628392] [ 1379] 0 1379 662 28 40960 0 0 agetty [467068.637377] [ 1380] 0 1380 4884 246 77824 0 0 systemd-logind [467068.646943] [ 1389] 0 1389 1816 57 57344 0 0 cron [467068.655844] [ 1396] 0 1396 3454 216 65536 0 -1000 sshd [467068.664178] [ 1664] 109 1664 4490 203 69632 0 0 exim4 [467068.672657] [ 1682] 0 1682 625251 11085 552960 0 -500 dockerd [467068.681690] [ 2302] 0 2302 553885 5963 339968 0 0 docker [467068.690308] [ 2369] 0 2369 180126 2860 106496 0 -998 containerd-shim [467068.699911] [ 2390] 0 2390 217952 9048 389120 0 0 syz-ci [467068.708770] [ 2591] 0 2591 55433 614 77824 0 0 rsyslogd [467068.717550] [ 20821] 0 20821 321110 68392 1134592 0 0 syz-manager [467068.726508] [ 27885] 0 27885 286499 36896 1003520 0 0 syz-manager [467068.736360] [ 25692] 0 25692 186178 2765 167936 0 0 image [467068.746083] [ 25700] 0 25700 186242 4646 167936 0 0 exe [467068.755011] [ 25705] 0 25705 17185338698 278974 4751360 0 0 exe [467068.764343] [ 25752] 0 25752 186194 3373 163840 0 0 image [467068.774279] [ 25775] 0 25775 186114 2847 167936 0 0 image [467068.783535] [ 25783] 0 25783 186178 4234 167936 0 0 exe [467068.792229] [ 25788] 0 25788 17185720008 403503 5255168 0 0 exe [467068.801897] [ 25847] 0 25847 186114 3284 167936 0 0 image [467068.810608] [ 25893] 0 25893 186178 1689 167936 0 0 image [467068.819286] [ 25902] 0 25902 186178 1636 172032 0 0 exe [467068.827753] [ 25907] 0 25907 17184096094 328736 4812800 0 0 exe [467068.836735] [ 25958] 0 25958 186178 1646 163840 0 0 image [467068.845747] [ 26073] 0 26073 184721 994 135168 0 0 image [467068.854443] [ 26079] 0 26079 184785 946 139264 0 0 exe [467068.863313] [ 26080] 0 26080 17182732193 157063 6344704 0 0 exe [467068.872712] [ 26125] 0 26125 184657 950 139264 0 0 image [467068.881839] [ 27329] 0 27329 184721 994 143360 0 0 image [467068.890729] [ 27334] 0 27334 184721 983 139264 0 0 image [467068.899433] [ 27341] 0 27341 184721 959 131072 0 0 exe [467068.908223] [ 27342] 0 27342 184721 951 135168 0 0 exe [467068.916764] [ 27352] 0 27352 17188214299 5161731 50565120 0 0 exe [467068.925356] [ 27353] 0 27353 17194313217 10910233 99135488 0 0 exe [467068.934072] [ 27436] 0 27436 184657 952 135168 0 0 image [467068.942784] [ 27439] 0 27439 184657 947 139264 0 0 image [467068.951301] [ 27483] 0 27483 184785 1022 135168 0 0 image [467068.960215] [ 27489] 0 27489 184721 888 135168 0 0 exe [467068.968913] [ 27494] 0 27494 17201086990 14897150 151814144 0 0 exe [467068.977597] [ 27535] 0 27535 184657 954 143360 0 0 image [467068.986193] [ 27679] 0 27679 186114 1732 163840 0 0 image [467068.995338] [ 27687] 0 27687 186050 2535 167936 0 0 exe [467069.003967] [ 27688] 0 27688 17181973480 87908 2002944 0 0 exe [467069.012587] [ 27748] 0 27748 186050 1684 167936 0 0 image [467069.021377] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=ci-gvisor-kvm-cover-2,mems_allowed=0,global_oom,task_memcg=/docker/427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459/ci-gvisor-kvm-0,task=exe,pid=27494,uid=0 [467069.043666] Out of memory: Killed process 27494 (exe) total-vm:68804347960kB, anon-rss:59309172kB, file-rss:0kB, shmem-rss:279428kB, UID:0 pgtables:148256kB oom_score_adj:0 [467074.687101] oom_reaper: reaped process 27494 (exe), now anon-rss:0kB, file-rss:160kB, shmem-rss:277536kB [467961.935304] exe invoked oom-killer: gfp_mask=0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), order=0, oom_score_adj=0 [467961.945992] CPU: 14 PID: 28407 Comm: exe Not tainted 6.1.0-9-amd64 #1 Debian 6.1.27-1 [467961.954649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [467961.964327] Call Trace: [467961.967022] [467961.969319] dump_stack_lvl+0x44/0x5c [467961.973184] dump_header+0x4a/0x211 [467961.976874] oom_kill_process.cold+0xb/0x10 [467961.981256] out_of_memory+0x1fd/0x4c0 [467961.985211] __alloc_pages_slowpath.constprop.0+0xc73/0xdc0 [467961.991160] __alloc_pages+0x305/0x330 [467961.995108] folio_alloc+0x17/0x50 [467961.998891] __filemap_get_folio+0x155/0x340 [467962.003361] filemap_fault+0x139/0x910 [467962.007401] ? filemap_map_pages+0x150/0x6e0 [467962.012139] __do_fault+0x30/0x110 [467962.015825] do_fault+0x1b9/0x410 [467962.019425] __handle_mm_fault+0x660/0xfa0 [467962.024252] handle_mm_fault+0xdb/0x2d0 [467962.028292] __get_user_pages+0x1ea/0x660 [467962.032934] get_user_pages_unlocked+0xcb/0x310 [467962.037839] hva_to_pfn+0x9c/0x470 [kvm] [467962.042064] kvm_faultin_pfn+0x96/0x2d0 [kvm] [467962.046801] direct_page_fault+0x2f1/0xa80 [kvm] [467962.051828] ? native_write_msr+0x6/0x20 [467962.056037] kvm_mmu_page_fault+0x113/0x950 [kvm] [467962.061071] vmx_handle_exit+0x133/0x900 [kvm_intel] [467962.066451] kvm_arch_vcpu_ioctl_run+0x9c7/0x1700 [kvm] [467962.072131] kvm_vcpu_ioctl+0x247/0x6c0 [kvm] [467962.076760] ? __seccomp_filter+0xea/0x4f0 [467962.081249] __x64_sys_ioctl+0x8d/0xd0 [467962.085434] do_syscall_64+0x58/0xc0 [467962.089252] ? restore_fpregs_from_fpstate+0x40/0xc0 [467962.094778] ? fpregs_restore_userregs+0x56/0xe0 [467962.099692] ? exit_to_user_mode_prepare+0x147/0x1d0 [467962.105586] entry_SYSCALL_64_after_hwframe+0x63/0xcd [467962.111229] RIP: 0033:0x403ace [467962.114496] Code: 48 89 6c 24 38 48 8d 6c 24 38 e8 0d 00 00 00 48 8b 6c 24 38 48 83 c4 40 c3 cc cc cc 49 89 f2 48 89 fa 48 89 ce 48 89 df 0f 05 <48> 3d 01 f0 ff ff 76 15 48 f7 d8 48 89 c1 48 c7 c0 ff ff ff ff 48 [467962.133907] RSP: 002b:000000c000845938 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [467962.142200] RAX: ffffffffffffffda RBX: 0000000000000025 RCX: 0000000000403ace [467962.150056] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000025 [467962.157405] RBP: 000000c000845978 R08: 0000000000000000 R09: 0000000000000000 [467962.165006] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c005c15d00 [467962.172355] R13: 000000c0003be498 R14: 000000c00083ab60 R15: 000000c0008c6428 [467962.179782] [467962.182236] Mem-Info: [467962.184720] active_anon:29379816 inactive_anon:3111043 isolated_anon:0 active_file:0 inactive_file:250 isolated_file:80 unevictable:0 dirty:8 writeback:0 slab_reclaimable:37453 slab_unreclaimable:43858 mapped:504477 shmem:507026 pagetables:72784 sec_pagetables:33534 bounce:0 kernel_misc_reclaimable:0 free:155663 free_pcp:123 free_cma:0 [467962.227100] Node 0 active_anon:117533968kB inactive_anon:12434124kB active_file:0kB inactive_file:2392kB unevictable:0kB isolated(anon):0kB isolated(file):356kB mapped:2018332kB dirty:32kB writeback:0kB shmem:2028104kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 60094464kB writeback_tmp:0kB kernel_stack:19296kB pagetables:291140kB sec_pagetables:134148kB all_unreclaimable? no [467962.261419] Node 0 DMA free:11264kB boost:0kB min:4kB low:16kB high:28kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15920kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [467962.288604] lowmem_reserve[]: 0 2954 128748 128748 128748 [467962.294930] Node 0 DMA32 free:504668kB boost:0kB min:1548kB low:4572kB high:7596kB reserved_highatomic:0KB active_anon:1716988kB inactive_anon:834300kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3126072kB managed:3060532kB mlocked:0kB bounce:0kB free_pcp:8kB local_pcp:0kB free_cma:0kB [467962.323528] lowmem_reserve[]: 0 0 125794 125794 125794 [467962.329866] Node 0 Normal free:100392kB boost:34816kB min:100840kB low:229652kB high:358464kB reserved_highatomic:0KB active_anon:115825652kB inactive_anon:11592036kB active_file:0kB inactive_file:2348kB unevictable:0kB writepending:0kB present:131072000kB managed:128821560kB mlocked:0kB bounce:0kB free_pcp:1068kB local_pcp:0kB free_cma:0kB [467962.361226] lowmem_reserve[]: 0 0 0 0 0 [467962.365294] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11264kB [467962.377734] Node 0 DMA32: 50*4kB (UM) 78*8kB (UM) 88*16kB (UME) 90*32kB (UME) 88*64kB (UME) 80*128kB (UME) 68*256kB (UME) 59*512kB (UME) 56*1024kB (UME) 3*2048kB (U) 91*4096kB (UM) = 504824kB [467962.396661] Node 0 Normal: 448*4kB (UME) 497*8kB (UME) 716*16kB (UE) 1410*32kB (UME) 477*64kB (UME) 24*128kB (UM) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 95944kB [467962.412818] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [467962.422003] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [467962.431028] 507727 total pagecache pages [467962.435159] 0 pages in swap cache [467962.438680] Free swap = 0kB [467962.441752] Total swap = 0kB [467962.444843] 33553498 pages RAM [467962.448101] 0 pages HighMem/MovableOnly [467962.452314] 579135 pages reserved [467962.455848] 0 pages hwpoisoned [467962.459230] Tasks state (memory values in pages): [467962.464411] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [467962.473527] [ 506] 0 506 21897 13846 221184 0 0 systemd-journal [467962.483074] [ 532] 0 532 5685 333 77824 0 -1000 systemd-udevd [467962.492347] [ 776] 107 776 1706 120 53248 0 0 rpcbind [467962.501034] [ 781] 0 781 2021 1090 49152 0 0 haveged [467962.510050] [ 805] 0 805 2375 337 61440 0 0 dhclient [467962.518797] [ 812] 104 812 2175 137 53248 0 -900 dbus-daemon [467962.527718] [ 879] 0 879 6587 1669 90112 0 0 unattended-upgr [467962.537025] [ 887] 106 887 3253 92 49152 0 0 chronyd [467962.552297] [ 890] 106 890 1204 68 49152 0 0 chronyd [467962.561924] [ 893] 0 893 181005 5030 155648 0 0 google_osconfig [467962.571634] [ 898] 0 898 492498 7083 417792 0 0 google_cloud_op [467962.581089] [ 913] 0 913 542486 6723 397312 0 -999 containerd [467962.591159] [ 924] 0 924 179614 4031 135168 0 -999 google_guest_ag [467962.600959] [ 971] 108 971 14476 12491 155648 0 0 rpc.statd [467962.610156] [ 989] 0 989 375316 13347 417792 0 0 fluent-bit [467962.619535] [ 991] 0 991 869536 15085 737280 0 0 otelopscol [467962.628811] [ 1377] 0 1377 1043 30 45056 0 0 agetty [467962.637822] [ 1379] 0 1379 662 28 40960 0 0 agetty [467962.646389] [ 1380] 0 1380 4884 246 77824 0 0 systemd-logind [467962.657588] [ 1389] 0 1389 1816 57 57344 0 0 cron [467962.665921] [ 1396] 0 1396 3454 216 65536 0 -1000 sshd [467962.674721] [ 1664] 109 1664 4490 203 69632 0 0 exim4 [467962.683749] [ 1682] 0 1682 625251 11085 552960 0 -500 dockerd [467962.693040] [ 2302] 0 2302 553885 6043 339968 0 0 docker [467962.702108] [ 2369] 0 2369 180126 2868 106496 0 -998 containerd-shim [467962.711569] [ 2390] 0 2390 217952 9076 389120 0 0 syz-ci [467962.720151] [ 2591] 0 2591 55433 639 77824 0 0 rsyslogd [467962.729077] [ 20821] 0 20821 321110 74022 1134592 0 0 syz-manager [467962.738373] [ 27885] 0 27885 286499 35955 1003520 0 0 syz-manager [467962.747628] [ 27329] 0 27329 184721 2192 143360 0 0 image [467962.757254] [ 27334] 0 27334 184721 2190 139264 0 0 image [467962.765826] [ 27341] 0 27341 184721 2694 131072 0 0 exe [467962.774052] [ 27342] 0 27342 184721 2694 135168 0 0 exe [467962.782624] [ 27352] 0 27352 17195911937 13177717 112721920 0 0 exe [467962.791640] [ 27353] 0 27353 17200228128 17578003 147742720 0 0 exe [467962.800583] [ 27436] 0 27436 184657 951 135168 0 0 image [467962.809263] [ 27439] 0 27439 184657 947 139264 0 0 image [467962.817780] [ 27679] 0 27679 186178 1716 163840 0 0 image [467962.826288] [ 27687] 0 27687 186178 2493 172032 0 0 exe [467962.835043] [ 27688] 0 27688 17182776936 115355 2244608 0 0 exe [467962.843624] [ 27748] 0 27748 186050 1750 167936 0 0 image [467962.852133] [ 27819] 0 27819 184785 1058 139264 0 0 image [467962.860927] [ 27825] 0 27825 184721 952 135168 0 0 exe [467962.869686] [ 27830] 0 27830 17183448760 875243 12120064 0 0 exe [467962.878535] [ 27875] 0 27875 184721 961 135168 0 0 image [467962.887173] [ 27983] 0 27983 186114 1824 172032 0 0 image [467962.896016] [ 27993] 0 27993 186178 1738 167936 0 0 exe [467962.905132] [ 27998] 0 27998 17182269245 114517 2281472 0 0 exe [467962.914160] [ 28049] 0 28049 186130 1705 167936 0 0 image [467962.923368] [ 28074] 0 28074 186050 1796 172032 0 0 image [467962.932372] [ 28083] 0 28083 186114 1693 163840 0 0 exe [467962.940792] [ 28088] 0 28088 17182057036 95726 3289088 0 0 exe [467962.949466] [ 28146] 0 28146 186114 1630 163840 0 0 image [467962.958121] [ 28200] 0 28200 186178 1727 163840 0 0 image [467962.966697] [ 28208] 0 28208 185986 2009 163840 0 0 exe [467962.974938] [ 28213] 0 28213 17182286178 137291 2428928 0 0 exe [467962.983559] [ 28260] 0 28260 185986 1714 159744 0 0 image [467962.992271] [ 28343] 0 28343 184785 1112 139264 0 0 image [467963.000677] [ 28349] 0 28349 184721 956 135168 0 0 exe [467963.009181] [ 28354] 0 28354 17182469665 143150 5255168 0 0 exe [467963.017851] [ 28395] 0 28395 184721 1178 135168 0 0 image [467963.026431] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=ci-gvisor-kvm-3,mems_allowed=0,global_oom,task_memcg=/docker/427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459/ci-gvisor-kvm-1,task=exe,pid=27353,uid=0 [467963.047899] Out of memory: Killed process 27353 (exe) total-vm:68800912512kB, anon-rss:69947424kB, file-rss:0kB, shmem-rss:365176kB, UID:0 pgtables:144280kB oom_score_adj:0 [467969.852037] oom_reaper: reaped process 27353 (exe), now anon-rss:0kB, file-rss:180kB, shmem-rss:361436kB [499578.345329] otelopscol invoked oom-killer: gfp_mask=0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), order=0, oom_score_adj=0 [499578.356711] CPU: 5 PID: 22742 Comm: otelopscol Not tainted 6.1.0-9-amd64 #1 Debian 6.1.27-1 [499578.365771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [499578.375567] Call Trace: [499578.378388] [499578.380872] dump_stack_lvl+0x44/0x5c [499578.384894] dump_header+0x4a/0x211 [499578.388652] oom_kill_process.cold+0xb/0x10 [499578.393374] out_of_memory+0x1fd/0x4c0 [499578.397761] __alloc_pages_slowpath.constprop.0+0xc73/0xdc0 [499578.404125] __alloc_pages+0x305/0x330 [499578.408121] folio_alloc+0x17/0x50 [499578.411989] __filemap_get_folio+0x155/0x340 [499578.416879] filemap_fault+0x139/0x910 [499578.421211] ? filemap_map_pages+0x150/0x6e0 [499578.426138] __do_fault+0x30/0x110 [499578.430078] do_fault+0x1b9/0x410 [499578.433617] __handle_mm_fault+0x660/0xfa0 [499578.437981] handle_mm_fault+0xdb/0x2d0 [499578.442127] do_user_addr_fault+0x1cd/0x690 [499578.446828] exc_page_fault+0x70/0x170 [499578.451561] asm_exc_page_fault+0x22/0x30 [499578.456054] RIP: 0033:0x43b7b8 [499578.459677] Code: Unable to access opcode bytes at 0x43b78e. [499578.466005] RSP: 002b:000000c00248b928 EFLAGS: 00010206 [499578.471838] RAX: 0000000005e6a7e8 RBX: 00000000069ac7e0 RCX: 00000000069ac7e0 [499578.479282] RDX: 0000000000c20f98 RSI: 0000000005d47bc0 RDI: 0000000005d47bc0 [499578.486978] RBP: 000000c00248b930 R08: 000000000000053b R09: 0000000005d4a598 [499578.494563] R10: 0000000000000002 R11: 0000000000000001 R12: 000000c00248b808 [499578.502090] R13: ffffffffffffffff R14: 000000c00085ab60 R15: 0000000000000000 [499578.509611] [499578.512127] Mem-Info: [499578.514713] active_anon:24745186 inactive_anon:7742040 isolated_anon:0 active_file:34 inactive_file:71 isolated_file:0 unevictable:0 dirty:0 writeback:0 slab_reclaimable:37987 slab_unreclaimable:43646 mapped:782033 shmem:784433 pagetables:75618 sec_pagetables:40025 bounce:0 kernel_misc_reclaimable:0 free:145467 free_pcp:0 free_cma:0 [499578.556988] Node 0 active_anon:98980744kB inactive_anon:30968160kB active_file:276kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:3128132kB dirty:0kB writeback:0kB shmem:3137732kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 31107072kB writeback_tmp:0kB kernel_stack:19776kB pagetables:302472kB sec_pagetables:160100kB all_unreclaimable? yes [499578.592588] Node 0 DMA free:11264kB boost:0kB min:4kB low:16kB high:28kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15920kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [499578.620116] lowmem_reserve[]: 0 2954 128748 128748 128748 [499578.626107] Node 0 DMA32 free:504720kB boost:0kB min:1548kB low:4572kB high:7596kB reserved_highatomic:0KB active_anon:2529884kB inactive_anon:21460kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3126072kB managed:3060532kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [499578.654859] lowmem_reserve[]: 0 0 125794 125794 125794 [499578.660399] Node 0 Normal free:65884kB boost:0kB min:66024kB low:194836kB high:323648kB reserved_highatomic:0KB active_anon:96450860kB inactive_anon:30946700kB active_file:2288kB inactive_file:0kB unevictable:0kB writepending:0kB present:131072000kB managed:128821560kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [499578.691563] lowmem_reserve[]: 0 0 0 0 0 [499578.695799] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11264kB [499578.708382] Node 0 DMA32: 53*4kB (UM) 465*8kB (UM) 615*16kB (UME) 570*32kB (UME) 445*64kB (UME) 313*128kB (UME) 155*256kB (UME) 70*512kB (UME) 55*1024kB (UME) 5*2048kB (U) 64*4096kB (UM) = 504780kB [499578.727000] Node 0 Normal: 900*4kB (UME) 723*8kB (UME) 604*16kB (UME) 497*32kB (UME) 245*64kB (UME) 120*128kB (UME) 2*256kB (UM) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 66504kB [499578.743523] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [499578.752674] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [499578.761978] 785008 total pagecache pages [499578.766234] 0 pages in swap cache [499578.769862] Free swap = 0kB [499578.772964] Total swap = 0kB [499578.776057] 33553498 pages RAM [499578.779332] 0 pages HighMem/MovableOnly [499578.783577] 579135 pages reserved [499578.787116] 0 pages hwpoisoned [499578.790991] Tasks state (memory values in pages): [499578.796294] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [499578.805792] [ 506] 0 506 21897 14104 221184 0 0 systemd-journal [499578.815609] [ 532] 0 532 5685 332 77824 0 -1000 systemd-udevd [499578.826484] [ 776] 107 776 1706 120 53248 0 0 rpcbind [499578.836530] [ 781] 0 781 2021 1090 49152 0 0 haveged [499578.845889] [ 805] 0 805 2375 336 61440 0 0 dhclient [499578.854981] [ 812] 104 812 2175 137 53248 0 -900 dbus-daemon [499578.864445] [ 879] 0 879 6587 1669 90112 0 0 unattended-upgr [499578.874330] [ 887] 106 887 3253 92 49152 0 0 chronyd [499578.883069] [ 890] 106 890 1204 68 49152 0 0 chronyd [499578.893269] [ 893] 0 893 181005 5011 155648 0 0 google_osconfig [499578.903313] [ 898] 0 898 492498 7216 417792 0 0 google_cloud_op [499578.913368] [ 913] 0 913 542486 6647 397312 0 -999 containerd [499578.922304] [ 924] 0 924 179614 3985 135168 0 -999 google_guest_ag [499578.931858] [ 971] 108 971 14476 12491 155648 0 0 rpc.statd [499578.940847] [ 989] 0 989 375316 13567 421888 0 0 fluent-bit [499578.949867] [ 991] 0 991 869536 15060 737280 0 0 otelopscol [499578.958716] [ 1377] 0 1377 1043 30 45056 0 0 agetty [499578.967374] [ 1379] 0 1379 662 28 40960 0 0 agetty [499578.976135] [ 1380] 0 1380 4884 246 77824 0 0 systemd-logind [499578.985500] [ 1389] 0 1389 1816 57 57344 0 0 cron [499578.993943] [ 1396] 0 1396 3454 216 65536 0 -1000 sshd [499579.002797] [ 1664] 109 1664 4490 203 69632 0 0 exim4 [499579.012054] [ 1682] 0 1682 625251 11085 552960 0 -500 dockerd [499579.020659] [ 2302] 0 2302 553885 5908 339968 0 0 docker [499579.029591] [ 2369] 0 2369 180126 2884 106496 0 -998 containerd-shim [499579.039748] [ 2390] 0 2390 200283 17133 327680 0 0 syz-ci [499579.051207] [ 30669] 0 30669 55433 108 73728 0 0 rsyslogd [499579.060328] [ 630] 0 630 286371 36522 946176 0 0 syz-manager [499579.069871] [ 690] 0 690 320566 74949 1060864 0 0 syz-manager [499579.079505] [ 3331] 0 3331 186178 3570 163840 0 0 image [499579.088102] [ 3342] 0 3342 186130 4283 167936 0 0 exe [499579.096691] [ 3347] 0 3347 17184484761 352086 5914624 0 0 exe [499579.105910] [ 3408] 0 3408 186178 3225 163840 0 0 image [499579.115542] [ 3444] 0 3444 186306 3194 167936 0 0 image [499579.124910] [ 3454] 0 3454 186178 4529 172032 0 0 exe [499579.134268] [ 3459] 0 3459 17183385137 171721 3006464 0 0 exe [499579.143838] [ 3517] 0 3517 186194 3304 167936 0 0 image [499579.152814] [ 3572] 0 3572 186194 2757 167936 0 0 image [499579.161582] [ 3581] 0 3581 186178 3316 167936 0 0 exe [499579.170179] [ 3586] 0 3586 17183469667 248816 4042752 0 0 exe [499579.179290] [ 3647] 0 3647 186114 2091 167936 0 0 image [499579.188228] [ 3698] 0 3698 184721 977 135168 0 0 image [499579.197165] [ 3704] 0 3704 184721 1201 135168 0 0 exe [499579.205769] [ 3705] 0 3705 17182258429 188276 4521984 0 0 exe [499579.214626] [ 3749] 0 3749 184721 1178 139264 0 0 image [499579.223473] [ 3768] 0 3768 186178 2167 172032 0 0 image [499579.232059] [ 3777] 0 3777 186178 1646 163840 0 0 exe [499579.240302] [ 3782] 0 3782 17185160691 372598 5410816 0 0 exe [499579.249073] [ 3837] 0 3837 186178 1622 159744 0 0 image [499579.257729] [ 3882] 0 3882 184785 1019 139264 0 0 image [499579.266408] [ 3890] 0 3890 184721 1476 143360 0 0 exe [499579.274994] [ 3895] 0 3895 17190309313 7194083 67203072 0 0 exe [499579.283739] [ 3941] 0 3941 184721 1204 135168 0 0 image [499579.292927] [ 3991] 0 3991 184785 1005 139264 0 0 image [499579.301812] [ 4003] 0 4003 184721 948 143360 0 0 exe [499579.310148] [ 4004] 0 4004 17199935561 17095131 146464768 0 0 exe [499579.319251] [ 4050] 0 4050 184657 951 126976 0 0 image [499579.328192] [ 4087] 0 4087 184785 1028 135168 0 0 image [499579.336615] [ 4093] 0 4093 184721 944 135168 0 0 exe [499579.345086] [ 4094] 0 4094 17189631428 6585602 63213568 0 0 exe [499579.353930] [ 4143] 0 4143 184721 918 139264 0 0 image [499579.363240] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/docker/427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459/ci-gvisor-kvm-2,task=exe,pid=4004,uid=0 [499579.383744] Out of memory: Killed process 4004 (exe) total-vm:68799742244kB, anon-rss:68038816kB, file-rss:0kB, shmem-rss:341836kB, UID:0 pgtables:143032kB oom_score_adj:0 [499586.260533] oom_reaper: reaped process 4004 (exe), now anon-rss:0kB, file-rss:176kB, shmem-rss:343424kB [590207.970830] can: request_module (can-proto-0) failed. [590208.031185] can: request_module (can-proto-0) failed. [590208.045567] can: request_module (can-proto-0) failed. [590218.781713] host.test[2992] bad frame in rt_sigreturn frame:00000000f1dfbe69 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [590222.193746] can: request_module (can-proto-0) failed. [590222.247254] can: request_module (can-proto-0) failed. [590222.258860] can: request_module (can-proto-0) failed. [649194.891086] exe invoked oom-killer: gfp_mask=0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), order=0, oom_score_adj=0 [649194.902644] CPU: 5 PID: 21333 Comm: exe Not tainted 6.1.0-9-amd64 #1 Debian 6.1.27-1 [649194.911223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [649194.921049] Call Trace: [649194.923958] [649194.926417] dump_stack_lvl+0x44/0x5c [649194.930395] dump_header+0x4a/0x211 [649194.934249] oom_kill_process.cold+0xb/0x10 [649194.938749] out_of_memory+0x1fd/0x4c0 [649194.943052] __alloc_pages_slowpath.constprop.0+0xc73/0xdc0 [649194.949336] __alloc_pages+0x305/0x330 [649194.953439] folio_alloc+0x17/0x50 [649194.957471] __filemap_get_folio+0x155/0x340 [649194.962010] filemap_fault+0x139/0x910 [649194.966166] ? filemap_map_pages+0x150/0x6e0 [649194.971090] __do_fault+0x30/0x110 [649194.974945] do_fault+0x1b9/0x410 [649194.978566] __handle_mm_fault+0x660/0xfa0 [649194.983287] handle_mm_fault+0xdb/0x2d0 [649194.987529] do_user_addr_fault+0x1cd/0x690 [649194.993232] exc_page_fault+0x70/0x170 [649194.997430] asm_exc_page_fault+0x22/0x30 [649195.002074] RIP: 0033:0x458922 [649195.005601] Code: c1 84 c9 75 08 0f 1f 00 e8 5b 09 00 00 48 8b 44 24 58 84 00 48 05 78 22 00 00 48 89 44 24 30 90 e8 03 38 fb ff 48 8b 54 24 38 <48> 8b 0a 48 8b 44 24 28 48 8b 5c 24 40 48 89 ce 48 8b 4c 24 20 ff [649195.025296] RSP: 002b:000000c000113d00 EFLAGS: 00010202 [649195.030877] RAX: 000000c00004c778 RBX: 0000000000000003 RCX: 0000000000000000 [649195.038599] RDX: 00000000014e7828 RSI: 000000c0000ceaf8 RDI: 000000c00ae1c000 [649195.046559] RBP: 000000c000113d48 R08: 0000000000000000 R09: 0000000000000003 [649195.054013] R10: 00024e9d5bd339d5 R11: 0000000000000002 R12: 00024e7f7220ebcf [649195.061451] R13: 0000000000000002 R14: 000000c0006bf380 R15: 00024e7f7220ebcf [649195.068980] [649195.071432] Mem-Info: [649195.074111] active_anon:29936548 inactive_anon:2538738 isolated_anon:0 active_file:181 inactive_file:275 isolated_file:0 unevictable:0 dirty:0 writeback:0 slab_reclaimable:42803 slab_unreclaimable:46179 mapped:960036 shmem:963213 pagetables:73475 sec_pagetables:46867 bounce:0 kernel_misc_reclaimable:0 free:145952 free_pcp:69 free_cma:0 [649195.115956] Node 0 active_anon:119746192kB inactive_anon:10154952kB active_file:1560kB inactive_file:2536kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:3840144kB dirty:0kB writeback:0kB shmem:3852852kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 34465792kB writeback_tmp:0kB kernel_stack:19760kB pagetables:293900kB sec_pagetables:187468kB all_unreclaimable? no [649195.151890] Node 0 DMA free:11264kB boost:0kB min:4kB low:16kB high:28kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15920kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [649195.180561] lowmem_reserve[]: 0 2954 128748 128748 128748 [649195.186371] Node 0 DMA32 free:504724kB boost:0kB min:1548kB low:4572kB high:7596kB reserved_highatomic:0KB active_anon:2542848kB inactive_anon:8484kB active_file:20kB inactive_file:0kB unevictable:0kB writepending:0kB present:3126072kB managed:3060532kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [649195.215399] lowmem_reserve[]: 0 0 125794 125794 125794 [649195.221138] Node 0 Normal free:67792kB boost:2048kB min:68072kB low:196884kB high:325696kB reserved_highatomic:0KB active_anon:117203344kB inactive_anon:10146468kB active_file:0kB inactive_file:2056kB unevictable:0kB writepending:0kB present:131072000kB managed:128821560kB mlocked:0kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [649195.252488] lowmem_reserve[]: 0 0 0 0 0 [649195.260558] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11264kB [649195.272715] Node 0 DMA32: 47*4kB (UM) 257*8kB (UM) 325*16kB (UME) 242*32kB (UME) 184*64kB (UME) 111*128kB (UME) 69*256kB (UME) 57*512kB (UME) 53*1024kB (UME) 3*2048kB (U) 87*4096kB (UM) = 504788kB [649195.291758] Node 0 Normal: 331*4kB (UME) 653*8kB (UME) 632*16kB (UME) 509*32kB (UME) 280*64kB (UME) 92*128kB (UME) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 62644kB [649195.308088] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [649195.317695] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [649195.326634] 964104 total pagecache pages [649195.330877] 0 pages in swap cache [649195.334582] Free swap = 0kB [649195.337682] Total swap = 0kB [649195.340779] 33553498 pages RAM [649195.344146] 0 pages HighMem/MovableOnly [649195.348507] 579135 pages reserved [649195.352135] 0 pages hwpoisoned [649195.355449] Tasks state (memory values in pages): [649195.360391] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [649195.370414] [ 506] 0 506 31183 20304 299008 0 0 systemd-journal [649195.380109] [ 532] 0 532 5685 332 77824 0 -1000 systemd-udevd [649195.389823] [ 776] 107 776 1706 120 53248 0 0 rpcbind [649195.398834] [ 781] 0 781 2021 1090 49152 0 0 haveged [649195.407410] [ 805] 0 805 2375 337 61440 0 0 dhclient [649195.416076] [ 812] 104 812 2175 137 53248 0 -900 dbus-daemon [649195.425013] [ 879] 0 879 6587 1669 90112 0 0 unattended-upgr [649195.435009] [ 887] 106 887 3253 92 49152 0 0 chronyd [649195.443970] [ 890] 106 890 1204 68 49152 0 0 chronyd [649195.453374] [ 893] 0 893 181133 5673 159744 0 0 google_osconfig [649195.462833] [ 898] 0 898 492498 7075 421888 0 0 google_cloud_op [649195.472215] [ 913] 0 913 542486 6570 401408 0 -999 containerd [649195.481170] [ 924] 0 924 179614 4033 135168 0 -999 google_guest_ag [649195.490623] [ 971] 108 971 14476 12491 155648 0 0 rpc.statd [649195.499470] [ 989] 0 989 383490 19008 491520 0 0 fluent-bit [649195.509198] [ 991] 0 991 869536 14491 737280 0 0 otelopscol [649195.518390] [ 1377] 0 1377 1043 30 45056 0 0 agetty [649195.526983] [ 1379] 0 1379 662 28 40960 0 0 agetty [649195.535519] [ 1380] 0 1380 4884 246 77824 0 0 systemd-logind [649195.545065] [ 1389] 0 1389 1816 57 57344 0 0 cron [649195.553911] [ 1396] 0 1396 3454 216 65536 0 -1000 sshd [649195.562934] [ 1664] 109 1664 4490 203 69632 0 0 exim4 [649195.572068] [ 1682] 0 1682 625251 11085 552960 0 -500 dockerd [649195.582432] [ 2302] 0 2302 553885 5943 339968 0 0 docker [649195.591330] [ 2369] 0 2369 180126 2860 106496 0 -998 containerd-shim [649195.600613] [ 2390] 0 2390 200349 16722 327680 0 0 syz-ci [649195.609283] [ 11638] 0 11638 55433 109 73728 0 0 rsyslogd [649195.617980] [ 18465] 0 18465 320887 69655 1105920 0 0 syz-manager [649195.627012] [ 18525] 0 18525 269695 35807 864256 0 0 syz-manager [649195.636121] [ 21023] 0 21023 186186 3588 167936 0 0 image [649195.644791] [ 21032] 0 21032 186122 4171 167936 0 0 exe [649195.653032] [ 21037] 0 21037 17181956907 73723 1359872 0 0 exe [649195.661716] [ 21096] 0 21096 186122 3824 172032 0 0 image [649195.670383] [ 21137] 0 21137 186250 4182 172032 0 0 image [649195.678793] [ 21145] 0 21145 186314 4075 163840 0 0 exe [649195.687021] [ 21150] 0 21150 17185583552 289986 5451776 0 0 exe [649195.695837] [ 21219] 0 21219 186138 3956 163840 0 0 image [649195.704499] [ 21273] 0 21273 186186 3525 167936 0 0 image [649195.713873] [ 21282] 0 21282 186186 4193 172032 0 0 exe [649195.722105] [ 21283] 0 21283 17184104965 270516 4902912 0 0 exe [649195.730623] [ 21339] 0 21339 184729 2189 135168 0 0 image [649195.739202] [ 21353] 0 21353 184729 2710 139264 0 0 exe [649195.747520] [ 21354] 0 21354 17182783077 149072 8138752 0 0 exe [649195.757166] [ 21391] 0 21391 186250 3301 159744 0 0 image [649195.765750] [ 21424] 0 21424 184729 2684 139264 0 0 image [649195.774152] [ 21481] 0 21481 184793 2215 139264 0 0 image [649195.782736] [ 21487] 0 21487 184729 2701 139264 0 0 exe [649195.791418] [ 21492] 0 21492 17183469021 513960 12152832 0 0 exe [649195.800447] [ 21497] 0 21497 186122 3266 167936 0 0 image [649195.809043] [ 21530] 0 21530 186202 1636 167936 0 0 exe [649195.817545] [ 21535] 0 21535 17184713063 240877 5054464 0 0 exe [649195.826327] [ 21603] 0 21603 184729 1202 135168 0 0 image [649195.835191] [ 21608] 0 21608 186074 1824 167936 0 0 image [649195.844128] [ 21664] 0 21664 184793 1017 135168 0 0 image [649195.853017] [ 21670] 0 21670 184729 998 135168 0 0 exe [649195.861997] [ 21671] 0 21671 17195416054 13129647 108158976 0 0 exe [649195.870663] [ 21720] 0 21720 184665 1209 139264 0 0 image [649195.879341] [ 21763] 0 21763 184729 1530 147456 0 0 image [649195.887923] [ 21769] 0 21769 184729 949 139264 0 0 exe [649195.896275] [ 21770] 0 21770 17200126317 17518776 145645568 0 0 exe [649195.904956] [ 21816] 0 21816 184729 967 139264 0 0 image [649195.913544] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=ci-gvisor-kvm-cover-2,mems_allowed=0,global_oom,task_memcg=/docker/427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459/ci-gvisor-kvm-3,task=exe,pid=21770,uid=0 [649195.936436] Out of memory: Killed process 21770 (exe) total-vm:68800505268kB, anon-rss:69710916kB, file-rss:0kB, shmem-rss:364188kB, UID:0 pgtables:142232kB oom_score_adj:0 [649204.810448] oom_reaper: reaped process 21770 (exe), now anon-rss:0kB, file-rss:188kB, shmem-rss:353008kB [824804.087070] exe invoked oom-killer: gfp_mask=0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), order=0, oom_score_adj=0 [824804.098809] CPU: 27 PID: 11461 Comm: exe Not tainted 6.1.0-9-amd64 #1 Debian 6.1.27-1 [824804.107291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [824804.117410] Call Trace: [824804.120112] [824804.122499] dump_stack_lvl+0x44/0x5c [824804.126508] dump_header+0x4a/0x211 [824804.130235] oom_kill_process.cold+0xb/0x10 [824804.134711] out_of_memory+0x1fd/0x4c0 [824804.138785] __alloc_pages_slowpath.constprop.0+0xc73/0xdc0 [824804.144803] __alloc_pages+0x305/0x330 [824804.148768] folio_alloc+0x17/0x50 [824804.152427] __filemap_get_folio+0x155/0x340 [824804.157083] filemap_fault+0x139/0x910 [824804.161033] ? filemap_map_pages+0x150/0x6e0 [824804.165527] __do_fault+0x30/0x110 [824804.169180] do_fault+0x1b9/0x410 [824804.172789] __handle_mm_fault+0x660/0xfa0 [824804.177134] handle_mm_fault+0xdb/0x2d0 [824804.181169] do_user_addr_fault+0x1cd/0x690 [824804.185650] exc_page_fault+0x70/0x170 [824804.189762] asm_exc_page_fault+0x22/0x30 [824804.194193] RIP: 0033:0x908ba8 [824804.197543] Code: Unable to access opcode bytes at 0x908b7e. [824804.203498] RSP: 002b:000000c00256b550 EFLAGS: 00010202 [824804.208927] RAX: 000000c0000ce0f0 RBX: 0000000000000000 RCX: 0000000001ff9af0 [824804.216449] RDX: 0000000001580518 RSI: 0000000000000000 RDI: 000000c000a751e0 [824804.223964] RBP: 000000c00256b5d8 R08: 0000000000000001 R09: 000000000000000c [824804.231559] R10: 00007fff4fb9c080 R11: 0000000000000001 R12: 000000c00256b5d0 [824804.238977] R13: 0000000000000030 R14: 000000c000a751e0 R15: 0000000000000001 [824804.246505] [824804.248955] Mem-Info: [824804.251454] active_anon:28594853 inactive_anon:3885483 isolated_anon:0 active_file:258 inactive_file:669 isolated_file:0 unevictable:0 dirty:0 writeback:0 slab_reclaimable:39977 slab_unreclaimable:44896 mapped:578381 shmem:580928 pagetables:76564 sec_pagetables:32436 bounce:0 kernel_misc_reclaimable:0 free:155531 free_pcp:150 free_cma:0 [824804.294014] Node 0 active_anon:114379904kB inactive_anon:15541932kB active_file:1296kB inactive_file:304kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:2313676kB dirty:0kB writeback:0kB shmem:2323712kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 58480640kB writeback_tmp:0kB kernel_stack:19936kB pagetables:306256kB sec_pagetables:129744kB all_unreclaimable? no [824804.331805] Node 0 DMA free:11264kB boost:0kB min:4kB low:16kB high:28kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15920kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [824804.358325] lowmem_reserve[]: 0 2954 128748 128748 128748 [824804.364134] Node 0 DMA32 free:504688kB boost:0kB min:1548kB low:4572kB high:7596kB reserved_highatomic:0KB active_anon:2544936kB inactive_anon:6252kB active_file:44kB inactive_file:0kB unevictable:0kB writepending:0kB present:3126072kB managed:3060532kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [824804.392881] lowmem_reserve[]: 0 0 125794 125794 125794 [824804.398340] Node 0 Normal free:104728kB boost:36864kB min:102888kB low:231700kB high:360512kB reserved_highatomic:2048KB active_anon:111835864kB inactive_anon:15535680kB active_file:1084kB inactive_file:2632kB unevictable:0kB writepending:0kB present:131072000kB managed:128821560kB mlocked:0kB bounce:0kB free_pcp:348kB local_pcp:0kB free_cma:0kB [824804.430595] lowmem_reserve[]: 0 0 0 0 0 [824804.434752] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11264kB [824804.447089] Node 0 DMA32: 80*4kB (UM) 57*8kB (UM) 58*16kB (UME) 54*32kB (UME) 52*64kB (UME) 52*128kB (UME) 52*256kB (UME) 56*512kB (UME) 53*1024kB (UME) 5*2048kB (UM) 94*4096kB (UM) = 504936kB [824804.464903] Node 0 Normal: 1128*4kB (UEH) 1049*8kB (UEH) 1032*16kB (UMEH) 790*32kB (UME) 491*64kB (UE) 97*128kB (UM) 1*256kB (H) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 98792kB [824804.481002] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [824804.490655] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [824804.499640] 583308 total pagecache pages [824804.503796] 0 pages in swap cache [824804.507634] Free swap = 0kB [824804.510822] Total swap = 0kB [824804.513922] 33553498 pages RAM [824804.517281] 0 pages HighMem/MovableOnly [824804.521613] 579135 pages reserved [824804.525235] 0 pages hwpoisoned [824804.528579] Tasks state (memory values in pages): [824804.534145] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [824804.543230] [ 506] 0 506 35312 24680 327680 0 0 systemd-journal [824804.552749] [ 532] 0 532 5685 332 77824 0 -1000 systemd-udevd [824804.562301] [ 776] 107 776 1706 120 53248 0 0 rpcbind [824804.571225] [ 781] 0 781 2021 1090 49152 0 0 haveged [824804.580334] [ 805] 0 805 2375 337 61440 0 0 dhclient [824804.589177] [ 812] 104 812 2175 137 53248 0 -900 dbus-daemon [824804.599332] [ 879] 0 879 6587 1669 90112 0 0 unattended-upgr [824804.609577] [ 887] 106 887 3253 92 49152 0 0 chronyd [824804.619554] [ 890] 106 890 1204 68 49152 0 0 chronyd [824804.628748] [ 893] 0 893 181133 5533 159744 0 0 google_osconfig [824804.639876] [ 898] 0 898 492498 7083 421888 0 0 google_cloud_op [824804.649851] [ 913] 0 913 542486 6572 401408 0 -999 containerd [824804.659698] [ 924] 0 924 179614 4017 135168 0 -999 google_guest_ag [824804.669448] [ 971] 108 971 14476 12491 155648 0 0 rpc.statd [824804.678643] [ 989] 0 989 387586 23079 524288 0 0 fluent-bit [824804.688267] [ 991] 0 991 869536 14705 737280 0 0 otelopscol [824804.697293] [ 1377] 0 1377 1043 30 45056 0 0 agetty [824804.705992] [ 1379] 0 1379 662 28 40960 0 0 agetty [824804.714666] [ 1380] 0 1380 4884 246 77824 0 0 systemd-logind [824804.724277] [ 1389] 0 1389 1816 57 57344 0 0 cron [824804.733175] [ 1396] 0 1396 3454 216 65536 0 -1000 sshd [824804.741939] [ 1664] 109 1664 4490 203 69632 0 0 exim4 [824804.750863] [ 1682] 0 1682 625251 11055 552960 0 -500 dockerd [824804.763183] [ 2302] 0 2302 553885 6105 339968 0 0 docker [824804.772105] [ 2369] 0 2369 180126 2892 106496 0 -998 containerd-shim [824804.781468] [ 2390] 0 2390 217634 9048 376832 0 0 syz-ci [824804.790547] [ 2151] 0 2151 386562 38416 1544192 0 0 syz-manager [824804.800269] [ 9284] 0 9284 337772 112913 1437696 0 0 syz-manager [824804.809865] [ 2074] 0 2074 55433 614 73728 0 0 rsyslogd [824804.819132] [ 10787] 0 10787 184740 2214 135168 0 0 image [824804.827533] [ 10792] 0 10792 184804 2151 135168 0 0 image [824804.836272] [ 10793] 0 10793 184868 2722 143360 0 0 image [824804.845663] [ 10805] 0 10805 184804 2686 139264 0 0 exe [824804.854422] [ 10806] 0 10806 184740 2692 143360 0 0 exe [824804.863698] [ 10807] 0 10807 184804 958 135168 0 0 exe [824804.872011] [ 10816] 0 10816 17188665285 6062177 55074816 0 0 exe [824804.881023] [ 10817] 0 10817 17198797215 14127000 135008256 0 0 exe [824804.889741] [ 10818] 0 10818 17194379560 11346568 100823040 0 0 exe [824804.899211] [ 10942] 0 10942 184740 949 135168 0 0 image [824804.908072] [ 10943] 0 10943 184740 960 135168 0 0 image [824804.917174] [ 10952] 0 10952 184740 882 143360 0 0 image [824804.926395] [ 11203] 0 11203 186199 1709 167936 0 0 image [824804.935722] [ 11204] 0 11204 186263 2172 163840 0 0 image [824804.944327] [ 11205] 0 11205 186263 1999 172032 0 0 image [824804.952910] [ 11233] 0 11233 186263 1641 163840 0 0 exe [824804.961231] [ 11234] 0 11234 186135 1923 167936 0 0 exe [824804.969678] [ 11235] 0 11235 186199 1622 163840 0 0 exe [824804.978614] [ 11238] 0 11238 17184383559 139896 3055616 0 0 exe [824804.987658] [ 11244] 0 11244 17181956888 71131 1359872 0 0 exe [824804.996859] [ 11246] 0 11246 17183352693 254359 3833856 0 0 exe [824805.005805] [ 11403] 0 11403 186263 2121 167936 0 0 image [824805.014467] [ 11410] 0 11410 186135 2019 167936 0 0 image [824805.022977] [ 11411] 0 11411 186135 2125 172032 0 0 image [824805.031559] [ 12661] 0 12661 186263 2085 172032 0 0 image [824805.040139] [ 12669] 0 12669 186215 1683 172032 0 0 exe [824805.048487] [ 12670] 0 12670 17181956568 95040 1974272 0 0 exe [824805.057156] [ 12730] 0 12730 186199 1468 159744 0 0 image [824805.065579] [ 13866] 0 13866 184804 1022 139264 0 0 image [824805.073986] [ 13872] 0 13872 184740 950 139264 0 0 exe [824805.082995] [ 13873] 0 13873 17181955637 75893 1269760 0 0 exe [824805.091624] [ 13920] 0 13920 184740 739 143360 0 0 image [824805.100845] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=ci-gvisor-kvm-1,mems_allowed=0,global_oom,task_memcg=/docker/427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459/ci-gvisor-kvm-2,task=exe,pid=10817,uid=0 [824805.122465] Out of memory: Killed process 10817 (exe) total-vm:68795188860kB, anon-rss:56131896kB, file-rss:0kB, shmem-rss:378224kB, UID:0 pgtables:131844kB oom_score_adj:0 [824811.471338] oom_reaper: reaped process 10817 (exe), now anon-rss:0kB, file-rss:188kB, shmem-rss:375860kB [931391.243184] can: request_module (can-proto-0) failed. [931391.285951] can: request_module (can-proto-0) failed. [931391.297041] can: request_module (can-proto-0) failed. [931398.776057] host.test[6369] bad frame in rt_sigreturn frame:00000000f1dfbe69 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [931400.465043] can: request_module (can-proto-0) failed. [931400.504674] can: request_module (can-proto-0) failed. [931400.515102] can: request_module (can-proto-0) failed. [979072.727321] can: request_module (can-proto-0) failed. [979072.801527] can: request_module (can-proto-0) failed. [979072.813119] can: request_module (can-proto-0) failed. [979082.252713] host.test[26354] bad frame in rt_sigreturn frame:00000000f1dfbe69 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [979085.577592] can: request_module (can-proto-0) failed. [979085.640222] can: request_module (can-proto-0) failed. [979085.650022] can: request_module (can-proto-0) failed. [1022524.808341] can: request_module (can-proto-0) failed. [1022524.862175] can: request_module (can-proto-0) failed. [1022524.872896] can: request_module (can-proto-0) failed. [1022539.626868] host.test[20450] bad frame in rt_sigreturn frame:00000000f1dfbe69 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [1022545.767944] can: request_module (can-proto-0) failed. [1022545.828013] can: request_module (can-proto-0) failed. [1022545.840867] can: request_module (can-proto-0) failed. [1056740.619927] exe invoked oom-killer: gfp_mask=0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), order=0, oom_score_adj=0 [1056740.630939] CPU: 12 PID: 30107 Comm: exe Not tainted 6.1.0-9-amd64 #1 Debian 6.1.27-1 [1056740.639299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [1056740.648909] Call Trace: [1056740.651733] [1056740.654128] dump_stack_lvl+0x44/0x5c [1056740.658142] dump_header+0x4a/0x211 [1056740.661999] oom_kill_process.cold+0xb/0x10 [1056740.666661] out_of_memory+0x1fd/0x4c0 [1056740.670847] __alloc_pages_slowpath.constprop.0+0xc73/0xdc0 [1056740.676883] __alloc_pages+0x305/0x330 [1056740.681196] folio_alloc+0x17/0x50 [1056740.685043] __filemap_get_folio+0x155/0x340 [1056740.689797] filemap_fault+0x139/0x910 [1056740.693853] ? filemap_map_pages+0x150/0x6e0 [1056740.698429] __do_fault+0x30/0x110 [1056740.702340] do_fault+0x1b9/0x410 [1056740.705961] __handle_mm_fault+0x660/0xfa0 [1056740.710417] handle_mm_fault+0xdb/0x2d0 [1056740.714784] do_user_addr_fault+0x1cd/0x690 [1056740.719275] exc_page_fault+0x70/0x170 [1056740.723782] asm_exc_page_fault+0x22/0x30 [1056740.728314] RIP: 0033:0xabaffe [1056740.731735] Code: Unable to access opcode bytes at 0xabafd4. [1056740.737693] RSP: 002b:000000c0007b5768 EFLAGS: 00010246 [1056740.743217] RAX: 000000000157b7c0 RBX: 000000c00012cb10 RCX: 000000c00012cb10 [1056740.750813] RDX: 000000c00012cb10 RSI: 0000000000000000 RDI: 0000000000000000 [1056740.758241] RBP: 000000c0007b5800 R08: 000000000000006e R09: 000000000157b7c0 [1056740.765765] R10: 000000000157b7c0 R11: 000000001f682bee R12: 000000c0007b56e0 [1056740.773190] R13: 0000000000000000 R14: 000000c000702340 R15: 0000000000000001 [1056740.780615] [1056740.783231] Mem-Info: [1056740.785898] active_anon:27224224 inactive_anon:5234453 isolated_anon:0 active_file:90 inactive_file:253 isolated_file:0 unevictable:0 dirty:0 writeback:0 slab_reclaimable:40665 slab_unreclaimable:46582 mapped:933676 shmem:935833 pagetables:86057 sec_pagetables:35019 bounce:0 kernel_misc_reclaimable:0 free:145314 free_pcp:62 free_cma:0 [1056740.827773] Node 0 active_anon:108896896kB inactive_anon:20937812kB active_file:408kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:3734704kB dirty:0kB writeback:0kB shmem:3743332kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 52017152kB writeback_tmp:0kB kernel_stack:20528kB pagetables:344228kB sec_pagetables:140076kB all_unreclaimable? no [1056740.861623] Node 0 DMA free:11264kB boost:0kB min:4kB low:16kB high:28kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15920kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [1056740.888093] lowmem_reserve[]: 0 2954 128748 128748 128748 [1056740.893912] Node 0 DMA32 free:504584kB boost:0kB min:1548kB low:4572kB high:7596kB reserved_highatomic:0KB active_anon:2550272kB inactive_anon:944kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:3126072kB managed:3060532kB mlocked:0kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [1056740.922641] lowmem_reserve[]: 0 0 125794 125794 125794 [1056740.928099] Node 0 Normal free:65416kB boost:0kB min:66024kB low:194836kB high:323648kB reserved_highatomic:0KB active_anon:106346624kB inactive_anon:20936868kB active_file:68kB inactive_file:0kB unevictable:0kB writepending:0kB present:131072000kB managed:128821560kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [1056740.958301] lowmem_reserve[]: 0 0 0 0 0 [1056740.962520] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11264kB [1056740.975105] Node 0 DMA32: 53*4kB (UM) 58*8kB (UM) 60*16kB (UME) 57*32kB (UME) 55*64kB (UME) 52*128kB (UME) 51*256kB (UE) 54*512kB (UME) 52*1024kB (UME) 4*2048kB (UM) 95*4096kB (UM) = 504900kB [1056740.992557] Node 0 Normal: 724*4kB (UME) 604*8kB (UME) 664*16kB (UME) 519*32kB (UME) 285*64kB (UME) 94*128kB (UME) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 65232kB [1056741.008009] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [1056741.017039] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [1056741.027323] 936037 total pagecache pages [1056741.031557] 0 pages in swap cache [1056741.035260] Free swap = 0kB [1056741.038433] Total swap = 0kB [1056741.041640] 33553498 pages RAM [1056741.045010] 0 pages HighMem/MovableOnly [1056741.049148] 579135 pages reserved [1056741.052946] 0 pages hwpoisoned [1056741.056454] Tasks state (memory values in pages): [1056741.061916] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [1056741.071132] [ 506] 0 506 45581 32643 393216 0 0 systemd-journal [1056741.080861] [ 532] 0 532 5685 333 77824 0 -1000 systemd-udevd [1056741.090491] [ 776] 107 776 1706 120 53248 0 0 rpcbind [1056741.099478] [ 781] 0 781 2021 1090 49152 0 0 haveged [1056741.108298] [ 805] 0 805 2375 337 61440 0 0 dhclient [1056741.117143] [ 812] 104 812 2175 137 53248 0 -900 dbus-daemon [1056741.126254] [ 879] 0 879 6587 1669 90112 0 0 unattended-upgr [1056741.136055] [ 887] 106 887 3253 92 49152 0 0 chronyd [1056741.144929] [ 890] 106 890 1204 68 49152 0 0 chronyd [1056741.153689] [ 893] 0 893 181133 5300 167936 0 0 google_osconfig [1056741.163142] [ 898] 0 898 492498 7148 421888 0 0 google_cloud_op [1056741.172610] [ 913] 0 913 542486 6754 401408 0 -999 containerd [1056741.181536] [ 924] 0 924 179614 3979 135168 0 -999 google_guest_ag [1056741.190984] [ 971] 108 971 14476 12491 155648 0 0 rpc.statd [1056741.200001] [ 989] 0 989 372860 5923 372736 0 0 fluent-bit [1056741.208992] [ 991] 0 991 869536 14055 737280 0 0 otelopscol [1056741.217919] [ 1377] 0 1377 1043 30 45056 0 0 agetty [1056741.226588] [ 1379] 0 1379 662 28 40960 0 0 agetty [1056741.235350] [ 1380] 0 1380 4884 246 77824 0 0 systemd-logind [1056741.244726] [ 1389] 0 1389 1816 57 57344 0 0 cron [1056741.253249] [ 1396] 0 1396 3454 216 65536 0 -1000 sshd [1056741.261659] [ 1664] 109 1664 4490 202 69632 0 0 exim4 [1056741.270245] [ 1682] 0 1682 625251 11056 552960 0 -500 dockerd [1056741.279002] [ 2302] 0 2302 572318 5904 348160 0 0 docker [1056741.287576] [ 2369] 0 2369 180126 2824 106496 0 -998 containerd-shim [1056741.297388] [ 2390] 0 2390 218654 8828 409600 0 0 syz-ci [1056741.306147] [ 29702] 0 29702 286699 35419 962560 0 0 syz-manager [1056741.315436] [ 29731] 0 29731 320702 67797 1155072 0 0 syz-manager [1056741.324517] [ 14388] 0 14388 55433 109 81920 0 0 rsyslogd [1056741.333609] [ 28786] 0 28786 186285 3916 176128 0 0 image [1056741.342109] [ 28791] 0 28791 186221 3305 172032 0 0 image [1056741.350897] [ 28796] 0 28796 186221 3219 163840 0 0 image [1056741.359396] [ 28812] 0 28812 186173 4610 163840 0 0 exe [1056741.367813] [ 28813] 0 28813 186221 4224 172032 0 0 exe [1056741.376214] [ 28814] 0 28814 186221 4242 163840 0 0 exe [1056741.384652] [ 28827] 0 28827 17182810717 138331 3170304 0 0 exe [1056741.393242] [ 28828] 0 28828 17205143701 321376 6017024 0 0 exe [1056741.401873] [ 28829] 0 28829 17194608278 400789 6549504 0 0 exe [1056741.410450] [ 28974] 0 28974 186157 1646 167936 0 0 image [1056741.419031] [ 28979] 0 28979 186221 1874 167936 0 0 image [1056741.427606] [ 28984] 0 28984 186157 1668 167936 0 0 image [1056741.436196] [ 29924] 0 29924 184823 1033 143360 0 0 image [1056741.444778] [ 29925] 0 29925 184759 1021 139264 0 0 image [1056741.453361] [ 29926] 0 29926 184823 1028 139264 0 0 image [1056741.462137] [ 29943] 0 29943 184823 952 147456 0 0 exe [1056741.470537] [ 29944] 0 29944 184759 956 139264 0 0 exe [1056741.478847] [ 29945] 0 29945 184823 952 139264 0 0 exe [1056741.487431] [ 29956] 0 29956 17188382115 3414612 52817920 0 0 exe [1056741.496098] [ 29958] 0 29958 17196379395 13636180 115920896 0 0 exe [1056741.504958] [ 29959] 0 29959 17186382651 244282 35987456 0 0 exe [1056741.513824] [ 30079] 0 30079 184695 954 139264 0 0 image [1056741.522575] [ 30084] 0 30084 184759 1180 143360 0 0 image [1056741.531079] [ 30089] 0 30089 184759 962 143360 0 0 image [1056741.540116] [ 31578] 0 31578 184759 1022 135168 0 0 image [1056741.548700] [ 31584] 0 31584 184759 949 139264 0 0 exe [1056741.557101] [ 31589] 0 31589 17196731238 13896105 118927360 0 0 exe [1056741.566820] [ 31634] 0 31634 184759 968 143360 0 0 image [1056741.575404] [ 31719] 0 31719 186221 1829 159744 0 0 image [1056741.583983] [ 31729] 0 31729 186093 1686 155648 0 0 exe [1056741.592475] [ 31734] 0 31734 17182810893 135629 2760704 0 0 exe [1056741.601051] [ 31788] 0 31788 186109 1762 167936 0 0 image [1056741.609664] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=ci-gvisor-kvm-0,mems_allowed=0,global_oom,task_memcg=/docker/427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459/ci-gvisor-kvm-2,task=exe,pid=31589,uid=0 [1056741.631378] Out of memory: Killed process 31589 (exe) total-vm:68786924952kB, anon-rss:55228132kB, file-rss:0kB, shmem-rss:356288kB, UID:0 pgtables:116140kB oom_score_adj:0 [1056747.125197] oom_reaper: reaped process 31589 (exe), now anon-rss:0kB, file-rss:212kB, shmem-rss:353240kB [1067194.795084] can: request_module (can-proto-0) failed. [1067194.836094] can: request_module (can-proto-0) failed. [1067194.846360] can: request_module (can-proto-0) failed. [1067205.649869] host.test[20547] bad frame in rt_sigreturn frame:00000000f1dfbe69 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [1067207.642530] can: request_module (can-proto-0) failed. [1067207.688400] can: request_module (can-proto-0) failed. [1067207.699675] can: request_module (can-proto-0) failed. [1122119.969675] exe invoked oom-killer: gfp_mask=0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), order=0, oom_score_adj=0 [1122119.980855] CPU: 14 PID: 5897 Comm: exe Not tainted 6.1.0-9-amd64 #1 Debian 6.1.27-1 [1122119.989166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [1122119.999028] Call Trace: [1122120.002011] [1122120.004404] dump_stack_lvl+0x44/0x5c [1122120.008502] dump_header+0x4a/0x211 [1122120.012533] oom_kill_process.cold+0xb/0x10 [1122120.017054] out_of_memory+0x1fd/0x4c0 [1122120.021171] __alloc_pages_slowpath.constprop.0+0xc73/0xdc0 [1122120.027277] __alloc_pages+0x305/0x330 [1122120.031330] folio_alloc+0x17/0x50 [1122120.035149] __filemap_get_folio+0x155/0x340 [1122120.039782] filemap_fault+0x139/0x910 [1122120.043838] ? filemap_map_pages+0x150/0x6e0 [1122120.048501] __do_fault+0x30/0x110 [1122120.052360] do_fault+0x1b9/0x410 [1122120.055974] __handle_mm_fault+0x660/0xfa0 [1122120.061156] handle_mm_fault+0xdb/0x2d0 [1122120.065329] do_user_addr_fault+0x1cd/0x690 [1122120.069812] exc_page_fault+0x70/0x170 [1122120.073905] asm_exc_page_fault+0x22/0x30 [1122120.078258] RIP: 0033:0x9ecabb [1122120.081614] Code: Unable to access opcode bytes at 0x9eca91. [1122120.087578] RSP: 002b:000000c00015dd98 EFLAGS: 00010212 [1122120.093799] RAX: 000000c000528150 RBX: 0000000000000000 RCX: 000000c0000e6180 [1122120.101229] RDX: 00000000016cffd0 RSI: 0000000000000b91 RDI: 00003effb23f0000 [1122120.108836] RBP: 000000c00015de28 R08: 0000000000000000 R09: 0000000000002000 [1122120.116357] R10: 0000000040000000 R11: 000000003fffe000 R12: 000000c00015de18 [1122120.123877] R13: 0000000040000000 R14: 000000c000503520 R15: 0000000000003000 [1122120.131511] [1122120.134127] Mem-Info: [1122120.136705] active_anon:25990965 inactive_anon:6494548 isolated_anon:0 active_file:37 inactive_file:292 isolated_file:37 unevictable:0 dirty:0 writeback:0 slab_reclaimable:37230 slab_unreclaimable:45649 mapped:663480 shmem:665734 pagetables:85543 sec_pagetables:24516 bounce:0 kernel_misc_reclaimable:0 free:146624 free_pcp:545 free_cma:0 [1122120.178809] Node 0 active_anon:103963860kB inactive_anon:25978192kB active_file:836kB inactive_file:2028kB unevictable:0kB isolated(anon):0kB isolated(file):132kB mapped:2653988kB dirty:0kB writeback:0kB shmem:2662936kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 69761024kB writeback_tmp:0kB kernel_stack:20144kB pagetables:342172kB sec_pagetables:98064kB all_unreclaimable? no [1122120.214587] Node 0 DMA free:11264kB boost:0kB min:4kB low:16kB high:28kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15920kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [1122120.243176] lowmem_reserve[]: 0 2954 128748 128748 128748 [1122120.249159] Node 0 DMA32 free:504712kB boost:0kB min:1548kB low:4572kB high:7596kB reserved_highatomic:0KB active_anon:1720636kB inactive_anon:830708kB active_file:0kB inactive_file:8kB unevictable:0kB writepending:0kB present:3126072kB managed:3060532kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [1122120.277745] lowmem_reserve[]: 0 0 125794 125794 125794 [1122120.283202] Node 0 Normal free:69764kB boost:0kB min:66024kB low:194836kB high:323648kB reserved_highatomic:2048KB active_anon:102243224kB inactive_anon:25147484kB active_file:2208kB inactive_file:0kB unevictable:0kB writepending:0kB present:131072000kB managed:128821560kB mlocked:0kB bounce:0kB free_pcp:4kB local_pcp:0kB free_cma:0kB [1122120.313575] lowmem_reserve[]: 0 0 0 0 0 [1122120.317815] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11264kB [1122120.330084] Node 0 DMA32: 46*4kB (UM) 74*8kB (UM) 94*16kB (UME) 77*32kB (UME) 63*64kB (UME) 55*128kB (UME) 52*256kB (UME) 53*512kB (UME) 52*1024kB (UME) 3*2048kB (U) 95*4096kB (UM) = 504776kB [1122120.347818] Node 0 Normal: 316*4kB (UME) 526*8kB (UME) 527*16kB (UEH) 386*32kB (UME) 229*64kB (UE) 229*128kB (UM) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 70224kB [1122120.363807] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [1122120.372876] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [1122120.381709] 666248 total pagecache pages [1122120.386106] 0 pages in swap cache [1122120.389837] Free swap = 0kB [1122120.393130] Total swap = 0kB [1122120.396562] 33553498 pages RAM [1122120.400019] 0 pages HighMem/MovableOnly [1122120.409285] 579135 pages reserved [1122120.412899] 0 pages hwpoisoned [1122120.416274] Tasks state (memory values in pages): [1122120.421298] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [1122120.430415] [ 506] 0 506 49710 36077 430080 0 0 systemd-journal [1122120.440038] [ 532] 0 532 5685 332 77824 0 -1000 systemd-udevd [1122120.449321] [ 776] 107 776 1706 120 53248 0 0 rpcbind [1122120.458249] [ 781] 0 781 2021 1090 49152 0 0 haveged [1122120.467069] [ 805] 0 805 2375 337 61440 0 0 dhclient [1122120.476306] [ 812] 104 812 2175 137 53248 0 -900 dbus-daemon [1122120.485574] [ 879] 0 879 6587 1669 90112 0 0 unattended-upgr [1122120.494931] [ 887] 106 887 3253 92 49152 0 0 chronyd [1122120.503592] [ 890] 106 890 1204 68 49152 0 0 chronyd [1122120.512348] [ 893] 0 893 181133 5368 167936 0 0 google_osconfig [1122120.522237] [ 898] 0 898 492498 7030 421888 0 0 google_cloud_op [1122120.531881] [ 913] 0 913 542486 6620 401408 0 -999 containerd [1122120.542816] [ 924] 0 924 179614 3716 135168 0 -999 google_guest_ag [1122120.552369] [ 971] 108 971 14476 12491 155648 0 0 rpc.statd [1122120.561391] [ 989] 0 989 376908 12939 442368 0 0 fluent-bit [1122120.570407] [ 991] 0 991 869536 15388 737280 0 0 otelopscol [1122120.579334] [ 1377] 0 1377 1043 30 45056 0 0 agetty [1122120.588171] [ 1379] 0 1379 662 28 40960 0 0 agetty [1122120.596932] [ 1380] 0 1380 4884 246 77824 0 0 systemd-logind [1122120.606499] [ 1389] 0 1389 1816 57 57344 0 0 cron [1122120.615071] [ 1396] 0 1396 3454 216 65536 0 -1000 sshd [1122120.623475] [ 1664] 109 1664 4490 203 69632 0 0 exim4 [1122120.631978] [ 1682] 0 1682 625251 10918 552960 0 -500 dockerd [1122120.640641] [ 2302] 0 2302 572318 5988 348160 0 0 docker [1122120.649301] [ 2369] 0 2369 180126 2816 106496 0 -998 containerd-shim [1122120.658747] [ 2390] 0 2390 200695 17545 344064 0 0 syz-ci [1122120.667504] [ 529] 0 529 269876 36905 888832 0 0 syz-manager [1122120.676889] [ 752] 0 752 320684 67709 1142784 0 0 syz-manager [1122120.685898] [ 2058] 0 2058 55433 613 81920 0 0 rsyslogd [1122120.694830] [ 4277] 0 4277 184759 2191 139264 0 0 image [1122120.703411] [ 4283] 0 4283 184823 2721 143360 0 0 exe [1122120.711907] [ 4284] 0 4284 17192836282 8748982 86822912 0 0 exe [1122120.720499] [ 4355] 0 4355 184759 2694 139264 0 0 image [1122120.729175] [ 4411] 0 4411 186221 2784 159744 0 0 image [1122120.737848] [ 4419] 0 4419 186285 4237 163840 0 0 exe [1122120.746171] [ 4420] 0 4420 17184908909 164415 3092480 0 0 exe [1122120.754850] [ 4477] 0 4477 184759 2187 143360 0 0 image [1122120.763495] [ 4482] 0 4482 186285 1747 163840 0 0 image [1122120.772018] [ 4490] 0 4490 184823 2165 147456 0 0 exe [1122120.780435] [ 4497] 0 4497 17188152578 3378311 50126848 0 0 exe [1122120.789026] [ 4554] 0 4554 184759 1199 139264 0 0 image [1122120.797612] [ 4591] 0 4591 184823 1086 147456 0 0 image [1122120.806295] [ 4597] 0 4597 184759 913 139264 0 0 exe [1122120.814614] [ 4598] 0 4598 17200710604 17018631 151035904 0 0 exe [1122120.823288] [ 4650] 0 4650 184695 955 135168 0 0 image [1122120.832143] [ 4698] 0 4698 184759 998 143360 0 0 image [1122120.840997] [ 4704] 0 4704 184823 966 143360 0 0 exe [1122120.849512] [ 4710] 0 4710 17186856396 2397490 40570880 0 0 exe [1122120.859139] [ 4759] 0 4759 184759 962 147456 0 0 image [1122120.868819] [ 5590] 0 5590 186093 2078 167936 0 0 image [1122120.877985] [ 5595] 0 5595 186157 2226 159744 0 0 image [1122120.887430] [ 5600] 0 5600 186221 2032 163840 0 0 image [1122120.896038] [ 5614] 0 5614 186285 2123 172032 0 0 exe [1122120.904700] [ 5615] 0 5615 186237 2182 167936 0 0 exe [1122120.913104] [ 5616] 0 5616 186093 1648 163840 0 0 exe [1122120.921692] [ 5627] 0 5627 17182235475 105961 2617344 0 0 exe [1122120.930524] [ 5630] 0 5630 17184155239 193336 2973696 0 0 exe [1122120.939276] [ 5631] 0 5631 17183335357 190692 2895872 0 0 exe [1122120.947855] [ 5794] 0 5794 186157 2183 163840 0 0 image [1122120.956625] [ 5799] 0 5799 186221 1765 167936 0 0 image [1122120.965340] [ 5804] 0 5804 186221 2024 167936 0 0 image [1122120.973914] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=ci-gvisor-kvm-cover-1,mems_allowed=0,global_oom,task_memcg=/docker/427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459/ci-gvisor-kvm-2,task=exe,pid=4598,uid=0 [1122120.998142] Out of memory: Killed process 4598 (exe) total-vm:68802842416kB, anon-rss:67678152kB, file-rss:0kB, shmem-rss:396372kB, UID:0 pgtables:147496kB oom_score_adj:0 [1122126.707480] oom_reaper: reaped process 4598 (exe), now anon-rss:0kB, file-rss:176kB, shmem-rss:393640kB [1128304.591594] exe invoked oom-killer: gfp_mask=0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), order=0, oom_score_adj=0 [1128304.602304] CPU: 6 PID: 11108 Comm: exe Not tainted 6.1.0-9-amd64 #1 Debian 6.1.27-1 [1128304.610706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [1128304.620229] Call Trace: [1128304.623124] [1128304.625521] dump_stack_lvl+0x44/0x5c [1128304.629687] dump_header+0x4a/0x211 [1128304.633701] oom_kill_process.cold+0xb/0x10 [1128304.638230] out_of_memory+0x1fd/0x4c0 [1128304.642329] __alloc_pages_slowpath.constprop.0+0xc73/0xdc0 [1128304.653219] __alloc_pages+0x305/0x330 [1128304.657347] folio_alloc+0x17/0x50 [1128304.661086] __filemap_get_folio+0x155/0x340 [1128304.665771] filemap_fault+0x139/0x910 [1128304.669814] ? filemap_map_pages+0x150/0x6e0 [1128304.674720] __do_fault+0x30/0x110 [1128304.678557] do_fault+0x1b9/0x410 [1128304.682335] __handle_mm_fault+0x660/0xfa0 [1128304.686770] handle_mm_fault+0xdb/0x2d0 [1128304.690894] do_user_addr_fault+0x1cd/0x690 [1128304.695450] exc_page_fault+0x70/0x170 [1128304.699618] asm_exc_page_fault+0x22/0x30 [1128304.704128] RIP: 0033:0x4452ad [1128304.707753] Code: Unable to access opcode bytes at 0x445283. [1128304.714317] RSP: 002b:000000c0000b5f30 EFLAGS: 00010206 [1128304.719979] RAX: 0004024988895787 RBX: 000000c0000a6000 RCX: 0000000000000000 [1128304.727788] RDX: 000000002ce82b87 RSI: 00000000001137de RDI: 0000000000745d23 [1128304.735563] RBP: 000000c0000b5f90 R08: 000000000002c798 R09: 0000000000000000 [1128304.743100] R10: 00007ffc507bc080 R11: 0000000021888b28 R12: 000000c0000b5f10 [1128304.750605] R13: 000000c00abbe000 R14: 000000c0000084e0 R15: 0000000000000001 [1128304.758382] [1128304.761167] Mem-Info: [1128304.763856] active_anon:28643562 inactive_anon:3857756 isolated_anon:0 active_file:0 inactive_file:420 isolated_file:0 unevictable:0 dirty:0 writeback:0 slab_reclaimable:36094 slab_unreclaimable:45444 mapped:488285 shmem:490502 pagetables:71475 sec_pagetables:28243 bounce:0 kernel_misc_reclaimable:0 free:149047 free_pcp:9 free_cma:0 [1128304.806549] Node 0 active_anon:114574248kB inactive_anon:15431024kB active_file:0kB inactive_file:3276kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:1953140kB dirty:0kB writeback:0kB shmem:1962008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 64456704kB writeback_tmp:0kB kernel_stack:19328kB pagetables:285900kB sec_pagetables:112972kB all_unreclaimable? no [1128304.840587] Node 0 DMA free:11264kB boost:0kB min:4kB low:16kB high:28kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15920kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [1128304.868222] lowmem_reserve[]: 0 2954 128748 128748 128748 [1128304.874829] Node 0 DMA32 free:504668kB boost:0kB min:1548kB low:4572kB high:7596kB reserved_highatomic:0KB active_anon:2550112kB inactive_anon:1192kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3126072kB managed:3060532kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [1128304.904197] lowmem_reserve[]: 0 0 125794 125794 125794 [1128304.909743] Node 0 Normal free:77240kB boost:4096kB min:70120kB low:198932kB high:327744kB reserved_highatomic:2048KB active_anon:112024136kB inactive_anon:15429960kB active_file:164kB inactive_file:900kB unevictable:0kB writepending:0kB present:131072000kB managed:128821560kB mlocked:0kB bounce:0kB free_pcp:832kB local_pcp:0kB free_cma:0kB [1128304.942651] lowmem_reserve[]: 0 0 0 0 0 [1128304.946809] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 2*4096kB (M) = 11264kB [1128304.959328] Node 0 DMA32: 54*4kB (UM) 63*8kB (UM) 54*16kB (UME) 52*32kB (UME) 55*64kB (UME) 53*128kB (UME) 51*256kB (UE) 54*512kB (UME) 52*1024kB (UME) 4*2048kB (UM) 95*4096kB (UM) = 504816kB [1128304.978091] Node 0 Normal: 637*4kB (UME) 665*8kB (UMEH) 721*16kB (UME) 608*32kB (UME) 396*64kB (UME) 90*128kB (UM) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 75724kB [1128304.993813] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [1128305.002833] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [1128305.012469] 491286 total pagecache pages [1128305.016793] 0 pages in swap cache [1128305.020587] Free swap = 0kB [1128305.023794] Total swap = 0kB [1128305.027076] 33553498 pages RAM [1128305.030441] 0 pages HighMem/MovableOnly [1128305.034848] 579135 pages reserved [1128305.038661] 0 pages hwpoisoned [1128305.042132] Tasks state (memory values in pages): [1128305.047244] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [1128305.056374] [ 506] 0 506 49710 36098 430080 0 0 systemd-journal [1128305.066008] [ 532] 0 532 5685 333 77824 0 -1000 systemd-udevd [1128305.075477] [ 776] 107 776 1706 120 53248 0 0 rpcbind [1128305.084323] [ 781] 0 781 2021 1090 49152 0 0 haveged [1128305.093248] [ 805] 0 805 2375 337 61440 0 0 dhclient [1128305.102261] [ 812] 104 812 2175 137 53248 0 -900 dbus-daemon [1128305.111300] [ 879] 0 879 6587 1669 90112 0 0 unattended-upgr [1128305.120744] [ 887] 106 887 3253 92 49152 0 0 chronyd [1128305.129609] [ 890] 106 890 1204 68 49152 0 0 chronyd [1128305.138708] [ 893] 0 893 181133 5544 167936 0 0 google_osconfig [1128305.148320] [ 898] 0 898 492498 7107 421888 0 0 google_cloud_op [1128305.158168] [ 913] 0 913 542486 6725 401408 0 -999 containerd [1128305.167446] [ 924] 0 924 179614 3873 135168 0 -999 google_guest_ag [1128305.177015] [ 971] 108 971 14476 12491 155648 0 0 rpc.statd [1128305.186126] [ 989] 0 989 376907 12967 442368 0 0 fluent-bit [1128305.195254] [ 991] 0 991 869536 15033 737280 0 0 otelopscol [1128305.204434] [ 1377] 0 1377 1043 30 45056 0 0 agetty [1128305.213023] [ 1379] 0 1379 662 28 40960 0 0 agetty [1128305.222387] [ 1380] 0 1380 4884 246 77824 0 0 systemd-logind [1128305.231968] [ 1389] 0 1389 1816 57 57344 0 0 cron [1128305.240576] [ 1396] 0 1396 3454 216 65536 0 -1000 sshd [1128305.249483] [ 1664] 109 1664 4490 202 69632 0 0 exim4 [1128305.258518] [ 1682] 0 1682 625251 10962 552960 0 -500 dockerd [1128305.267507] [ 2302] 0 2302 572318 6004 348160 0 0 docker [1128305.276522] [ 2369] 0 2369 180126 2816 106496 0 -998 containerd-shim [1128305.286105] [ 2390] 0 2390 200695 18060 348160 0 0 syz-ci [1128305.294699] [ 529] 0 529 286537 35387 1032192 0 0 syz-manager [1128305.303983] [ 752] 0 752 320684 82898 1155072 0 0 syz-manager [1128305.312993] [ 2058] 0 2058 55433 626 81920 0 0 rsyslogd [1128305.321941] [ 9543] 0 9543 184759 2190 135168 0 0 image [1128305.330699] [ 9549] 0 9549 184823 2697 139264 0 0 exe [1128305.339122] [ 9554] 0 9554 17186915163 4228550 40329216 0 0 exe [1128305.348227] [ 9595] 0 9595 184759 959 143360 0 0 image [1128305.356910] [ 9878] 0 9878 184759 992 143360 0 0 image [1128305.365918] [ 9884] 0 9884 184759 951 143360 0 0 exe [1128305.374239] [ 9889] 0 9889 17205525375 23016469 188850176 0 0 exe [1128305.383028] [ 9934] 0 9934 184759 962 139264 0 0 image [1128305.391791] [ 11081] 0 11081 184759 1015 135168 0 0 image [1128305.400283] [ 11088] 0 11088 184759 951 135168 0 0 exe [1128305.408690] [ 11089] 0 11089 17183266504 76542 1490944 0 0 exe [1128305.417397] [ 11141] 0 11141 184759 1180 135168 0 0 image [1128305.425990] [ 11159] 0 11159 184823 1035 139264 0 0 image [1128305.434651] [ 11165] 0 11165 184759 943 139264 0 0 exe [1128305.443056] [ 11166] 0 11166 17187231146 4513248 42184704 0 0 exe [1128305.451641] [ 11216] 0 11216 184759 970 143360 0 0 image [1128305.460225] [ 11530] 0 11530 186221 1674 167936 0 0 image [1128305.468893] [ 11539] 0 11539 186221 1657 167936 0 0 exe [1128305.477308] [ 11545] 0 11545 17182794456 92397 2945024 0 0 exe [1128305.486149] [ 11594] 0 11594 186221 1570 167936 0 0 image [1128305.494655] [ 11729] 0 11729 186173 2207 172032 0 0 image [1128305.503335] [ 11738] 0 11738 186157 1639 167936 0 0 exe [1128305.512067] [ 11743] 0 11743 17181956318 67779 1163264 0 0 exe [1128305.520741] [ 11794] 0 11794 186285 1630 167936 0 0 image [1128305.529583] [ 11804] 0 11804 186093 1733 163840 0 0 exe [1128305.538082] [ 11809] 0 11809 17182235795 109999 2572288 0 0 exe [1128305.546845] [ 11873] 0 11873 186093 1677 167936 0 0 image [1128305.555517] [ 11885] 0 11885 186221 2005 167936 0 0 image [1128305.564512] [ 11936] 0 11936 186221 1779 167936 0 0 image [1128305.573293] [ 11946] 0 11946 186109 2204 172032 0 0 exe [1128305.581611] [ 11951] 0 11951 17181990408 103514 2793472 0 0 exe [1128305.590191] [ 12007] 0 12007 186093 2152 167936 0 0 image [1128305.598766] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=ci-gvisor-kvm-3,mems_allowed=0,global_oom,task_memcg=/docker/427a6140c13419396ce04f733498cad12ca0dc1f4fa472b0210137b321b4a459/ci-gvisor-kvm-2,task=exe,pid=9889,uid=0 [1128305.620886] Out of memory: Killed process 9889 (exe) total-vm:68822101500kB, anon-rss:91689372kB, file-rss:0kB, shmem-rss:376504kB, UID:0 pgtables:184424kB oom_score_adj:0 [1128314.182546] oom_reaper: reaped process 9889 (exe), now anon-rss:0kB, file-rss:168kB, shmem-rss:372844kB