I1202 05:42:36.195242 27520 main.go:207] *************************** I1202 05:42:36.195287 27520 main.go:208] Args: [/syzkaller/managers/kvm-direct-sandbox/latest.tmp/image -root /syzkaller/managers/kvm-direct-sandbox/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=kvm -file-access=exclusive -network=sandbox -vfs2 exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-direct-sandbox-test-2 /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true] I1202 05:42:36.195345 27520 main.go:209] Version release-20201117.0-88-g0c497394226b I1202 05:42:36.195366 27520 main.go:210] PID: 27520 I1202 05:42:36.195385 27520 main.go:211] UID: 0, GID: 0 I1202 05:42:36.195405 27520 main.go:212] Configuration: I1202 05:42:36.195420 27520 main.go:213] RootDir: /syzkaller/managers/kvm-direct-sandbox/latest.tmp/workdir/gvisor_root I1202 05:42:36.195433 27520 main.go:214] Platform: kvm I1202 05:42:36.195453 27520 main.go:215] FileAccess: 0, overlay: false I1202 05:42:36.195478 27520 main.go:216] Network: 0, logging: false I1202 05:42:36.195491 27520 main.go:217] Strace: false, max size: 1024, syscalls: I1202 05:42:36.195501 27520 main.go:218] VFS2 enabled: true I1202 05:42:36.195513 27520 main.go:219] *************************** D1202 05:42:36.195593 27520 container.go:164] Load container, rootDir: "/syzkaller/managers/kvm-direct-sandbox/latest.tmp/workdir/gvisor_root", partial cid: ci-gvisor-kvm-direct-sandbox-test-2 D1202 05:42:36.196854 27520 container.go:652] Signal container, cid: ci-gvisor-kvm-direct-sandbox-test-2, signal: signal 0 (0) D1202 05:42:36.196988 27520 sandbox.go:861] Signal sandbox "ci-gvisor-kvm-direct-sandbox-test-2" D1202 05:42:36.197041 27520 sandbox.go:349] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-test-2" D1202 05:42:36.197795 27520 urpc.go:620] urpc: successfully marshalled 115 bytes. D1202 05:42:36.197882 1 urpc.go:674] urpc: unmarshal success. D1202 05:42:36.198027 1 controller.go:574] containerManager.Signal: cid: ci-gvisor-kvm-direct-sandbox-test-2, PID: 0, signal: 0, mode: Process D1202 05:42:36.199999 27520 urpc.go:674] urpc: unmarshal success. D1202 05:42:36.200043 27520 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true D1202 05:42:36.200072 27520 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D1202 05:42:36.200089 27520 container.go:588] Execute in container, cid: ci-gvisor-kvm-direct-sandbox-test-2, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true D1202 05:42:36.200098 27520 sandbox.go:314] Executing new process in container "ci-gvisor-kvm-direct-sandbox-test-2" in sandbox "ci-gvisor-kvm-direct-sandbox-test-2" D1202 05:42:36.200107 27520 sandbox.go:349] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-test-2" D1202 05:42:36.200576 27520 urpc.go:620] urpc: successfully marshalled 591 bytes. D1202 05:42:36.199657 1 urpc.go:620] urpc: successfully marshalled 37 bytes. D1202 05:42:36.201011 1 urpc.go:674] urpc: unmarshal success. D1202 05:42:36.201449 1 controller.go:330] containerManager.ExecuteAsync, cid: ci-gvisor-kvm-direct-sandbox-test-2, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true I1202 05:42:36.201674 1 kernel.go:1057] EXEC: [/syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true] D1202 05:42:36.201759 1 transport_flipcall.go:148] send [channel @0xc000150240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D1202 05:42:36.202194 1 transport_flipcall.go:302] recv [channel @0xc0001ac240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D1202 05:42:36.202311 1 transport_flipcall.go:148] send [channel @0xc0001ac240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 24281088, BlockSize: 4096, Blocks: 47424, ATime: {Sec: 1606864129, NanoSec: 895492939}, MTime: {Sec: 1606864129, NanoSec: 895492939}, CTime: {Sec: 1606887756, NanoSec: 138564541}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 2494823}]} D1202 05:42:36.202424 1 transport_flipcall.go:302] recv [channel @0xc000150240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 24281088, BlockSize: 4096, Blocks: 47424, ATime: {Sec: 1606864129, NanoSec: 895492939}, MTime: {Sec: 1606864129, NanoSec: 895492939}, CTime: {Sec: 1606887756, NanoSec: 138564541}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 2494823}]} D1202 05:42:36.202479 1 transport_flipcall.go:148] send [channel @0xc000150240] Twalk{FID: 6, NewFID: 7, Names: []} D1202 05:42:36.202534 1 transport_flipcall.go:302] recv [channel @0xc0001ac240] Twalk{FID: 6, NewFID: 7, Names: []} D1202 05:42:36.202600 1 transport_flipcall.go:148] send [channel @0xc0001ac240] Rwalk{QIDs: []} D1202 05:42:36.202707 1 transport_flipcall.go:302] recv [channel @0xc000150240] Rwalk{QIDs: []} D1202 05:42:36.202745 1 transport_flipcall.go:148] send [channel @0xc000150240] Tlopen{FID: 7, Flags: ReadOnly} D1202 05:42:36.202812 1 transport_flipcall.go:302] recv [channel @0xc0001ac240] Tlopen{FID: 7, Flags: ReadOnly} D1202 05:42:36.202832 1 fsgofer.go:380] Open reusing control file, flags: ReadOnly, "/syz-fuzzer" D1202 05:42:36.202872 1 transport_flipcall.go:148] send [channel @0xc0001ac240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 2494823}, IoUnit: 0, File: FD: 32} D1202 05:42:36.203028 1 transport_flipcall.go:302] recv [channel @0xc000150240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 2494823}, IoUnit: 0, File: FD: 63} D1202 05:42:36.221199 1 syscalls.go:321] Allocating stack with size of 8388608 bytes D1202 05:42:36.221472 1 loader.go:973] updated processes: map[{ci-gvisor-kvm-direct-sandbox-test-2 0}:0xc0004bdaa0 {ci-gvisor-kvm-direct-sandbox-test-2 28}:0xc0006adbf0] D1202 05:42:36.221561 1 urpc.go:620] urpc: successfully marshalled 37 bytes. D1202 05:42:36.222543 1 urpc.go:674] urpc: unmarshal success. D1202 05:42:36.222598 1 controller.go:514] containerManager.Wait, cid: ci-gvisor-kvm-direct-sandbox-test-2, pid: 28 D1202 05:42:36.222074 27520 urpc.go:674] urpc: unmarshal success. D1202 05:42:36.222141 27520 container.go:640] Wait on process 28 in container, cid: ci-gvisor-kvm-direct-sandbox-test-2 D1202 05:42:36.222158 27520 sandbox.go:816] Waiting for PID 28 in sandbox "ci-gvisor-kvm-direct-sandbox-test-2" D1202 05:42:36.222174 27520 sandbox.go:349] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-test-2" D1202 05:42:36.222260 27520 urpc.go:620] urpc: successfully marshalled 98 bytes. D1202 05:42:40.271918 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:40.278248 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:40.536958 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:40.545894 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:40.576327 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:40.594397 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:40.713605 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:40.718165 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:40.729342 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:40.734791 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:40.752896 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:40.759210 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:40.764145 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:40.765888 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:40.778833 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:40.791606 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:40.897283 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:40.899199 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:40.901178 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:40.905642 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:40.979506 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:40.987327 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:41.022647 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:41.032408 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:41.141032 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:41.146934 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:41.299832 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:42.643887 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:42.650199 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:42.652772 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:42.690642 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:42.693550 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:43.283686 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:43.294586 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:43.344462 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:43.346949 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:43.404431 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:43.408173 1 task_signals.go:250] [ 28] Signal 23: delivering to handler I1202 05:42:43.522016 1 watchdog.go:340] Watchdog starting loop, tasks: 33, discount: 0s D1202 05:42:43.527975 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:45.034438 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:45.054311 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:45.057884 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:45.114301 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:45.117591 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:45.271191 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:45.281812 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:45.389503 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:45.390547 1 task_signals.go:202] [ 28] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:45.390600 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:45.490834 1 task_signals.go:548] [ 28] Notified of signal 23 I1202 05:42:45.493728 1 loader.go:625] Received external signal 17, mode: Process D1202 05:42:45.493796 1 task_signals.go:548] [ 1] Notified of signal 17 D1202 05:42:45.493848 1 task_signals.go:202] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 17 D1202 05:42:45.493864 1 task_signals.go:250] [ 1] Signal 17: delivering to handler D1202 05:42:45.497252 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:45.567017 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:45.567815 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:45.619928 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:45.628840 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:45.634795 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:45.638307 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:45.658284 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:45.673669 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:45.690404 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:45.693459 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:45.717093 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:45.719301 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:45.768119 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:45.768333 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:45.796218 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:45.798536 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:45.864864 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:45.867995 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:45.906979 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:45.915174 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:46.102849 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:46.103821 1 task_signals.go:202] [ 28] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:46.103861 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:46.198264 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:42:46.200517 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:42:46.496455 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:46.506834 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:46.630932 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:46.631144 1 task_signals.go:202] [ 28] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:46.634677 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:46.771785 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:46.773655 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:46.932315 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:46.948700 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.136657 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.140898 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.179991 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.182409 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.318774 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.323945 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.379662 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.381328 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.412201 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.414226 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.427717 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.428815 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.465455 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.469643 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.507841 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.517990 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.543428 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.549974 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.615569 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.622358 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.652088 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.653284 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.676626 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.678583 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.730745 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.733173 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.773361 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.774931 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.800431 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.805565 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.830472 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.836715 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.850799 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.858318 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.882657 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.884289 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.897460 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.899700 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:47.927278 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:47.930628 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.095286 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.098738 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.125741 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.133058 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.185146 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.188507 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.211516 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.217491 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.268084 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.269994 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.400253 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.406541 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.458503 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.467644 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.495178 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.501742 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.516007 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.522805 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.547143 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.557977 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.570531 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.581633 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.651557 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.664617 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.714387 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.718883 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.734710 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.749028 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.806211 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.807479 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.834304 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.835800 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.848707 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.856089 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.882816 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.890532 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.903180 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.912901 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.925621 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.929835 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.967308 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:48.969657 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:48.993474 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:49.006917 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:49.031869 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:49.033073 1 task_signals.go:202] [ 28] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:49.033103 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:49.064983 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:49.066589 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:49.094464 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:49.097689 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:49.184712 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:49.186779 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:49.230287 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:49.231912 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:49.297663 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:49.309759 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:49.334340 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:49.337241 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:49.395437 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:49.400910 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:49.476920 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:49.486530 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:49.559671 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:49.562532 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:49.603341 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:49.606530 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:49.716233 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:49.718462 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:50.101526 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:50.102257 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:50.130938 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:50.137946 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:50.166421 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:50.170873 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:50.216942 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:50.223321 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:50.248452 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:50.251239 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:50.275981 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:50.282121 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:50.296256 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:50.298666 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:50.311488 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:50.313721 1 task_signals.go:202] [ 28] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:50.313769 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:50.418695 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:51.702567 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:51.770559 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:51.771325 1 task_signals.go:202] [ 28] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:51.771357 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:51.798751 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:51.799556 1 task_signals.go:250] [ 28] Signal 23: delivering to handler 2020/12/02 05:42:51 fuzzer started D1202 05:42:52.018925 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.021701 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.054762 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.056648 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.135715 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.143331 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.168579 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.170639 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.208186 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.211882 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.241206 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.243898 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.268512 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.271408 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.331609 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.335564 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.363007 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.364352 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.391935 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.397735 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.423505 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.428031 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.513048 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.531940 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.570667 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:52.573701 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:52.574937 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.577600 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.617732 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.621126 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.633375 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.638457 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.685345 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:52.692632 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:52.718430 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:52.726795 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:52.823294 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.834441 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.860559 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:52.867344 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:52.879478 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.888713 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.891019 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:42:52.902709 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:52.918559 1 task_signals.go:548] [ 31] Notified of signal 23 D1202 05:42:52.926178 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:42:52.928374 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:52.929230 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1202 05:42:52.959081 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:52.967933 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:52.999718 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:53.019697 1 task_signals.go:548] [ 31] Notified of signal 23 D1202 05:42:53.026331 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1202 05:42:53.031344 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:53.145183 1 task_signals.go:548] [ 31] Notified of signal 23 D1202 05:42:53.168190 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:53.177009 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1202 05:42:53.181509 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:53.430097 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:42:53.439547 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:42:53.522608 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:53.547608 1 task_signals.go:548] [ 31] Notified of signal 23 D1202 05:42:53.557604 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:42:53.573140 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:42:53.575257 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1202 05:42:53.581863 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:53.592862 1 task_signals.go:202] [ 34] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:53.592930 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:53.596043 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:53.763097 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:42:53.767839 1 task_signals.go:548] [ 31] Notified of signal 23 D1202 05:42:53.787400 1 task_signals.go:548] [ 35] Notified of signal 23 D1202 05:42:53.788375 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:42:53.789044 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:42:53.798040 1 task_signals.go:250] [ 35] Signal 23: delivering to handler D1202 05:42:53.800833 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:42:53.801767 1 task_signals.go:548] [ 40] Notified of signal 23 D1202 05:42:53.801860 1 task_signals.go:202] [ 40] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:53.801902 1 task_signals.go:250] [ 40] Signal 23: delivering to handler D1202 05:42:53.807573 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1202 05:42:53.809700 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:42:53.823111 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:42:53.825856 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:53.827950 1 task_signals.go:202] [ 28] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:53.828110 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:53.828763 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:53.835443 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:53.854551 1 task_signals.go:548] [ 36] Notified of signal 23 D1202 05:42:53.866299 1 task_signals.go:563] [ 37] No task notified of signal 23 D1202 05:42:53.869484 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:42:53.880107 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:53.893595 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:42:53.898980 1 task_signals.go:250] [ 36] Signal 23: delivering to handler D1202 05:42:53.904153 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:42:53.905955 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:42:53.906910 1 task_signals.go:202] [ 39] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:53.906978 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:42:53.913586 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:42:53.913656 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:42:53.921796 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:53.947622 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:53.960665 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:53.962179 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:53.965144 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:53.984581 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:54.014026 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:54.049976 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:54.066637 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:42:54.071968 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:42:54.072082 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:54.081672 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:54.081741 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:54.112588 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:54.130530 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:54.284248 1 task_signals.go:563] [ 28] No task notified of signal 23 D1202 05:42:54.308157 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:54.335490 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:54.338541 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:54.342830 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:54.353212 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:54.357585 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:54.363441 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:54.366194 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:54.368523 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:54.374778 1 task_signals.go:563] [ 28] No task notified of signal 23 D1202 05:42:54.379812 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:54.383395 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:54.386479 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:54.570414 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:54.577516 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:54.602889 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:54.610206 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:54.633355 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:54.638911 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:54.710755 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:54.717931 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:54.738712 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:54.743480 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:54.794896 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:54.804804 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:54.919748 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:54.925731 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:54.952884 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:54.958108 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:54.984580 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:55.000148 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:55.037421 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:55.089092 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:55.136767 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:55.140288 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:55.158650 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:42:55.184724 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:42:55.201610 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:55.206617 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:55.220576 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:55.224265 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:55.277646 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:55.280849 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:55.333756 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:55.341356 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:55.379247 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:55.381722 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:55.426953 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:55.431183 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:55.532511 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:55.534194 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:55.558888 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:55.563320 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:55.614295 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:55.619532 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:55.651651 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:55.654822 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:55.685685 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.455418 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.555146 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.562590 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.633015 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.639927 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.684317 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.689374 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.717370 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.728063 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.744803 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.750449 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.762270 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.766247 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.778836 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.781420 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.793429 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.794950 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.808233 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.813767 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.848527 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.854543 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.868335 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.878186 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.895735 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.908133 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.920298 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.923617 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.937261 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.938606 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.954342 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.956285 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.968651 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.970876 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:56.982621 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:56.984728 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:57.025582 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:57.028515 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:57.130096 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:57.134643 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:57.187649 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:42:57.195002 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:57.202653 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:57.202769 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:42:57.214840 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:57.245877 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:57.258678 1 task_signals.go:548] [ 36] Notified of signal 23 D1202 05:42:57.275392 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:42:57.308030 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:42:57.316925 1 task_signals.go:548] [ 31] Notified of signal 23 D1202 05:42:57.374451 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:42:57.377341 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:42:57.377464 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:42:57.381766 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:57.408065 1 task_signals.go:250] [ 36] Signal 23: delivering to handler D1202 05:42:57.409931 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:57.412473 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:57.415090 1 task_signals.go:548] [ 43] Notified of signal 23 D1202 05:42:57.416626 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:57.420760 1 task_signals.go:202] [ 28] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:57.420814 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:57.430142 1 task_signals.go:548] [ 35] Notified of signal 23 D1202 05:42:57.430273 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:42:57.430477 1 task_signals.go:202] [ 35] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:57.437543 1 task_signals.go:250] [ 35] Signal 23: delivering to handler D1202 05:42:57.437660 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1202 05:42:57.437703 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:42:57.433340 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:57.448588 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:42:57.482837 1 task_signals.go:250] [ 43] Signal 23: delivering to handler D1202 05:42:57.495185 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:42:57.495284 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:57.496735 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:42:57.496836 1 task_signals.go:548] [ 36] Notified of signal 23 D1202 05:42:57.496856 1 task_signals.go:548] [ 43] Notified of signal 23 D1202 05:42:57.496871 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:42:57.499742 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:57.500837 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:57.501657 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:42:57.510058 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:57.513877 1 task_signals.go:250] [ 43] Signal 23: delivering to handler D1202 05:42:57.516703 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:57.524098 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:57.526810 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:57.528752 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:57.530090 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:42:57.530271 1 task_signals.go:250] [ 36] Signal 23: delivering to handler D1202 05:42:57.530379 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:57.530489 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:42:57.539547 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:57.540182 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:57.542082 1 task_signals.go:250] [ 33] Signal 23: delivering to handler I1202 05:42:57.542439 1 loader.go:625] Received external signal 17, mode: Process D1202 05:42:57.542568 1 task_signals.go:548] [ 1] Notified of signal 17 D1202 05:42:57.542659 1 task_signals.go:202] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 17 D1202 05:42:57.542690 1 task_signals.go:250] [ 1] Signal 17: delivering to handler D1202 05:42:57.551112 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:57.557624 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:42:57.559966 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:57.563993 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:57.569141 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:57.578963 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:57.583696 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:42:57.585588 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:42:57.586379 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:42:57.595334 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:57.595385 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:57.598319 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:57.603711 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:57.604632 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:42:57.607571 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:42:57.634958 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:57.636980 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:57.645263 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:57.653604 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:57.676410 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:42:57.687083 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:57.689163 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:42:57.689908 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:57.692932 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:42:57.694080 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:57.697176 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:42:57.697240 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:42:57.697449 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:57.697832 1 task_signals.go:202] [ 39] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:57.697875 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:42:57.702667 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:57.709692 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:57.719047 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:57.795707 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:57.798293 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:57.801387 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:42:57.802913 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:42:57.808105 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:57.818634 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:57.874825 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:42:57.884590 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:42:57.896344 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:57.902061 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:57.926822 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:57.929735 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:57.943907 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:57.950614 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:57.963036 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:57.967840 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:57.984069 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:57.994054 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:58.048117 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:58.057721 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:58.097260 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:58.102599 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:58.179260 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:58.184087 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:58.347687 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:58.355985 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:58.587499 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:58.602825 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:58.771809 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:58.776153 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:58.793302 1 task_signals.go:548] [ 40] Notified of signal 23 D1202 05:42:58.797870 1 task_signals.go:250] [ 40] Signal 23: delivering to handler D1202 05:42:58.799771 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:58.815129 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:58.829822 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:58.849988 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:58.859807 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:58.861592 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:58.925864 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:42:58.927479 1 task_signals.go:548] [ 31] Notified of signal 23 D1202 05:42:58.942001 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:42:58.969802 1 task_signals.go:548] [ 40] Notified of signal 23 D1202 05:42:58.969867 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:58.969900 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:42:58.975032 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:42:58.975140 1 task_signals.go:202] [ 30] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:58.975173 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:42:58.975310 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1202 05:42:58.989719 1 task_signals.go:548] [ 36] Notified of signal 23 D1202 05:42:58.990033 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:42:58.990061 1 task_signals.go:250] [ 40] Signal 23: delivering to handler D1202 05:42:58.990177 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:42:58.990353 1 task_signals.go:202] [ 33] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:58.990385 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:59.031510 1 task_signals.go:250] [ 36] Signal 23: delivering to handler D1202 05:42:59.032851 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:42:59.054034 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:59.081816 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:42:59.083731 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:59.085598 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:42:59.085795 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:42:59.087436 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:59.093737 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:42:59.100205 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:42:59.105702 1 task_signals.go:548] [ 36] Notified of signal 23 D1202 05:42:59.120206 1 task_signals.go:548] [ 43] Notified of signal 23 D1202 05:42:59.120258 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:42:59.120295 1 task_signals.go:548] [ 31] Notified of signal 23 D1202 05:42:59.124870 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:59.125036 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:42:59.139565 1 task_signals.go:548] [ 44] Notified of signal 23 D1202 05:42:59.139641 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:42:59.139687 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.139714 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1202 05:42:59.139570 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:42:59.140924 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:42:59.150062 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:42:59.154076 1 task_signals.go:202] [ 44] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:59.154123 1 task_signals.go:250] [ 44] Signal 23: delivering to handler D1202 05:42:59.155908 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:42:59.156544 1 task_signals.go:202] [ 43] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:59.156574 1 task_signals.go:250] [ 43] Signal 23: delivering to handler D1202 05:42:59.161017 1 task_signals.go:250] [ 36] Signal 23: delivering to handler D1202 05:42:59.163217 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.173196 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:59.185297 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:59.198494 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:42:59.226902 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:59.230866 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:42:59.235736 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:42:59.236016 1 task_signals.go:202] [ 28] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:59.236066 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:42:59.236919 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:42:59.239615 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.244446 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:42:59.248378 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:42:59.251683 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.253958 1 task_signals.go:548] [ 31] Notified of signal 23 D1202 05:42:59.254032 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:59.254535 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:42:59.260726 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:42:59.263371 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:42:59.263359 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:42:59.263378 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:42:59.263394 1 task_signals.go:202] [ 31] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:59.267522 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1202 05:42:59.265374 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:42:59.277781 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:42:59.281865 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:42:59.281993 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:59.284811 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:42:59.293725 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.304175 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:59.309718 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.317147 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:59.325776 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:59.332152 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.340061 1 task_signals.go:202] [ 42] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:42:59.340157 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.351342 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.358134 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.358151 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:59.363058 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:59.368780 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.372065 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.402958 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:42:59.414661 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:42:59.435422 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.447835 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.452790 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.464983 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.487706 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.488855 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.541184 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.554200 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.577144 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.602439 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.660985 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.682130 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.780079 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.781882 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.848023 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.854418 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.923443 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.926542 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.955384 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:42:59.966456 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:42:59.981176 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:42:59.993620 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:00.014307 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:43:00.026159 1 task_signals.go:548] [ 40] Notified of signal 23 D1202 05:43:00.029414 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:00.033828 1 task_signals.go:250] [ 40] Signal 23: delivering to handler D1202 05:43:00.033893 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:00.033862 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:43:00.039059 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:43:00.059648 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:43:00.065613 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:00.090189 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:00.090254 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:00.121459 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:00.121537 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:43:00.125559 1 task_signals.go:548] [ 46] Notified of signal 23 D1202 05:43:00.144073 1 task_signals.go:548] [ 40] Notified of signal 23 D1202 05:43:00.145552 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:00.157856 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:00.165763 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:43:00.165854 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:43:00.165843 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:00.168057 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:00.168129 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:00.168264 1 task_signals.go:250] [ 46] Signal 23: delivering to handler D1202 05:43:00.175097 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:00.191471 1 task_signals.go:548] [ 31] Notified of signal 23 D1202 05:43:00.195276 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:43:00.197479 1 task_signals.go:202] [ 31] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:00.209892 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1202 05:43:00.193809 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:43:00.215764 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:43:00.197549 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:00.193776 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:00.197569 1 task_signals.go:202] [ 28] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:00.221771 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:43:00.191759 1 task_signals.go:250] [ 40] Signal 23: delivering to handler D1202 05:43:00.193853 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:00.198077 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:00.243448 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:43:00.246889 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:43:00.248381 1 task_signals.go:202] [ 32] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:00.248425 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:43:00.252876 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:00.277878 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:00.306897 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:00.309802 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:00.343970 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:00.345172 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:00.351691 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:00.353733 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:00.355238 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:00.357477 1 task_signals.go:548] [ 40] Notified of signal 23 D1202 05:43:00.366307 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:00.372593 1 task_signals.go:563] [ 34] No task notified of signal 23 D1202 05:43:00.372913 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:00.374797 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:00.374863 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:00.377906 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:00.377964 1 task_signals.go:250] [ 40] Signal 23: delivering to handler D1202 05:43:00.380105 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:00.384984 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:00.385116 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:00.389161 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:00.389929 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:00.390152 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:00.390777 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:00.400008 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:00.406116 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:00.406228 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:00.419700 1 task_signals.go:548] [ 40] Notified of signal 23 D1202 05:43:00.425007 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:00.428471 1 task_signals.go:250] [ 40] Signal 23: delivering to handler D1202 05:43:00.430679 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:00.431736 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:00.434113 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:00.435107 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:00.448251 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:00.460209 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:00.460219 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:00.465338 1 task_signals.go:548] [ 40] Notified of signal 23 D1202 05:43:00.477811 1 task_signals.go:250] [ 40] Signal 23: delivering to handler D1202 05:43:00.479339 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:00.491498 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:00.495130 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:00.505873 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:00.519764 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:00.528359 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:00.548982 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:00.593236 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:00.599580 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:00.681528 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:00.682799 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:00.706075 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:00.706308 1 task_signals.go:202] [ 45] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:00.706451 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:00.712996 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:00.713100 1 task_signals.go:198] [ 41] Not restarting syscall 202 after errno 516: interrupted by signal 23 D1202 05:43:00.713137 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:00.730619 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:00.738747 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:00.745729 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:00.771536 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:00.781491 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:00.784213 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:00.786510 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:00.788114 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:00.812129 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:00.818264 1 task_signals.go:202] [ 45] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:00.818333 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:00.822780 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:00.841245 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:00.842719 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:00.848886 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:00.849414 1 task_signals.go:198] [ 41] Not restarting syscall 202 after errno 516: interrupted by signal 23 D1202 05:43:00.849453 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:00.851484 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:00.852132 1 task_signals.go:198] [ 41] Not restarting syscall 202 after errno 516: interrupted by signal 23 D1202 05:43:00.852170 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:00.854093 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:00.869510 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:00.869609 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:00.879591 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:00.883786 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:00.886513 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:00.909568 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:00.915503 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:00.918479 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:00.958668 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:00.961657 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.018621 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.022225 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.042440 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.051176 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.064902 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.069816 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.138904 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.143438 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.161306 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.168865 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.186679 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.191241 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.204930 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.218792 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.254555 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.257777 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.286389 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.290647 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.311090 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.313708 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.338377 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.356049 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:01.361659 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.362750 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:01.370315 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:01.371648 1 task_signals.go:548] [ 40] Notified of signal 23 D1202 05:43:01.374610 1 task_signals.go:250] [ 40] Signal 23: delivering to handler D1202 05:43:01.375750 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:01.378189 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:01.398936 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:01.399364 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.400524 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:01.410375 1 task_signals.go:563] [ 34] No task notified of signal 23 D1202 05:43:01.411226 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:01.411329 1 task_signals.go:548] [ 40] Notified of signal 23 D1202 05:43:01.425669 1 task_signals.go:250] [ 40] Signal 23: delivering to handler D1202 05:43:01.427244 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.427785 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:43:01.445922 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:43:01.448681 1 task_signals.go:548] [ 40] Notified of signal 23 D1202 05:43:01.450781 1 task_signals.go:250] [ 40] Signal 23: delivering to handler D1202 05:43:01.457864 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:01.465726 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:01.467939 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:43:01.472237 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:01.473580 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.473846 1 task_signals.go:548] [ 36] Notified of signal 23 D1202 05:43:01.474174 1 task_signals.go:548] [ 43] Notified of signal 23 D1202 05:43:01.475089 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:01.475102 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:01.477173 1 task_signals.go:202] [ 36] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:01.477233 1 task_signals.go:250] [ 36] Signal 23: delivering to handler D1202 05:43:01.477206 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:43:01.477390 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:01.477184 1 task_signals.go:202] [ 39] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:01.477803 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:01.478041 1 task_signals.go:202] [ 33] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:01.478066 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:43:01.480965 1 task_signals.go:548] [ 35] Notified of signal 23 D1202 05:43:01.481011 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.493239 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:01.508218 1 task_signals.go:548] [ 40] Notified of signal 23 D1202 05:43:01.508324 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:01.508344 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:43:01.508359 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:01.509057 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:43:01.509984 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:01.516598 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:01.518328 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.519552 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:01.519647 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.520485 1 task_signals.go:202] [ 47] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:01.520515 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:01.522197 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:01.523864 1 task_signals.go:202] [ 32] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:01.523926 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:43:01.525303 1 task_signals.go:202] [ 41] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:01.525359 1 task_signals.go:250] [ 43] Signal 23: delivering to handler D1202 05:43:01.525377 1 task_signals.go:202] [ 40] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:01.525424 1 task_signals.go:250] [ 40] Signal 23: delivering to handler D1202 05:43:01.525364 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:01.525314 1 task_signals.go:250] [ 35] Signal 23: delivering to handler D1202 05:43:01.525346 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:01.536749 1 task_signals.go:548] [ 43] Notified of signal 23 D1202 05:43:01.549733 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.559450 1 task_signals.go:563] [ 48] No task notified of signal 23 D1202 05:43:01.560499 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:01.571525 1 task_signals.go:250] [ 43] Signal 23: delivering to handler D1202 05:43:01.572705 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:01.579493 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:01.589650 1 task_signals.go:548] [ 35] Notified of signal 23 D1202 05:43:01.594074 1 task_signals.go:250] [ 35] Signal 23: delivering to handler D1202 05:43:01.596417 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:01.605919 1 task_signals.go:548] [ 43] Notified of signal 23 D1202 05:43:01.607807 1 task_signals.go:250] [ 43] Signal 23: delivering to handler D1202 05:43:01.609510 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:01.609605 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.620048 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:01.626849 1 task_signals.go:548] [ 49] Notified of signal 23 D1202 05:43:01.629145 1 task_signals.go:202] [ 48] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:01.629189 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:01.637928 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:01.650014 1 task_signals.go:250] [ 49] Signal 23: delivering to handler D1202 05:43:01.665991 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:01.690991 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.694120 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.718219 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.741975 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.744639 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:01.748879 1 task_signals.go:202] [ 38] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:01.748945 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:01.772702 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:01.772914 1 task_signals.go:202] [ 38] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:01.772956 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:01.775651 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.776307 1 task_signals.go:198] [ 45] Not restarting syscall 202 after errno 516: interrupted by signal 23 D1202 05:43:01.776359 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.781269 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:01.781933 1 task_signals.go:202] [ 38] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:01.781983 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:01.802998 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.803851 1 task_signals.go:198] [ 45] Not restarting syscall 202 after errno 516: interrupted by signal 23 D1202 05:43:01.804028 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.805604 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:01.818657 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:01.820177 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:01.825094 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:01.849596 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:01.856290 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:01.870617 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:01.878269 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:01.895081 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:01.898819 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:01.915118 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:01.917815 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:01.930676 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:01.937801 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:01.954240 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:01.956995 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:01.986730 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:01.991080 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:02.081826 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:02.084920 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:02.104347 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:02.113437 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:02.203497 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:02.219270 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:02.235931 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:02.241911 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:02.259190 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:02.264660 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:02.292523 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:02.298893 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:02.324241 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:02.328385 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:02.365959 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:02.370919 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:02.394684 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:02.408516 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:02.412836 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:02.422218 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:02.436354 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:02.438625 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:02.441456 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:02.441523 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:02.457908 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:02.469309 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:02.469734 1 task_signals.go:548] [ 43] Notified of signal 23 D1202 05:43:02.471850 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:02.475597 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:43:02.505265 1 task_signals.go:563] [ 45] No task notified of signal 23 D1202 05:43:02.505335 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:02.515947 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:02.515992 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:02.516021 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:43:02.516038 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:02.516062 1 task_signals.go:548] [ 35] Notified of signal 23 D1202 05:43:02.517025 1 task_signals.go:250] [ 35] Signal 23: delivering to handler D1202 05:43:02.518579 1 task_signals.go:202] [ 32] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:02.518732 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:43:02.519095 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:02.520425 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:43:02.520677 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:02.520766 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:02.523030 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:02.523346 1 task_signals.go:250] [ 43] Signal 23: delivering to handler D1202 05:43:02.523661 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:02.523963 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:02.529701 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:02.533845 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:02.538596 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:02.539049 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:02.539090 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:02.542918 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:02.553078 1 task_signals.go:548] [ 49] Notified of signal 23 D1202 05:43:02.557251 1 task_signals.go:548] [ 43] Notified of signal 23 D1202 05:43:02.564264 1 task_signals.go:563] [ 35] No task notified of signal 23 D1202 05:43:02.565539 1 task_signals.go:250] [ 43] Signal 23: delivering to handler D1202 05:43:02.565816 1 task_signals.go:250] [ 49] Signal 23: delivering to handler D1202 05:43:02.571523 1 task_signals.go:250] [ 35] Signal 23: delivering to handler D1202 05:43:02.578717 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:02.587591 1 task_signals.go:548] [ 43] Notified of signal 23 D1202 05:43:02.593013 1 task_signals.go:250] [ 43] Signal 23: delivering to handler D1202 05:43:02.593268 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:02.593771 1 task_signals.go:548] [ 49] Notified of signal 23 D1202 05:43:02.596059 1 task_signals.go:250] [ 49] Signal 23: delivering to handler D1202 05:43:02.599805 1 task_signals.go:548] [ 35] Notified of signal 23 D1202 05:43:02.610883 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:02.613887 1 task_signals.go:250] [ 35] Signal 23: delivering to handler D1202 05:43:02.615313 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:02.628949 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:02.630748 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:02.656942 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:02.658407 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:02.666192 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:02.668097 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:02.672836 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:02.678271 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:02.684339 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:02.689432 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:02.705071 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:02.706806 1 task_signals.go:202] [ 30] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:02.706850 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:02.712085 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:02.718102 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:02.761097 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:02.761504 1 task_signals.go:202] [ 48] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:02.761556 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:02.805684 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:02.824808 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:02.852732 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:02.855051 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:02.879900 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:02.903029 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:02.926440 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:02.928439 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:02.952391 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:02.954425 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:02.973310 1 task_signals.go:548] [ 43] Notified of signal 23 D1202 05:43:02.973470 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:02.973523 1 task_signals.go:250] [ 43] Signal 23: delivering to handler D1202 05:43:02.974387 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:02.993704 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:03.013735 1 task_signals.go:202] [ 30] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:03.013803 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:03.013851 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:03.014988 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:03.034747 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:03.037083 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:03.037987 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:03.058699 1 task_signals.go:548] [ 41] Notified of signal 23 D1202 05:43:03.063242 1 task_signals.go:548] [ 43] Notified of signal 23 D1202 05:43:03.066732 1 task_signals.go:202] [ 43] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:03.066813 1 task_signals.go:250] [ 43] Signal 23: delivering to handler D1202 05:43:03.066996 1 task_signals.go:250] [ 41] Signal 23: delivering to handler D1202 05:43:03.080588 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:03.084203 1 task_signals.go:202] [ 37] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:03.084263 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:03.085936 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:03.089126 1 task_signals.go:548] [ 49] Notified of signal 23 D1202 05:43:03.091040 1 task_signals.go:202] [ 49] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:03.091138 1 task_signals.go:250] [ 49] Signal 23: delivering to handler D1202 05:43:03.096455 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:03.122664 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:03.131571 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:03.139394 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:03.152027 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:43:03.173898 1 task_signals.go:548] [ 49] Notified of signal 23 D1202 05:43:03.173960 1 task_signals.go:548] [ 43] Notified of signal 23 D1202 05:43:03.178245 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:03.181798 1 task_signals.go:548] [ 35] Notified of signal 23 D1202 05:43:03.185746 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:03.185756 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:03.185992 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:03.195999 1 task_signals.go:548] [ 36] Notified of signal 23 D1202 05:43:03.196054 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:43:03.196069 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:03.196091 1 task_signals.go:548] [ 31] Notified of signal 23 D1202 05:43:03.196107 1 task_signals.go:548] [ 40] Notified of signal 23 I1202 05:43:03.196793 1 loader.go:625] Received external signal 17, mode: Process D1202 05:43:03.196841 1 task_signals.go:548] [ 1] Notified of signal 17 D1202 05:43:03.196885 1 task_signals.go:202] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 17 D1202 05:43:03.196906 1 task_signals.go:250] [ 1] Signal 17: delivering to handler D1202 05:43:03.200478 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:03.211226 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:43:03.211289 1 task_signals.go:250] [ 35] Signal 23: delivering to handler D1202 05:43:03.211234 1 task_signals.go:548] [ 44] Notified of signal 23 D1202 05:43:03.211425 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:03.211449 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:03.212962 1 task_signals.go:250] [ 40] Signal 23: delivering to handler D1202 05:43:03.214790 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:43:03.217209 1 task_signals.go:250] [ 36] Signal 23: delivering to handler D1202 05:43:03.220337 1 task_signals.go:250] [ 49] Signal 23: delivering to handler D1202 05:43:03.221913 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1202 05:43:03.225779 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:03.211263 1 task_signals.go:250] [ 43] Signal 23: delivering to handler D1202 05:43:03.258831 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:03.275662 1 task_signals.go:563] [ 35] No task notified of signal 23 D1202 05:43:03.277272 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:03.284677 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:03.288623 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:03.293286 1 task_signals.go:563] [ 37] No task notified of signal 23 D1202 05:43:03.295872 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:03.295937 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:43:03.299110 1 task_signals.go:202] [ 44] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:03.299168 1 task_signals.go:250] [ 44] Signal 23: delivering to handler D1202 05:43:03.327125 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:03.333545 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:43:03.338110 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:03.340225 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:43:03.356051 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:43:03.357219 1 task_signals.go:250] [ 35] Signal 23: delivering to handler D1202 05:43:03.357801 1 task_signals.go:548] [ 43] Notified of signal 23 D1202 05:43:03.358922 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:03.361351 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:43:03.369436 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:43:03.369497 1 task_signals.go:548] [ 28] Notified of signal 23 D1202 05:43:03.373754 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:03.373811 1 task_signals.go:250] [ 43] Signal 23: delivering to handler D1202 05:43:03.379176 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:03.379246 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1202 05:43:03.381113 1 task_signals.go:202] [ 39] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:03.413758 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:03.381181 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:03.416362 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:43:03.416429 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:03.381154 1 task_signals.go:202] [ 37] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:03.421776 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:03.423763 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:03.458792 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:03.461609 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:03.465788 1 task_signals.go:202] [ 33] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:03.465851 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:43:03.469504 1 task_signals.go:202] [ 45] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:03.469550 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:03.502999 1 task_signals.go:548] [ 50] Notified of signal 23 D1202 05:43:03.503130 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:03.504273 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:03.504371 1 task_signals.go:548] [ 32] Notified of signal 23 D1202 05:43:03.513114 1 task_signals.go:250] [ 50] Signal 23: delivering to handler D1202 05:43:03.516680 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1202 05:43:03.517759 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:03.520693 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:03.524900 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:03.528967 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:03.571462 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:03.573945 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:03.577545 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:03.593848 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:03.596324 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:03.601976 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:03.615498 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:03.622793 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:03.623668 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:03.630847 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:03.647403 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:03.665111 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:03.677682 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:03.678723 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:03.683347 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:03.698591 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:03.703140 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:03.706228 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:03.709424 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:03.718713 1 task_signals.go:563] [ 47] No task notified of signal 23 D1202 05:43:03.718764 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:03.719889 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:03.729302 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:03.738978 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:03.744659 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:03.750539 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:03.757583 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:03.765958 1 task_signals.go:202] [ 47] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:03.766008 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:03.801692 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:03.804721 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:03.805551 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:03.811371 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:03.823390 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:03.825601 1 task_signals.go:198] [ 34] Not restarting syscall 202 after errno 516: interrupted by signal 23 D1202 05:43:03.825638 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:03.830336 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:03.832179 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:03.833158 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:03.835090 1 task_signals.go:198] [ 34] Not restarting syscall 202 after errno 516: interrupted by signal 23 D1202 05:43:03.835136 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:03.836254 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:03.837920 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:03.838581 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:03.850927 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:03.857993 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:03.861977 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:03.875877 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:03.877954 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:03.898700 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:03.901782 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:03.917532 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:03.919566 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:03.958262 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:03.960367 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:03.979046 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:03.983130 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:04.017141 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:04.018903 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:04.080750 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:04.081111 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:04.096825 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:04.118935 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:04.161757 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.164045 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:04.172843 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:04.190702 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:04.190763 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:04.193050 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:04.195273 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:04.196421 1 task_signals.go:548] [ 50] Notified of signal 23 D1202 05:43:04.197128 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:04.197559 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:04.197931 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:43:04.198963 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:04.201828 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:04.201878 1 task_signals.go:548] [ 35] Notified of signal 23 D1202 05:43:04.201892 1 task_signals.go:548] [ 46] Notified of signal 23 D1202 05:43:04.201905 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:04.201927 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:04.201938 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:04.201977 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:04.206753 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:04.206879 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:04.206905 1 task_signals.go:202] [ 35] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:04.209866 1 task_signals.go:250] [ 35] Signal 23: delivering to handler D1202 05:43:04.206961 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.208508 1 task_signals.go:250] [ 50] Signal 23: delivering to handler D1202 05:43:04.208527 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:04.208541 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:04.208574 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:04.208589 1 task_signals.go:202] [ 47] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:04.210604 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:04.209568 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:04.206930 1 task_signals.go:250] [ 46] Signal 23: delivering to handler D1202 05:43:04.208611 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:43:04.220588 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:04.226761 1 task_signals.go:563] [ 30] No task notified of signal 23 D1202 05:43:04.226852 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:04.228930 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:04.238716 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:04.247216 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:04.248401 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:04.252696 1 task_signals.go:563] [ 42] No task notified of signal 23 D1202 05:43:04.255344 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:04.261420 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:04.272249 1 task_signals.go:563] [ 48] No task notified of signal 23 D1202 05:43:04.272322 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:04.273889 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:04.274045 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.277698 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:04.277957 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:04.278502 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:04.280556 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:04.286315 1 task_signals.go:548] [ 46] Notified of signal 23 D1202 05:43:04.287175 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:04.288448 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:04.289745 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:04.289835 1 task_signals.go:563] [ 37] No task notified of signal 23 D1202 05:43:04.289967 1 task_signals.go:250] [ 46] Signal 23: delivering to handler D1202 05:43:04.291587 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:43:04.291625 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:04.291736 1 task_signals.go:202] [ 45] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:04.291818 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:04.291919 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:04.305639 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:04.306081 1 task_signals.go:563] [ 42] No task notified of signal 23 D1202 05:43:04.308554 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:04.322995 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.325730 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:04.329659 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:43:04.329804 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:04.336862 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:04.348665 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:04.358273 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:04.377287 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.394824 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:04.402721 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:04.405841 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:04.406825 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:04.410931 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:04.412915 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.416694 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:04.417428 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:04.418541 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.420091 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:04.421011 1 task_signals.go:202] [ 30] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:04.421077 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:04.421364 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:04.421920 1 task_signals.go:198] [ 42] Not restarting syscall 202 after errno 516: interrupted by signal 23 D1202 05:43:04.421953 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.424431 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:04.424579 1 task_signals.go:198] [ 42] Not restarting syscall 202 after errno 516: interrupted by signal 23 D1202 05:43:04.424651 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.428587 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:04.429601 1 task_signals.go:198] [ 42] Not restarting syscall 202 after errno 516: interrupted by signal 23 D1202 05:43:04.429633 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.436128 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:04.445460 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:04.445633 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:04.448365 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:04.459997 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:04.481023 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:04.481329 1 task_signals.go:198] [ 42] Not restarting syscall 202 after errno 516: interrupted by signal 23 D1202 05:43:04.481368 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.495319 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:04.496623 1 task_signals.go:202] [ 42] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:04.496730 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.502781 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:04.503128 1 task_signals.go:202] [ 42] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:04.503154 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.551116 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:04.567869 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:04.616045 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:04.621728 1 task_signals.go:548] [ 46] Notified of signal 23 D1202 05:43:04.624584 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:04.628711 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:04.628716 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:04.630988 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:04.634618 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:04.666564 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:04.666727 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:04.666820 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:04.669492 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.669655 1 task_signals.go:250] [ 46] Signal 23: delivering to handler D1202 05:43:04.672433 1 task_signals.go:548] [ 34] Notified of signal 23 D1202 05:43:04.673874 1 task_signals.go:548] [ 33] Notified of signal 23 D1202 05:43:04.676281 1 task_signals.go:548] [ 43] Notified of signal 23 D1202 05:43:04.676371 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:04.677452 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:04.677526 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:04.682737 1 task_signals.go:548] [ 50] Notified of signal 23 D1202 05:43:04.685838 1 task_signals.go:202] [ 33] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:04.685882 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1202 05:43:04.688014 1 task_signals.go:202] [ 34] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:04.688065 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1202 05:43:04.688266 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:04.689010 1 task_signals.go:250] [ 43] Signal 23: delivering to handler D1202 05:43:04.692947 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:04.694024 1 task_signals.go:202] [ 50] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:04.694065 1 task_signals.go:250] [ 50] Signal 23: delivering to handler D1202 05:43:04.695140 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:04.710318 1 task_signals.go:548] [ 46] Notified of signal 23 D1202 05:43:04.713837 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:04.717323 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:04.735420 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:04.736735 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:04.758872 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.769799 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:04.772575 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:04.762034 1 task_signals.go:250] [ 46] Signal 23: delivering to handler D1202 05:43:04.762054 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:04.774849 1 task_signals.go:548] [ 48] Notified of signal 23 D1202 05:43:04.776992 1 task_signals.go:563] [ 46] No task notified of signal 23 D1202 05:43:04.778920 1 task_signals.go:250] [ 48] Signal 23: delivering to handler D1202 05:43:04.779195 1 task_signals.go:548] [ 50] Notified of signal 23 D1202 05:43:04.779319 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:04.783236 1 task_signals.go:250] [ 46] Signal 23: delivering to handler D1202 05:43:04.784016 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:04.786418 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:04.787222 1 task_signals.go:202] [ 30] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:04.787267 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:04.789787 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:04.789842 1 task_signals.go:250] [ 50] Signal 23: delivering to handler D1202 05:43:04.790199 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:04.792010 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:04.818247 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:04.821521 1 task_signals.go:563] [ 38] No task notified of signal 23 D1202 05:43:04.823957 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:04.841464 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:04.842683 1 task_signals.go:548] [ 46] Notified of signal 23 D1202 05:43:04.842741 1 task_signals.go:548] [ 50] Notified of signal 23 D1202 05:43:04.842783 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:04.845788 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:04.846057 1 task_signals.go:202] [ 50] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:04.846114 1 task_signals.go:250] [ 50] Signal 23: delivering to handler D1202 05:43:04.848542 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:04.853703 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:04.854928 1 task_signals.go:250] [ 46] Signal 23: delivering to handler D1202 05:43:04.857753 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:04.862883 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:04.864598 1 task_signals.go:202] [ 47] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:04.864660 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:04.866274 1 task_signals.go:548] [ 46] Notified of signal 23 D1202 05:43:04.868598 1 task_signals.go:563] [ 38] No task notified of signal 23 D1202 05:43:04.869208 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:04.876148 1 task_signals.go:250] [ 46] Signal 23: delivering to handler D1202 05:43:04.888197 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:04.894607 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:04.896430 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:04.896981 1 task_signals.go:202] [ 45] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:04.897017 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:04.908121 1 task_signals.go:548] [ 46] Notified of signal 23 D1202 05:43:04.909320 1 task_signals.go:250] [ 46] Signal 23: delivering to handler D1202 05:43:04.910943 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:04.913526 1 task_signals.go:202] [ 45] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:04.913573 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:04.919323 1 task_signals.go:548] [ 46] Notified of signal 23 D1202 05:43:04.934020 1 task_signals.go:250] [ 46] Signal 23: delivering to handler D1202 05:43:04.936185 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:04.945868 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:04.946496 1 task_signals.go:563] [ 46] No task notified of signal 23 D1202 05:43:04.947243 1 task_signals.go:250] [ 46] Signal 23: delivering to handler D1202 05:43:05.039554 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:05.044507 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:05.122617 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:05.125923 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:05.183562 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:05.193335 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:05.209755 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:05.215682 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:05.263705 1 task_signals.go:548] [ 46] Notified of signal 23 D1202 05:43:05.269657 1 task_signals.go:250] [ 46] Signal 23: delivering to handler D1202 05:43:05.277015 1 task_signals.go:548] [ 45] Notified of signal 23 D1202 05:43:05.285789 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:05.310762 1 task_signals.go:563] [ 45] No task notified of signal 23 D1202 05:43:05.312498 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:05.325686 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:05.342066 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:05.342901 1 task_signals.go:548] [ 46] Notified of signal 23 D1202 05:43:05.345176 1 task_signals.go:548] [ 50] Notified of signal 23 D1202 05:43:05.345514 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:05.362793 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:05.363281 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:05.363516 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:05.369191 1 task_signals.go:563] [ 45] No task notified of signal 23 D1202 05:43:05.369783 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:05.369834 1 task_signals.go:250] [ 50] Signal 23: delivering to handler D1202 05:43:05.370099 1 task_signals.go:202] [ 47] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:05.370144 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:05.371304 1 task_signals.go:250] [ 45] Signal 23: delivering to handler D1202 05:43:05.371315 1 task_signals.go:202] [ 46] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:05.371490 1 task_signals.go:250] [ 46] Signal 23: delivering to handler D1202 05:43:05.371339 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:05.380906 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:05.382926 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:05.426100 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:05.489510 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:05.492088 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:05.497771 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:05.511538 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:05.515750 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:05.534078 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:05.534083 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:05.537577 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:05.540684 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:05.545916 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:05.546778 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:05.553749 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:05.560074 1 task_signals.go:548] [ 50] Notified of signal 23 D1202 05:43:05.569926 1 task_signals.go:250] [ 50] Signal 23: delivering to handler D1202 05:43:05.580266 1 task_signals.go:548] [ 39] Notified of signal 23 D1202 05:43:05.591010 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:05.601719 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:05.601890 1 task_signals.go:250] [ 39] Signal 23: delivering to handler D1202 05:43:05.657250 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:05.661240 1 task_signals.go:202] [ 38] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:05.661299 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:05.675212 1 task_signals.go:548] [ 50] Notified of signal 23 D1202 05:43:05.679113 1 task_signals.go:250] [ 50] Signal 23: delivering to handler D1202 05:43:05.682837 1 task_signals.go:548] [ 50] Notified of signal 23 D1202 05:43:05.689775 1 task_signals.go:250] [ 50] Signal 23: delivering to handler D1202 05:43:05.693253 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:05.698918 1 task_signals.go:548] [ 50] Notified of signal 23 D1202 05:43:05.699313 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:05.706132 1 task_signals.go:198] [ 50] Not restarting syscall 202 after errno 516: interrupted by signal 23 D1202 05:43:05.706208 1 task_signals.go:250] [ 50] Signal 23: delivering to handler D1202 05:43:05.707656 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:05.714192 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:05.724217 1 task_signals.go:548] [ 50] Notified of signal 23 D1202 05:43:05.736214 1 task_signals.go:250] [ 50] Signal 23: delivering to handler D1202 05:43:05.790824 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:05.799390 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:05.824341 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:05.838638 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:05.871392 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:05.874006 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:05.892110 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:05.893687 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:05.900396 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:05.901629 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:05.919335 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:05.924009 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:05.928896 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:05.933444 1 task_signals.go:250] [ 38] Signal 23: delivering to handler 2020/12/02 05:43:05 connecting to host at stdin D1202 05:43:06.001108 1 task_signals.go:548] [ 30] Notified of signal 23 D1202 05:43:06.038781 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1202 05:43:06.105604 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.124175 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.135066 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.138190 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.156644 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.167934 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.186198 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.190435 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.215153 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.225781 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.291497 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.293536 1 task_signals.go:250] [ 38] Signal 23: delivering to handler 2020/12/02 05:43:06 checking machine... D1202 05:43:06.311476 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.312784 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.318800 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.321853 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.326401 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.330085 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.338860 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.344036 1 task_signals.go:250] [ 38] Signal 23: delivering to handler 2020/12/02 05:43:06 checking revisions... D1202 05:43:06.362345 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.365452 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.395229 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.408062 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.415044 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.418996 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.438374 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.441692 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.463023 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.467834 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.478195 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.482750 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.530773 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.538263 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.590423 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:06.608902 1 task_stop.go:124] [ 38] Entering internal stop (*kernel.vforkStop)(nil) D1202 05:43:06.777547 1 transport_flipcall.go:148] send [channel @0xc000150240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D1202 05:43:06.781727 1 transport_flipcall.go:302] recv [channel @0xc0001ac240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D1202 05:43:06.781863 1 transport_flipcall.go:148] send [channel @0xc0001ac240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1768832, BlockSize: 4096, Blocks: 3456, ATime: {Sec: 1606864123, NanoSec: 446943841}, MTime: {Sec: 1606864123, NanoSec: 446943841}, CTime: {Sec: 1606887756, NanoSec: 154565903}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 2494824}]} D1202 05:43:06.783713 1 transport_flipcall.go:302] recv [channel @0xc000150240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1768832, BlockSize: 4096, Blocks: 3456, ATime: {Sec: 1606864123, NanoSec: 446943841}, MTime: {Sec: 1606864123, NanoSec: 446943841}, CTime: {Sec: 1606887756, NanoSec: 154565903}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 2494824}]} D1202 05:43:06.783778 1 transport_flipcall.go:148] send [channel @0xc000150240] Twalk{FID: 8, NewFID: 9, Names: []} D1202 05:43:06.784202 1 transport_flipcall.go:302] recv [channel @0xc0001ac240] Twalk{FID: 8, NewFID: 9, Names: []} D1202 05:43:06.784317 1 transport_flipcall.go:148] send [channel @0xc0001ac240] Rwalk{QIDs: []} D1202 05:43:06.784642 1 transport_flipcall.go:302] recv [channel @0xc000150240] Rwalk{QIDs: []} D1202 05:43:06.784688 1 transport_flipcall.go:148] send [channel @0xc000150240] Tlopen{FID: 9, Flags: ReadOnly} D1202 05:43:06.785329 1 transport_flipcall.go:302] recv [channel @0xc0001ac240] Tlopen{FID: 9, Flags: ReadOnly} D1202 05:43:06.785369 1 fsgofer.go:380] Open reusing control file, flags: ReadOnly, "/syz-executor" D1202 05:43:06.785411 1 transport_flipcall.go:148] send [channel @0xc0001ac240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 2494824}, IoUnit: 0, File: FD: 34} D1202 05:43:06.787222 1 transport_flipcall.go:302] recv [channel @0xc000150240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 2494824}, IoUnit: 0, File: FD: 57} D1202 05:43:06.788140 1 syscalls.go:321] [ 52] Allocating stack with size of 8388608 bytes D1202 05:43:06.788320 1 task_stop.go:147] [ 38] Leaving internal stop (*kernel.vforkStop)(nil) D1202 05:43:06.805445 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.821316 1 task_signals.go:563] [ 38] No task notified of signal 23 D1202 05:43:06.825899 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:06.966701 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:07.005696 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:07.028542 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:07.035674 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:07.104632 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:07.111539 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:07.188160 1 task_signals.go:548] [ 42] Notified of signal 23 D1202 05:43:07.200660 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1202 05:43:07.415835 1 task_exit.go:251] [ 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:07.505052 1 task_exit.go:251] [ 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:07.505147 1 task_signals.go:548] [ 28] Notified of signal 17 D1202 05:43:07.505719 1 task_signals.go:202] [ 28] Restarting syscall 202 after errno 512: interrupted by signal 17 D1202 05:43:07.505742 1 task_signals.go:250] [ 28] Signal 17: delivering to handler D1202 05:43:07.524510 1 task_exit.go:251] [ 52] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:07.580968 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:07.586345 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:07.614484 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:07.616652 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:07.634720 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:07.638527 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:07.719130 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:07.730627 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:07.776497 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:07.781646 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:07.798709 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:07.805688 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:07.818486 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:07.819862 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:07.863032 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:07.864190 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:07.916831 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:07.917896 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:08.101489 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:08.108081 1 task_signals.go:250] [ 38] Signal 23: delivering to handler 2020/12/02 05:43:08 testing simple program... D1202 05:43:08.226331 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:08.233910 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:08.258967 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:08.260074 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:08.328519 1 task_signals.go:563] [ 38] No task notified of signal 23 D1202 05:43:08.401265 1 task_stop.go:124] [ 38] Entering internal stop (*kernel.vforkStop)(nil) D1202 05:43:08.505082 1 syscalls.go:321] [ 53] Allocating stack with size of 8388608 bytes D1202 05:43:08.505371 1 task_stop.go:147] [ 38] Leaving internal stop (*kernel.vforkStop)(nil) D1202 05:43:08.532137 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:08.879412 1 task_exit.go:251] [ 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:08.901967 1 task_exit.go:251] [ 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:08.902040 1 task_signals.go:548] [ 28] Notified of signal 17 D1202 05:43:08.903183 1 task_signals.go:202] [ 28] Restarting syscall 202 after errno 512: interrupted by signal 17 D1202 05:43:08.903267 1 task_signals.go:250] [ 28] Signal 17: delivering to handler D1202 05:43:08.914513 1 task_exit.go:251] [ 53] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:09.064792 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:09.072835 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:09.107986 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:09.115423 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:09.208681 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:09.223318 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:09.380707 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:09.382833 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:09.389191 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:09.391225 1 task_signals.go:250] [ 47] Signal 23: delivering to handler executing program D1202 05:43:09.417298 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:09.420314 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:09.465614 1 task_signals.go:548] [ 38] Notified of signal 23 D1202 05:43:09.467473 1 task_signals.go:250] [ 38] Signal 23: delivering to handler D1202 05:43:09.561353 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:09.569884 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:09.574985 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:09.578024 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:09.593427 1 task_signals.go:563] [ 47] No task notified of signal 23 D1202 05:43:09.645453 1 task_stop.go:124] [ 47] Entering internal stop (*kernel.vforkStop)(nil) D1202 05:43:09.730266 1 syscalls.go:321] [ 54] Allocating stack with size of 8388608 bytes D1202 05:43:09.730548 1 task_stop.go:147] [ 47] Leaving internal stop (*kernel.vforkStop)(nil) D1202 05:43:09.746419 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:09.755899 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:09.762847 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:09.782766 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:09.797800 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:09.809319 1 task_signals.go:548] [ 47] Notified of signal 23 D1202 05:43:09.818531 1 task_signals.go:250] [ 47] Signal 23: delivering to handler D1202 05:43:10.944251 1 transport_flipcall.go:148] send [channel @0xc000150240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D1202 05:43:10.944422 1 transport_flipcall.go:302] recv [channel @0xc0001ac240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D1202 05:43:10.944505 1 transport_flipcall.go:148] send [channel @0xc0001ac240] Rlerror{Error: 2} D1202 05:43:10.944559 1 transport_flipcall.go:302] recv [channel @0xc000150240] Rlerror{Error: 2} D1202 05:43:11.547987 1 task_signals.go:548] [ 50] Notified of signal 23 D1202 05:43:11.550132 1 task_signals.go:202] [ 50] Restarting syscall 202 after errno 512: interrupted by signal 23 D1202 05:43:11.550203 1 task_signals.go:250] [ 50] Signal 23: delivering to handler executing program executing program D1202 05:43:16.177175 1 task_exit.go:251] [ 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.177311 1 task_exit.go:251] [ 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.177376 1 task_signals.go:214] [ 59] Signal 9: terminating thread group I1202 05:43:16.177436 1 compat.go:135] Uncaught signal: "killed" (9), PID: 56, TID: 59, fault addr: 0x0 D1202 05:43:16.177512 1 task_exit.go:251] [ 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.177564 1 task_exit.go:251] [ 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.177613 1 task_exit.go:251] [ 59] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.203696 1 task_signals.go:214] [ 60] Signal 9: terminating thread group I1202 05:43:16.205835 1 compat.go:135] Uncaught signal: "killed" (9), PID: 56, TID: 60, fault addr: 0x0 D1202 05:43:16.205902 1 task_exit.go:251] [ 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.205931 1 task_exit.go:251] [ 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.205972 1 task_exit.go:251] [ 60] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.203769 1 task_signals.go:214] [ 57] Signal 9: terminating thread group I1202 05:43:16.206004 1 compat.go:135] Uncaught signal: "killed" (9), PID: 56, TID: 57, fault addr: 0x0 D1202 05:43:16.206014 1 task_exit.go:251] [ 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.206046 1 task_exit.go:251] [ 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.206054 1 task_exit.go:251] [ 57] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.207808 1 task_signals.go:214] [ 58] Signal 9: terminating thread group I1202 05:43:16.207871 1 compat.go:135] Uncaught signal: "killed" (9), PID: 56, TID: 58, fault addr: 0x0 D1202 05:43:16.207896 1 task_exit.go:251] [ 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.232342 1 task_exit.go:251] [ 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.232402 1 task_exit.go:251] [ 58] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.232421 1 task_signals.go:509] [ 55] Discarding ignored signal 17 D1202 05:43:16.293276 1 task_exit.go:251] [ 56] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.319124 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:16.328396 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:16.333611 1 task_signals.go:563] [ 37] No task notified of signal 23 D1202 05:43:16.335762 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:16.340274 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:16.344248 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:16.415103 1 task_signals.go:548] [ 54] Notified of signal 9 D1202 05:43:16.421964 1 task_signals.go:214] [ 54] Signal 9: terminating thread group I1202 05:43:16.422025 1 compat.go:135] Uncaught signal: "killed" (9), PID: 54, TID: 54, fault addr: 0x0 D1202 05:43:16.422051 1 task_exit.go:251] [ 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.440389 1 task_signals.go:563] [ 55] No task notified of signal 9 D1202 05:43:16.440444 1 task_exit.go:251] [ 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.440472 1 task_signals.go:548] [ 28] Notified of signal 17 D1202 05:43:16.440505 1 task_signals.go:202] [ 28] Restarting syscall 202 after errno 512: interrupted by signal 17 D1202 05:43:16.440528 1 task_signals.go:250] [ 28] Signal 17: delivering to handler D1202 05:43:16.450391 1 task_signals.go:214] [ 55] Signal 9: terminating thread group I1202 05:43:16.460079 1 compat.go:135] Uncaught signal: "killed" (9), PID: 55, TID: 55, fault addr: 0x0 D1202 05:43:16.460123 1 task_exit.go:251] [ 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.461618 1 task_exit.go:251] [ 54] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.507610 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:16.514690 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:16.550299 1 task_exit.go:392] [ 55] Init process terminating, killing namespace D1202 05:43:16.554287 1 task_exit.go:251] [ 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.554376 1 task_signals.go:548] [ 1] Notified of signal 17 D1202 05:43:16.565342 1 task_signals.go:202] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 17 D1202 05:43:16.565412 1 task_signals.go:250] [ 1] Signal 17: delivering to handler D1202 05:43:16.576903 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:16.597498 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1202 05:43:16.602258 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:16.610875 1 task_signals.go:250] [ 37] Signal 23: delivering to handler I1202 05:43:16.649805 1 loader.go:625] Received external signal 17, mode: Process D1202 05:43:16.649938 1 task_signals.go:548] [ 1] Notified of signal 17 D1202 05:43:16.650037 1 task_signals.go:202] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 17 D1202 05:43:16.650080 1 task_signals.go:250] [ 1] Signal 17: delivering to handler D1202 05:43:16.702654 1 task_signals.go:548] [ 37] Notified of signal 23 D1202 05:43:16.707246 1 task_signals.go:250] [ 37] Signal 23: delivering to handler 2020/12/02 05:43:16 BUG: simple call failed: {Flags:1 Signal:[] Cover:[] Comps: Errno:999} D1202 05:43:16.729217 1 task_exit.go:251] [ 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.729300 1 task_exit.go:251] [ 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.732067 1 task_exit.go:251] [ 37] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.729627 1 task_signals.go:214] [ 47] Signal 9: terminating thread group I1202 05:43:16.732145 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 47, fault addr: 0x0 D1202 05:43:16.732168 1 task_exit.go:251] [ 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.732185 1 task_exit.go:251] [ 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.732199 1 task_exit.go:251] [ 47] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.729655 1 task_signals.go:214] [ 28] Signal 9: terminating thread group I1202 05:43:16.732228 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 28, fault addr: 0x0 D1202 05:43:16.732244 1 task_exit.go:251] [ 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.730430 1 task_signals.go:214] [ 33] Signal 9: terminating thread group D1202 05:43:16.730467 1 task_signals.go:214] [ 38] Signal 9: terminating thread group D1202 05:43:16.730476 1 task_signals.go:214] [ 40] Signal 9: terminating thread group D1202 05:43:16.730484 1 task_signals.go:214] [ 41] Signal 9: terminating thread group D1202 05:43:16.730491 1 task_signals.go:214] [ 42] Signal 9: terminating thread group D1202 05:43:16.730499 1 task_signals.go:214] [ 43] Signal 9: terminating thread group D1202 05:43:16.730507 1 task_signals.go:214] [ 44] Signal 9: terminating thread group D1202 05:43:16.730515 1 task_signals.go:214] [ 45] Signal 9: terminating thread group D1202 05:43:16.730524 1 task_signals.go:214] [ 46] Signal 9: terminating thread group D1202 05:43:16.730531 1 task_signals.go:214] [ 49] Signal 9: terminating thread group D1202 05:43:16.730538 1 task_signals.go:214] [ 48] Signal 9: terminating thread group D1202 05:43:16.730546 1 task_signals.go:214] [ 51] Signal 9: terminating thread group D1202 05:43:16.730552 1 task_signals.go:214] [ 30] Signal 9: terminating thread group D1202 05:43:16.732277 1 task_exit.go:251] [ 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.730460 1 task_signals.go:214] [ 39] Signal 9: terminating thread group I1202 05:43:16.732570 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 39, fault addr: 0x0 D1202 05:43:16.730445 1 task_signals.go:214] [ 34] Signal 9: terminating thread group I1202 05:43:16.732635 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 34, fault addr: 0x0 D1202 05:43:16.730414 1 task_signals.go:214] [ 31] Signal 9: terminating thread group I1202 05:43:16.732662 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 31, fault addr: 0x0 D1202 05:43:16.730422 1 task_signals.go:214] [ 32] Signal 9: terminating thread group I1202 05:43:16.732727 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 32, fault addr: 0x0 I1202 05:43:16.732755 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 33, fault addr: 0x0 I1202 05:43:16.732783 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 38, fault addr: 0x0 I1202 05:43:16.732813 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 40, fault addr: 0x0 D1202 05:43:16.732831 1 task_exit.go:251] [ 39] Transitioning from exit state TaskExitNone to TaskExitInitiated I1202 05:43:16.732852 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 42, fault addr: 0x0 I1202 05:43:16.732909 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 43, fault addr: 0x0 I1202 05:43:16.732930 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 44, fault addr: 0x0 I1202 05:43:16.732969 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 45, fault addr: 0x0 D1202 05:43:16.730438 1 task_signals.go:214] [ 36] Signal 9: terminating thread group D1202 05:43:16.730453 1 task_signals.go:214] [ 35] Signal 9: terminating thread group D1202 05:43:16.730404 1 task_signals.go:214] [ 29] Signal 9: terminating thread group I1202 05:43:16.733012 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 30, fault addr: 0x0 I1202 05:43:16.733048 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 36, fault addr: 0x0 I1202 05:43:16.733061 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 35, fault addr: 0x0 I1202 05:43:16.733073 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 29, fault addr: 0x0 I1202 05:43:16.733085 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 41, fault addr: 0x0 I1202 05:43:16.733102 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 46, fault addr: 0x0 I1202 05:43:16.733115 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 48, fault addr: 0x0 I1202 05:43:16.733140 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 51, fault addr: 0x0 D1202 05:43:16.733184 1 task_exit.go:251] [ 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.733196 1 task_exit.go:251] [ 39] Transitioning from exit state TaskExitZombie to TaskExitDead I1202 05:43:16.733213 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 49, fault addr: 0x0 D1202 05:43:16.733222 1 task_exit.go:251] [ 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.733698 1 task_exit.go:251] [ 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.733713 1 task_exit.go:251] [ 49] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.733738 1 task_exit.go:251] [ 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.733754 1 task_exit.go:251] [ 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.733778 1 task_exit.go:251] [ 34] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.733797 1 task_exit.go:251] [ 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.733809 1 task_exit.go:251] [ 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.733829 1 task_exit.go:251] [ 31] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.733851 1 task_exit.go:251] [ 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.733870 1 task_exit.go:251] [ 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.733878 1 task_exit.go:251] [ 32] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.733891 1 task_exit.go:251] [ 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.733901 1 task_exit.go:251] [ 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.733908 1 task_exit.go:251] [ 33] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.733920 1 task_exit.go:251] [ 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.733936 1 task_exit.go:251] [ 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.733951 1 task_exit.go:251] [ 38] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.733975 1 task_exit.go:251] [ 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.733994 1 task_exit.go:251] [ 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.734006 1 task_exit.go:251] [ 40] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.734036 1 task_exit.go:251] [ 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.734049 1 task_exit.go:251] [ 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.734057 1 task_exit.go:251] [ 42] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.734070 1 task_exit.go:251] [ 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.734079 1 task_exit.go:251] [ 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.734087 1 task_exit.go:251] [ 43] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.734097 1 task_exit.go:251] [ 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.734106 1 task_exit.go:251] [ 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.734114 1 task_exit.go:251] [ 44] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.734125 1 task_exit.go:251] [ 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.734134 1 task_exit.go:251] [ 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.734141 1 task_exit.go:251] [ 45] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.734153 1 task_exit.go:251] [ 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.734162 1 task_exit.go:251] [ 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.734170 1 task_exit.go:251] [ 30] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.734182 1 task_exit.go:251] [ 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.734220 1 task_exit.go:251] [ 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.734228 1 task_exit.go:251] [ 36] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.734239 1 task_exit.go:251] [ 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.734248 1 task_exit.go:251] [ 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.734256 1 task_exit.go:251] [ 35] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.734269 1 task_exit.go:251] [ 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.734292 1 task_exit.go:251] [ 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.734300 1 task_exit.go:251] [ 29] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.734315 1 task_exit.go:251] [ 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.734325 1 task_exit.go:251] [ 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.734348 1 task_exit.go:251] [ 41] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.734366 1 task_exit.go:251] [ 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.734383 1 task_exit.go:251] [ 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.734391 1 task_exit.go:251] [ 46] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.734403 1 task_exit.go:251] [ 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.734412 1 task_exit.go:251] [ 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.734436 1 task_exit.go:251] [ 48] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.734448 1 task_exit.go:251] [ 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.734468 1 task_exit.go:251] [ 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.734476 1 task_exit.go:251] [ 51] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.744450 1 task_signals.go:214] [ 50] Signal 9: terminating thread group I1202 05:43:16.744504 1 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 50, fault addr: 0x0 D1202 05:43:16.744521 1 task_exit.go:251] [ 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D1202 05:43:16.778394 1 task_exit.go:251] [ 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1202 05:43:16.778513 1 task_exit.go:251] [ 50] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.778531 1 task_exit.go:251] [ 28] Transitioning from exit state TaskExitZombie to TaskExitDead D1202 05:43:16.778569 1 loader.go:1008] updated processes (removal): map[{ci-gvisor-kvm-direct-sandbox-test-2 0}:0xc0004bdaa0] D1202 05:43:16.778598 1 controller.go:516] containerManager.Wait, cid: ci-gvisor-kvm-direct-sandbox-test-2, pid: 28, waitStatus: 0x100, err: D1202 05:43:16.778794 1 urpc.go:620] urpc: successfully marshalled 38 bytes. D1202 05:43:16.780320 27520 urpc.go:674] urpc: unmarshal success. I1202 05:43:16.780373 27520 main.go:232] Exiting with status: 256 D1202 05:43:16.829752 1 urpc.go:674] urpc: unmarshal success. D1202 05:43:16.829826 1 controller.go:574] containerManager.Signal: cid: ci-gvisor-kvm-direct-sandbox-test-2, PID: 0, signal: 0, mode: Process D1202 05:43:16.830074 1 urpc.go:620] urpc: successfully marshalled 37 bytes. D1202 05:43:16.830580 1 urpc.go:674] urpc: unmarshal success. D1202 05:43:16.838472 1 urpc.go:620] urpc: successfully marshalled 97176 bytes. D1202 05:43:16.870424 1 urpc.go:674] urpc: unmarshal success. D1202 05:43:16.870479 1 controller.go:210] containerManager.Processes, cid: ci-gvisor-kvm-direct-sandbox-test-2 D1202 05:43:16.870674 1 urpc.go:620] urpc: successfully marshalled 319 bytes. VM DIAGNOSIS: I1202 05:43:16.827140 27537 main.go:207] *************************** I1202 05:43:16.827179 27537 main.go:208] Args: [/syzkaller/managers/kvm-direct-sandbox/latest.tmp/image -root /syzkaller/managers/kvm-direct-sandbox/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=kvm -file-access=exclusive -network=sandbox -vfs2 debug -stacks --ps ci-gvisor-kvm-direct-sandbox-test-2] I1202 05:43:16.827202 27537 main.go:209] Version release-20201117.0-88-g0c497394226b I1202 05:43:16.827216 27537 main.go:210] PID: 27537 I1202 05:43:16.827235 27537 main.go:211] UID: 0, GID: 0 I1202 05:43:16.827262 27537 main.go:212] Configuration: I1202 05:43:16.827275 27537 main.go:213] RootDir: /syzkaller/managers/kvm-direct-sandbox/latest.tmp/workdir/gvisor_root I1202 05:43:16.827307 27537 main.go:214] Platform: kvm I1202 05:43:16.827324 27537 main.go:215] FileAccess: 0, overlay: false I1202 05:43:16.827366 27537 main.go:216] Network: 0, logging: false I1202 05:43:16.827398 27537 main.go:217] Strace: false, max size: 1024, syscalls: I1202 05:43:16.827425 27537 main.go:218] VFS2 enabled: true I1202 05:43:16.827438 27537 main.go:219] *************************** D1202 05:43:16.827478 27537 container.go:164] Load container, rootDir: "/syzkaller/managers/kvm-direct-sandbox/latest.tmp/workdir/gvisor_root", partial cid: ci-gvisor-kvm-direct-sandbox-test-2 D1202 05:43:16.828707 27537 container.go:652] Signal container, cid: ci-gvisor-kvm-direct-sandbox-test-2, signal: signal 0 (0) D1202 05:43:16.828743 27537 sandbox.go:861] Signal sandbox "ci-gvisor-kvm-direct-sandbox-test-2" D1202 05:43:16.828758 27537 sandbox.go:349] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-test-2" D1202 05:43:16.828907 27537 urpc.go:620] urpc: successfully marshalled 115 bytes. D1202 05:43:16.830166 27537 urpc.go:674] urpc: unmarshal success. I1202 05:43:16.830200 27537 debug.go:126] Found sandbox "ci-gvisor-kvm-direct-sandbox-test-2", PID: 27328 I1202 05:43:16.830210 27537 debug.go:135] Retrieving sandbox stacks D1202 05:43:16.830225 27537 sandbox.go:979] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-test-2" D1202 05:43:16.830235 27537 sandbox.go:349] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-test-2" D1202 05:43:16.830465 27537 urpc.go:620] urpc: successfully marshalled 36 bytes. D1202 05:43:16.863346 27537 urpc.go:674] urpc: unmarshal success. I1202 05:43:16.863441 27537 debug.go:140] *** Stack dump *** goroutine 2710 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x7f91db722501, 0x199, 0xc000101000, 0x7f92023b37d0) pkg/log/log.go:358 +0xc6 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x1cf0df8, 0x1cf0df8, 0xc0003b4700, 0x0, 0x0) runsc/boot/debug.go:26 +0x26 reflect.Value.call(0xc000468d80, 0xc00013a520, 0x13, 0x126ff5e, 0x4, 0xc000da1ea8, 0x3, 0x3, 0xc000da1ca0, 0x4cb45d, ...) GOROOT/src/reflect/value.go:475 +0x8c7 reflect.Value.Call(0xc000468d80, 0xc00013a520, 0x13, 0xc000da1ea8, 0x3, 0x3, 0x0, 0x1cf0df8, 0x16) GOROOT/src/reflect/value.go:336 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0004bdb60, 0xc0005ed0e0, 0x0, 0x0) pkg/urpc/urpc.go:369 +0x5d2 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0004bdb60, 0xc0005ed0e0, 0x0, 0x440ff6) pkg/urpc/urpc.go:485 +0x49 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc0004bdb60, 0xc0005ed0e0) pkg/urpc/urpc.go:509 +0x70 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:506 +0x6b goroutine 1 [semacquire, 1 minutes]: sync.runtime_Semacquire(0xc0004681b4) GOROOT/src/runtime/sema.go:56 +0x45 sync.(*WaitGroup).Wait(0xc0004681b4) GOROOT/src/sync/waitgroup.go:130 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1511 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0003de000, 0x0, 0x0) runsc/boot/loader.go:1046 +0x48 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000276c60, 0x13e96e0, 0xc000126000, 0xc000468660, 0xc000480fa0, 0x2, 0x2, 0x0) runsc/cmd/boot.go:260 +0x689 github.com/google/subcommands.(*Commander).Execute(0xc000142000, 0x13e96e0, 0xc000126000, 0xc000480fa0, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x30d github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main(0x13ccea0, 0x23) runsc/cli/main.go:230 +0x1316 main.main() runsc/main.go:23 +0x39 goroutine 5 [sync.Cond.Wait]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:312 sync.runtime_notifyListWait(0xc0004c6d30, 0x13) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc0004c6d20) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0004c6700, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1349 +0x9f gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0004c6700) pkg/sentry/pgalloc/pgalloc.go:1250 +0x95 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:348 +0x1ed goroutine 6 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc00048e000, 0xc0001460f0) pkg/sentry/kernel/timekeeper.go:249 +0x165 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:210 +0xd6 goroutine 7 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2018, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2000, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 8 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2090, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2090, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2078, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 9 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2108, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f20f0, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 10 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2180, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2180, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2168, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 11 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f21f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f21f8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f21e0, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 12 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2270, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2270, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2258, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 13 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f22e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f22e8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f22d0, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 14 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2360, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2360, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2348, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 15 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f23d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f23d8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f23c0, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 16 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2450, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2450, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2438, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 65 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f24c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f24c8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f24b0, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 66 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2540, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2540, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2528, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 67 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f25b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f25b8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f25a0, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 68 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2630, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2630, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2618, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 69 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f26a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f26a8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2690, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 70 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2720, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2720, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2708, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 71 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2798, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2798, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2780, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 72 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2810, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2810, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f27f8, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 73 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2888, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2870, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 74 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2900, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2900, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f28e8, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 75 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2978, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2978, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2960, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 76 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f29f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f29f0, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f29d8, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 77 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2a68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2a68, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2a50, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 78 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2ae0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2ae0, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2ac8, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 79 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2b58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2b58, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2b40, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 80 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2bd0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2bd0, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2bb8, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 81 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2c48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2c48, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2c30, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 82 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2cc0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2cc0, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2ca8, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 83 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2d38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2d38, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2d20, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 84 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2db0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2db0, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2d98, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 85 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2e28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2e28, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2e10, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 86 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000f2ea0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000f2ea0, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000f2e88, 0xc0004ca10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 88 [syscall]: syscall.Syscall6(0x10f, 0xc000706eb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0004bdad0, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:62 +0xd8 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00013a0e0, 0x0, 0x0, 0x0) pkg/unet/unet.go:653 +0x15b gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0004c09c0) pkg/control/server/server.go:111 +0x46 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc0004c09c0) pkg/control/server/server.go:96 +0x35 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:94 +0xb0 goroutine 90 [runnable]: syscall.Syscall6(0x119, 0xd, 0xc0005e1b00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x64, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xd, 0xc0005e1b00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:88 +0x88 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0002a95e0, 0x0, 0x46ace5) pkg/fdnotifier/fdnotifier.go:173 +0x8e created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:68 +0xbf goroutine 91 [syscall, 1 minutes]: syscall.Syscall6(0x10f, 0xc00011efb0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40d950, 0x1c11a48, 0x109ae60) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc00011efb0, 0x1, 0x0, 0x0, 0x7f92023b3108, 0x0, 0x1cbcce0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc00011efb0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc00011efb0, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc00011efb0, 0xc00011efb0) runsc/boot/loader.go:833 +0x45 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc00018ef70, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:468 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7fffd068cfc5, 0x23, 0xc00013a0d0, 0x1, 0x1, 0xc0003de000) runsc/boot/loader.go:831 +0x1dd created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:822 +0x71 goroutine 92 [syscall, 1 minutes]: syscall.Syscall6(0x10f, 0xc000014f78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x12967fa, 0x28) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000014f78, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc000014f78, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc0002a6300, 0xc0002ddb30) pkg/p9/client.go:286 +0xde created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:264 +0x508 goroutine 34 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00019b200) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 97 [syscall]: os/signal.signal_recv(0x13dc8a0) GOROOT/src/runtime/sigqueue.go:147 +0x9d os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x25 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:150 +0x45 goroutine 36 [select]: reflect.rselect(0xc000492000, 0x22, 0x22, 0xc000492000, 0x109a620) GOROOT/src/runtime/select.go:547 +0x390 reflect.Select(0xc000696000, 0x22, 0x49, 0x11, 0x1103cc0, 0xc0005e2d90, 0x94, 0x1) GOROOT/src/reflect/value.go:2250 +0x1ab gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc0004d4000, 0x21, 0x40, 0xc000117a50, 0xc0000d29c0, 0xc0000d2a20) pkg/sentry/sighandling/sighandling.go:49 +0x39e created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:112 +0x27b goroutine 37 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000142180) pkg/sentry/watchdog/watchdog.go:285 +0xfa created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:231 +0x1e7 goroutine 38 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00019bb80) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 39 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00039e000, 0xc0000d2960, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00039e000, 0xc0000d2960, 0x13fb500, 0x0, 0x4e2bbe8, 0xa3cb01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00039e000, 0x0, 0xc0000c6401, 0x4e2bbe8, 0x1, 0xffffffff, 0xc000002001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00039e000, 0x4e2bbe8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cab8f0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00039e000, 0xca, 0x4e2bbe8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00039e000, 0xca, 0x4e2bbe8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00039e000, 0xca, 0x4e2bbe8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00039e000, 0x2, 0xc00039e000) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00039e000, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00039e000, 0x1) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 113 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003a2080) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 129 [semacquire, 1 minutes]: sync.runtime_Semacquire(0xc00019deb8) GOROOT/src/runtime/sema.go:56 +0x45 sync.(*WaitGroup).Wait(0xc00019deb0) GOROOT/src/sync/waitgroup.go:130 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:479 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0003de000, 0xc00019d800, 0x23) runsc/boot/loader.go:1034 +0x3e gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0003de000, 0xc0005fe030, 0x23, 0xc0005e4038, 0x1, 0x7f91db7225e0) runsc/boot/loader.go:989 +0x13d gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0004c09e0, 0xc0005e2050, 0xc0005e4038, 0x0, 0x0) runsc/boot/controller.go:498 +0xdc reflect.Value.call(0xc000468c60, 0xc00013a430, 0x13, 0x126ff5e, 0x4, 0xc0005f9ea8, 0x3, 0x3, 0xc0005f9ca0, 0x4cb45d, ...) GOROOT/src/reflect/value.go:475 +0x8c7 reflect.Value.Call(0xc000468c60, 0xc00013a430, 0x13, 0xc0005f9ea8, 0x3, 0x3, 0x0, 0xc0004c09e0, 0x16) GOROOT/src/reflect/value.go:336 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0004bdb60, 0xc00070a000, 0x0, 0x0) pkg/urpc/urpc.go:369 +0x5d2 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0004bdb60, 0xc00070a000, 0x0, 0x0) pkg/urpc/urpc.go:485 +0x49 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc0004bdb60, 0xc00070a000) pkg/urpc/urpc.go:509 +0x70 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:506 +0x6b goroutine 145 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00039f500, 0xc00053c240, 0xc000114ae0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00039f500, 0xc00053c240, 0x140bb2af01, 0x140bb2af18, 0x0, 0x0) pkg/sentry/kernel/task_block.go:94 +0x9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00039f500, 0xc00053c240, 0x13fb501, 0x250afc3a6, 0x4e2af38, 0x39f501, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:49 +0xbf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00039f500, 0x250afc3a6, 0x0, 0x4e2af38, 0x1, 0xffffffff, 0x1b85380, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00039f500, 0x4e2af38, 0x80, 0x0, 0xc0000a1eb8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00039f500, 0xca, 0x4e2af38, 0x80, 0x0, 0xc0000a1eb8, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00039f500, 0xca, 0x4e2af38, 0x80, 0x0, 0xc0000a1eb8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00039f500, 0xca, 0x4e2af38, 0x80, 0x0, 0xc0000a1eb8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00039f500, 0x2, 0xc00039f500) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00039f500, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00039f500, 0x2) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 98 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00019a080) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 146 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007c6000, 0xc00053c300, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007c6000, 0xc00053c300, 0x13fb500, 0x0, 0xc0000924c8, 0xa3cb01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007c6000, 0x0, 0xc000214801, 0xc0000924c8, 0x1, 0xffffffff, 0xc0000a4001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007c6000, 0xc0000924c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cab8f0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007c6000, 0xca, 0xc0000924c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007c6000, 0xca, 0xc0000924c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007c6000, 0xca, 0xc0000924c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007c6000, 0x2, 0xc0007c6000) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007c6000, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007c6000, 0x3) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 93 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000142200) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 99 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000644000, 0xc000114e40, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000644000, 0xc000114e40, 0x13fb500, 0x0, 0xc000100148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000644000, 0x0, 0xc0000c6101, 0xc000100148, 0x1, 0xffffffff, 0xc000104001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000644000, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cab8f0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000644000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000644000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000644000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000644000, 0x2, 0xc000644000) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000644000, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000644000, 0x5) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 94 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0000ee000, 0xc0000d23c0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0000ee000, 0xc0000d23c0, 0x13fb500, 0x0, 0xc000092848, 0xa3cb01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0000ee000, 0x0, 0xc0000d6001, 0xc000092848, 0x1, 0xffffffff, 0xc0000b0001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0000ee000, 0xc000092848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cab8f0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0000ee000, 0xca, 0xc000092848, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00004a800, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0000ee000, 0xca, 0xc000092848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000ee000, 0xca, 0xc000092848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0000ee000, 0x2, 0xc0000ee000) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0000ee000, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0000ee000, 0x4) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 130 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00072a000) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 147 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007ca000) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 584 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000644a80, 0xc00092a900, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000644a80, 0xc00092a900, 0x13fb500, 0x0, 0xc000600148, 0x2e801, 0xffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000644a80, 0x0, 0x1, 0xc000600148, 0xac4801, 0xc0ffffffff, 0x12c1970, 0xc000468180, 0x12c1980) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000644a80, 0xc000600148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000644a80, 0xca, 0xc000600148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000644a80, 0xca, 0xc000600148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000644a80, 0xca, 0xc000600148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000644a80, 0x2, 0xc000644a80) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000644a80, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000644a80, 0x7) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 555 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000ad2a80, 0xc000af0de0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000ad2a80, 0xc000af0de0, 0x13fb500, 0x0, 0xc0009004c8, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000ad2a80, 0x0, 0xc000ad2a01, 0xc0009004c8, 0x1, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000ad2a80, 0xc0009004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000ad2a80, 0xca, 0xc0009004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000ad2a80, 0xca, 0xc0009004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000ad2a80, 0xca, 0xc0009004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000ad2a80, 0x2, 0xc000ad2a80) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000ad2a80, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000ad2a80, 0x12) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 557 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00019aa80) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 556 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00019aa00) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 558 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00019a100) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 725 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00072a980) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 595 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000280a80, 0xc0006be1e0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000280a80, 0xc0006be1e0, 0x13fb500, 0x0, 0xc000a80148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000280a80, 0x0, 0xc0001e6001, 0xc000a80148, 0x1, 0xffffffff, 0xc000a84001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000280a80, 0xc000a80148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cab8f0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000280a80, 0xca, 0xc000a80148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000280a80, 0xca, 0xc000a80148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000280a80, 0xca, 0xc000a80148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000280a80, 0x2, 0xc000280a80) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000280a80, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000280a80, 0x13) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 562 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007c6a80, 0xc000a2aa20, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007c6a80, 0xc000a2aa20, 0x13fb500, 0x0, 0xc000328bc8, 0xa3cb01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007c6a80, 0x0, 0xc000214801, 0xc000328bc8, 0x1, 0xffffffff, 0xc0004d6001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007c6a80, 0xc000328bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cab8f0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007c6a80, 0xca, 0xc000328bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00004d000, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007c6a80, 0xca, 0xc000328bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007c6a80, 0xca, 0xc000328bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007c6a80, 0x2, 0xc0007c6a80) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007c6a80, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007c6a80, 0x6) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 597 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000142380) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 568 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00072ae00) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 625 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000496080) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 477 [runnable, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*vCPU).SwitchToUser(0xc000aea240, 0xc000908000, 0xc000902000, 0xc0006aa040, 0x100090000, 0xc00090a008, 0x0, 0x13caca0, 0x0) pkg/sentry/platform/kvm/machine_amd64.go:324 +0xae gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*context).Switch(0xc00090a000, 0x13f8340, 0xc00090c000, 0x13f56c0, 0xc000325000, 0x1408de0, 0xc000908000, 0xffffffff, 0xc00090a008, 0xc000000000, ...) pkg/sentry/platform/kvm/context.go:75 +0x225 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00090c000, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:313 +0x370 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00090c000, 0x11) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 422 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008d4000, 0xc0008a4d20, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008d4000, 0xc0008a4d20, 0x13fb500, 0x0, 0xc000328f48, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008d4000, 0x0, 0xc0008d4001, 0xc000328f48, 0x1, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008d4000, 0xc000328f48, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008d4000, 0xca, 0xc000328f48, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008d4000, 0xca, 0xc000328f48, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008d4000, 0xca, 0xc000328f48, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008d4000, 0x2, 0xc0008d4000) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008d4000, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008d4000, 0x9) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 553 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00019a900) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 522 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000240680) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 429 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008bc000) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 570 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000240000) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 536 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000143000) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 476 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0000ef500, 0xc0009fe300, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0000ef500, 0xc0009fe300, 0x13fb500, 0x0, 0xc000980148, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0000ef500, 0x0, 0xc0000ef501, 0xc000980148, 0x1, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0000ef500, 0xc000980148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0000ef500, 0xca, 0xc000980148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0000ef500, 0xca, 0xc000980148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000ef500, 0xca, 0xc000980148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0000ef500, 0x2, 0xc0000ef500) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0000ef500, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0000ef500, 0x10) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 380 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003a2180) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 521 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0000eea80, 0xc0009ccf60, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0000eea80, 0xc0009ccf60, 0x13fb500, 0x0, 0xc000680148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0000eea80, 0x0, 0xc0000d6001, 0xc000680148, 0x1, 0xffffffff, 0xc000684001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0000eea80, 0xc000680148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cab8f0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0000eea80, 0xca, 0xc000680148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0000eea80, 0xca, 0xc000680148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0000eea80, 0xca, 0xc000680148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0000eea80, 0x2, 0xc0000eea80) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0000eea80, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0000eea80, 0x8) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 523 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00064c000) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 569 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00072af00) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 593 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003a2300) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 384 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000ad2000, 0xc000ab3c20, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000ad2000, 0xc000ab3c20, 0x13fb500, 0x0, 0xc000780148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000ad2000, 0x0, 0xc000ad0001, 0xc000780148, 0x1, 0xffffffff, 0xc000784001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000ad2000, 0xc000780148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cab8f0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000ad2000, 0xca, 0xc000780148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000ad2000, 0xca, 0xc000780148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000ad2000, 0xca, 0xc000780148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000ad2000, 0x2, 0xc000ad2000) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000ad2000, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000ad2000, 0xb) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 383 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003a2280) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 382 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000280000, 0xc0001a28a0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000280000, 0xc0001a28a0, 0x13fb500, 0x0, 0xc000700148, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000280000, 0x0, 0xc000280001, 0xc000700148, 0x1, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000280000, 0xc000700148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000280000, 0xca, 0xc000700148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00003e000, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000280000, 0xca, 0xc000700148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000280000, 0xca, 0xc000700148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000280000, 0x2, 0xc000280000) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000280000, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000280000, 0xa) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 626 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000496100) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 424 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008d4a80, 0xc0008a5560, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008d4a80, 0xc0008a5560, 0x13fb500, 0x0, 0xc000800148, 0x1, 0x1c5dcffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008d4a80, 0x0, 0xc0008d2001, 0xc000800148, 0x1, 0xffffffff, 0xc000804001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008d4a80, 0xc000800148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cab8f0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008d4a80, 0xca, 0xc000800148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008d4a80, 0xca, 0xc000800148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008d4a80, 0xca, 0xc000800148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008d4a80, 0x2, 0xc0008d4a80) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008d4a80, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008d4a80, 0xc) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 552 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00019a880) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 610 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000674000, 0xc00064a6c0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000674000, 0xc00064a6c0, 0x13fb500, 0x0, 0xc0008004c8, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000674000, 0x0, 0xc000674001, 0xc0008004c8, 0x8c9b01, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000674000, 0xc0008004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000674000, 0xca, 0xc0008004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000674000, 0xca, 0xc0008004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000674000, 0xca, 0xc0008004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000674000, 0x2, 0xc000674000) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000674000, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000674000, 0xe) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 425 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008d5500, 0xc0008a5740, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008d5500, 0xc0008a5740, 0x13fb500, 0x0, 0xc000880148, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008d5500, 0x0, 0xc0008d5501, 0xc000880148, 0xac4801, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008d5500, 0xc000880148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008d5500, 0xca, 0xc000880148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000054800, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008d5500, 0xca, 0xc000880148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008d5500, 0xca, 0xc000880148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008d5500, 0x2, 0xc0008d5500) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008d5500, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008d5500, 0xd) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 426 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008bc100) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 427 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008f0000, 0xc0008e8300, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008f0000, 0xc0008e8300, 0x13fb500, 0x0, 0xc000900148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008f0000, 0x0, 0xc0008d2201, 0xc000900148, 0x1, 0xffffffff, 0xc000904001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008f0000, 0xc000900148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cab8f0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008f0000, 0xca, 0xc000900148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008f0000, 0xca, 0xc000900148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008f0000, 0xca, 0xc000900148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008f0000, 0x2, 0xc0008f0000) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008f0000, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008f0000, 0xf) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 478 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00090ca80, 0xc000038480, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00090ca80, 0xc000038480, 0x13fb500, 0x0, 0xc000b80148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00090ca80, 0x0, 0xc00090a001, 0xc000b80148, 0x1, 0xffffffff, 0xc000b84001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00090ca80, 0xc000b80148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cab8f0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00090ca80, 0xca, 0xc000b80148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00090ca80, 0xca, 0xc000b80148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00090ca80, 0xca, 0xc000b80148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00090ca80, 0x2, 0xc00090ca80) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00090ca80, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00090ca80, 0x14) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 428 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000281500, 0xc000978540, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000281500, 0xc000978540, 0x13fb500, 0x0, 0xc000c00148, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000281500, 0x0, 0xc000281501, 0xc000c00148, 0x1, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000281500, 0xc000c00148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000281500, 0xca, 0xc000c00148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000059800, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000281500, 0xca, 0xc000c00148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000281500, 0xca, 0xc000c00148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000281500, 0x2, 0xc000281500) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000281500, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000281500, 0x15) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 430 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00090d500, 0xc000039320, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00090d500, 0xc000039320, 0x13fb500, 0x0, 0xc000b32148, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00090d500, 0x0, 0xc00090d501, 0xc000b32148, 0x1, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00090d500, 0xc000b32148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00090d500, 0xca, 0xc000b32148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00090d500, 0xca, 0xc000b32148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00090d500, 0xca, 0xc000b32148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00090d500, 0x2, 0xc00090d500) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00090d500, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00090d500, 0x16) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 431 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008bc080) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 589 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000ad3500, 0xc000115320, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000ad3500, 0xc000115320, 0x13fb500, 0x0, 0xc000800848, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000ad3500, 0x0, 0x1, 0xc000800848, 0xac4801, 0xc0ffffffff, 0x12c1970, 0xc000468180, 0x12c1980) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000ad3500, 0xc000800848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000ad3500, 0xca, 0xc000800848, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000ad3500, 0xca, 0xc000800848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000ad3500, 0xca, 0xc000800848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000ad3500, 0x2, 0xc000ad3500) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000ad3500, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000ad3500, 0x17) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 628 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000645500, 0xc0008e9800, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000645500, 0xc0008e9800, 0x13fb500, 0x0, 0xc000c80148, 0xb3fe01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000645500, 0x0, 0xc000645e01, 0xc000c80148, 0x89bb01, 0xffffffff, 0xc0001176b0, 0x0, 0xc00089bb80) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000645500, 0xc000c80148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000645500, 0xca, 0xc000c80148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000645500, 0xca, 0xc000c80148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000645500, 0xca, 0xc000c80148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000645500, 0x2, 0xc000645500) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000645500, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000645500, 0x18) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 629 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008f0a80, 0xc0000d2300, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008f0a80, 0xc0000d2300, 0x13fb500, 0x0, 0xc000d00148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008f0a80, 0x0, 0xc0008f0a01, 0xc000d00148, 0x1, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008f0a80, 0xc000d00148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008f0a80, 0xca, 0xc000d00148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008f0a80, 0xca, 0xc000d00148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008f0a80, 0xca, 0xc000d00148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008f0a80, 0x2, 0xc0008f0a80) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008f0a80, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008f0a80, 0x19) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 743 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007c7500, 0xc0001a2de0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007c7500, 0xc0001a2de0, 0x13fb500, 0x0, 0xc000d004c8, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007c7500, 0x0, 0xc000672001, 0xc000d004c8, 0x1, 0xffffffff, 0x0, 0x13cce20, 0x1b852b8) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007c7500, 0xc000d004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13cce20, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007c7500, 0xca, 0xc000d004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007c7500, 0xca, 0xc000d004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007c7500, 0xca, 0xc000d004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007c7500, 0x2, 0xc0007c7500) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007c7500, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007c7500, 0x1b) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 742 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000674a80, 0xc000c08120, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:172 +0x1a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000674a80, 0xc000c08120, 0x13fb500, 0x0, 0xc0001004c8, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:43 +0x228 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000674a80, 0x0, 0xc0008d2201, 0xc0001004c8, 0x1, 0xffffffff, 0xc00039a001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:114 +0xfe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000674a80, 0xc0001004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cab8f0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:252 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000674a80, 0xca, 0xc0001004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xea0197, 0x126e680, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000674a80, 0xca, 0xc0001004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000674a80, 0xca, 0xc0001004c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000674a80, 0x2, 0xc000674a80) pkg/sentry/kernel/task_syscall.go:205 +0x198 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000674a80, 0x13caca0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000674a80, 0x1a) pkg/sentry/kernel/task_run.go:100 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 753 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b04000) pkg/sentry/kernel/time/time.go:588 +0xd5 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:564 +0x178 goroutine 2420 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e018, 0xc000ec7f01, 0x779dd5) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e018, 0x1, 0x100000001, 0xc000e07560) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e000, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2421 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e090, 0xc000b4af01, 0x779dd5) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e090, 0x1, 0x100010000, 0xc000e07500) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e078, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2422 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e108, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e0f0, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2423 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e180, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e180, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e168, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2424 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e1f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e1f8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e1e0, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2425 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e270, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e270, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e258, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2426 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e2e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e2e8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e2d0, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2427 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e360, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e360, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e348, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2428 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e3d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e3d8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e3c0, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2429 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e450, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e450, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e438, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2430 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e4c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e4c8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e4b0, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2431 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e540, 0x203020302030301, 0x5) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e540, 0x1, 0x24, 0x26) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e528, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2432 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e5b8, 0x1, 0x16) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e5b8, 0x1010101010101, 0x0, 0x302020302020302) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e5a0, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2465 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e630, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e630, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e618, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2466 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e6a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e6a8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e690, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2467 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e720, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e720, 0x1, 0x41, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e708, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2468 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e798, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e798, 0x1, 0x8e47f863, 0x13) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e780, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2469 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e810, 0x1, 0x23) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e810, 0x1, 0x1010101, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e7f8, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2470 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e888, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e870, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2471 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e900, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e900, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e8e8, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2472 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e978, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e978, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e960, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2473 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3e9f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3e9f0, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3e9d8, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2474 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3ea68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3ea68, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3ea50, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2475 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3eae0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3eae0, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3eac8, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2476 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3eb58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3eb58, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3eb40, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2477 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3ebd0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3ebd0, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3ebb8, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2478 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3ec48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3ec48, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3ec30, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2479 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3ecc0, 0x404040302030301, 0x19) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3ecc0, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3eca8, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2480 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3ed38, 0x1, 0x37) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3ed38, 0x10101010101, 0x0, 0x404040403020203) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3ed20, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2481 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3edb0, 0x1, 0x2e) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3edb0, 0x1, 0x1a, 0x3a) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3ed98, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2482 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3ee28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3ee28, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3ee10, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 2483 [select]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d3eea0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d3eea0, 0x1, 0x11, 0x23) pkg/sleep/sleep_unsafe.go:245 +0x4c gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000d3ee88, 0xc0001e48ec) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 D1202 05:43:16.866347 27537 sandbox.go:297] Getting processes for container "ci-gvisor-kvm-direct-sandbox-test-2" in sandbox "ci-gvisor-kvm-direct-sandbox-test-2" D1202 05:43:16.869756 27537 sandbox.go:349] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-test-2" D1202 05:43:16.869870 27537 urpc.go:620] urpc: successfully marshalled 83 bytes. D1202 05:43:16.871360 27537 urpc.go:674] urpc: unmarshal success. I1202 05:43:16.871443 27537 debug.go:282] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27 ], "c": 99, "tty": "?", "stime": "05:41", "time": "42.33s", "cmd": "init" }, { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1 ], "c": 86, "tty": "?", "stime": "05:43", "time": "4.62s", "cmd": "syz-executor" } ] I1202 05:43:16.871460 27537 main.go:232] Exiting with status: 0 [45434.591760] NMI backtrace for cpu 4 [45434.591761] CPU: 4 PID: 2863 Comm: exe Not tainted 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45434.591762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45434.591762] RIP: 0010:smp_call_function_single+0xdd/0x100 [45434.591763] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45434.591764] RSP: 0018:ffffb0a4c96afb00 EFLAGS: 00000202 [45434.591765] RAX: 0000000000000000 RBX: 0000000000000004 RCX: ffffb0a4c96f7b00 [45434.591765] RDX: 0000000000000001 RSI: ffffb0a4c96afb00 RDI: ffffb0a4c96afb00 [45434.591766] RBP: ffffb0a4c96afb50 R08: ffff9f99736e8000 R09: 0000000000000026 [45434.591766] R10: ffffb0a4c96afb80 R11: 0000000000000001 R12: 0000000000000008 [45434.591766] R13: ffff9fa1272b8000 R14: 0000000000000004 R15: ffff9fa08a02e200 [45434.591767] FS: 000000c00131dc90(0000) GS:ffff9fa27f500000(0000) knlGS:0000000000000000 [45434.591767] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45434.591768] CR2: 00007ffc36bb8a60 CR3: 0000001ee2f16003 CR4: 00000000001626e0 [45434.591768] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45434.591768] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45434.591769] Call Trace: [45434.591769] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45434.591769] ? __switch_to_asm+0x35/0x70 [45434.591769] ? __switch_to_asm+0x41/0x70 [45434.591770] ? __switch_to_asm+0x35/0x70 [45434.591770] ? __switch_to_asm+0x35/0x70 [45434.591770] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45434.591771] ? cpumask_next_wrap+0x3d/0x60 [45434.591771] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45434.591771] ? update_load_avg+0x8b/0x5c0 [45434.591772] ? update_load_avg+0x8b/0x5c0 [45434.591772] ? update_curr+0xea/0x1b0 [45434.591772] ? reweight_entity+0x1d2/0x230 [45434.591773] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45434.591773] ? check_preempt_curr+0x7a/0x90 [45434.591773] ? handle_pml_full+0x120/0x120 [kvm_intel] [45434.591774] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45434.591774] ? vcpu_load+0x24/0x30 [kvm] [45434.591774] vcpu_load+0x24/0x30 [kvm] [45434.591775] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45434.591775] ? futex_wake+0x94/0x170 [45434.591775] ? seccomp_run_filters+0x58/0xc0 [45434.591775] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45434.591776] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45434.591776] ? __seccomp_filter+0x43/0x4a0 [45434.591829] ? do_signal+0x1b8/0x6b0 [45434.591829] do_vfs_ioctl+0xa2/0x640 [45434.591830] ? __audit_syscall_entry+0x103/0x130 [45434.591830] ? syscall_trace_enter+0x1ae/0x2c0 [45434.591830] ksys_ioctl+0x70/0x80 [45434.591831] __x64_sys_ioctl+0x16/0x20 [45434.591831] do_syscall_64+0x55/0x120 [45434.591831] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45434.591832] RIP: 0033:0x489516 [45434.591832] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45434.591833] RSP: 002b:000000c000b71a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45434.591834] RAX: ffffffffffffffda RBX: 000000c000302900 RCX: 0000000000489516 [45434.591834] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000026 [45434.591834] RBP: 000000c000b71aa0 R08: 0000000000000001 R09: 0000000001308040 [45434.591835] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c0004799d8 [45434.591835] R13: 000000c0004799e8 R14: 0000000000000000 R15: 000000c00041c480 [45434.592555] Sending NMI from CPU 12 to CPUs 5: [45434.600796] CPU: 13 PID: 2464 Comm: exe Not tainted 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45434.610417] NMI backtrace for cpu 5 [45434.610418] CPU: 5 PID: 2884 Comm: exe Not tainted 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45434.610419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45434.610419] RIP: 0010:smp_call_function_many+0x206/0x260 [45434.610420] Code: c7 e8 5e dd 5f 00 3b 05 ac 4a 01 01 0f 83 7e fe ff ff 48 63 d0 48 8b 0b 48 03 0c d5 20 37 0e b6 8b 51 18 83 e2 01 74 0a f3 90 <8b> 51 18 83 e2 01 75 f6 eb c8 0f b6 4c 24 14 48 83 c4 18 4c 89 ea [45434.610421] RSP: 0018:ffffb0a4c971fb80 EFLAGS: 00000202 [45434.610422] RAX: 0000000000000008 RBX: ffff9fa27f563080 RCX: ffff9fa27f626fa0 [45434.610423] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff9fa27f563088 [45434.610424] RBP: ffff9fa27f563088 R08: 0000000000000006 R09: ffff9fa27f5630c8 [45434.610424] R10: ffff9fa27f563088 R11: ffff9f9a30bd0000 R12: ffffffffc0c78000 [45434.610425] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000200 [45434.610425] FS: 000000c0019fe890(0000) GS:ffff9fa27f540000(0000) knlGS:0000000000000000 [45434.610426] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45434.610427] CR2: 00007ffe6b7a0a60 CR3: 0000001d164e6005 CR4: 00000000001626e0 [45434.610427] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45434.610428] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45434.610428] Call Trace: [45434.610429] kvm_make_vcpus_request_mask+0x158/0x1d0 [kvm] [45434.610429] ? kvm_zap_rmapp+0x70/0x70 [kvm] [45434.610429] kvm_make_all_cpus_request+0x39/0x60 [kvm] [45434.610430] kvm_flush_remote_tlbs+0x53/0x60 [kvm] [45434.610431] kvm_mmu_notifier_invalidate_range_start+0x63/0x90 [kvm] [45434.610431] __mmu_notifier_invalidate_range_start+0x86/0xf0 [45434.610431] zap_page_range_single+0xfc/0x120 [45434.610432] ? get_signal+0x6fd/0x830 [45434.610432] unmap_mapping_pages+0xf8/0x130 [45434.610433] shmem_fallocate+0x305/0x4c0 [45434.610433] vfs_fallocate+0x153/0x280 [45434.610434] ksys_fallocate+0x3c/0x70 [45434.610434] __x64_sys_fallocate+0x1a/0x20 [45434.610434] do_syscall_64+0x55/0x120 [45434.610435] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45434.610435] RIP: 0033:0x4894aa [45434.610437] Code: e8 9b 16 fe ff 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 4c 8b 54 24 28 4c 8b 44 24 30 4c 8b 4c 24 38 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 20 48 c7 44 24 40 ff ff ff ff 48 c7 44 24 48 [45434.610437] RSP: 002b:000000c0012998f0 EFLAGS: 00000206 ORIG_RAX: 000000000000011d [45434.610438] RAX: ffffffffffffffda RBX: 000000c00004f800 RCX: 00000000004894aa [45434.610439] RDX: 0000000032fcc000 RSI: 0000000000000003 RDI: 0000000000000018 [45434.610439] RBP: 000000c001299948 R08: 0000000000000000 R09: 0000000000000000 [45434.610488] R10: 0000000000002000 R11: 0000000000000206 R12: 000000c005fce000 [45434.610488] R13: 000000c0004e8800 R14: 000000000000002d R15: 00000000001cc000 [45434.611248] NMI backtrace for cpu 12 [45434.615815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45434.634869] CPU: 12 PID: 2297 Comm: exe Not tainted 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45434.640231] RIP: 0010:smp_call_function_single+0xdd/0x100 [45434.648892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45434.656175] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45434.663446] Call Trace: [45434.672084] RSP: 0018:ffffb0a4c8dbbb00 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [45434.679389] [45434.687597] RAX: 0000000000000000 RBX: 000000000000000d RCX: ffffb0a4c7fdfb00 [45434.694894] dump_stack+0x66/0x8b [45434.702223] RDX: 0000000000000001 RSI: ffffb0a4c8dbbb00 RDI: ffffb0a4c8dbbb00 [45434.702226] RBP: ffffb0a4c8dbbb50 R08: ffff9f93d13a1080 R09: 0000000000000020 [45434.709508] nmi_cpu_backtrace+0x89/0x90 [45434.718137] R10: ffffb0a4c8dbbb80 R11: 0000000000000001 R12: 0000000000000008 [45434.718140] R13: ffff9fa260760000 R14: 000000000000000d R15: ffff9fa25f838100 [45434.720713] ? lapic_can_unplug_cpu+0xa0/0xa0 [45434.726142] FS: 000000c00068c490(0000) GS:ffff9fa27f740000(0000) knlGS:0000000000000000 [45434.731594] nmi_trigger_cpumask_backtrace+0xf5/0x130 [45434.735639] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45434.739738] rcu_dump_cpu_stacks+0x9b/0xcb [45434.745165] CR2: 00007ffefa505a60 CR3: 00000013ecaf4003 CR4: 00000000001626e0 [45434.750173] rcu_check_callbacks+0x6da/0x840 [45434.754814] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45434.760414] ? tick_sched_do_timer+0x60/0x60 [45434.765239] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45434.765241] Call Trace: [45434.769380] update_process_times+0x28/0x60 [45434.774895] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45434.778678] tick_sched_handle+0x22/0x60 [45434.783070] ? __switch_to_asm+0x35/0x70 [45434.789424] tick_sched_timer+0x37/0x70 [45434.794688] ? __switch_to_xtra+0x231/0x5b0 [45434.799696] __hrtimer_run_queues+0xfc/0x270 [45434.805119] ? __switch_to_asm+0x35/0x70 [45434.809002] hrtimer_interrupt+0x101/0x240 [45434.814255] ? __switch_to_asm+0x35/0x70 [45434.819413] smp_apic_timer_interrupt+0x6a/0x130 [45434.823819] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45434.828563] apic_timer_interrupt+0xf/0x20 [45434.828565] [45434.828566] RIP: 0010:native_safe_halt+0xe/0x10 [45434.828569] Code: 90 90 90 90 90 90 90 90 90 90 90 90 e9 07 00 00 00 0f 00 2d 86 e1 4c 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 76 e1 4c 00 fb f4 90 0f 1f 44 00 00 41 55 41 54 55 53 e8 30 d0 9b ff 65 8b 2d a9 [45434.828570] RSP: 0018:ffffb0a4c8907b70 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [45434.828571] RAX: 0000000000000003 RBX: 0000000000000246 RCX: 0000000000000008 [45434.828572] RDX: 0000000000000000 RSI: 0000000000000003 RDI: ffffb0a4c827d000 [45434.828572] RBP: ffff9fa27f722d00 R08: 0000000000000008 R09: 0000000000000030 [45434.828573] R10: 0000000000000000 R11: ffffd384dc018b74 R12: 0000000000000001 [45434.828573] R13: 0000000000000100 R14: 0000000000000000 R15: 0000000000340000 [45434.828577] kvm_wait+0x4d/0x60 [45434.828631] __pv_queued_spin_lock_slowpath+0x22f/0x270 [45434.834426] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45434.838807] _raw_spin_lock+0x1d/0x20 [45434.844508] ? __switch_to+0x2c5/0x450 [45434.849643] tdp_page_fault+0x227/0x2c0 [kvm] [45434.854798] ? __switch_to+0x2c5/0x450 [45434.859394] kvm_mmu_page_fault+0x74/0x600 [kvm] [45434.864214] ? __switch_to_asm+0x41/0x70 [45434.868108] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45434.871931] ? finish_task_switch+0x6f/0x280 [45434.878456] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45434.881630] ? __schedule+0x3fd/0x880 [45434.901525] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45434.910591] ? get_futex_key+0x339/0x3c0 [45434.917876] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45434.925168] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45434.933975] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45434.941271] ? __switch_to_asm+0x41/0x70 [45434.948599] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45434.953250] ? __switch_to_asm+0x35/0x70 [45434.978525] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45434.982170] ? __switch_to_asm+0x41/0x70 [45434.991560] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45435.000897] ? __switch_to_asm+0x35/0x70 [45435.007839] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45435.026942] ? handle_pml_full+0x120/0x120 [kvm_intel] [45435.032308] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45435.040990] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45435.048376] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45435.055630] ? __switch_to_asm+0x41/0x70 [45435.062897] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45435.071561] ? vcpu_load+0x24/0x30 [kvm] [45435.079774] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45435.085645] vcpu_load+0x24/0x30 [kvm] [45435.094630] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45435.101918] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45435.109155] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45435.113115] ? __switch_to_asm+0x41/0x70 [45435.118552] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45435.122596] ? __switch_to+0x2c5/0x450 [45435.128028] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45435.132097] ? seccomp_run_filters+0x58/0xc0 [45435.136170] ? vmx_vcpu_run+0x3e1/0x6a0 [kvm_intel] [45435.141188] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45435.146798] kvm_arch_vcpu_ioctl_run+0x9a6/0x1a30 [kvm] [45435.151642] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45435.155755] ? seccomp_run_filters+0x58/0xc0 [45435.159879] ? __seccomp_filter+0x43/0x4a0 [45435.165073] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45435.169290] ? do_signal+0x1b8/0x6b0 [45435.174227] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45435.178539] do_vfs_ioctl+0xa2/0x640 [45435.185205] ? __seccomp_filter+0x43/0x4a0 [45435.189956] ? __audit_syscall_entry+0x103/0x130 [45435.193993] ? do_signal+0x1b8/0x6b0 [45435.199350] ? syscall_trace_enter+0x1ae/0x2c0 [45435.204611] do_vfs_ioctl+0xa2/0x640 [45435.208423] ksys_ioctl+0x70/0x80 [45435.214201] ? __audit_syscall_entry+0x103/0x130 [45435.218874] __x64_sys_ioctl+0x16/0x20 [45435.223342] ? syscall_trace_enter+0x1ae/0x2c0 [45435.228964] do_syscall_64+0x55/0x120 [45435.232726] ksys_ioctl+0x70/0x80 [45435.236537] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45435.241273] __x64_sys_ioctl+0x16/0x20 [45435.247242] RIP: 0033:0x489516 [45435.250704] do_syscall_64+0x55/0x120 [45435.254576] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45435.259744] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45435.264953] RSP: 002b:000000c0006fda10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45435.268132] RIP: 0033:0x489516 [45435.288405] RAX: ffffffffffffffda RBX: 000000c000434000 RCX: 0000000000489516 [45435.296119] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45435.303376] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000020 [45435.313298] RSP: 002b:000000c000b2ba10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45435.320555] RBP: 000000c0006fdaa0 R08: 0000000000000001 R09: 00000000013f5740 [45435.320558] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000040 [45435.327813] RAX: ffffffffffffffda RBX: 000000c000530480 RCX: 0000000000489516 [45435.335246] R13: 0000000000000014 R14: ffffffffffffffff R15: 000000c0000cddf0 [45436.412570] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000022 [45436.421305] RBP: 000000c000b2baa0 R08: 0000000000000001 R09: 0000000001308040 [45436.428752] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [45436.436164] R13: 000000c000000f00 R14: 0000000000000000 R15: 0000000000000000 [45436.444832] Sending NMI from CPU 12 to CPUs 16: [45436.450932] NMI backtrace for cpu 16 skipped: idling at native_safe_halt+0xe/0x10 [45436.451927] Sending NMI from CPU 12 to CPUs 17: [45436.465174] NMI backtrace for cpu 17 [45436.465175] CPU: 17 PID: 2286 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45436.465176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45436.465176] RIP: 0010:smp_call_function_single+0xdd/0x100 [45436.465177] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45436.465178] RSP: 0018:ffffb0a4c88c7b00 EFLAGS: 00000202 [45436.465179] RAX: 0000000000000000 RBX: 0000000000000011 RCX: ffffb0a4c8ad3b00 [45436.465180] RDX: 0000000000000001 RSI: ffffb0a4c88c7b00 RDI: ffffb0a4c88c7b00 [45436.465180] RBP: ffffb0a4c88c7b50 R08: ffff9fa126d4b9c0 R09: 0000000000000038 [45436.465180] R10: ffffb0a4c88c7b80 R11: 0000000000000001 R12: 0000000000000008 [45436.465181] R13: ffff9fa25b2d0000 R14: 0000000000000011 R15: ffff9f97b6fc5400 [45436.465181] FS: 000000c000600090(0000) GS:ffff9fa27f840000(0000) knlGS:0000000000000000 [45436.465182] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45436.465182] CR2: 00007ffe6b7a0a60 CR3: 0000001f71bf2002 CR4: 00000000001626e0 [45436.465183] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45436.465183] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45436.465183] Call Trace: [45436.465183] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45436.465184] ? __switch_to_asm+0x35/0x70 [45436.465184] ? __switch_to_asm+0x41/0x70 [45436.465184] ? __switch_to_asm+0x35/0x70 [45436.465185] ? __switch_to_asm+0x35/0x70 [45436.465185] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45436.465185] ? __update_load_avg_cfs_rq+0x15f/0x280 [45436.465186] ? cpumask_next_wrap+0x3d/0x60 [45436.465186] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45436.465186] ? update_load_avg+0x8b/0x5c0 [45436.465187] ? update_load_avg+0x8b/0x5c0 [45436.465187] ? update_curr+0xea/0x1b0 [45436.465187] ? enqueue_entity+0x124/0x620 [45436.465188] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45436.465188] ? check_preempt_curr+0x7a/0x90 [45436.465188] ? handle_pml_full+0x120/0x120 [kvm_intel] [45436.465189] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45436.465189] ? vcpu_load+0x24/0x30 [kvm] [45436.465189] vcpu_load+0x24/0x30 [kvm] [45436.465190] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45436.465190] ? futex_wake+0x94/0x170 [45436.465190] ? seccomp_run_filters+0x58/0xc0 [45436.465190] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45436.465191] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45436.465191] ? __seccomp_filter+0x43/0x4a0 [45436.465191] ? do_signal+0x1b8/0x6b0 [45436.465192] do_vfs_ioctl+0xa2/0x640 [45436.465192] ? __audit_syscall_entry+0x103/0x130 [45436.465192] ? syscall_trace_enter+0x1ae/0x2c0 [45436.465193] ksys_ioctl+0x70/0x80 [45436.465193] __x64_sys_ioctl+0x16/0x20 [45436.465193] do_syscall_64+0x55/0x120 [45436.465193] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45436.465194] RIP: 0033:0x489516 [45436.465195] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45436.465195] RSP: 002b:000000c00060ba10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45436.465196] RAX: ffffffffffffffda RBX: 000000c000a9a000 RCX: 0000000000489516 [45436.465247] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000038 [45436.465248] RBP: 000000c00060baa0 R08: 0000000000000001 R09: 00000000013f5740 [45436.465248] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c0007c7978 [45436.465248] R13: 0000000000000000 R14: 0000000000000000 R15: 000000c000722000 [45436.465954] Sending NMI from CPU 12 to CPUs 18: [45436.835219] NMI backtrace for cpu 18 [45436.835219] CPU: 18 PID: 4147 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45436.835220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45436.835220] RIP: 0010:smp_call_function_single+0xdd/0x100 [45436.835221] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45436.835222] RSP: 0018:ffffb0a4c7fdfb00 EFLAGS: 00000202 [45436.835223] RAX: 0000000000000000 RBX: 0000000000000012 RCX: ffffb0a4c952fb00 [45436.835223] RDX: 0000000000000001 RSI: ffffb0a4c7fdfb00 RDI: ffffb0a4c7fdfb00 [45436.835223] RBP: ffffb0a4c7fdfb50 R08: ffff9fa2060d6300 R09: 0000000000000022 [45436.835224] R10: ffffb0a4c7fdfb80 R11: 0000000000000001 R12: 0000000000000008 [45436.835224] R13: ffff9fa1ee950000 R14: 0000000000000012 R15: ffff9fa17a417500 [45436.835224] FS: 000000c0004ee090(0000) GS:ffff9fa27f880000(0000) knlGS:0000000000000000 [45436.835225] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45436.835225] CR2: 00003f65bce88000 CR3: 0000001fa2e62006 CR4: 00000000001626e0 [45436.835225] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45436.835226] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45436.835226] Call Trace: [45436.835226] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45436.835226] ? __switch_to_asm+0x35/0x70 [45436.835227] ? __switch_to_asm+0x41/0x70 [45436.835227] ? __switch_to_asm+0x35/0x70 [45436.835227] ? __switch_to_asm+0x35/0x70 [45436.835228] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45436.835228] ? __update_load_avg_se+0x130/0x2c0 [45436.835228] ? cpumask_next_wrap+0x3d/0x60 [45436.835228] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45436.835229] ? update_load_avg+0x8b/0x5c0 [45436.835229] ? update_load_avg+0x8b/0x5c0 [45436.835229] ? update_curr+0xea/0x1b0 [45436.835229] ? reweight_entity+0x1d2/0x230 [45436.835230] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45436.835230] ? check_preempt_curr+0x7a/0x90 [45436.835230] ? handle_pml_full+0x120/0x120 [kvm_intel] [45436.835231] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45436.835231] ? vcpu_load+0x24/0x30 [kvm] [45436.835231] vcpu_load+0x24/0x30 [kvm] [45436.835231] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45436.835232] ? futex_wake+0x94/0x170 [45436.835232] ? seccomp_run_filters+0x58/0xc0 [45436.835232] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45436.835232] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45436.835233] ? __seccomp_filter+0x43/0x4a0 [45436.835233] ? do_signal+0x1b8/0x6b0 [45436.835233] do_vfs_ioctl+0xa2/0x640 [45436.835234] ? __audit_syscall_entry+0x103/0x130 [45436.835234] ? syscall_trace_enter+0x1ae/0x2c0 [45436.835234] ksys_ioctl+0x70/0x80 [45436.835234] __x64_sys_ioctl+0x16/0x20 [45436.835235] do_syscall_64+0x55/0x120 [45436.835235] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45436.835235] RIP: 0033:0x489516 [45436.835236] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45436.835236] RSP: 002b:000000c0004f9a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45436.835237] RAX: ffffffffffffffda RBX: 000000c000496480 RCX: 0000000000489516 [45436.835237] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000022 [45436.835238] RBP: 000000c0004f9aa0 R08: 0000000000000001 R09: 00000000013f5740 [45436.835238] R10: 0000000000000009 R11: 0000000000000246 R12: 000000c0008bd860 [45436.835290] R13: 000000c0008bd870 R14: 0000000000000000 R15: 000000c0001c63f0 [45436.836044] Sending NMI from CPU 12 to CPUs 20: [45437.212604] NMI backtrace for cpu 20 [45437.212605] CPU: 20 PID: 2806 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45437.212605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45437.212606] RIP: 0010:smp_call_function_single+0xdd/0x100 [45437.212607] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45437.212607] RSP: 0018:ffffb0a4c952fb00 EFLAGS: 00000202 [45437.212608] RAX: 0000000000000000 RBX: 0000000000000014 RCX: ffff9fa27f626fa0 [45437.212609] RDX: 0000000000000001 RSI: ffffb0a4c952fb00 RDI: ffffb0a4c952fb00 [45437.212609] RBP: ffffb0a4c952fb50 R08: ffff9f93d13a1080 R09: 000000000000003e [45437.212609] R10: ffffb0a4c952fb80 R11: 0000000000000001 R12: 0000000000000008 [45437.212610] R13: ffff9fa263fe8000 R14: 0000000000000014 R15: ffff9fa186e9fa00 [45437.212610] FS: 000000c0035e2490(0000) GS:ffff9fa27f900000(0000) knlGS:0000000000000000 [45437.212611] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45437.212611] CR2: 00007ffefa505a60 CR3: 00000013ecaf4006 CR4: 00000000001626e0 [45437.212611] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45437.212612] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45437.212612] Call Trace: [45437.212612] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45437.212613] ? __switch_to_asm+0x35/0x70 [45437.212613] ? __switch_to_asm+0x41/0x70 [45437.212613] ? __switch_to_asm+0x35/0x70 [45437.212614] ? __switch_to_asm+0x35/0x70 [45437.212614] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45437.212614] ? cpumask_next_wrap+0x3d/0x60 [45437.212615] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45437.212615] ? update_load_avg+0x8b/0x5c0 [45437.212615] ? update_load_avg+0x8b/0x5c0 [45437.212615] ? update_curr+0xea/0x1b0 [45437.212616] ? reweight_entity+0x1d2/0x230 [45437.212616] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45437.212616] ? check_preempt_curr+0x7a/0x90 [45437.212617] ? handle_pml_full+0x120/0x120 [kvm_intel] [45437.212617] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45437.212617] ? vcpu_load+0x24/0x30 [kvm] [45437.212618] vcpu_load+0x24/0x30 [kvm] [45437.212618] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45437.212618] ? futex_wake+0x94/0x170 [45437.212619] ? seccomp_run_filters+0x58/0xc0 [45437.212619] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45437.212619] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45437.212620] ? __seccomp_filter+0x43/0x4a0 [45437.212620] ? do_signal+0x1b8/0x6b0 [45437.212620] do_vfs_ioctl+0xa2/0x640 [45437.212620] ? __audit_syscall_entry+0x103/0x130 [45437.212621] ? syscall_trace_enter+0x1ae/0x2c0 [45437.212621] ksys_ioctl+0x70/0x80 [45437.212621] __x64_sys_ioctl+0x16/0x20 [45437.212622] do_syscall_64+0x55/0x120 [45437.212622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45437.212622] RIP: 0033:0x489516 [45437.212623] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45437.212623] RSP: 002b:000000c0035f5a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45437.212624] RAX: ffffffffffffffda RBX: 000000c0006978c0 RCX: 0000000000489516 [45437.212625] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000003e [45437.212625] RBP: 000000c0035f5aa0 R08: 0000000000000001 R09: 00000000013f5740 [45437.212625] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c000b09a70 [45437.212626] R13: 000000c000b09a80 R14: 0000000000000000 R15: 000000c000edcde0 [45437.213383] Sending NMI from CPU 12 to CPUs 22: [45437.576009] NMI backtrace for cpu 22 [45437.576087] CPU: 22 PID: 2862 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45437.576088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45437.576088] RIP: 0010:smp_call_function_single+0xdd/0x100 [45437.576089] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45437.576090] RSP: 0018:ffffb0a4c9537b00 EFLAGS: 00000202 [45437.576090] RAX: 0000000000000000 RBX: 0000000000000016 RCX: ffffb0a4c804fb00 [45437.576091] RDX: 0000000000000001 RSI: ffffb0a4c9537b00 RDI: ffffb0a4c9537b00 [45437.576091] RBP: ffffb0a4c9537b50 R08: ffff9f99736e8000 R09: 000000000000000a [45437.576091] R10: ffffb0a4c9537b80 R11: 0000000000000001 R12: 0000000000000008 [45437.576092] R13: ffff9fa1d0aa8000 R14: 0000000000000016 R15: ffff9f99b8953000 [45437.576092] FS: 000000c00133e890(0000) GS:ffff9fa27f980000(0000) knlGS:0000000000000000 [45437.576093] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45437.576093] CR2: 0000000000735120 CR3: 0000001ee2f16005 CR4: 00000000001626e0 [45437.576093] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45437.576094] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45437.576094] Call Trace: [45437.576094] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45437.576094] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45437.576095] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45437.576095] ? __switch_to_asm+0x41/0x70 [45437.576095] ? __switch_to_asm+0x35/0x70 [45437.576095] ? __switch_to_asm+0x41/0x70 [45437.576096] ? __switch_to_asm+0x35/0x70 [45437.576096] ? __switch_to_asm+0x41/0x70 [45437.576096] ? __switch_to_asm+0x35/0x70 [45437.576096] ? __switch_to_asm+0x41/0x70 [45437.576097] ? __switch_to_asm+0x35/0x70 [45437.576097] ? __switch_to_asm+0x41/0x70 [45437.576097] ? __switch_to_asm+0x35/0x70 [45437.576097] ? __switch_to_asm+0x41/0x70 [45437.576098] ? __switch_to_asm+0x35/0x70 [45437.576098] ? __switch_to_asm+0x41/0x70 [45437.576098] ? __switch_to_asm+0x35/0x70 [45437.576098] ? __switch_to_asm+0x41/0x70 [45437.576099] ? __switch_to_asm+0x35/0x70 [45437.576099] ? __switch_to_asm+0x41/0x70 [45437.576099] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45437.576099] ? __switch_to+0x2c5/0x450 [45437.576100] ? __switch_to_asm+0x41/0x70 [45437.576100] ? __switch_to+0x2c5/0x450 [45437.576100] ? handle_pml_full+0x120/0x120 [kvm_intel] [45437.576100] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45437.576101] ? finish_task_switch+0x6f/0x280 [45437.576101] ? vcpu_load+0x24/0x30 [kvm] [45437.576101] vcpu_load+0x24/0x30 [kvm] [45437.576102] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45437.576102] ? seccomp_run_filters+0x58/0xc0 [45437.576102] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45437.576102] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45437.576103] ? __seccomp_filter+0x43/0x4a0 [45437.576103] ? do_signal+0x1b8/0x6b0 [45437.576103] do_vfs_ioctl+0xa2/0x640 [45437.576103] ? __audit_syscall_entry+0x103/0x130 [45437.576104] ? syscall_trace_enter+0x1ae/0x2c0 [45437.576104] ksys_ioctl+0x70/0x80 [45437.576104] __x64_sys_ioctl+0x16/0x20 [45437.576104] do_syscall_64+0x55/0x120 [45437.576105] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45437.576105] RIP: 0033:0x489516 [45437.576106] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45437.576106] RSP: 002b:000000c000953a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45437.576107] RAX: ffffffffffffffda RBX: 000000c000302480 RCX: 0000000000489516 [45437.576107] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000a [45437.576107] RBP: 000000c000953aa0 R08: 0000000000000001 R09: 0000000001308040 [45437.576108] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c00183b9d8 [45437.576108] R13: 0000000000000000 R14: 0000000000000000 R15: 000000c0004c8a20 [45437.576869] Sending NMI from CPU 12 to CPUs 24: [45438.003278] NMI backtrace for cpu 24 [45438.003279] CPU: 24 PID: 2878 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45438.003280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45438.003281] RIP: 0010:smp_call_function_single+0xdd/0x100 [45438.003282] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45438.003283] RSP: 0018:ffffb0a4c96f7b00 EFLAGS: 00000202 [45438.003284] RAX: 0000000000000000 RBX: 0000000000000018 RCX: ffffb0a4c88c7b00 [45438.003284] RDX: 0000000000000001 RSI: ffffb0a4c96f7b00 RDI: ffffb0a4c96f7b00 [45438.003285] RBP: ffffb0a4c96f7b50 R08: ffff9f99736e8000 R09: 000000000000004c [45438.003285] R10: ffffb0a4c96f7b80 R11: 0000000000000001 R12: 0000000000000008 [45438.003286] R13: ffff9f96de508000 R14: 0000000000000018 R15: ffff9f9f70b15100 [45438.003287] FS: 000000c0008fb890(0000) GS:ffff9fa27fa00000(0000) knlGS:0000000000000000 [45438.003287] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45438.003288] CR2: 00007f2ee17519a8 CR3: 0000001ee2f16001 CR4: 00000000001626e0 [45438.003288] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45438.003289] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45438.003289] Call Trace: [45438.003290] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45438.003290] ? __switch_to_asm+0x35/0x70 [45438.003291] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45438.003291] ? __switch_to_asm+0x35/0x70 [45438.003292] ? __switch_to_asm+0x41/0x70 [45438.003292] ? __switch_to_asm+0x35/0x70 [45438.003292] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45438.003293] ? __switch_to_asm+0x35/0x70 [45438.003293] ? __switch_to_asm+0x41/0x70 [45438.003294] ? __switch_to_asm+0x35/0x70 [45438.003294] ? __switch_to_asm+0x41/0x70 [45438.003294] ? __switch_to_asm+0x35/0x70 [45438.003295] ? __switch_to_asm+0x41/0x70 [45438.003295] ? __switch_to_asm+0x35/0x70 [45438.003296] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45438.003296] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45438.003297] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45438.003297] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45438.003298] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45438.003298] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45438.003299] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45438.003299] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45438.003300] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45438.003300] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45438.003300] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45438.003301] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45438.003301] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45438.003302] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45438.003302] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45438.003303] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45438.003303] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45438.003304] ? handle_pml_full+0x120/0x120 [kvm_intel] [45438.003304] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45438.003305] ? kvm_arch_vcpu_put+0xcf/0x150 [kvm] [45438.003305] ? vcpu_load+0x24/0x30 [kvm] [45438.003306] vcpu_load+0x24/0x30 [kvm] [45438.003306] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45438.003307] ? __update_load_avg_se+0x130/0x2c0 [45438.003307] ? __switch_to_asm+0x41/0x70 [45438.003308] ? __switch_to_asm+0x35/0x70 [45438.003308] ? __switch_to_asm+0x35/0x70 [45438.003308] ? seccomp_run_filters+0x58/0xc0 [45438.003309] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45438.003309] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45438.003310] ? __seccomp_filter+0x43/0x4a0 [45438.003310] ? __switch_to+0x2c5/0x450 [45438.003311] do_vfs_ioctl+0xa2/0x640 [45438.003311] ? __audit_syscall_entry+0x103/0x130 [45438.003312] ? syscall_trace_enter+0x1ae/0x2c0 [45438.003312] ksys_ioctl+0x70/0x80 [45438.003312] __x64_sys_ioctl+0x16/0x20 [45438.003366] do_syscall_64+0x55/0x120 [45438.003367] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45438.003367] RIP: 0033:0x489516 [45438.003368] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45438.003369] RSP: 002b:000000c0016d9a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45438.003370] RAX: ffffffffffffffda RBX: 000000c00135c240 RCX: 0000000000489516 [45438.003371] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000004c [45438.003371] RBP: 000000c0016d9aa0 R08: 0000000000000001 R09: 0000000001308040 [45438.003372] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c0018379d8 [45438.003372] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [45438.003935] Sending NMI from CPU 12 to CPUs 31: [45438.489306] NMI backtrace for cpu 31 [45438.489307] CPU: 31 PID: 4162 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45438.489307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45438.489308] RIP: 0010:smp_call_function_single+0xdd/0x100 [45438.489309] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45438.489309] RSP: 0018:ffffb0a4c804fb00 EFLAGS: 00000202 [45438.489310] RAX: 0000000000000000 RBX: 000000000000001f RCX: 0000000000000830 [45438.489311] RDX: 0000000000000001 RSI: 00000000000000fb RDI: 0000000000000830 [45438.489311] RBP: ffffb0a4c804fb50 R08: ffff9fa2060d6300 R09: 0000000000000030 [45438.489311] R10: ffffb0a4c804fb80 R11: 0000000000000001 R12: 0000000000000008 [45438.489312] R13: ffff9f97876a0000 R14: 000000000000001f R15: ffff9fa184478700 [45438.489312] FS: 000000c0004eec90(0000) GS:ffff9fa27fbc0000(0000) knlGS:0000000000000000 [45438.489312] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45438.489313] CR2: 00007ffd750d7a60 CR3: 0000001fa2e62006 CR4: 00000000001626e0 [45438.489313] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45438.489313] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45438.489313] Call Trace: [45438.489314] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45438.489314] ? __switch_to_asm+0x35/0x70 [45438.489314] ? __switch_to_asm+0x41/0x70 [45438.489315] ? __switch_to_asm+0x35/0x70 [45438.489315] ? __switch_to_asm+0x35/0x70 [45438.489315] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45438.489315] ? __update_load_avg_cfs_rq+0x15f/0x280 [45438.489316] ? cpumask_next_wrap+0x3d/0x60 [45438.489316] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45438.489316] ? update_load_avg+0x8b/0x5c0 [45438.489316] ? update_load_avg+0x8b/0x5c0 [45438.489317] ? update_curr+0xea/0x1b0 [45438.489317] ? enqueue_entity+0x124/0x620 [45438.489317] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45438.489318] ? check_preempt_curr+0x7a/0x90 [45438.489318] ? handle_pml_full+0x120/0x120 [kvm_intel] [45438.489318] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45438.489318] ? vcpu_load+0x24/0x30 [kvm] [45438.489319] vcpu_load+0x24/0x30 [kvm] [45438.489319] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45438.489319] ? futex_wake+0x94/0x170 [45438.489320] ? seccomp_run_filters+0x58/0xc0 [45438.489320] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45438.489320] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45438.489320] ? __seccomp_filter+0x43/0x4a0 [45438.489321] ? do_signal+0x1b8/0x6b0 [45438.489321] do_vfs_ioctl+0xa2/0x640 [45438.489321] ? __audit_syscall_entry+0x103/0x130 [45438.489321] ? syscall_trace_enter+0x1ae/0x2c0 [45438.489322] ksys_ioctl+0x70/0x80 [45438.489322] __x64_sys_ioctl+0x16/0x20 [45438.489322] do_syscall_64+0x55/0x120 [45438.489322] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45438.489323] RIP: 0033:0x489516 [45438.489373] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45438.489374] RSP: 002b:000000c0006f1a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45438.489374] RAX: ffffffffffffffda RBX: 000000c0001d2900 RCX: 0000000000489516 [45438.489375] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000030 [45438.489375] RBP: 000000c0006f1aa0 R08: 0000000000000001 R09: 00000000013f5740 [45438.489375] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c000b1ba70 [45438.489376] R13: 000000c000b1ba80 R14: 0000000000000000 R15: 000000c0001c63f0 [45497.493005] rcu: INFO: rcu_sched self-detected stall on CPU [45497.499102] rcu: 24-....: (51749 ticks this GP) idle=342/1/0x4000000000000002 softirq=4003863/4003863 fqs=22174 [45497.509914] rcu: (t=52514 jiffies g=7612853 q=17470) [45497.515195] Sending NMI from CPU 24 to CPUs 1: [45497.519988] NMI backtrace for cpu 1 [45497.519989] CPU: 1 PID: 2359 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45497.519989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45497.519989] RIP: 0010:smp_call_function_single+0xdd/0x100 [45497.519990] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45497.519991] RSP: 0018:ffffb0a4c8ad3b00 EFLAGS: 00000202 [45497.519992] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffb0a4c9537b00 [45497.519992] RDX: 0000000000000001 RSI: ffffb0a4c8ad3b00 RDI: ffffb0a4c8ad3b00 [45497.519993] RBP: ffffb0a4c8ad3b50 R08: ffff9fa126d4b9c0 R09: 0000000000000039 [45497.519993] R10: ffffb0a4c8ad3b80 R11: 0000000000000001 R12: 0000000000000008 [45497.519993] R13: ffff9f988a198000 R14: 0000000000000001 R15: ffff9fa20e00e000 [45497.519994] FS: 000000c000534890(0000) GS:ffff9fa27f440000(0000) knlGS:0000000000000000 [45497.519994] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45497.519995] CR2: 000000000169b168 CR3: 0000001f71bf2003 CR4: 00000000001626e0 [45497.519995] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45497.519995] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45497.519996] Call Trace: [45497.519996] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45497.519996] ? __switch_to_asm+0x35/0x70 [45497.519997] ? __switch_to_asm+0x41/0x70 [45497.519997] ? __switch_to_asm+0x35/0x70 [45497.519997] ? __switch_to_asm+0x35/0x70 [45497.519998] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45497.519998] ? __update_load_avg_se+0x130/0x2c0 [45497.519998] ? cpumask_next_wrap+0x3d/0x60 [45497.519999] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45497.519999] ? update_load_avg+0x8b/0x5c0 [45497.519999] ? update_load_avg+0x8b/0x5c0 [45497.519999] ? update_curr+0xea/0x1b0 [45497.520000] ? apic_timer_interrupt+0xa/0x20 [45497.520000] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45497.520000] ? handle_pml_full+0x120/0x120 [kvm_intel] [45497.520001] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45497.520001] ? vcpu_load+0x24/0x30 [kvm] [45497.520001] vcpu_load+0x24/0x30 [kvm] [45497.520002] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45497.520002] ? futex_wake+0x94/0x170 [45497.520002] ? seccomp_run_filters+0x58/0xc0 [45497.520003] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45497.520003] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45497.520003] ? __seccomp_filter+0x43/0x4a0 [45497.520003] ? do_signal+0x1b8/0x6b0 [45497.520004] do_vfs_ioctl+0xa2/0x640 [45497.520004] ? __audit_syscall_entry+0x103/0x130 [45497.520004] ? syscall_trace_enter+0x1ae/0x2c0 [45497.520005] ksys_ioctl+0x70/0x80 [45497.520005] __x64_sys_ioctl+0x16/0x20 [45497.520005] do_syscall_64+0x55/0x120 [45497.520006] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45497.520006] RIP: 0033:0x489516 [45497.520061] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45497.520062] RSP: 002b:000000c0007e1a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45497.520063] RAX: ffffffffffffffda RBX: 000000c000b80000 RCX: 0000000000489516 [45497.520063] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000039 [45497.520064] RBP: 000000c0007e1aa0 R08: 0000000000000001 R09: 00000000013f5740 [45497.520064] R10: 0000000000000013 R11: 0000000000000246 R12: 000000c00085d860 [45497.520065] R13: 0000000000000000 R14: 0000000000000000 R15: 000000c0054a7d20 [45497.520769] Sending NMI from CPU 24 to CPUs 4: [45497.884539] NMI backtrace for cpu 4 [45497.884540] CPU: 4 PID: 2863 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45497.884540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45497.884541] RIP: 0010:_raw_spin_lock+0x10/0x20 [45497.884541] Code: 05 48 89 d8 5b c3 e8 6f c2 99 ff 48 89 d8 5b c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 31 c0 ba 01 00 00 00 f0 0f b1 17 <85> c0 75 02 f3 c3 89 c6 e8 a3 a9 99 ff 66 90 c3 0f 1f 44 00 00 fa [45497.884542] RSP: 0018:ffff9fa27f503ed8 EFLAGS: 00000046 [45497.884543] RAX: 0000000000000000 RBX: ffff9fa2782e9800 RCX: 000000000000080b [45497.884543] RDX: 0000000000000001 RSI: ffff9fa2782264c0 RDI: ffff9fa2782264d4 [45497.884549] RBP: ffff9fa2782264c0 R08: 0000000000000000 R09: 0000000000000000 [45497.884549] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [45497.884549] R13: 0000000000000000 R14: ffff9fa2782264d4 R15: 0000000000000000 [45497.884550] FS: 000000c00131dc90(0000) GS:ffff9fa27f500000(0000) knlGS:0000000000000000 [45497.884550] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45497.884551] CR2: 00007ffc36bb8a60 CR3: 0000001ee2f16003 CR4: 00000000001626e0 [45497.884551] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45497.884551] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45497.884552] Call Trace: [45497.884552] [45497.884552] serial8250_interrupt+0x34/0x120 [45497.884553] __handle_irq_event_percpu+0x81/0x190 [45497.884553] handle_irq_event_percpu+0x30/0x80 [45497.884553] handle_irq_event+0x3c/0x60 [45497.884554] handle_edge_irq+0x9b/0x1f0 [45497.884554] handle_irq+0x1f/0x30 [45497.884554] do_IRQ+0x49/0xe0 [45497.884554] common_interrupt+0xf/0xf [45497.884555] [45497.884555] RIP: 0010:smp_call_function_single+0xdd/0x100 [45497.884556] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45497.884556] RSP: 0018:ffffb0a4c96afb00 EFLAGS: 00000202 ORIG_RAX: ffffffffffffffde [45497.884557] RAX: 0000000000000000 RBX: 0000000000000004 RCX: ffffb0a4c96f7b00 [45497.884557] RDX: 0000000000000001 RSI: ffffb0a4c96afb00 RDI: ffffb0a4c96afb00 [45497.884558] RBP: ffffb0a4c96afb50 R08: ffff9f99736e8000 R09: 0000000000000026 [45497.884558] R10: ffffb0a4c96afb80 R11: 0000000000000001 R12: 0000000000000008 [45497.884559] R13: ffff9fa1272b8000 R14: 0000000000000004 R15: ffff9fa08a02e200 [45497.884559] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45497.884559] ? __switch_to_asm+0x35/0x70 [45497.884559] ? __switch_to_asm+0x41/0x70 [45497.884560] ? __switch_to_asm+0x35/0x70 [45497.884560] ? __switch_to_asm+0x35/0x70 [45497.884560] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45497.884561] ? cpumask_next_wrap+0x3d/0x60 [45497.884561] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45497.884561] ? update_load_avg+0x8b/0x5c0 [45497.884562] ? update_load_avg+0x8b/0x5c0 [45497.884562] ? update_curr+0xea/0x1b0 [45497.884562] ? reweight_entity+0x1d2/0x230 [45497.884563] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45497.884563] ? check_preempt_curr+0x7a/0x90 [45497.884598] ? handle_pml_full+0x120/0x120 [kvm_intel] [45497.884598] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45497.884598] ? vcpu_load+0x24/0x30 [kvm] [45497.884599] vcpu_load+0x24/0x30 [kvm] [45497.884599] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45497.884599] ? futex_wake+0x94/0x170 [45497.884600] ? seccomp_run_filters+0x58/0xc0 [45497.884600] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45497.884600] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45497.884601] ? __seccomp_filter+0x43/0x4a0 [45497.884601] ? do_signal+0x1b8/0x6b0 [45497.884601] do_vfs_ioctl+0xa2/0x640 [45497.884602] ? __audit_syscall_entry+0x103/0x130 [45497.884602] ? syscall_trace_enter+0x1ae/0x2c0 [45497.884602] ksys_ioctl+0x70/0x80 [45497.884602] __x64_sys_ioctl+0x16/0x20 [45497.884603] do_syscall_64+0x55/0x120 [45497.884603] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45497.884603] RIP: 0033:0x489516 [45497.884604] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45497.884604] RSP: 002b:000000c000b71a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45497.884605] RAX: ffffffffffffffda RBX: 000000c000302900 RCX: 0000000000489516 [45497.884606] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000026 [45497.884606] RBP: 000000c000b71aa0 R08: 0000000000000001 R09: 0000000001308040 [45497.884606] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c0004799d8 [45497.884607] R13: 000000c0004799e8 R14: 0000000000000000 R15: 000000c00041c480 [45497.885097] Sending NMI from CPU 24 to CPUs 5: [45498.359348] NMI backtrace for cpu 5 [45498.359349] CPU: 5 PID: 2884 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45498.359349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45498.359349] RIP: 0010:smp_call_function_many+0x206/0x260 [45498.359350] Code: c7 e8 5e dd 5f 00 3b 05 ac 4a 01 01 0f 83 7e fe ff ff 48 63 d0 48 8b 0b 48 03 0c d5 20 37 0e b6 8b 51 18 83 e2 01 74 0a f3 90 <8b> 51 18 83 e2 01 75 f6 eb c8 0f b6 4c 24 14 48 83 c4 18 4c 89 ea [45498.359351] RSP: 0018:ffffb0a4c971fb80 EFLAGS: 00000202 [45498.359352] RAX: 0000000000000008 RBX: ffff9fa27f563080 RCX: ffff9fa27f626fa0 [45498.359352] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff9fa27f563088 [45498.359353] RBP: ffff9fa27f563088 R08: 0000000000000006 R09: ffff9fa27f5630c8 [45498.359353] R10: ffff9fa27f563088 R11: ffff9f9a30bd0000 R12: ffffffffc0c78000 [45498.359353] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000200 [45498.359354] FS: 000000c0019fe890(0000) GS:ffff9fa27f540000(0000) knlGS:0000000000000000 [45498.359354] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45498.359354] CR2: 00007ffe6b7a0a60 CR3: 0000001d164e6005 CR4: 00000000001626e0 [45498.359355] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45498.359355] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45498.359355] Call Trace: [45498.359356] kvm_make_vcpus_request_mask+0x158/0x1d0 [kvm] [45498.359356] ? kvm_zap_rmapp+0x70/0x70 [kvm] [45498.359356] kvm_make_all_cpus_request+0x39/0x60 [kvm] [45498.359357] kvm_flush_remote_tlbs+0x53/0x60 [kvm] [45498.359357] kvm_mmu_notifier_invalidate_range_start+0x63/0x90 [kvm] [45498.359357] __mmu_notifier_invalidate_range_start+0x86/0xf0 [45498.359357] zap_page_range_single+0xfc/0x120 [45498.359358] ? get_signal+0x6fd/0x830 [45498.359358] unmap_mapping_pages+0xf8/0x130 [45498.359358] shmem_fallocate+0x305/0x4c0 [45498.359358] vfs_fallocate+0x153/0x280 [45498.359359] ksys_fallocate+0x3c/0x70 [45498.359359] __x64_sys_fallocate+0x1a/0x20 [45498.359359] do_syscall_64+0x55/0x120 [45498.359360] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45498.359360] RIP: 0033:0x4894aa [45498.359408] Code: e8 9b 16 fe ff 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 4c 8b 54 24 28 4c 8b 44 24 30 4c 8b 4c 24 38 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 20 48 c7 44 24 40 ff ff ff ff 48 c7 44 24 48 [45498.359409] RSP: 002b:000000c0012998f0 EFLAGS: 00000206 ORIG_RAX: 000000000000011d [45498.359409] RAX: ffffffffffffffda RBX: 000000c00004f800 RCX: 00000000004894aa [45498.359410] RDX: 0000000032fcc000 RSI: 0000000000000003 RDI: 0000000000000018 [45498.359410] RBP: 000000c001299948 R08: 0000000000000000 R09: 0000000000000000 [45498.359410] R10: 0000000000002000 R11: 0000000000000206 R12: 000000c005fce000 [45498.359411] R13: 000000c0004e8800 R14: 000000000000002d R15: 00000000001cc000 [45498.360219] Sending NMI from CPU 24 to CPUs 12: [45498.649676] NMI backtrace for cpu 12 [45498.649677] CPU: 12 PID: 2297 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45498.649677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45498.649678] RIP: 0010:__pv_queued_spin_lock_slowpath+0xdf/0x270 [45498.649679] Code: 44 41 bc 01 00 00 00 41 bd 00 01 00 00 3c 02 0f 94 c0 0f b6 c0 48 89 04 24 c6 45 44 00 ba 00 80 00 00 c6 43 01 01 eb 0b f3 90 <83> ea 01 0f 84 2b 01 00 00 0f b6 03 84 c0 75 ee 44 89 e8 f0 66 44 [45498.649679] RSP: 0018:ffffb0a4c8907b88 EFLAGS: 00000206 [45498.649680] RAX: 0000000000000003 RBX: ffffb0a4c827d000 RCX: 0000000000000008 [45498.649680] RDX: 0000000000005cde RSI: 0000000000000003 RDI: 0000000000000246 [45498.649681] RBP: ffff9fa27f722d00 R08: 0000000000000008 R09: 0000000000000030 [45498.649681] R10: 0000000000000000 R11: ffffd384dc018b74 R12: 0000000000000001 [45498.649682] R13: 0000000000000100 R14: 0000000000000000 R15: 0000000000340000 [45498.649683] FS: 000000c00058a890(0000) GS:ffff9fa27f700000(0000) knlGS:0000000000000000 [45498.649683] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45498.649684] CR2: 00007ffe6b7a0a60 CR3: 0000001d164e6004 CR4: 00000000001626e0 [45498.649684] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45498.649685] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45498.649685] Call Trace: [45498.649686] _raw_spin_lock+0x1d/0x20 [45498.649686] tdp_page_fault+0x227/0x2c0 [kvm] [45498.649687] kvm_mmu_page_fault+0x74/0x600 [kvm] [45498.649687] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45498.649688] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45498.649688] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45498.649688] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45498.649689] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45498.649689] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45498.649690] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45498.649690] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45498.649690] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45498.649691] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45498.649691] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45498.649692] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45498.649692] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45498.649693] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45498.649693] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45498.649693] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45498.649694] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45498.649694] ? vmx_vcpu_run+0x3e1/0x6a0 [kvm_intel] [45498.649695] kvm_arch_vcpu_ioctl_run+0x9a6/0x1a30 [kvm] [45498.649695] ? seccomp_run_filters+0x58/0xc0 [45498.649695] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45498.649696] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45498.649696] ? __seccomp_filter+0x43/0x4a0 [45498.649697] ? do_signal+0x1b8/0x6b0 [45498.649697] do_vfs_ioctl+0xa2/0x640 [45498.649698] ? __audit_syscall_entry+0x103/0x130 [45498.649698] ? syscall_trace_enter+0x1ae/0x2c0 [45498.649698] ksys_ioctl+0x70/0x80 [45498.649699] __x64_sys_ioctl+0x16/0x20 [45498.649699] do_syscall_64+0x55/0x120 [45498.649700] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45498.649700] RIP: 0033:0x489516 [45498.649757] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45498.649758] RSP: 002b:000000c000b2ba10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45498.649759] RAX: ffffffffffffffda RBX: 000000c000530480 RCX: 0000000000489516 [45498.649759] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000022 [45498.649760] RBP: 000000c000b2baa0 R08: 0000000000000001 R09: 0000000001308040 [45498.649760] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [45498.649761] R13: 000000c000000f00 R14: 0000000000000000 R15: 0000000000000000 [45498.650484] Sending NMI from CPU 24 to CPUs 16: [45499.045468] NMI backtrace for cpu 16 skipped: idling at native_safe_halt+0xe/0x10 [45499.046452] Sending NMI from CPU 24 to CPUs 17: [45499.059313] NMI backtrace for cpu 17 [45499.059314] CPU: 17 PID: 2286 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45499.059315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45499.059315] RIP: 0010:smp_call_function_single+0xdd/0x100 [45499.059316] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45499.059317] RSP: 0018:ffffb0a4c88c7b00 EFLAGS: 00000202 [45499.059318] RAX: 0000000000000000 RBX: 0000000000000011 RCX: ffffb0a4c8ad3b00 [45499.059318] RDX: 0000000000000001 RSI: ffffb0a4c88c7b00 RDI: ffffb0a4c88c7b00 [45499.059319] RBP: ffffb0a4c88c7b50 R08: ffff9fa126d4b9c0 R09: 0000000000000038 [45499.059319] R10: ffffb0a4c88c7b80 R11: 0000000000000001 R12: 0000000000000008 [45499.059319] R13: ffff9fa25b2d0000 R14: 0000000000000011 R15: ffff9f97b6fc5400 [45499.059320] FS: 000000c000600090(0000) GS:ffff9fa27f840000(0000) knlGS:0000000000000000 [45499.059320] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45499.059321] CR2: 00007ffe6b7a0a60 CR3: 0000001f71bf2002 CR4: 00000000001626e0 [45499.059321] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45499.059321] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45499.059322] Call Trace: [45499.059322] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45499.059322] ? __switch_to_asm+0x35/0x70 [45499.059322] ? __switch_to_asm+0x41/0x70 [45499.059323] ? __switch_to_asm+0x35/0x70 [45499.059323] ? __switch_to_asm+0x35/0x70 [45499.059323] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45499.059324] ? __update_load_avg_cfs_rq+0x15f/0x280 [45499.059324] ? cpumask_next_wrap+0x3d/0x60 [45499.059324] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45499.059325] ? update_load_avg+0x8b/0x5c0 [45499.059325] ? update_load_avg+0x8b/0x5c0 [45499.059325] ? update_curr+0xea/0x1b0 [45499.059326] ? enqueue_entity+0x124/0x620 [45499.059326] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45499.059326] ? check_preempt_curr+0x7a/0x90 [45499.059327] ? handle_pml_full+0x120/0x120 [kvm_intel] [45499.059327] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45499.059327] ? vcpu_load+0x24/0x30 [kvm] [45499.059328] vcpu_load+0x24/0x30 [kvm] [45499.059328] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45499.059328] ? futex_wake+0x94/0x170 [45499.059329] ? seccomp_run_filters+0x58/0xc0 [45499.059329] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45499.059329] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45499.059330] ? __seccomp_filter+0x43/0x4a0 [45499.059330] ? do_signal+0x1b8/0x6b0 [45499.059330] do_vfs_ioctl+0xa2/0x640 [45499.059330] ? __audit_syscall_entry+0x103/0x130 [45499.059331] ? syscall_trace_enter+0x1ae/0x2c0 [45499.059331] ksys_ioctl+0x70/0x80 [45499.059331] __x64_sys_ioctl+0x16/0x20 [45499.059332] do_syscall_64+0x55/0x120 [45499.059332] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45499.059332] RIP: 0033:0x489516 [45499.059333] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45499.059333] RSP: 002b:000000c00060ba10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45499.059382] RAX: ffffffffffffffda RBX: 000000c000a9a000 RCX: 0000000000489516 [45499.059383] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000038 [45499.059383] RBP: 000000c00060baa0 R08: 0000000000000001 R09: 00000000013f5740 [45499.059383] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c0007c7978 [45499.059384] R13: 0000000000000000 R14: 0000000000000000 R15: 000000c000722000 [45499.060097] Sending NMI from CPU 24 to CPUs 18: [45499.432228] NMI backtrace for cpu 18 [45499.432228] CPU: 18 PID: 4147 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45499.432229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45499.432229] RIP: 0010:smp_call_function_single+0xdd/0x100 [45499.432231] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45499.432231] RSP: 0018:ffffb0a4c7fdfb00 EFLAGS: 00000202 [45499.432232] RAX: 0000000000000000 RBX: 0000000000000012 RCX: ffffb0a4c952fb00 [45499.432232] RDX: 0000000000000001 RSI: ffffb0a4c7fdfb00 RDI: ffffb0a4c7fdfb00 [45499.432233] RBP: ffffb0a4c7fdfb50 R08: ffff9fa2060d6300 R09: 0000000000000022 [45499.432233] R10: ffffb0a4c7fdfb80 R11: 0000000000000001 R12: 0000000000000008 [45499.432233] R13: ffff9fa1ee950000 R14: 0000000000000012 R15: ffff9fa17a417500 [45499.432234] FS: 000000c0004ee090(0000) GS:ffff9fa27f880000(0000) knlGS:0000000000000000 [45499.432234] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45499.432235] CR2: 00003f65bce88000 CR3: 0000001fa2e62006 CR4: 00000000001626e0 [45499.432235] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45499.432235] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45499.432235] Call Trace: [45499.432236] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45499.432236] ? __switch_to_asm+0x35/0x70 [45499.432236] ? __switch_to_asm+0x41/0x70 [45499.432237] ? __switch_to_asm+0x35/0x70 [45499.432237] ? __switch_to_asm+0x35/0x70 [45499.432237] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45499.432237] ? __update_load_avg_se+0x130/0x2c0 [45499.432238] ? cpumask_next_wrap+0x3d/0x60 [45499.432238] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45499.432238] ? update_load_avg+0x8b/0x5c0 [45499.432238] ? update_load_avg+0x8b/0x5c0 [45499.432239] ? update_curr+0xea/0x1b0 [45499.432239] ? reweight_entity+0x1d2/0x230 [45499.432239] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45499.432240] ? check_preempt_curr+0x7a/0x90 [45499.432240] ? handle_pml_full+0x120/0x120 [kvm_intel] [45499.432240] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45499.432240] ? vcpu_load+0x24/0x30 [kvm] [45499.432241] vcpu_load+0x24/0x30 [kvm] [45499.432241] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45499.432241] ? futex_wake+0x94/0x170 [45499.432241] ? seccomp_run_filters+0x58/0xc0 [45499.432242] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45499.432242] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45499.432242] ? __seccomp_filter+0x43/0x4a0 [45499.432243] ? do_signal+0x1b8/0x6b0 [45499.432243] do_vfs_ioctl+0xa2/0x640 [45499.432243] ? __audit_syscall_entry+0x103/0x130 [45499.432243] ? syscall_trace_enter+0x1ae/0x2c0 [45499.432244] ksys_ioctl+0x70/0x80 [45499.432244] __x64_sys_ioctl+0x16/0x20 [45499.432244] do_syscall_64+0x55/0x120 [45499.432244] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45499.432245] RIP: 0033:0x489516 [45499.432245] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45499.432246] RSP: 002b:000000c0004f9a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45499.432246] RAX: ffffffffffffffda RBX: 000000c000496480 RCX: 0000000000489516 [45499.432297] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000022 [45499.432297] RBP: 000000c0004f9aa0 R08: 0000000000000001 R09: 00000000013f5740 [45499.432298] R10: 0000000000000009 R11: 0000000000000246 R12: 000000c0008bd860 [45499.432298] R13: 000000c0008bd870 R14: 0000000000000000 R15: 000000c0001c63f0 [45499.433043] Sending NMI from CPU 24 to CPUs 20: [45499.802262] NMI backtrace for cpu 20 [45499.802263] CPU: 20 PID: 2806 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45499.802263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45499.802264] RIP: 0010:smp_call_function_single+0xdd/0x100 [45499.802265] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45499.802265] RSP: 0018:ffffb0a4c952fb00 EFLAGS: 00000202 [45499.802266] RAX: 0000000000000000 RBX: 0000000000000014 RCX: ffff9fa27f626fa0 [45499.802267] RDX: 0000000000000001 RSI: ffffb0a4c952fb00 RDI: ffffb0a4c952fb00 [45499.802267] RBP: ffffb0a4c952fb50 R08: ffff9f93d13a1080 R09: 000000000000003e [45499.802267] R10: ffffb0a4c952fb80 R11: 0000000000000001 R12: 0000000000000008 [45499.802268] R13: ffff9fa263fe8000 R14: 0000000000000014 R15: ffff9fa186e9fa00 [45499.802268] FS: 000000c0035e2490(0000) GS:ffff9fa27f900000(0000) knlGS:0000000000000000 [45499.802268] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45499.802269] CR2: 00007ffefa505a60 CR3: 00000013ecaf4006 CR4: 00000000001626e0 [45499.802269] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45499.802270] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45499.802270] Call Trace: [45499.802270] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45499.802271] ? __switch_to_asm+0x35/0x70 [45499.802271] ? __switch_to_asm+0x41/0x70 [45499.802271] ? __switch_to_asm+0x35/0x70 [45499.802271] ? __switch_to_asm+0x35/0x70 [45499.802272] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45499.802272] ? cpumask_next_wrap+0x3d/0x60 [45499.802272] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45499.802273] ? update_load_avg+0x8b/0x5c0 [45499.802273] ? update_load_avg+0x8b/0x5c0 [45499.802273] ? update_curr+0xea/0x1b0 [45499.802274] ? reweight_entity+0x1d2/0x230 [45499.802274] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45499.802274] ? check_preempt_curr+0x7a/0x90 [45499.802275] ? handle_pml_full+0x120/0x120 [kvm_intel] [45499.802275] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45499.802275] ? vcpu_load+0x24/0x30 [kvm] [45499.802276] vcpu_load+0x24/0x30 [kvm] [45499.802276] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45499.802276] ? futex_wake+0x94/0x170 [45499.802277] ? seccomp_run_filters+0x58/0xc0 [45499.802277] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45499.802277] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45499.802277] ? __seccomp_filter+0x43/0x4a0 [45499.802278] ? do_signal+0x1b8/0x6b0 [45499.802278] do_vfs_ioctl+0xa2/0x640 [45499.802278] ? __audit_syscall_entry+0x103/0x130 [45499.802279] ? syscall_trace_enter+0x1ae/0x2c0 [45499.802279] ksys_ioctl+0x70/0x80 [45499.802279] __x64_sys_ioctl+0x16/0x20 [45499.802280] do_syscall_64+0x55/0x120 [45499.802280] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45499.802280] RIP: 0033:0x489516 [45499.802281] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45499.802281] RSP: 002b:000000c0035f5a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45499.802282] RAX: ffffffffffffffda RBX: 000000c0006978c0 RCX: 0000000000489516 [45499.802283] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000003e [45499.802283] RBP: 000000c0035f5aa0 R08: 0000000000000001 R09: 00000000013f5740 [45499.802283] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c000b09a70 [45499.802337] R13: 000000c000b09a80 R14: 0000000000000000 R15: 000000c000edcde0 [45499.803037] Sending NMI from CPU 24 to CPUs 22: [45500.166298] NMI backtrace for cpu 22 [45500.166299] CPU: 22 PID: 2862 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45500.166299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45500.166300] RIP: 0010:smp_call_function_single+0xdd/0x100 [45500.166301] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45500.166301] RSP: 0018:ffffb0a4c9537b00 EFLAGS: 00000202 [45500.166302] RAX: 0000000000000000 RBX: 0000000000000016 RCX: ffffb0a4c804fb00 [45500.166302] RDX: 0000000000000001 RSI: ffffb0a4c9537b00 RDI: ffffb0a4c9537b00 [45500.166302] RBP: ffffb0a4c9537b50 R08: ffff9f99736e8000 R09: 000000000000000a [45500.166303] R10: ffffb0a4c9537b80 R11: 0000000000000001 R12: 0000000000000008 [45500.166303] R13: ffff9fa1d0aa8000 R14: 0000000000000016 R15: ffff9f99b8953000 [45500.166303] FS: 000000c00133e890(0000) GS:ffff9fa27f980000(0000) knlGS:0000000000000000 [45500.166304] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45500.166304] CR2: 0000000000735120 CR3: 0000001ee2f16005 CR4: 00000000001626e0 [45500.166304] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45500.166305] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45500.166305] Call Trace: [45500.166305] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45500.166306] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45500.166306] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45500.166306] ? __switch_to_asm+0x41/0x70 [45500.166306] ? __switch_to_asm+0x35/0x70 [45500.166307] ? __switch_to_asm+0x41/0x70 [45500.166307] ? __switch_to_asm+0x35/0x70 [45500.166307] ? __switch_to_asm+0x41/0x70 [45500.166307] ? __switch_to_asm+0x35/0x70 [45500.166308] ? __switch_to_asm+0x41/0x70 [45500.166308] ? __switch_to_asm+0x35/0x70 [45500.166308] ? __switch_to_asm+0x41/0x70 [45500.166308] ? __switch_to_asm+0x35/0x70 [45500.166309] ? __switch_to_asm+0x41/0x70 [45500.166309] ? __switch_to_asm+0x35/0x70 [45500.166309] ? __switch_to_asm+0x41/0x70 [45500.166309] ? __switch_to_asm+0x35/0x70 [45500.166310] ? __switch_to_asm+0x41/0x70 [45500.166310] ? __switch_to_asm+0x35/0x70 [45500.166310] ? __switch_to_asm+0x41/0x70 [45500.166310] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45500.166311] ? __switch_to+0x2c5/0x450 [45500.166311] ? __switch_to_asm+0x41/0x70 [45500.166311] ? __switch_to+0x2c5/0x450 [45500.166311] ? handle_pml_full+0x120/0x120 [kvm_intel] [45500.166312] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45500.166312] ? finish_task_switch+0x6f/0x280 [45500.166312] ? vcpu_load+0x24/0x30 [kvm] [45500.166313] vcpu_load+0x24/0x30 [kvm] [45500.166313] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45500.166313] ? seccomp_run_filters+0x58/0xc0 [45500.166313] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45500.166314] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45500.166314] ? __seccomp_filter+0x43/0x4a0 [45500.166314] ? do_signal+0x1b8/0x6b0 [45500.166314] do_vfs_ioctl+0xa2/0x640 [45500.166315] ? __audit_syscall_entry+0x103/0x130 [45500.166315] ? syscall_trace_enter+0x1ae/0x2c0 [45500.166315] ksys_ioctl+0x70/0x80 [45500.166315] __x64_sys_ioctl+0x16/0x20 [45500.166316] do_syscall_64+0x55/0x120 [45500.166316] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45500.166316] RIP: 0033:0x489516 [45500.166317] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45500.166317] RSP: 002b:000000c000953a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45500.166318] RAX: ffffffffffffffda RBX: 000000c000302480 RCX: 0000000000489516 [45500.166318] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000a [45500.166363] RBP: 000000c000953aa0 R08: 0000000000000001 R09: 0000000001308040 [45500.166364] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c00183b9d8 [45500.166364] R13: 0000000000000000 R14: 0000000000000000 R15: 000000c0004c8a20 [45500.167119] NMI backtrace for cpu 24 [45500.577371] CPU: 24 PID: 2878 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45500.588118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45500.597630] Call Trace: [45500.601597] [45500.603742] dump_stack+0x66/0x8b [45500.608731] nmi_cpu_backtrace+0x89/0x90 [45500.612790] ? lapic_can_unplug_cpu+0xa0/0xa0 [45500.617285] nmi_trigger_cpumask_backtrace+0xf5/0x130 [45500.623842] rcu_dump_cpu_stacks+0x9b/0xcb [45500.628059] rcu_check_callbacks+0x6da/0x840 [45500.632456] ? tick_sched_do_timer+0x60/0x60 [45500.636852] update_process_times+0x28/0x60 [45500.642556] tick_sched_handle+0x22/0x60 [45500.646602] tick_sched_timer+0x37/0x70 [45500.651949] __hrtimer_run_queues+0xfc/0x270 [45500.656372] hrtimer_interrupt+0x101/0x240 [45500.660589] smp_apic_timer_interrupt+0x6a/0x130 [45500.666707] apic_timer_interrupt+0xf/0x20 [45500.670928] [45500.674538] RIP: 0010:smp_call_function_single+0xdd/0x100 [45500.680062] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45500.700334] RSP: 0018:ffffb0a4c96f7b00 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [45500.708027] RAX: 0000000000000000 RBX: 0000000000000018 RCX: ffffb0a4c88c7b00 [45500.715993] RDX: 0000000000000001 RSI: ffffb0a4c96f7b00 RDI: ffffb0a4c96f7b00 [45500.724723] RBP: ffffb0a4c96f7b50 R08: ffff9f99736e8000 R09: 000000000000004c [45500.731980] R10: ffffb0a4c96f7b80 R11: 0000000000000001 R12: 0000000000000008 [45500.739233] R13: ffff9f96de508000 R14: 0000000000000018 R15: ffff9f9f70b15100 [45500.747886] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45500.754695] ? __switch_to_asm+0x35/0x70 [45500.758744] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45500.765124] ? __switch_to_asm+0x35/0x70 [45500.769172] ? __switch_to_asm+0x41/0x70 [45500.773214] ? __switch_to_asm+0x35/0x70 [45500.778640] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45500.783469] ? __switch_to_asm+0x35/0x70 [45500.787516] ? __switch_to_asm+0x41/0x70 [45500.792962] ? __switch_to_asm+0x35/0x70 [45500.797010] ? __switch_to_asm+0x41/0x70 [45500.801052] ? __switch_to_asm+0x35/0x70 [45500.806494] ? __switch_to_asm+0x41/0x70 [45500.810540] ? __switch_to_asm+0x35/0x70 [45500.814584] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45500.821054] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45500.826071] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45500.832538] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45500.837545] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45500.842632] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45500.849014] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45500.854109] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45500.860498] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45500.865590] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45500.870592] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45500.877061] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45500.882067] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45500.888626] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45500.893632] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45500.900140] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45500.906415] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45500.911507] ? handle_pml_full+0x120/0x120 [kvm_intel] [45500.918177] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45500.924314] ? kvm_arch_vcpu_put+0xcf/0x150 [kvm] [45500.930525] ? vcpu_load+0x24/0x30 [kvm] [45500.935991] vcpu_load+0x24/0x30 [kvm] [45500.941227] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45500.947850] ? __update_load_avg_se+0x130/0x2c0 [45500.952526] ? __switch_to_asm+0x41/0x70 [45500.956570] ? __switch_to_asm+0x35/0x70 [45500.962074] ? __switch_to_asm+0x35/0x70 [45500.967488] ? seccomp_run_filters+0x58/0xc0 [45500.971915] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45500.977956] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45500.983829] ? __seccomp_filter+0x43/0x4a0 [45500.988047] ? __switch_to+0x2c5/0x450 [45500.991914] do_vfs_ioctl+0xa2/0x640 [45500.997087] ? __audit_syscall_entry+0x103/0x130 [45501.001828] ? syscall_trace_enter+0x1ae/0x2c0 [45501.006388] ksys_ioctl+0x70/0x80 [45501.011206] __x64_sys_ioctl+0x16/0x20 [45501.015080] do_syscall_64+0x55/0x120 [45501.018860] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45501.025426] RIP: 0033:0x489516 [45501.028604] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45501.049478] RSP: 002b:000000c0016d9a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45501.057172] RAX: ffffffffffffffda RBX: 000000c00135c240 RCX: 0000000000489516 [45501.064425] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000004c [45501.073060] RBP: 000000c0016d9aa0 R08: 0000000000000001 R09: 0000000001308040 [45501.080317] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c0018379d8 [45501.087576] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [45501.096229] Sending NMI from CPU 24 to CPUs 31: [45501.101080] NMI backtrace for cpu 31 [45501.101081] CPU: 31 PID: 4162 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45501.101082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45501.101082] RIP: 0010:smp_call_function_single+0xe0/0x100 [45501.101083] Code: 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 8b 55 c8 <83> e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b e9 79 ff [45501.101084] RSP: 0018:ffffb0a4c804fb00 EFLAGS: 00000202 [45501.101085] RAX: 0000000000000000 RBX: 000000000000001f RCX: 0000000000000830 [45501.101085] RDX: 0000000000000003 RSI: 00000000000000fb RDI: 0000000000000830 [45501.101085] RBP: ffffb0a4c804fb50 R08: ffff9fa2060d6300 R09: 0000000000000030 [45501.101086] R10: ffffb0a4c804fb80 R11: 0000000000000001 R12: 0000000000000008 [45501.101086] R13: ffff9f97876a0000 R14: 000000000000001f R15: ffff9fa184478700 [45501.101087] FS: 000000c0004eec90(0000) GS:ffff9fa27fbc0000(0000) knlGS:0000000000000000 [45501.101087] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45501.101087] CR2: 00007ffd750d7a60 CR3: 0000001fa2e62006 CR4: 00000000001626e0 [45501.101088] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45501.101088] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45501.101088] Call Trace: [45501.101088] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45501.101089] ? __switch_to_asm+0x35/0x70 [45501.101089] ? __switch_to_asm+0x41/0x70 [45501.101089] ? __switch_to_asm+0x35/0x70 [45501.101089] ? __switch_to_asm+0x35/0x70 [45501.101090] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45501.101090] ? __update_load_avg_cfs_rq+0x15f/0x280 [45501.101090] ? cpumask_next_wrap+0x3d/0x60 [45501.101091] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45501.101091] ? update_load_avg+0x8b/0x5c0 [45501.101091] ? update_load_avg+0x8b/0x5c0 [45501.101091] ? update_curr+0xea/0x1b0 [45501.101092] ? enqueue_entity+0x124/0x620 [45501.101092] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45501.101092] ? check_preempt_curr+0x7a/0x90 [45501.101092] ? handle_pml_full+0x120/0x120 [kvm_intel] [45501.101093] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45501.101093] ? vcpu_load+0x24/0x30 [kvm] [45501.101093] vcpu_load+0x24/0x30 [kvm] [45501.101094] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45501.101094] ? futex_wake+0x94/0x170 [45501.101094] ? seccomp_run_filters+0x58/0xc0 [45501.101094] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45501.101095] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45501.101144] ? __seccomp_filter+0x43/0x4a0 [45501.101145] ? do_signal+0x1b8/0x6b0 [45501.101145] do_vfs_ioctl+0xa2/0x640 [45501.101145] ? __audit_syscall_entry+0x103/0x130 [45501.101145] ? syscall_trace_enter+0x1ae/0x2c0 [45501.101146] ksys_ioctl+0x70/0x80 [45501.101146] __x64_sys_ioctl+0x16/0x20 [45501.101146] do_syscall_64+0x55/0x120 [45501.101146] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45501.101147] RIP: 0033:0x489516 [45501.101147] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45501.101148] RSP: 002b:000000c0006f1a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45501.101148] RAX: ffffffffffffffda RBX: 000000c0001d2900 RCX: 0000000000489516 [45501.101149] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000030 [45501.101149] RBP: 000000c0006f1aa0 R08: 0000000000000001 R09: 00000000013f5740 [45501.101149] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c000b1ba70 [45501.101150] R13: 000000c000b1ba80 R14: 0000000000000000 R15: 000000c0001c63f0 [45506.496182] watchdog: BUG: soft lockup - CPU#29 stuck for 134s! [exe:4166] [45506.503153] Modules linked in: rose nfc netrom llc2 llc ax25 hci_vhci fcrypt pcbc rxrpc pptp gre l2tp_ppp l2tp_netlink pppoe pppox pn_pep phonet xfrm_user nfnetlink crypto_user l2tp_ip6 l2tp_ip l2tp_core ip6_udp_tunnel udp_tunnel af_key xfrm_algo smc ib_core sctp can_raw can_bcm can rfcomm hidp cmtp kernelcapi bnep bluetooth drbg ansi_cprng ecdh_generic af_alg vhost_net tap vhost_vsock vmw_vsock_virtio_transport_common vhost vsock vfio_iommu_type1 vfio uinput uhid hid tun snd_seq snd_seq_device snd_timer snd soundcore rfkill ppp_generic slhc loop cuse fuse btrfs zstd_compress libcrc32c zstd_decompress xxhash xor raid6_pq sb_edac kvm_intel pcc_cpufreq kvm irqbypass crct10dif_pclmul crc32_pclmul ghash_clmulni_intel evdev virtio_rng intel_rapl_perf serio_raw rng_core sg virtio_balloon pvpanic button [45506.576176] ip_tables x_tables autofs4 ext4 crc16 mbcache jbd2 crc32c_generic fscrypto ecb sd_mod crc32c_intel virtio_scsi virtio_net net_failover scsi_mod failover aesni_intel aes_x86_64 crypto_simd virtio_pci cryptd virtio_ring glue_helper psmouse virtio i2c_piix4 [45506.599979] CPU: 29 PID: 4166 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.612101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.621530] RIP: 0010:smp_call_function_single+0xdd/0x100 [45506.628447] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45506.647419] RSP: 0018:ffffb0a4c861bb00 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [45506.655109] RAX: 0000000000000000 RBX: 000000000000001d RCX: ffffb0a4c8dbbb00 [45506.663759] RDX: 0000000000000001 RSI: ffffb0a4c861bb00 RDI: ffffb0a4c861bb00 [45506.671013] RBP: ffffb0a4c861bb50 R08: ffff9fa2060d6300 R09: 000000000000002f [45506.678285] R10: ffffb0a4c861bb80 R11: 0000000000000001 R12: 0000000000000008 [45506.686928] R13: ffff9fa2640a0000 R14: 000000000000001d R15: ffff9fa1eb5afc00 [45506.694188] FS: 000000c00009d090(0000) GS:ffff9fa27fb40000(0000) knlGS:0000000000000000 [45506.702438] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45506.708300] CR2: 00007fffbefaba60 CR3: 0000001fa2e62004 CR4: 00000000001626e0 [45506.716958] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45506.724209] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45506.731460] Call Trace: [45506.735432] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45506.742269] ? __switch_to_asm+0x35/0x70 [45506.746311] ? __switch_to_xtra+0x231/0x5b0 [45506.750609] ? __switch_to_asm+0x35/0x70 [45506.756033] ? __switch_to_asm+0x35/0x70 [45506.760600] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.765648] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.771811] ? update_load_avg+0x8b/0x5c0 [45506.775937] ? update_load_avg+0x8b/0x5c0 [45506.780063] ? account_entity_enqueue+0xc5/0xf0 [45506.786103] ? enqueue_entity+0x124/0x620 [45506.790259] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.796528] ? x2apic_send_IPI+0x46/0x50 [45506.800571] ? check_preempt_curr+0x4e/0x90 [45506.805235] ? handle_pml_full+0x120/0x120 [kvm_intel] [45506.811902] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.818135] ? vcpu_load+0x24/0x30 [kvm] [45506.823558] vcpu_load+0x24/0x30 [kvm] [45506.828821] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45506.835454] ? futex_wake+0x94/0x170 [45506.839147] ? seccomp_run_filters+0x58/0xc0 [45506.843559] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.849593] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.855630] ? __seccomp_filter+0x43/0x4a0 [45506.859844] ? do_signal+0x1b8/0x6b0 [45506.863535] do_vfs_ioctl+0xa2/0x640 [45506.868610] ? __audit_syscall_entry+0x103/0x130 [45506.873345] ? syscall_trace_enter+0x1ae/0x2c0 [45506.877906] ksys_ioctl+0x70/0x80 [45506.883254] __x64_sys_ioctl+0x16/0x20 [45506.887121] do_syscall_64+0x55/0x120 [45506.890911] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45506.897479] RIP: 0033:0x489516 [45506.900652] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45506.919539] RSP: 002b:000000c000607a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45506.927355] RAX: ffffffffffffffda RBX: 000000c0004fc480 RCX: 0000000000489516 [45506.936109] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000002f [45506.943373] RBP: 000000c000607aa0 R08: 0000000000000001 R09: 00000000013f5740 [45506.950643] R10: 0000000000000000 R11: 0000000000000246 R12: 000000c000b6d990 [45506.958074] R13: 000000c000b6d9a0 R14: 0000000000000000 R15: 0000000000000000 [45506.966813] Sending NMI from CPU 29 to CPUs 0-28,30-31: [45506.972170] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [45506.972180] NMI backtrace for cpu 2 skipped: idling at native_safe_halt+0xe/0x10 [45506.972188] NMI backtrace for cpu 3 skipped: idling at native_safe_halt+0xe/0x10 [45506.972198] NMI backtrace for cpu 6 skipped: idling at native_safe_halt+0xe/0x10 [45506.972204] NMI backtrace for cpu 7 skipped: idling at native_safe_halt+0xe/0x10 [45506.972210] NMI backtrace for cpu 15 skipped: idling at native_safe_halt+0xe/0x10 [45506.972212] NMI backtrace for cpu 9 skipped: idling at native_safe_halt+0xe/0x10 [45506.972214] NMI backtrace for cpu 10 skipped: idling at native_safe_halt+0xe/0x10 [45506.972215] NMI backtrace for cpu 16 skipped: idling at native_safe_halt+0xe/0x10 [45506.972217] NMI backtrace for cpu 14 skipped: idling at native_safe_halt+0xe/0x10 [45506.972220] NMI backtrace for cpu 11 skipped: idling at native_safe_halt+0xe/0x10 [45506.972228] NMI backtrace for cpu 12 skipped: idling at native_safe_halt+0xe/0x10 [45506.972549] NMI backtrace for cpu 21 skipped: idling at native_safe_halt+0xe/0x10 [45506.972550] NMI backtrace for cpu 25 skipped: idling at native_safe_halt+0xe/0x10 [45506.972552] NMI backtrace for cpu 5 [45506.972553] CPU: 5 PID: 2884 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.972554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.972554] RIP: 0010:smp_call_function_many+0x206/0x260 [45506.972555] Code: c7 e8 5e dd 5f 00 3b 05 ac 4a 01 01 0f 83 7e fe ff ff 48 63 d0 48 8b 0b 48 03 0c d5 20 37 0e b6 8b 51 18 83 e2 01 74 0a f3 90 <8b> 51 18 83 e2 01 75 f6 eb c8 0f b6 4c 24 14 48 83 c4 18 4c 89 ea [45506.972556] RSP: 0018:ffffb0a4c971fb80 EFLAGS: 00000202 [45506.972557] RAX: 0000000000000008 RBX: ffff9fa27f563080 RCX: ffff9fa27f626fa0 [45506.972558] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff9fa27f563088 [45506.972591] RBP: ffff9fa27f563088 R08: 0000000000000006 R09: ffff9fa27f5630c8 [45506.972592] R10: ffff9fa27f563088 R11: ffff9f9a30bd0000 R12: ffffffffc0c78000 [45506.972592] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000200 [45506.972592] FS: 000000c0019fe890(0000) GS:ffff9fa27f540000(0000) knlGS:0000000000000000 [45506.972593] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45506.972593] CR2: 00007ffe6b7a0a60 CR3: 0000001d164e6005 CR4: 00000000001626e0 [45506.972593] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45506.972594] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45506.972594] Call Trace: [45506.972594] kvm_make_vcpus_request_mask+0x158/0x1d0 [kvm] [45506.972594] ? kvm_zap_rmapp+0x70/0x70 [kvm] [45506.972595] kvm_make_all_cpus_request+0x39/0x60 [kvm] [45506.972595] kvm_flush_remote_tlbs+0x53/0x60 [kvm] [45506.972595] kvm_mmu_notifier_invalidate_range_start+0x63/0x90 [kvm] [45506.972596] __mmu_notifier_invalidate_range_start+0x86/0xf0 [45506.972596] zap_page_range_single+0xfc/0x120 [45506.972596] ? get_signal+0x6fd/0x830 [45506.972597] unmap_mapping_pages+0xf8/0x130 [45506.972597] shmem_fallocate+0x305/0x4c0 [45506.972597] vfs_fallocate+0x153/0x280 [45506.972597] ksys_fallocate+0x3c/0x70 [45506.972598] __x64_sys_fallocate+0x1a/0x20 [45506.972598] do_syscall_64+0x55/0x120 [45506.972598] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45506.972599] RIP: 0033:0x4894aa [45506.972599] Code: e8 9b 16 fe ff 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 4c 8b 54 24 28 4c 8b 44 24 30 4c 8b 4c 24 38 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 20 48 c7 44 24 40 ff ff ff ff 48 c7 44 24 48 [45506.972600] RSP: 002b:000000c0012998f0 EFLAGS: 00000206 ORIG_RAX: 000000000000011d [45506.972600] RAX: ffffffffffffffda RBX: 000000c00004f800 RCX: 00000000004894aa [45506.972601] RDX: 0000000032fcc000 RSI: 0000000000000003 RDI: 0000000000000018 [45506.972601] RBP: 000000c001299948 R08: 0000000000000000 R09: 0000000000000000 [45506.972601] R10: 0000000000002000 R11: 0000000000000206 R12: 000000c005fce000 [45506.972602] R13: 000000c0004e8800 R14: 000000000000002d R15: 00000000001cc000 [45506.972603] NMI backtrace for cpu 27 [45506.972604] CPU: 27 PID: 473 Comm: systemd-journal Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.972604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.972605] RIP: 0033:0x7f7041e0d570 [45506.972605] Code: 10 64 48 8b 3c 25 00 03 00 00 e8 6b ac 02 00 f4 66 2e 0f 1f 84 00 00 00 00 00 f7 c7 02 00 00 00 75 27 64 8b 04 25 08 03 00 00 <41> 89 c3 41 83 e3 fd f0 64 44 0f b1 1c 25 08 03 00 00 75 ec 44 89 [45506.972606] RSP: 002b:00007ffc066e67b8 EFLAGS: 00000246 [45506.972607] RAX: 0000000000000002 RBX: 000055dad48651e0 RCX: 00007f7041e01303 [45506.972607] RDX: 0000000000000001 RSI: 00007ffc066e67d0 RDI: 0000000000000000 [45506.972607] RBP: 00007ffc066e6a10 R08: 00007ffc06709000 R09: 00002f993ab50f43 [45506.972608] R10: 00000000ffffffff R11: 0000000000000293 R12: 00007ffc066e67d0 [45506.972608] R13: 0000000000000001 R14: ffffffffffffffff R15: 0005b50b1dddd8ce [45506.972608] FS: 00007f7042b308c0 GS: 0000000000000000 [45506.972609] NMI backtrace for cpu 26 skipped: idling at native_safe_halt+0xe/0x10 [45506.972611] NMI backtrace for cpu 28 skipped: idling at native_safe_halt+0xe/0x10 [45506.972613] NMI backtrace for cpu 8 [45506.972613] CPU: 8 PID: 2818 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.972614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.972614] RIP: 0010:kvm_arch_vcpu_ioctl_run+0xc3e/0x1a30 [kvm] [45506.972615] Code: 83 f8 03 0f 84 dc f9 ff ff 85 c0 0f 84 e5 f9 ff ff 41 bd fc ff ff ff e9 c4 fd ff ff c7 43 2c 00 00 00 00 fb 66 0f 1f 44 00 00 <48> 8b 03 48 8d b8 e0 9b 00 00 e8 c3 65 65 f4 89 43 28 48 8b 05 19 [45506.972616] RSP: 0018:ffffb0a4c95f7d10 EFLAGS: 00000202 [45506.972654] RAX: 0000000000000ba8 RBX: ffff9f8517848000 RCX: ffff9f9fc8ebc9c0 [45506.972656] RDX: 0000310240211540 RSI: 0000000000000000 RDI: ffffb0a4c8286be0 [45506.972656] RBP: ffffb0a4c95f7dd0 R08: 000000000c100000 R09: ffff9f9a30bd0008 [45506.972656] R10: ffff9f9a30bd0008 R11: ffff9f9a30bd0000 R12: 0000000000000000 [45506.972657] R13: 0000000000000000 R14: 0000292ff69369a4 R15: ffffb0a4c8286be0 [45506.972657] FS: 000000c00118d490(0000) GS:ffff9fa27f600000(0000) knlGS:0000000000000000 [45506.972658] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45506.972658] CR2: 00007ffe6b7a0a60 CR3: 0000001d164e6004 CR4: 00000000001626e0 [45506.972659] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45506.972659] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45506.972659] Call Trace: [45506.972660] ? __switch_to+0x2c5/0x450 [45506.972660] ? seccomp_run_filters+0x58/0xc0 [45506.972661] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.972661] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.972661] ? __seccomp_filter+0x43/0x4a0 [45506.972662] ? do_signal+0x1b8/0x6b0 [45506.972662] do_vfs_ioctl+0xa2/0x640 [45506.972662] ? __audit_syscall_entry+0x103/0x130 [45506.972663] ? syscall_trace_enter+0x1ae/0x2c0 [45506.972663] ksys_ioctl+0x70/0x80 [45506.972663] __x64_sys_ioctl+0x16/0x20 [45506.972664] do_syscall_64+0x55/0x120 [45506.972664] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45506.972664] RIP: 0033:0x489516 [45506.972665] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45506.972665] RSP: 002b:000000c00164ba10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45506.972666] RAX: ffffffffffffffda RBX: 000000c0007b66c0 RCX: 0000000000489516 [45506.972667] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000047 [45506.972667] RBP: 000000c00164baa0 R08: 0000000000000001 R09: 000000c00007a000 [45506.972667] R10: 0000000000000010 R11: 0000000000000246 R12: 0000000000000003 [45506.972668] R13: 000000c001396480 R14: 000000c000416780 R15: 000000c0011ba3f0 [45506.972669] NMI backtrace for cpu 22 [45506.972669] CPU: 22 PID: 2862 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.972670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.972670] RIP: 0010:smp_call_function_single+0xdd/0x100 [45506.972671] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45506.972672] RSP: 0018:ffffb0a4c9537b00 EFLAGS: 00000202 [45506.972672] RAX: 0000000000000000 RBX: 0000000000000016 RCX: ffffb0a4c804fb00 [45506.972673] RDX: 0000000000000001 RSI: ffffb0a4c9537b00 RDI: ffffb0a4c9537b00 [45506.972673] RBP: ffffb0a4c9537b50 R08: ffff9f99736e8000 R09: 000000000000000a [45506.972673] R10: ffffb0a4c9537b80 R11: 0000000000000001 R12: 0000000000000008 [45506.972674] R13: ffff9fa1d0aa8000 R14: 0000000000000016 R15: ffff9f99b8953000 [45506.972674] FS: 000000c00133e890(0000) GS:ffff9fa27f980000(0000) knlGS:0000000000000000 [45506.972674] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45506.972675] CR2: 0000000000735120 CR3: 0000001ee2f16005 CR4: 00000000001626e0 [45506.972675] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45506.972675] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45506.972676] Call Trace: [45506.972676] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45506.972676] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.972677] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.972677] ? __switch_to_asm+0x41/0x70 [45506.972677] ? __switch_to_asm+0x35/0x70 [45506.972677] ? __switch_to_asm+0x41/0x70 [45506.972678] ? __switch_to_asm+0x35/0x70 [45506.972678] ? __switch_to_asm+0x41/0x70 [45506.972713] ? __switch_to_asm+0x35/0x70 [45506.972713] ? __switch_to_asm+0x41/0x70 [45506.972714] ? __switch_to_asm+0x35/0x70 [45506.972714] ? __switch_to_asm+0x41/0x70 [45506.972714] ? __switch_to_asm+0x35/0x70 [45506.972714] ? __switch_to_asm+0x41/0x70 [45506.972715] ? __switch_to_asm+0x35/0x70 [45506.972715] ? __switch_to_asm+0x41/0x70 [45506.972715] ? __switch_to_asm+0x35/0x70 [45506.972715] ? __switch_to_asm+0x41/0x70 [45506.972716] ? __switch_to_asm+0x35/0x70 [45506.972716] ? __switch_to_asm+0x41/0x70 [45506.972716] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.972716] ? __switch_to+0x2c5/0x450 [45506.972717] ? __switch_to_asm+0x41/0x70 [45506.972717] ? __switch_to+0x2c5/0x450 [45506.972717] ? handle_pml_full+0x120/0x120 [kvm_intel] [45506.972718] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.972718] ? finish_task_switch+0x6f/0x280 [45506.972718] ? vcpu_load+0x24/0x30 [kvm] [45506.972718] vcpu_load+0x24/0x30 [kvm] [45506.972719] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45506.972719] ? seccomp_run_filters+0x58/0xc0 [45506.972719] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.972720] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.972720] ? __seccomp_filter+0x43/0x4a0 [45506.972720] ? do_signal+0x1b8/0x6b0 [45506.972720] do_vfs_ioctl+0xa2/0x640 [45506.972721] ? __audit_syscall_entry+0x103/0x130 [45506.972721] ? syscall_trace_enter+0x1ae/0x2c0 [45506.972721] ksys_ioctl+0x70/0x80 [45506.972721] __x64_sys_ioctl+0x16/0x20 [45506.972722] do_syscall_64+0x55/0x120 [45506.972722] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45506.972722] RIP: 0033:0x489516 [45506.972723] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45506.972723] RSP: 002b:000000c000953a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45506.972724] RAX: ffffffffffffffda RBX: 000000c000302480 RCX: 0000000000489516 [45506.972724] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000a [45506.972725] RBP: 000000c000953aa0 R08: 0000000000000001 R09: 0000000001308040 [45506.972725] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c00183b9d8 [45506.972725] R13: 0000000000000000 R14: 0000000000000000 R15: 000000c0004c8a20 [45506.972727] NMI backtrace for cpu 18 [45506.972728] CPU: 18 PID: 4147 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.972729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.972729] RIP: 0010:smp_call_function_single+0xdd/0x100 [45506.972730] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45506.972731] RSP: 0018:ffffb0a4c7fdfb00 EFLAGS: 00000202 [45506.972732] RAX: 0000000000000000 RBX: 0000000000000012 RCX: ffffb0a4c952fb00 [45506.972733] RDX: 0000000000000001 RSI: ffffb0a4c7fdfb00 RDI: ffffb0a4c7fdfb00 [45506.972733] RBP: ffffb0a4c7fdfb50 R08: ffff9fa2060d6300 R09: 0000000000000022 [45506.972734] R10: ffffb0a4c7fdfb80 R11: 0000000000000001 R12: 0000000000000008 [45506.972734] R13: ffff9fa1ee950000 R14: 0000000000000012 R15: ffff9fa17a417500 [45506.972735] FS: 000000c0004ee090(0000) GS:ffff9fa27f880000(0000) knlGS:0000000000000000 [45506.972736] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45506.972736] CR2: 00003f65bce88000 CR3: 0000001fa2e62006 CR4: 00000000001626e0 [45506.972737] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45506.972737] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45506.972738] Call Trace: [45506.972738] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45506.972739] ? __switch_to_asm+0x35/0x70 [45506.972739] ? __switch_to_asm+0x41/0x70 [45506.972740] ? __switch_to_asm+0x35/0x70 [45506.972740] ? __switch_to_asm+0x35/0x70 [45506.972740] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.972786] ? __update_load_avg_se+0x130/0x2c0 [45506.972787] ? cpumask_next_wrap+0x3d/0x60 [45506.972787] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.972788] ? update_load_avg+0x8b/0x5c0 [45506.972788] ? update_load_avg+0x8b/0x5c0 [45506.972788] ? update_curr+0xea/0x1b0 [45506.972788] ? reweight_entity+0x1d2/0x230 [45506.972789] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.972789] ? check_preempt_curr+0x7a/0x90 [45506.972790] ? handle_pml_full+0x120/0x120 [kvm_intel] [45506.972790] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.972790] ? vcpu_load+0x24/0x30 [kvm] [45506.972791] vcpu_load+0x24/0x30 [kvm] [45506.972791] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45506.972791] ? futex_wake+0x94/0x170 [45506.972792] ? seccomp_run_filters+0x58/0xc0 [45506.972792] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.972793] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.972793] ? __seccomp_filter+0x43/0x4a0 [45506.972793] ? do_signal+0x1b8/0x6b0 [45506.972794] do_vfs_ioctl+0xa2/0x640 [45506.972794] ? __audit_syscall_entry+0x103/0x130 [45506.972795] ? syscall_trace_enter+0x1ae/0x2c0 [45506.972795] ksys_ioctl+0x70/0x80 [45506.972795] __x64_sys_ioctl+0x16/0x20 [45506.972796] do_syscall_64+0x55/0x120 [45506.972796] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45506.972796] RIP: 0033:0x489516 [45506.972797] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45506.972798] RSP: 002b:000000c0004f9a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45506.972799] RAX: ffffffffffffffda RBX: 000000c000496480 RCX: 0000000000489516 [45506.972799] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000022 [45506.972800] RBP: 000000c0004f9aa0 R08: 0000000000000001 R09: 00000000013f5740 [45506.972800] R10: 0000000000000009 R11: 0000000000000246 R12: 000000c0008bd860 [45506.972801] R13: 000000c0008bd870 R14: 0000000000000000 R15: 000000c0001c63f0 [45506.972802] NMI backtrace for cpu 31 [45506.972803] CPU: 31 PID: 4162 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.972804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.972804] RIP: 0010:smp_call_function_single+0xdd/0x100 [45506.972805] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45506.972806] RSP: 0018:ffffb0a4c804fb00 EFLAGS: 00000202 [45506.972807] RAX: 0000000000000000 RBX: 000000000000001f RCX: 0000000000000830 [45506.972807] RDX: 0000000000000001 RSI: 00000000000000fb RDI: 0000000000000830 [45506.972808] RBP: ffffb0a4c804fb50 R08: ffff9fa2060d6300 R09: 0000000000000030 [45506.972808] R10: ffffb0a4c804fb80 R11: 0000000000000001 R12: 0000000000000008 [45506.972809] R13: ffff9f97876a0000 R14: 000000000000001f R15: ffff9fa184478700 [45506.972809] FS: 000000c0004eec90(0000) GS:ffff9fa27fbc0000(0000) knlGS:0000000000000000 [45506.972810] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45506.972810] CR2: 00007ffd750d7a60 CR3: 0000001fa2e62006 CR4: 00000000001626e0 [45506.972811] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45506.972811] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45506.972812] Call Trace: [45506.972812] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45506.972812] ? __switch_to_asm+0x35/0x70 [45506.972813] ? __switch_to_asm+0x41/0x70 [45506.972813] ? __switch_to_asm+0x35/0x70 [45506.972814] ? __switch_to_asm+0x35/0x70 [45506.972814] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.972815] ? __update_load_avg_cfs_rq+0x15f/0x280 [45506.972815] ? cpumask_next_wrap+0x3d/0x60 [45506.972816] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.972816] ? update_load_avg+0x8b/0x5c0 [45506.972854] ? update_load_avg+0x8b/0x5c0 [45506.972855] ? update_curr+0xea/0x1b0 [45506.972855] ? enqueue_entity+0x124/0x620 [45506.972856] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.972856] ? check_preempt_curr+0x7a/0x90 [45506.972856] ? handle_pml_full+0x120/0x120 [kvm_intel] [45506.972856] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.972857] ? vcpu_load+0x24/0x30 [kvm] [45506.972857] vcpu_load+0x24/0x30 [kvm] [45506.972857] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45506.972857] ? futex_wake+0x94/0x170 [45506.972858] ? seccomp_run_filters+0x58/0xc0 [45506.972858] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.972858] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.972859] ? __seccomp_filter+0x43/0x4a0 [45506.972859] ? do_signal+0x1b8/0x6b0 [45506.972859] do_vfs_ioctl+0xa2/0x640 [45506.972859] ? __audit_syscall_entry+0x103/0x130 [45506.972860] ? syscall_trace_enter+0x1ae/0x2c0 [45506.972860] ksys_ioctl+0x70/0x80 [45506.972860] __x64_sys_ioctl+0x16/0x20 [45506.972860] do_syscall_64+0x55/0x120 [45506.972861] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45506.972861] RIP: 0033:0x489516 [45506.972862] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45506.972862] RSP: 002b:000000c0006f1a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45506.972863] RAX: ffffffffffffffda RBX: 000000c0001d2900 RCX: 0000000000489516 [45506.972863] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000030 [45506.972863] RBP: 000000c0006f1aa0 R08: 0000000000000001 R09: 00000000013f5740 [45506.972864] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c000b1ba70 [45506.972864] R13: 000000c000b1ba80 R14: 0000000000000000 R15: 000000c0001c63f0 [45506.972865] NMI backtrace for cpu 1 [45506.972866] CPU: 1 PID: 2359 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.972867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.972867] RIP: 0010:smp_call_function_single+0xdd/0x100 [45506.972868] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45506.972868] RSP: 0018:ffffb0a4c8ad3b00 EFLAGS: 00000202 [45506.972869] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffb0a4c9537b00 [45506.972870] RDX: 0000000000000001 RSI: ffffb0a4c8ad3b00 RDI: ffffb0a4c8ad3b00 [45506.972870] RBP: ffffb0a4c8ad3b50 R08: ffff9fa126d4b9c0 R09: 0000000000000039 [45506.972871] R10: ffffb0a4c8ad3b80 R11: 0000000000000001 R12: 0000000000000008 [45506.972871] R13: ffff9f988a198000 R14: 0000000000000001 R15: ffff9fa20e00e000 [45506.972872] FS: 000000c000534890(0000) GS:ffff9fa27f440000(0000) knlGS:0000000000000000 [45506.972872] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45506.972872] CR2: 000000000169b168 CR3: 0000001f71bf2003 CR4: 00000000001626e0 [45506.972873] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45506.972873] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45506.972873] Call Trace: [45506.972874] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45506.972874] ? __switch_to_asm+0x35/0x70 [45506.972874] ? __switch_to_asm+0x41/0x70 [45506.972875] ? __switch_to_asm+0x35/0x70 [45506.972875] ? __switch_to_asm+0x35/0x70 [45506.972875] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.972876] ? __update_load_avg_se+0x130/0x2c0 [45506.972876] ? cpumask_next_wrap+0x3d/0x60 [45506.972876] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.972877] ? update_load_avg+0x8b/0x5c0 [45506.972877] ? update_load_avg+0x8b/0x5c0 [45506.972877] ? update_curr+0xea/0x1b0 [45506.972878] ? apic_timer_interrupt+0xa/0x20 [45506.972878] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.972878] ? handle_pml_full+0x120/0x120 [kvm_intel] [45506.972922] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.972922] ? vcpu_load+0x24/0x30 [kvm] [45506.972923] vcpu_load+0x24/0x30 [kvm] [45506.972923] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45506.972923] ? futex_wake+0x94/0x170 [45506.972924] ? seccomp_run_filters+0x58/0xc0 [45506.972924] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.972924] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.972925] ? __seccomp_filter+0x43/0x4a0 [45506.972925] ? do_signal+0x1b8/0x6b0 [45506.972925] do_vfs_ioctl+0xa2/0x640 [45506.972926] ? __audit_syscall_entry+0x103/0x130 [45506.972926] ? syscall_trace_enter+0x1ae/0x2c0 [45506.972926] ksys_ioctl+0x70/0x80 [45506.972927] __x64_sys_ioctl+0x16/0x20 [45506.972927] do_syscall_64+0x55/0x120 [45506.972927] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45506.972928] RIP: 0033:0x489516 [45506.972928] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45506.972929] RSP: 002b:000000c0007e1a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45506.972930] RAX: ffffffffffffffda RBX: 000000c000b80000 RCX: 0000000000489516 [45506.972930] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000039 [45506.972930] RBP: 000000c0007e1aa0 R08: 0000000000000001 R09: 00000000013f5740 [45506.972931] R10: 0000000000000013 R11: 0000000000000246 R12: 000000c00085d860 [45506.972931] R13: 0000000000000000 R14: 0000000000000000 R15: 000000c0054a7d20 [45506.972932] NMI backtrace for cpu 17 [45506.972933] CPU: 17 PID: 2286 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.972933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.972934] RIP: 0010:smp_call_function_single+0xdd/0x100 [45506.972935] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45506.972935] RSP: 0018:ffffb0a4c88c7b00 EFLAGS: 00000202 [45506.972939] RAX: 0000000000000000 RBX: 0000000000000011 RCX: ffffb0a4c8ad3b00 [45506.972939] RDX: 0000000000000001 RSI: ffffb0a4c88c7b00 RDI: ffffb0a4c88c7b00 [45506.972940] RBP: ffffb0a4c88c7b50 R08: ffff9fa126d4b9c0 R09: 0000000000000038 [45506.972940] R10: ffffb0a4c88c7b80 R11: 0000000000000001 R12: 0000000000000008 [45506.972941] R13: ffff9fa25b2d0000 R14: 0000000000000011 R15: ffff9f97b6fc5400 [45506.972941] FS: 000000c000600090(0000) GS:ffff9fa27f840000(0000) knlGS:0000000000000000 [45506.972942] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45506.972942] CR2: 00007ffe6b7a0a60 CR3: 0000001f71bf2002 CR4: 00000000001626e0 [45506.972943] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45506.972943] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45506.972944] Call Trace: [45506.972944] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45506.972944] ? __switch_to_asm+0x35/0x70 [45506.972945] ? __switch_to_asm+0x41/0x70 [45506.972945] ? __switch_to_asm+0x35/0x70 [45506.972945] ? __switch_to_asm+0x35/0x70 [45506.972946] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.972946] ? __update_load_avg_cfs_rq+0x15f/0x280 [45506.972947] ? cpumask_next_wrap+0x3d/0x60 [45506.972947] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.972947] ? update_load_avg+0x8b/0x5c0 [45506.972948] ? update_load_avg+0x8b/0x5c0 [45506.972948] ? update_curr+0xea/0x1b0 [45506.972948] ? enqueue_entity+0x124/0x620 [45506.972949] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.972949] ? check_preempt_curr+0x7a/0x90 [45506.972950] ? handle_pml_full+0x120/0x120 [kvm_intel] [45506.972950] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.972951] ? vcpu_load+0x24/0x30 [kvm] [45506.972951] vcpu_load+0x24/0x30 [kvm] [45506.972951] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45506.972952] ? futex_wake+0x94/0x170 [45506.972952] ? seccomp_run_filters+0x58/0xc0 [45506.973048] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.973049] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.973050] ? __seccomp_filter+0x43/0x4a0 [45506.973050] ? do_signal+0x1b8/0x6b0 [45506.973050] do_vfs_ioctl+0xa2/0x640 [45506.973051] ? __audit_syscall_entry+0x103/0x130 [45506.973051] ? syscall_trace_enter+0x1ae/0x2c0 [45506.973052] ksys_ioctl+0x70/0x80 [45506.973052] __x64_sys_ioctl+0x16/0x20 [45506.973052] do_syscall_64+0x55/0x120 [45506.973053] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45506.973053] RIP: 0033:0x489516 [45506.973054] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45506.973055] RSP: 002b:000000c00060ba10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45506.973056] RAX: ffffffffffffffda RBX: 000000c000a9a000 RCX: 0000000000489516 [45506.973056] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000038 [45506.973057] RBP: 000000c00060baa0 R08: 0000000000000001 R09: 00000000013f5740 [45506.973057] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c0007c7978 [45506.973058] R13: 0000000000000000 R14: 0000000000000000 R15: 000000c000722000 [45506.973059] NMI backtrace for cpu 20 [45506.973060] CPU: 20 PID: 2806 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.973061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.973061] RIP: 0010:smp_call_function_single+0xdd/0x100 [45506.973062] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45506.973062] RSP: 0018:ffffb0a4c952fb00 EFLAGS: 00000202 [45506.973063] RAX: 0000000000000000 RBX: 0000000000000014 RCX: ffff9fa27f626fa0 [45506.973064] RDX: 0000000000000001 RSI: ffffb0a4c952fb00 RDI: ffffb0a4c952fb00 [45506.973064] RBP: ffffb0a4c952fb50 R08: ffff9f93d13a1080 R09: 000000000000003e [45506.973064] R10: ffffb0a4c952fb80 R11: 0000000000000001 R12: 0000000000000008 [45506.973065] R13: ffff9fa263fe8000 R14: 0000000000000014 R15: ffff9fa186e9fa00 [45506.973065] FS: 000000c0035e2490(0000) GS:ffff9fa27f900000(0000) knlGS:0000000000000000 [45506.973066] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45506.973066] CR2: 00007ffefa505a60 CR3: 00000013ecaf4006 CR4: 00000000001626e0 [45506.973067] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45506.973067] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45506.973067] Call Trace: [45506.973068] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45506.973068] ? __switch_to_asm+0x35/0x70 [45506.973068] ? __switch_to_asm+0x41/0x70 [45506.973068] ? __switch_to_asm+0x35/0x70 [45506.973069] ? __switch_to_asm+0x35/0x70 [45506.973069] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.973069] ? cpumask_next_wrap+0x3d/0x60 [45506.973070] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.973070] ? update_load_avg+0x8b/0x5c0 [45506.973070] ? update_load_avg+0x8b/0x5c0 [45506.973071] ? update_curr+0xea/0x1b0 [45506.973071] ? reweight_entity+0x1d2/0x230 [45506.973071] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.973072] ? check_preempt_curr+0x7a/0x90 [45506.973072] ? handle_pml_full+0x120/0x120 [kvm_intel] [45506.973072] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.973073] ? vcpu_load+0x24/0x30 [kvm] [45506.973073] vcpu_load+0x24/0x30 [kvm] [45506.973073] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45506.973074] ? futex_wake+0x94/0x170 [45506.973074] ? seccomp_run_filters+0x58/0xc0 [45506.973074] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.973075] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.973075] ? __seccomp_filter+0x43/0x4a0 [45506.973075] ? do_signal+0x1b8/0x6b0 [45506.973076] do_vfs_ioctl+0xa2/0x640 [45506.973076] ? __audit_syscall_entry+0x103/0x130 [45506.973128] ? syscall_trace_enter+0x1ae/0x2c0 [45506.973129] ksys_ioctl+0x70/0x80 [45506.973129] __x64_sys_ioctl+0x16/0x20 [45506.973129] do_syscall_64+0x55/0x120 [45506.973130] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45506.973130] RIP: 0033:0x489516 [45506.973131] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45506.973131] RSP: 002b:000000c0035f5a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45506.973132] RAX: ffffffffffffffda RBX: 000000c0006978c0 RCX: 0000000000489516 [45506.973132] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000003e [45506.973133] RBP: 000000c0035f5aa0 R08: 0000000000000001 R09: 00000000013f5740 [45506.973133] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c000b09a70 [45506.973134] R13: 000000c000b09a80 R14: 0000000000000000 R15: 000000c000edcde0 [45506.973135] NMI backtrace for cpu 23 [45506.973136] CPU: 23 PID: 2236 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.973137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.973137] RIP: 0010:account_entity_enqueue+0x3a/0xf0 [45506.973138] Code: 89 f5 48 8b 06 48 01 07 48 89 fb c7 47 08 00 00 00 00 48 83 be 50 01 00 00 00 74 19 48 83 bd 60 01 00 00 00 74 2e 83 43 18 01 <5b> 5d 41 5c 41 5d 41 5e 41 5f c3 48 8b 87 30 01 00 00 48 8b 16 48 [45506.973139] RSP: 0018:ffffb0a4c8737c68 EFLAGS: 00000002 [45506.973140] RAX: 0000000000000001 RBX: ffff9fa22ba52400 RCX: 00000000ffffffff [45506.973140] RDX: ffff9fa27f422ae0 RSI: ffff9fa27f422ae0 RDI: ffff9fa01a8a80b0 [45506.973141] RBP: ffff9fa01a8a8080 R08: ffff9fa27f422ae0 R09: 00000000000001cf [45506.973141] R10: ffffb0a4c8737c60 R11: 0000000000000000 R12: ffff9fa27f4220c0 [45506.973142] R13: ffff9fa01a8a80b0 R14: ffff9fa27f422ae0 R15: ffff9fa27f422ae0 [45506.973142] FS: 000000c000456c90(0000) GS:ffff9fa27f9c0000(0000) knlGS:0000000000000000 [45506.973143] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45506.973143] CR2: 00007fffbefaba60 CR3: 0000001d164e6005 CR4: 00000000001626e0 [45506.973144] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45506.973144] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45506.973144] Call Trace: [45506.973145] enqueue_entity+0xba/0x620 [45506.973145] enqueue_task_fair+0x95/0x900 [45506.973145] ttwu_do_activate+0x44/0x80 [45506.973146] try_to_wake_up+0x1d0/0x4a0 [45506.973146] signal_wake_up_state+0x15/0x30 [45506.973147] __send_signal+0x286/0x560 [45506.973147] do_send_sig_info+0x4a/0x90 [45506.973147] do_send_specific+0x5f/0x80 [45506.973148] do_tkill+0x8b/0xc0 [45506.973148] __x64_sys_tgkill+0x1e/0x30 [45506.973148] do_syscall_64+0x55/0x120 [45506.973149] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45506.973149] RIP: 0033:0x471e96 [45506.973150] Code: c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 08 48 8b 74 24 10 48 8b 54 24 18 b8 ea 00 00 00 0f 05 cc cc cc cc cc cc cc cc cc 8b 7c 24 08 48 8b 74 24 10 48 8b 54 [45506.973150] RSP: 002b:000000c0007cfeb0 EFLAGS: 00000246 ORIG_RAX: 00000000000000ea [45506.973151] RAX: ffffffffffffffda RBX: 000000c000418780 RCX: 0000000000471e96 [45506.973152] RDX: 0000000000000017 RSI: 0000000000000026 RDI: 0000000000000001 [45506.973152] RBP: 000000c0007cfed0 R08: 00007ffe6b79e000 R09: 00002f9947be647d [45506.973153] R10: 000000c0007cfeb0 R11: 0000000000000246 R12: 0000000000000011 [45506.973153] R13: 0000000001a4afa0 R14: 0000000000000000 R15: 0000000000000000 [45506.973155] NMI backtrace for cpu 24 [45506.973156] CPU: 24 PID: 2878 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.973156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.973157] RIP: 0010:smp_call_function_single+0xdd/0x100 [45506.973247] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45506.973248] RSP: 0018:ffffb0a4c96f7b00 EFLAGS: 00000202 [45506.973249] RAX: 0000000000000000 RBX: 0000000000000018 RCX: ffffb0a4c88c7b00 [45506.973249] RDX: 0000000000000001 RSI: ffffb0a4c96f7b00 RDI: ffffb0a4c96f7b00 [45506.973249] RBP: ffffb0a4c96f7b50 R08: ffff9f99736e8000 R09: 000000000000004c [45506.973250] R10: ffffb0a4c96f7b80 R11: 0000000000000001 R12: 0000000000000008 [45506.973250] R13: ffff9f96de508000 R14: 0000000000000018 R15: ffff9f9f70b15100 [45506.973251] FS: 000000c0008fb890(0000) GS:ffff9fa27fa00000(0000) knlGS:0000000000000000 [45506.973251] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45506.973252] CR2: 00007f2ee17519a8 CR3: 0000001ee2f16001 CR4: 00000000001626e0 [45506.973252] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45506.973252] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45506.973253] Call Trace: [45506.973253] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45506.973253] ? __switch_to_asm+0x35/0x70 [45506.973254] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.973254] ? __switch_to_asm+0x35/0x70 [45506.973254] ? __switch_to_asm+0x41/0x70 [45506.973255] ? __switch_to_asm+0x35/0x70 [45506.973255] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.973256] ? __switch_to_asm+0x35/0x70 [45506.973256] ? __switch_to_asm+0x41/0x70 [45506.973256] ? __switch_to_asm+0x35/0x70 [45506.973257] ? __switch_to_asm+0x41/0x70 [45506.973257] ? __switch_to_asm+0x35/0x70 [45506.973257] ? __switch_to_asm+0x41/0x70 [45506.973257] ? __switch_to_asm+0x35/0x70 [45506.973258] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45506.973258] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45506.973259] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45506.973259] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45506.973259] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45506.973260] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45506.973260] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45506.973260] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45506.973261] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45506.973261] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45506.973261] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45506.973262] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45506.973262] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45506.973262] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [45506.973263] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45506.973263] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.973263] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [45506.973264] ? handle_pml_full+0x120/0x120 [kvm_intel] [45506.973264] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.973265] ? kvm_arch_vcpu_put+0xcf/0x150 [kvm] [45506.973265] ? vcpu_load+0x24/0x30 [kvm] [45506.973265] vcpu_load+0x24/0x30 [kvm] [45506.973266] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45506.973266] ? __update_load_avg_se+0x130/0x2c0 [45506.973266] ? __switch_to_asm+0x41/0x70 [45506.973267] ? __switch_to_asm+0x35/0x70 [45506.973267] ? __switch_to_asm+0x35/0x70 [45506.973267] ? seccomp_run_filters+0x58/0xc0 [45506.973268] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.973268] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.973268] ? __seccomp_filter+0x43/0x4a0 [45506.973269] ? __switch_to+0x2c5/0x450 [45506.973269] do_vfs_ioctl+0xa2/0x640 [45506.973269] ? __audit_syscall_entry+0x103/0x130 [45506.973270] ? syscall_trace_enter+0x1ae/0x2c0 [45506.973270] ksys_ioctl+0x70/0x80 [45506.973270] __x64_sys_ioctl+0x16/0x20 [45506.973271] do_syscall_64+0x55/0x120 [45506.973271] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45506.973271] RIP: 0033:0x489516 [45506.973272] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45506.973273] RSP: 002b:000000c0016d9a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45506.973315] RAX: ffffffffffffffda RBX: 000000c00135c240 RCX: 0000000000489516 [45506.973316] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000004c [45506.973316] RBP: 000000c0016d9aa0 R08: 0000000000000001 R09: 0000000001308040 [45506.973317] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c0018379d8 [45506.973318] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [45506.973319] NMI backtrace for cpu 30 [45506.973321] CPU: 30 PID: 21595 Comm: in:imklog Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.973321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.973321] RIP: 0010:number+0x13b/0x310 [45506.973322] Code: c0 41 0a 14 07 41 88 50 ff 48 85 f6 75 da 48 8b 54 24 18 eb 15 44 89 e8 0a 86 a0 25 e8 b5 45 31 c9 bf 01 00 00 00 88 44 24 20 <8b> 04 24 39 c7 89 c1 0f 4d cf 29 cd 41 f6 c4 12 75 23 83 ed 01 78 [45506.973323] RSP: 0018:ffffb0a4ca983c70 EFLAGS: 00000006 [45506.973324] RAX: 0000000000000006 RBX: ffff9fa161abec02 RCX: 0000000000001c84 [45506.973324] RDX: 00000000000b2944 RSI: 0000000000000049 RDI: 0000000000000006 [45506.973325] RBP: 0000000000000006 R08: 00000000000b2944 R09: 0000000000000005 [45506.973325] R10: ffffb0a4ca983da8 R11: ffff9fa0e1abec0a R12: 00000000ffff0a10 [45506.973326] R13: 0000000000000000 R14: 0000000000ffff0a R15: ffffb0a4ca983c90 [45506.973326] FS: 00007fb7d4657700(0000) GS:ffff9fa27fb80000(0000) knlGS:0000000000000000 [45506.973327] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45506.973327] CR2: 00007fffbefaba60 CR3: 0000001f8714a003 CR4: 00000000001626e0 [45506.973327] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45506.973328] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45506.973328] Call Trace: [45506.973328] ? __switch_to_asm+0x35/0x70 [45506.973329] ? __switch_to_asm+0x35/0x70 [45506.973329] ? __switch_to_asm+0x41/0x70 [45506.973329] vsnprintf+0x1f7/0x500 [45506.973330] sprintf+0x51/0x70 [45506.973330] ? finish_task_switch+0x6f/0x280 [45506.973330] print_prefix+0xbf/0x1b0 [45506.973331] msg_print_text+0x7f/0x100 [45506.973331] do_syslog+0x543/0x7e0 [45506.973331] ? remove_wait_queue+0x60/0x60 [45506.973332] kmsg_read+0x3e/0x50 [45506.973332] proc_reg_read+0x39/0x60 [45506.973333] vfs_read+0x91/0x130 [45506.973333] ksys_read+0x5a/0xd0 [45506.973333] do_syscall_64+0x55/0x120 [45506.973334] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45506.973334] RIP: 0033:0x7fb7d687d22d [45506.973335] Code: c1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 97 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [45506.973335] RSP: 002b:00007fb7d4636580 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [45506.973336] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7d687d22d [45506.973336] RDX: 0000000000001fa0 RSI: 00007fb7d4636da0 RDI: 0000000000000004 [45506.973337] RBP: 000055c29fb39ca0 R08: 0000000000000000 R09: 0000000000000000 [45506.973337] R10: 2ce33e6c02ce33e7 R11: 0000000000000293 R12: 00007fb7d4636da0 [45506.973338] R13: 0000000000001fa0 R14: 0000000000001f9f R15: 00007fb7d4637280 [45506.973340] NMI backtrace for cpu 19 [45506.973341] CPU: 19 PID: 0 Comm: swapper/19 Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.973343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.973345] RIP: 0010:update_blocked_averages+0x1bd/0x580 [45506.973346] Code: 00 00 49 89 84 24 00 01 00 00 49 8b 84 24 50 01 00 00 48 8b 80 f0 00 00 00 4a 8b 34 30 48 85 f6 74 33 48 83 be a0 01 00 00 00 <75> 1b 48 83 be b0 01 00 00 00 75 11 48 8b 86 60 01 00 00 48 83 b8 [45506.973347] RSP: 0018:ffff9fa27f8c3ee8 EFLAGS: 00000046 [45506.973350] RAX: ffff9fa20d177300 RBX: ffff9fa218ea8400 RCX: 000029636ae9d400 [45506.973477] RDX: ffff9f93c9ee3000 RSI: ffff9f93c9ee0800 RDI: 0000000000000000 [45506.973479] RBP: ffff9f93c9ee3140 R08: 0000000000000000 R09: 000000000000025a [45506.973481] R10: ffff9fa27f8c3ee8 R11: ffffffffb5e26e48 R12: ffff9f93c9ee3000 [45506.973483] R13: 0000000000000000 R14: 0000000000000098 R15: 0000000000000000 [45506.973484] FS: 0000000000000000(0000) GS:ffff9fa27f8c0000(0000) knlGS:0000000000000000 [45506.973486] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45506.973488] CR2: 00007fffbefaba60 CR3: 0000001e4340a003 CR4: 00000000001626e0 [45506.973489] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45506.973491] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45506.973492] Call Trace: [45506.973493] [45506.973494] run_rebalance_domains+0x6b/0xa0 [45506.973496] __do_softirq+0x10d/0x2c3 [45506.973499] irq_exit+0xc2/0xd0 [45506.973500] smp_apic_timer_interrupt+0x74/0x130 [45506.973502] apic_timer_interrupt+0xf/0x20 [45506.973503] [45506.973504] RIP: 0010:finish_task_switch+0x78/0x280 [45506.973506] Code: 8b 24 25 40 5c 01 00 0f 1f 44 00 00 0f 1f 44 00 00 41 c7 46 38 00 00 00 00 48 89 df e8 91 a9 02 00 66 90 fb 66 0f 1f 44 00 00 <65> 48 8b 04 25 40 5c 01 00 e9 a3 00 00 00 4d 85 ed 74 21 65 48 8b [45506.973507] RSP: 0018:ffffb0a4c633fe10 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [45506.973510] RAX: 0000000000000001 RBX: ffff9fa27f8e20c0 RCX: 0000000000000000 [45506.973511] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff9fa27f8e20c0 [45506.973513] RBP: ffffb0a4c633fe38 R08: 0000001e0d200000 R09: 0000000000000007 [45506.973514] R10: ffffb0a4c633fdf8 R11: 0000000000000000 R12: ffff9fa2788e2c40 [45506.973515] R13: 0000000000000000 R14: ffff9f8455f72c40 R15: 0000000000000001 [45506.973517] __schedule+0x3fd/0x880 [45506.973518] schedule_idle+0x28/0x40 [45506.973519] do_idle+0x166/0x270 [45506.973521] cpu_startup_entry+0x6f/0x80 [45506.973522] start_secondary+0x1a4/0x200 [45506.973522] secondary_startup_64+0xa4/0xb0 [45506.973524] NMI backtrace for cpu 13 [45506.973525] CPU: 13 PID: 2464 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.973527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.973528] RIP: 0010:update_cfs_group+0x31/0x100 [45506.973529] Code: 8f 60 01 00 00 48 89 fe 48 85 c9 0f 84 d9 00 00 00 0f 1f 44 00 00 48 8b 01 48 8b 91 50 01 00 00 48 85 c0 4c 8b 82 00 01 00 00 <74> 11 48 c1 e8 0a bf 02 00 00 00 48 83 f8 02 48 0f 42 c7 48 39 81 [45506.973531] RSP: 0018:ffff9fa27f743e48 EFLAGS: 00000006 [45506.973534] RAX: 0000000000100000 RBX: 0000000000000000 RCX: ffff9fa218ea0a00 [45506.973536] RDX: ffff9fa2781c1180 RSI: ffff9fa218ea2600 RDI: ffff9fa218ea2600 [45506.973537] RBP: 0000000000000000 R08: 0000000000100000 R09: 0000000000000323 [45506.973538] R10: ffff9fa27f743e50 R11: 0000000004462f0b R12: 000029636ae99842 [45506.973539] R13: ffff9fa27f762140 R14: 0000000000000000 R15: ffff9fa218ea2600 [45506.973541] FS: 000000c00068c490(0000) GS:ffff9fa27f740000(0000) knlGS:0000000000000000 [45506.973542] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45506.973543] CR2: 00007ffefa505a60 CR3: 00000013ecaf4003 CR4: 00000000001626e0 [45506.973545] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45506.973546] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45506.973547] Call Trace: [45506.973548] [45506.973550] task_tick_fair+0xc8/0x6b0 [45506.973551] ? kvm_sched_clock_read+0xd/0x20 [45506.973552] scheduler_tick+0x60/0xd0 [45506.973554] ? tick_sched_do_timer+0x60/0x60 [45506.973555] update_process_times+0x40/0x60 [45506.973556] tick_sched_handle+0x22/0x60 [45506.973558] tick_sched_timer+0x37/0x70 [45506.973559] __hrtimer_run_queues+0xfc/0x270 [45506.973560] hrtimer_interrupt+0x101/0x240 [45506.973561] smp_apic_timer_interrupt+0x6a/0x130 [45506.973563] apic_timer_interrupt+0xf/0x20 [45506.973564] [45506.973675] RIP: 0010:smp_call_function_single+0xdd/0x100 [45506.973678] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45506.973679] RSP: 0018:ffffb0a4c8dbbb00 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [45506.973681] RAX: 0000000000000000 RBX: 000000000000000d RCX: ffffb0a4c7fdfb00 [45506.973682] RDX: 0000000000000001 RSI: ffffb0a4c8dbbb00 RDI: ffffb0a4c8dbbb00 [45506.973683] RBP: ffffb0a4c8dbbb50 R08: ffff9f93d13a1080 R09: 0000000000000020 [45506.973685] R10: ffffb0a4c8dbbb80 R11: 0000000000000001 R12: 0000000000000008 [45506.973686] R13: ffff9fa260760000 R14: 000000000000000d R15: ffff9fa25f838100 [45506.973686] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45506.973687] ? __switch_to_asm+0x35/0x70 [45506.973687] ? __switch_to_xtra+0x231/0x5b0 [45506.973687] ? __switch_to_asm+0x35/0x70 [45506.973688] ? __switch_to_asm+0x35/0x70 [45506.973688] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.973688] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.973689] ? __switch_to+0x2c5/0x450 [45506.973689] ? __switch_to+0x2c5/0x450 [45506.973689] ? __switch_to_asm+0x41/0x70 [45506.973690] ? finish_task_switch+0x6f/0x280 [45506.973690] ? __schedule+0x3fd/0x880 [45506.973690] ? get_futex_key+0x339/0x3c0 [45506.973690] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.973691] ? __switch_to_asm+0x41/0x70 [45506.973691] ? __switch_to_asm+0x35/0x70 [45506.973691] ? __switch_to_asm+0x41/0x70 [45506.973692] ? __switch_to_asm+0x35/0x70 [45506.973692] ? handle_pml_full+0x120/0x120 [kvm_intel] [45506.973692] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.973693] ? __switch_to_asm+0x41/0x70 [45506.973693] ? vcpu_load+0x24/0x30 [kvm] [45506.973693] vcpu_load+0x24/0x30 [kvm] [45506.973694] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45506.973694] ? __switch_to_asm+0x41/0x70 [45506.973694] ? __switch_to+0x2c5/0x450 [45506.973695] ? seccomp_run_filters+0x58/0xc0 [45506.973695] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.973695] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.973696] ? __seccomp_filter+0x43/0x4a0 [45506.973696] ? do_signal+0x1b8/0x6b0 [45506.973696] do_vfs_ioctl+0xa2/0x640 [45506.973696] ? __audit_syscall_entry+0x103/0x130 [45506.973697] ? syscall_trace_enter+0x1ae/0x2c0 [45506.973697] ksys_ioctl+0x70/0x80 [45506.973697] __x64_sys_ioctl+0x16/0x20 [45506.973698] do_syscall_64+0x55/0x120 [45506.973698] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45506.973698] RIP: 0033:0x489516 [45506.973699] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45506.973700] RSP: 002b:000000c0006fda10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45506.973700] RAX: ffffffffffffffda RBX: 000000c000434000 RCX: 0000000000489516 [45506.973701] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000020 [45506.973701] RBP: 000000c0006fdaa0 R08: 0000000000000001 R09: 00000000013f5740 [45506.973701] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000040 [45506.973702] R13: 0000000000000014 R14: ffffffffffffffff R15: 000000c0000cddf0 [45506.973703] NMI backtrace for cpu 4 [45506.973704] CPU: 4 PID: 2863 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45506.973705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [45506.973705] RIP: 0010:io_serial_in+0x14/0x20 [45506.973706] Code: 00 00 d3 e6 48 63 f6 48 03 77 10 8b 06 c3 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 0f b6 8f b1 00 00 00 8b 57 08 d3 e6 01 f2 ec <0f> b6 c0 c3 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 0f b6 8f b1 00 [45506.973707] RSP: 0018:ffff9fa27f503e90 EFLAGS: 00000002 [45506.973708] RAX: ffffffffb56fbb60 RBX: ffffffffb685e520 RCX: 0000000000000000 [45506.973709] RDX: 00000000000003fd RSI: 0000000000000005 RDI: ffffffffb685e520 [45506.973710] RBP: 0000000000000000 R08: 0000000000000008 R09: 00000000000000f8 [45506.973710] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000046 [45506.973711] R13: 0000000000000000 R14: 00000000000000c2 R15: 0000000000000000 [45506.973711] FS: 000000c00131dc90(0000) GS:ffff9fa27f500000(0000) knlGS:0000000000000000 [45506.973712] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [45506.973712] CR2: 00007ffc36bb8a60 CR3: 0000001ee2f16003 CR4: 00000000001626e0 [45506.973713] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [45506.973714] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [45506.973714] Call Trace: [45506.973714] [45506.973715] serial8250_handle_irq.part.22+0x2c/0x100 [45506.973715] serial8250_default_handle_irq+0x4a/0x60 [45506.973715] serial8250_interrupt+0x62/0x120 [45506.973716] __handle_irq_event_percpu+0x81/0x190 [45506.973716] handle_irq_event_percpu+0x30/0x80 [45506.973717] handle_irq_event+0x3c/0x60 [45506.973717] handle_edge_irq+0x9b/0x1f0 [45506.973717] handle_irq+0x1f/0x30 [45506.973718] do_IRQ+0x49/0xe0 [45506.973718] common_interrupt+0xf/0xf [45506.973718] [45506.973719] RIP: 0010:smp_call_function_single+0xdd/0x100 [45506.973721] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [45506.973721] RSP: 0018:ffffb0a4c96afb00 EFLAGS: 00000202 ORIG_RAX: ffffffffffffffde [45506.973722] RAX: 0000000000000000 RBX: 0000000000000004 RCX: ffffb0a4c96f7b00 [45506.973723] RDX: 0000000000000001 RSI: ffffb0a4c96afb00 RDI: ffffb0a4c96afb00 [45506.973724] RBP: ffffb0a4c96afb50 R08: ffff9f99736e8000 R09: 0000000000000026 [45506.973724] R10: ffffb0a4c96afb80 R11: 0000000000000001 R12: 0000000000000008 [45506.973725] R13: ffff9fa1272b8000 R14: 0000000000000004 R15: ffff9fa08a02e200 [45506.973725] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [45506.973726] ? __switch_to_asm+0x35/0x70 [45506.973726] ? __switch_to_asm+0x41/0x70 [45506.973727] ? __switch_to_asm+0x35/0x70 [45506.973727] ? __switch_to_asm+0x35/0x70 [45506.973727] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.973728] ? cpumask_next_wrap+0x3d/0x60 [45506.973728] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [45506.973729] ? update_load_avg+0x8b/0x5c0 [45506.973729] ? update_load_avg+0x8b/0x5c0 [45506.973730] ? update_curr+0xea/0x1b0 [45506.973730] ? reweight_entity+0x1d2/0x230 [45506.973730] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.973731] ? check_preempt_curr+0x7a/0x90 [45506.973731] ? handle_pml_full+0x120/0x120 [kvm_intel] [45506.973732] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [45506.973732] ? vcpu_load+0x24/0x30 [kvm] [45506.973732] vcpu_load+0x24/0x30 [kvm] [45506.973733] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [45506.973733] ? futex_wake+0x94/0x170 [45506.973734] ? seccomp_run_filters+0x58/0xc0 [45506.973734] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.973734] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [45506.973735] ? __seccomp_filter+0x43/0x4a0 [45506.973735] ? do_signal+0x1b8/0x6b0 [45506.973736] do_vfs_ioctl+0xa2/0x640 [45506.973736] ? __audit_syscall_entry+0x103/0x130 [45506.973737] ? syscall_trace_enter+0x1ae/0x2c0 [45506.973737] ksys_ioctl+0x70/0x80 [45506.973737] __x64_sys_ioctl+0x16/0x20 [45506.973738] do_syscall_64+0x55/0x120 [45506.973738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45506.973739] RIP: 0033:0x489516 [45506.973740] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [45506.973740] RSP: 002b:000000c000b71a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45506.973741] RAX: ffffffffffffffda RBX: 000000c000302900 RCX: 0000000000489516 [45506.973742] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000026 [45506.973743] RBP: 000000c000b71aa0 R08: 0000000000000001 R09: 0000000001308040 [45506.973744] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c0004799d8 [45506.973744] R13: 000000c0004799e8 R14: 0000000000000000 R15: 000000c00041c480 [45506.974064] INFO: task exe:1854 blocked for more than 120 seconds. [45511.964920] Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45511.973847] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [45511.981814] exe D 0 1854 1815 0x000003a0 [45511.987633] Call Trace: [45511.990216] __schedule+0x3f5/0x880 [45511.993857] ? reweight_entity+0x1d2/0x230 [45511.999497] schedule+0x32/0x80 [45512.002803] schedule_timeout+0x1e5/0x380 [45512.006996] ? check_preempt_curr+0x7a/0x90 [45512.011327] ? ttwu_do_wakeup+0x19/0x140 [45512.015405] wait_for_completion+0x123/0x190 [45512.019861] ? wake_up_q+0x70/0x70 [45512.023384] __wait_rcu_gp+0x10f/0x140 [45512.027347] synchronize_sched+0x59/0x80 [45512.032749] ? call_rcu_bh+0x20/0x20 [45512.036471] ? __bpf_trace_rcu_utilization+0x10/0x10 [45512.043010] kvm_vcpu_ioctl+0x5b2/0x5d0 [kvm] [45512.048978] ? __seccomp_filter+0x43/0x4a0 [45512.053206] ? do_signal+0x1b8/0x6b0 [45512.058319] do_vfs_ioctl+0xa2/0x640 [45512.062070] ? __audit_syscall_entry+0x103/0x130 [45512.066908] ? syscall_trace_enter+0x1ae/0x2c0 [45512.071480] ksys_ioctl+0x70/0x80 [45512.074922] __x64_sys_ioctl+0x16/0x20 [45512.078797] do_syscall_64+0x55/0x120 [45512.082590] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45512.087796] RIP: 0033:0x489516 [45512.091001] Code: Bad RIP value. [45512.094362] RSP: 002b:000000c000727a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45512.102058] RAX: ffffffffffffffda RBX: 000000c00045ab40 RCX: 0000000000489516 [45512.109318] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000021 [45512.116578] RBP: 000000c000727aa0 R08: 0000000000000001 R09: 0000000000000003 [45512.123870] R10: 0000000000000006 R11: 0000000000000246 R12: 0000000000000001 [45512.131154] R13: 0000000000000001 R14: ffffffffffffffff R15: 000000c000184d80 [45512.138873] INFO: task exe:1939 blocked for more than 120 seconds. [45512.145349] Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45512.155669] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [45512.165018] exe D 0 1939 1815 0x000003a0 [45512.170653] Call Trace: [45512.173250] __schedule+0x3f5/0x880 [45512.176890] ? __switch_to_asm+0x41/0x70 [45512.181093] ? __switch_to_asm+0x35/0x70 [45512.185147] schedule+0x32/0x80 [45512.189836] schedule_timeout+0x1e5/0x380 [45512.194665] ? __switch_to+0x2c5/0x450 [45512.198578] ? __switch_to_asm+0x41/0x70 [45512.204000] ? __switch_to+0x2c5/0x450 [45512.207895] ? __switch_to_asm+0x41/0x70 [45512.212020] ? finish_task_switch+0x6f/0x280 [45512.217777] wait_for_completion+0x123/0x190 [45512.222197] ? wake_up_q+0x70/0x70 [45512.225735] __wait_rcu_gp+0x10f/0x140 [45512.229635] synchronize_sched+0x59/0x80 [45512.233686] ? call_rcu_bh+0x20/0x20 [45512.237388] ? __bpf_trace_rcu_utilization+0x10/0x10 [45512.242532] kvm_vcpu_ioctl+0x5b2/0x5d0 [kvm] [45512.248415] ? __seccomp_filter+0x43/0x4a0 [45512.252646] ? do_signal+0x1b8/0x6b0 [45512.256353] do_vfs_ioctl+0xa2/0x640 [45512.260064] ? __audit_syscall_entry+0x103/0x130 [45512.264806] ? syscall_trace_enter+0x1ae/0x2c0 [45512.269391] ksys_ioctl+0x70/0x80 [45512.272850] __x64_sys_ioctl+0x16/0x20 [45512.278263] do_syscall_64+0x55/0x120 [45512.282856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [45512.289522] RIP: 0033:0x489516 [45512.292855] Code: Bad RIP value. [45512.297644] RSP: 002b:000000c000cf5a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [45512.305342] RAX: ffffffffffffffda RBX: 000000c00045a900 RCX: 0000000000489516 [45512.312617] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000001e [45512.319888] RBP: 000000c000cf5aa0 R08: 0000000000000001 R09: 0000000000000000 [45512.327174] R10: 0000000000000006 R11: 0000000000000246 R12: 0000000000000006 [45512.334485] R13: 0000000000000003 R14: ffffffffffffffff R15: 000000c000184ea0 [45512.341777] INFO: task exe:2578 blocked for more than 120 seconds. [45512.349511] Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [45512.358380] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [45512.366345] exe R running task 0 2578 1815 0x00000ba0 [45512.373529] Call Trace: [45512.376132] ? audit_filter_inodes+0x2f/0x120 [45512.380652] ? vfs_write+0xb0/0x190 [45512.384299] ? ksys_ioctl+0x70/0x80 [45512.387928] ? __x64_sys_ioctl+0x16/0x20 [45512.392026] ? do_syscall_64+0x55/0x120 [45512.396094] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [87279.477661] can: request_module (can-proto-0) failed. [87279.499239] can: request_module (can-proto-0) failed. [87279.515860] can: request_module (can-proto-0) failed. [87286.193212] can: request_module (can-proto-0) failed. [87286.212901] can: request_module (can-proto-0) failed. [87286.225499] can: request_module (can-proto-0) failed. [87288.617083] can: request_module (can-proto-0) failed. [87288.631531] can: request_module (can-proto-0) failed. [87288.655725] can: request_module (can-proto-0) failed. [175797.287030] can: request_module (can-proto-0) failed. [175797.318729] can: request_module (can-proto-0) failed. [175797.339153] can: request_module (can-proto-0) failed. [175808.466252] can: request_module (can-proto-0) failed. [175808.478441] can: request_module (can-proto-0) failed. [175808.493952] can: request_module (can-proto-0) failed. [175811.969767] can: request_module (can-proto-0) failed. [175811.982184] can: request_module (can-proto-0) failed. [175811.996471] can: request_module (can-proto-0) failed. [219170.384023] can: request_module (can-proto-0) failed. [219170.399141] can: request_module (can-proto-0) failed. [219170.411009] can: request_module (can-proto-0) failed. [219180.214081] can: request_module (can-proto-0) failed. [219180.229993] can: request_module (can-proto-0) failed. [219180.241850] can: request_module (can-proto-0) failed. [219182.909685] can: request_module (can-proto-0) failed. [219182.920907] can: request_module (can-proto-0) failed. [219182.934185] can: request_module (can-proto-0) failed. [345025.406927] can: request_module (can-proto-0) failed. [345025.857667] can: request_module (can-proto-0) failed. [345025.870314] can: request_module (can-proto-0) failed. [345037.238483] can: request_module (can-proto-0) failed. [345037.252808] can: request_module (can-proto-0) failed. [345037.275600] can: request_module (can-proto-0) failed. [345041.353354] can: request_module (can-proto-0) failed. [345041.368873] can: request_module (can-proto-0) failed. [345041.377508] can: request_module (can-proto-0) failed. [388423.178339] can: request_module (can-proto-0) failed. [388423.407159] can: request_module (can-proto-0) failed. [388423.432461] can: request_module (can-proto-0) failed. [388434.588644] can: request_module (can-proto-0) failed. [388434.607089] can: request_module (can-proto-0) failed. [388434.624346] can: request_module (can-proto-0) failed. [388439.227590] can: request_module (can-proto-0) failed. [388439.242564] can: request_module (can-proto-0) failed. [388439.259014] can: request_module (can-proto-0) failed. [431834.162214] can: request_module (can-proto-0) failed. [431834.176652] can: request_module (can-proto-0) failed. [431834.189733] can: request_module (can-proto-0) failed. [431843.153176] can: request_module (can-proto-0) failed. [431843.172259] can: request_module (can-proto-0) failed. [431843.200633] can: request_module (can-proto-0) failed. [431846.180046] can: request_module (can-proto-0) failed. [431846.192647] can: request_module (can-proto-0) failed. [431846.208225] can: request_module (can-proto-0) failed. [471295.217298] rcu: INFO: rcu_sched detected stalls on CPUs/tasks: [471295.223760] rcu: 0-...!: (1 GPs behind) idle=7f6/1/0x4000000000000002 softirq=53559832/53559833 fqs=0 [471295.233442] rcu: 5-...!: (1 ticks this GP) idle=5b2/1/0x4000000000000002 softirq=53581465/53581466 fqs=0 [471295.243409] rcu: 6-...!: (1 ticks this GP) idle=26a/1/0x4000000000000002 softirq=53415545/53415546 fqs=0 [471295.253559] rcu: 9-...!: (1 ticks this GP) idle=f1a/1/0x4000000000000002 softirq=53590029/53590030 fqs=0 [471295.263509] rcu: 13-...!: (1 ticks this GP) idle=41e/1/0x4000000000000002 softirq=53576972/53576973 fqs=0 [471295.273638] rcu: 14-...!: (1 GPs behind) idle=ede/1/0x4000000000000000 softirq=53578103/53578104 fqs=0 [471295.284015] rcu: 30-...!: (1 GPs behind) idle=946/1/0x4000000000000000 softirq=53536402/53536403 fqs=0 [471295.293926] rcu: (detected by 0, t=0 jiffies, g=99451637, q=5626) [471295.301203] NMI backtrace for cpu 0 [471295.304912] CPU: 0 PID: 15040 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471295.315840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471295.325530] Call Trace: [471295.329278] [471295.331992] dump_stack+0x66/0x8b [471295.336264] nmi_cpu_backtrace+0x89/0x90 [471295.340916] ? lapic_can_unplug_cpu+0xa0/0xa0 [471295.345504] nmi_trigger_cpumask_backtrace+0xf5/0x130 [471295.350767] rcu_dump_cpu_stacks+0x9b/0xcb [471295.355627] rcu_check_callbacks+0x82c/0x840 [471295.360104] ? tick_sched_do_timer+0x60/0x60 [471295.364731] update_process_times+0x28/0x60 [471295.369300] tick_sched_handle+0x22/0x60 [471295.373939] tick_sched_timer+0x37/0x70 [471295.377984] __hrtimer_run_queues+0xfc/0x270 [471295.382458] hrtimer_interrupt+0x101/0x240 [471295.386923] smp_apic_timer_interrupt+0x6a/0x130 [471295.392417] apic_timer_interrupt+0xf/0x20 [471295.396886] [471295.399653] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x94b/0x1a30 [kvm] [471295.406310] Code: db 7e f6 f4 48 8b 85 40 ff ff ff 48 83 83 d8 00 00 00 01 65 48 c7 05 e8 82 38 3f 00 00 00 00 83 60 24 ef fb 66 0f 1f 44 00 00 <48> 8b 03 48 8d b8 e0 9b 00 00 e8 b6 68 65 f4 83 3d 7f 44 69 f5 04 [471295.425457] RSP: 0018:ffffb0a4c7e5bd10 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [471295.433519] RAX: ffff9f9da5ab9d80 RBX: ffff9f8519110000 RCX: ffffffff00000000 [471295.440856] RDX: ffffb0a4c7e5bd08 RSI: ffffffffffffb633 RDI: ffff9f8519110000 [471295.448193] RBP: ffffb0a4c7e5bdd0 R08: 0000000000000000 R09: 0000000000000000 [471295.455556] R10: 0000000000000000 R11: 0000000000000000 R12: 0003d9e0dcb44789 [471295.462894] R13: 0000000000000000 R14: 0001aca83c380ed0 R15: 0003d9d557fdd843 [471295.470382] ? __switch_to_asm+0x35/0x70 [471295.474528] ? __switch_to_asm+0x41/0x70 [471295.478654] ? __switch_to_asm+0x41/0x70 [471295.482808] ? seccomp_run_filters+0x58/0xc0 [471295.487873] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471295.492733] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471295.497316] ? __seccomp_filter+0x43/0x4a0 [471295.501622] ? __switch_to+0x2c5/0x450 [471295.505576] ? __switch_to_asm+0x41/0x70 [471295.509852] ? __switch_to+0x2c5/0x450 [471295.513823] do_vfs_ioctl+0xa2/0x640 [471295.517817] ? __audit_syscall_entry+0x103/0x130 [471295.522646] ? syscall_trace_enter+0x1ae/0x2c0 [471295.527304] ksys_ioctl+0x70/0x80 [471295.530845] __x64_sys_ioctl+0x16/0x20 [471295.534795] do_syscall_64+0x55/0x120 [471295.539222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471295.544789] RIP: 0033:0x489516 [471295.548051] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [471295.567021] RSP: 002b:000000c000721a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471295.574795] RAX: ffffffffffffffda RBX: 000000c000b0e240 RCX: 0000000000489516 [471295.582186] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000030 [471295.590092] RBP: 000000c000721aa0 R08: 0000000000000001 R09: 00000000013f47a0 [471295.597466] R10: 0000000000000002 R11: 0000000000000246 R12: 00000000000000f1 [471295.604801] R13: 0000000000000000 R14: 00000000013aa686 R15: 0000000000000000 [471295.617406] Sending NMI from CPU 0 to CPUs 14: [471295.623922] NMI backtrace for cpu 14 [471295.623923] CPU: 14 PID: 14978 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471295.623923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471295.623924] RIP: 0010:smp_call_function_many+0x206/0x260 [471295.623925] Code: c7 e8 5e dd 5f 00 3b 05 ac 4a 01 01 0f 83 7e fe ff ff 48 63 d0 48 8b 0b 48 03 0c d5 20 37 0e b6 8b 51 18 83 e2 01 74 0a f3 90 <8b> 51 18 83 e2 01 75 f6 eb c8 0f b6 4c 24 14 48 83 c4 18 4c 89 ea [471295.623925] RSP: 0018:ffffb0a4c7de7b28 EFLAGS: 00000202 [471295.623926] RAX: 0000000000000000 RBX: ffff9fa27f7a3080 RCX: ffff9fa27f4271c0 [471295.623926] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff9fa27f7a3088 [471295.623927] RBP: ffff9fa27f7a3088 R08: 0000000000000003 R09: ffff9fa27f7a30c8 [471295.623927] R10: ffff9fa27f7a3088 R11: ffff9f93ca0f0000 R12: ffffffffb526de20 [471295.623928] R13: ffffb0a4c7de7b78 R14: 0000000000000001 R15: 0000000000000200 [471295.623928] FS: 000000c0005dc090(0000) GS:ffff9fa27f780000(0000) knlGS:0000000000000000 [471295.623929] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471295.623929] CR2: 00007fff353f7a60 CR3: 0000001eca646004 CR4: 00000000001626e0 [471295.623929] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471295.623930] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471295.623930] Call Trace: [471295.623930] flush_tlb_mm_range+0xac/0x110 [471295.623931] pmdp_invalidate+0xad/0xc0 [471295.623931] madvise_free_huge_pmd+0x338/0x380 [471295.623931] madvise_free_pte_range+0x7e/0x780 [471295.623932] ? kvm_make_vcpus_request_mask+0x158/0x1d0 [kvm] [471295.623932] ? kvm_make_vcpus_request_mask+0x158/0x1d0 [kvm] [471295.623932] __walk_page_range+0x382/0x6b0 [471295.623933] walk_page_range+0x60/0xf0 [471295.623933] madvise_free_page_range.isra.16+0x4e/0x70 [471295.623933] ? __ia32_sys_madvise+0x20/0x20 [471295.623934] madvise_free_single_vma+0xdb/0x150 [471295.623934] ? __seccomp_filter+0x43/0x4a0 [471295.623934] ? find_vma+0x16/0x70 [471295.623935] __do_sys_madvise+0x43e/0xad0 [471295.623935] ? __audit_syscall_entry+0x103/0x130 [471295.623935] ? do_syscall_64+0x55/0x120 [471295.623936] ? __do_sys_madvise+0xad0/0xad0 [471295.623936] do_syscall_64+0x55/0x120 [471295.623936] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471295.623936] RIP: 0033:0x472437 [471295.623937] Code: 8b 24 24 48 8b 6c 24 10 48 83 c4 18 c3 cc cc cc cc cc cc 48 8b 7c 24 08 48 8b 74 24 10 8b 54 24 18 48 c7 c0 1c 00 00 00 0f 05 <89> 44 24 20 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 8b 54 24 14 [471295.623938] RSP: 002b:000000c0005efc50 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [471295.623938] RAX: ffffffffffffffda RBX: 0000000001cd5de8 RCX: 0000000000472437 [471295.623939] RDX: 0000000000000008 RSI: 0000000000400000 RDI: 000000c03d800000 [471295.623939] RBP: 000000c0005efc90 R08: ffffffffffffffc0 R09: 0000000000000000 [471295.623940] R10: 000000000002b98d R11: 0000000000000246 R12: 0000000000000200 [471295.623940] R13: 0000000000001018 R14: 000080c03c000000 R15: 000080c1847fffff [471295.623941] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 0.000 msecs [471295.624210] Sending NMI from CPU 0 to CPUs 30: [471295.933121] NMI backtrace for cpu 30 [471295.933122] CPU: 30 PID: 180 Comm: khugepaged Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471295.933122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471295.933123] RIP: 0010:smp_call_function_many+0x206/0x260 [471295.933125] Code: c7 e8 5e dd 5f 00 3b 05 ac 4a 01 01 0f 83 7e fe ff ff 48 63 d0 48 8b 0b 48 03 0c d5 20 37 0e b6 8b 51 18 83 e2 01 74 0a f3 90 <8b> 51 18 83 e2 01 75 f6 eb c8 0f b6 4c 24 14 48 83 c4 18 4c 89 ea [471295.933125] RSP: 0018:ffffb0a4c69577e8 EFLAGS: 00000202 [471295.933126] RAX: 0000000000000000 RBX: ffff9fa27fba3080 RCX: ffff9fa27f4273c0 [471295.933127] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff9fa27fba3088 [471295.933127] RBP: ffff9fa27fba3088 R08: 0000000000000004 R09: ffff9fa27fba30c8 [471295.933128] R10: ffff9fa27fba3088 R11: ffff9f93ca0f0000 R12: ffffffffb526de20 [471295.933128] R13: ffffb0a4c6957838 R14: 0000000000000001 R15: 0000000000000200 [471295.933129] FS: 0000000000000000(0000) GS:ffff9fa27fb80000(0000) knlGS:0000000000000000 [471295.933129] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471295.933129] CR2: 00007fff353f7a60 CR3: 0000001e4340a006 CR4: 00000000001626e0 [471295.933130] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471295.933130] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471295.933130] Call Trace: [471295.933131] flush_tlb_mm_range+0xac/0x110 [471295.933131] ptep_clear_flush+0x35/0x40 [471295.933131] try_to_unmap_one+0x1da/0xa90 [471295.933135] ? page_vma_mapped_walk+0x1f4/0x6d0 [471295.933135] rmap_walk_file+0x115/0x280 [471295.933136] ? update_pageblock_skip+0xb0/0xb0 [471295.933136] try_to_unmap+0x93/0xf0 [471295.933136] ? page_remove_rmap+0x350/0x350 [471295.933137] ? page_not_mapped+0x20/0x20 [471295.933137] ? page_get_anon_vma+0x80/0x80 [471295.933137] migrate_pages+0x98e/0xc30 [471295.933138] ? isolate_freepages_block+0x3d0/0x3d0 [471295.933138] compact_zone+0x267/0x9a0 [471295.933138] compact_zone_order+0x83/0xb0 [471295.933139] ? try_to_compact_pages+0x19b/0x260 [471295.933139] try_to_compact_pages+0x19b/0x260 [471295.933139] __alloc_pages_direct_compact+0x4a/0xf0 [471295.933140] __alloc_pages_slowpath+0xcc9/0xdb0 [471295.933140] ? __switch_to_asm+0x41/0x70 [471295.933140] ? __switch_to_asm+0x35/0x70 [471295.933141] ? __switch_to_asm+0x41/0x70 [471295.933141] ? __switch_to+0x2c5/0x450 [471295.933141] ? __switch_to_asm+0x41/0x70 [471295.933141] ? __switch_to+0x2c5/0x450 [471295.933142] __alloc_pages_nodemask+0x258/0x2a0 [471295.933142] khugepaged+0xce7/0x21e0 [471295.933142] ? syscall_return_via_sysret+0x14/0x83 [471295.933143] ? remove_wait_queue+0x60/0x60 [471295.933143] kthread+0xf8/0x130 [471295.933143] ? collapse_shmem+0xc90/0xc90 [471295.933144] ? kthread_create_worker_on_cpu+0x70/0x70 [471295.933144] ret_from_fork+0x35/0x40 [471391.601319] rcu: INFO: rcu_sched detected stalls on CPUs/tasks: [471391.608065] rcu: 30-....: (1 GPs behind) idle=946/1/0x4000000000000000 softirq=53536402/53536403 fqs=12 [471391.618507] rcu: (detected by 16, t=24099 jiffies, g=99451637, q=27856) [471391.626130] Sending NMI from CPU 16 to CPUs 30: [471391.630891] NMI backtrace for cpu 30 skipped: idling at native_safe_halt+0xe/0x10 [471422.241637] watchdog: BUG: soft lockup - CPU#11 stuck for 134s! [exe:17006] [471422.248955] Modules linked in: rose nfc netrom llc2 llc ax25 hci_vhci fcrypt pcbc rxrpc pptp gre l2tp_ppp l2tp_netlink pppoe pppox pn_pep phonet xfrm_user nfnetlink crypto_user l2tp_ip6 l2tp_ip l2tp_core ip6_udp_tunnel udp_tunnel af_key xfrm_algo smc ib_core sctp can_raw can_bcm can rfcomm hidp cmtp kernelcapi bnep bluetooth drbg ansi_cprng ecdh_generic af_alg vhost_net tap vhost_vsock vmw_vsock_virtio_transport_common vhost vsock vfio_iommu_type1 vfio uinput uhid hid tun snd_seq snd_seq_device snd_timer snd soundcore rfkill ppp_generic slhc loop cuse fuse btrfs zstd_compress libcrc32c zstd_decompress xxhash xor raid6_pq sb_edac kvm_intel pcc_cpufreq kvm irqbypass crct10dif_pclmul crc32_pclmul ghash_clmulni_intel evdev virtio_rng intel_rapl_perf serio_raw rng_core sg virtio_balloon pvpanic button [471422.321381] ip_tables x_tables autofs4 ext4 crc16 mbcache jbd2 crc32c_generic fscrypto ecb sd_mod crc32c_intel virtio_scsi virtio_net net_failover scsi_mod failover aesni_intel aes_x86_64 crypto_simd virtio_pci cryptd virtio_ring glue_helper psmouse virtio i2c_piix4 [471422.345577] CPU: 11 PID: 17006 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471422.356601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471422.366206] RIP: 0010:native_safe_halt+0xe/0x10 [471422.370943] Code: 90 90 90 90 90 90 90 90 90 90 90 90 e9 07 00 00 00 0f 00 2d 86 e1 4c 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 76 e1 4c 00 fb f4 90 0f 1f 44 00 00 41 55 41 54 55 53 e8 30 d0 9b ff 65 8b 2d a9 [471422.390133] RSP: 0018:ffffb0a4ca5dfb70 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [471422.398356] RAX: 0000000000000003 RBX: 0000000000000246 RCX: 0000000000000008 [471422.405698] RDX: 0000000000000000 RSI: 0000000000000003 RDI: ffffb0a4c74cd000 [471422.413030] RBP: ffff9fa27f6e2d00 R08: 0000000000000008 R09: 0000000000000050 [471422.420364] R10: 0000000000000000 R11: ffffd384a303d1b4 R12: 0000000000000001 [471422.428228] R13: 0000000000000100 R14: 0000000000000000 R15: 0000000000300000 [471422.435674] FS: 000000c003df4c90(0000) GS:ffff9fa27f6c0000(0000) knlGS:ffff80c000402d90 [471422.443965] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471422.450085] CR2: 00007ffe8691fa60 CR3: 0000001eca646003 CR4: 00000000001626e0 [471422.457692] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471422.465037] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471422.472382] Call Trace: [471422.475036] kvm_wait+0x4d/0x60 [471422.478467] __pv_queued_spin_lock_slowpath+0x22f/0x270 [471422.483998] _raw_spin_lock+0x1d/0x20 [471422.487916] tdp_page_fault+0x227/0x2c0 [kvm] [471422.492510] kvm_mmu_page_fault+0x74/0x600 [kvm] [471422.497429] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471422.502779] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471422.508062] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471422.514204] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471422.519500] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471422.524585] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471422.529759] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471422.534853] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471422.540016] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471422.545105] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471422.550278] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471422.555357] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471422.560610] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471422.565691] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471422.570859] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471422.575942] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471422.581309] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471422.586515] ? vmx_vcpu_run+0x3e1/0x6a0 [kvm_intel] [471422.591617] kvm_arch_vcpu_ioctl_run+0x9a6/0x1a30 [kvm] [471422.597067] ? __switch_to_asm+0x41/0x70 [471422.601191] ? seccomp_run_filters+0x58/0xc0 [471422.605703] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471422.610566] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471422.615186] ? __seccomp_filter+0x43/0x4a0 [471422.619571] ? do_signal+0x1b8/0x6b0 [471422.623498] do_vfs_ioctl+0xa2/0x640 [471422.627609] ? __audit_syscall_entry+0x103/0x130 [471422.632696] ? syscall_trace_enter+0x1ae/0x2c0 [471422.637343] ksys_ioctl+0x70/0x80 [471422.640857] __x64_sys_ioctl+0x16/0x20 [471422.644815] do_syscall_64+0x55/0x120 [471422.648687] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471422.654030] RIP: 0033:0x489516 [471422.657329] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [471422.676302] RSP: 002b:000000c003bc5a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471422.684081] RAX: ffffffffffffffda RBX: 000000c000a2a900 RCX: 0000000000489516 [471422.691623] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000033 [471422.698964] RBP: 000000c003bc5aa0 R08: 0000000000000001 R09: 00000000013f47a0 [471422.706300] R10: 0000000000000002 R11: 0000000000000246 R12: 00000000000000f1 [471422.713643] R13: 0000000000000000 R14: 00000000013aa686 R15: 0000000000000000 [471422.721001] Sending NMI from CPU 11 to CPUs 0-10,12-31: [471422.726505] NMI backtrace for cpu 3 skipped: idling at native_safe_halt+0xe/0x10 [471422.726512] NMI backtrace for cpu 30 skipped: idling at native_safe_halt+0xe/0x10 [471422.726519] NMI backtrace for cpu 2 skipped: idling at native_safe_halt+0xe/0x10 [471422.726533] NMI backtrace for cpu 7 skipped: idling at native_safe_halt+0xe/0x10 [471422.726549] NMI backtrace for cpu 4 skipped: idling at native_safe_halt+0xe/0x10 [471422.726562] NMI backtrace for cpu 6 skipped: idling at native_safe_halt+0xe/0x10 [471422.726594] NMI backtrace for cpu 9 skipped: idling at native_safe_halt+0xe/0x10 [471422.726623] NMI backtrace for cpu 13 skipped: idling at native_safe_halt+0xe/0x10 [471422.726636] NMI backtrace for cpu 16 skipped: idling at native_safe_halt+0xe/0x10 [471422.726683] NMI backtrace for cpu 5 skipped: idling at native_safe_halt+0xe/0x10 [471422.726696] NMI backtrace for cpu 10 skipped: idling at native_safe_halt+0xe/0x10 [471422.726709] NMI backtrace for cpu 20 skipped: idling at native_safe_halt+0xe/0x10 [471422.726723] NMI backtrace for cpu 17 skipped: idling at native_safe_halt+0xe/0x10 [471422.726729] NMI backtrace for cpu 0 [471422.726730] CPU: 0 PID: 15040 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471422.726731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471422.726731] RIP: 0010:vmx_complete_atomic_exit+0x6e/0xb0 [kvm_intel] [471422.726732] Code: 38 25 00 07 00 80 3d 00 02 00 80 74 13 5b f3 c3 65 48 8b 05 f4 06 57 3f 8b 80 b8 02 00 00 eb c0 65 48 89 1d ac 06 57 3f cd 02 <65> 48 c7 05 9e 06 57 3f 00 00 00 00 5b eb d5 e8 4e 9d ff ff 8b 83 [471422.726733] RSP: 0018:ffffb0a4c7e5bcb8 EFLAGS: 00000046 [471422.726734] RAX: 0000000080000200 RBX: ffff9f8519110000 RCX: 0000000000000048 [471422.726734] RDX: 0000000080000202 RSI: 0000000000000006 RDI: ffff9f8519110000 [471422.726735] RBP: ffff9f8519110000 R08: 0000000000000000 R09: 0000000000000000 [471422.726736] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [471422.726736] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [471422.726737] FS: 000000c000485090(0000) GS:ffff9fa27f400000(0000) knlGS:ffff80c0004025f8 [471422.726737] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471422.726738] CR2: 0000000000000110 CR3: 0000001eca646005 CR4: 00000000001626f0 [471422.726738] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471422.726739] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471422.726739] Call Trace: [471422.726740] vmx_vcpu_run+0x3cf/0x6a0 [kvm_intel] [471422.726740] ? kvm_arch_vcpu_ioctl_run+0x885/0x1a30 [kvm] [471422.726741] ? __switch_to_asm+0x35/0x70 [471422.726741] ? __switch_to_asm+0x41/0x70 [471422.726741] ? __switch_to_asm+0x41/0x70 [471422.726742] ? seccomp_run_filters+0x58/0xc0 [471422.726742] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471422.726743] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471422.726743] ? __seccomp_filter+0x43/0x4a0 [471422.726744] ? __switch_to+0x2c5/0x450 [471422.726744] ? __switch_to_asm+0x41/0x70 [471422.726744] ? __switch_to+0x2c5/0x450 [471422.726745] ? do_vfs_ioctl+0xa2/0x640 [471422.726745] ? __audit_syscall_entry+0x103/0x130 [471422.726746] ? syscall_trace_enter+0x1ae/0x2c0 [471422.726746] ? ksys_ioctl+0x70/0x80 [471422.726746] ? __x64_sys_ioctl+0x16/0x20 [471422.726747] ? do_syscall_64+0x55/0x120 [471422.726749] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471422.726759] NMI backtrace for cpu 19 skipped: idling at native_safe_halt+0xe/0x10 [471422.726781] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0xe/0x10 [471422.726841] NMI backtrace for cpu 15 skipped: idling at native_safe_halt+0xe/0x10 [471422.726851] NMI backtrace for cpu 22 skipped: idling at native_safe_halt+0xe/0x10 [471422.726865] NMI backtrace for cpu 25 skipped: idling at native_safe_halt+0xe/0x10 [471422.727015] NMI backtrace for cpu 26 skipped: idling at native_safe_halt+0xe/0x10 [471422.727017] NMI backtrace for cpu 21 skipped: idling at native_safe_halt+0xe/0x10 [471422.727019] NMI backtrace for cpu 29 skipped: idling at native_safe_halt+0xe/0x10 [471422.727020] NMI backtrace for cpu 27 skipped: idling at native_safe_halt+0xe/0x10 [471422.727021] NMI backtrace for cpu 31 skipped: idling at native_safe_halt+0xe/0x10 [471422.727023] NMI backtrace for cpu 14 [471422.727023] CPU: 14 PID: 14978 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471422.727024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471422.727024] RIP: 0010:smp_call_function_single+0xdd/0x100 [471422.727025] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [471422.727026] RSP: 0018:ffffb0a4c7de7be0 EFLAGS: 00000202 [471422.727026] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000830 [471422.727027] RDX: 0000000000000001 RSI: 00000000000000fb RDI: 0000000000000830 [471422.727027] RBP: ffffb0a4c7de7c30 R08: 0000000000000000 R09: 0000000000000007 [471422.727028] R10: ffffb0a4c7de7c58 R11: ffff9f93ca0f0000 R12: 0000000000000100 [471422.727028] R13: 0000000000000022 R14: ffffb0a4c74cd000 R15: ffffffffc0cfb0e0 [471422.727028] FS: 000000c0005dc090(0000) GS:ffff9fa27f780000(0000) knlGS:0000000000000000 [471422.727029] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471422.727029] CR2: 00007fff353f7a60 CR3: 0000001eca646004 CR4: 00000000001626e0 [471422.727029] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471422.727030] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471422.727030] Call Trace: [471422.727030] ? 0xffffffffc0c78000 [471422.727031] ? smp_call_function_many+0xa3/0x260 [471422.727031] ? kvm_make_vcpus_request_mask+0x158/0x1d0 [kvm] [471422.727031] kvm_make_vcpus_request_mask+0x158/0x1d0 [kvm] [471422.727032] ? kvm_zap_rmapp+0x70/0x70 [kvm] [471422.727032] kvm_make_all_cpus_request+0x39/0x60 [kvm] [471422.727032] kvm_flush_remote_tlbs+0x53/0x60 [kvm] [471422.727032] kvm_mmu_notifier_invalidate_range_start+0x63/0x90 [kvm] [471422.727035] __mmu_notifier_invalidate_range_start+0x86/0xf0 [471422.727035] madvise_free_single_vma+0x146/0x150 [471422.727035] ? __seccomp_filter+0x43/0x4a0 [471422.727036] ? find_vma+0x16/0x70 [471422.727036] __do_sys_madvise+0x43e/0xad0 [471422.727036] ? __audit_syscall_entry+0x103/0x130 [471422.727037] ? do_syscall_64+0x55/0x120 [471422.727039] ? __do_sys_madvise+0xad0/0xad0 [471422.727039] do_syscall_64+0x55/0x120 [471422.727039] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471422.727040] RIP: 0033:0x472437 [471422.727042] Code: 8b 24 24 48 8b 6c 24 10 48 83 c4 18 c3 cc cc cc cc cc cc 48 8b 7c 24 08 48 8b 74 24 10 8b 54 24 18 48 c7 c0 1c 00 00 00 0f 05 <89> 44 24 20 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 8b 54 24 14 [471422.727044] RSP: 002b:000000c0005efc50 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [471422.727046] RAX: ffffffffffffffda RBX: 0000000001cd5de8 RCX: 0000000000472437 [471422.727048] RDX: 0000000000000008 RSI: 0000000000400000 RDI: 000000c034000000 [471422.727049] RBP: 000000c0005efc90 R08: ffffffffffffffc0 R09: 0000000000000000 [471422.727050] R10: 0000000000026d8d R11: 0000000000000246 R12: 0000000000000200 [471422.727052] R13: 0000000000001018 R14: 000080c033800000 R15: 000080c1847fffff [471422.727054] NMI backtrace for cpu 18 [471422.727055] CPU: 18 PID: 191 Comm: kswapd0 Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471422.727056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471422.727058] RIP: 0010:__pv_queued_spin_lock_slowpath+0xe8/0x270 [471422.727112] Code: 00 01 00 00 3c 02 0f 94 c0 0f b6 c0 48 89 04 24 c6 45 44 00 ba 00 80 00 00 c6 43 01 01 eb 0b f3 90 83 ea 01 0f 84 2b 01 00 00 <0f> b6 03 84 c0 75 ee 44 89 e8 f0 66 44 0f b1 23 66 3d 00 01 75 df [471422.727114] RSP: 0018:ffffb0a4c73b7970 EFLAGS: 00000202 [471422.727117] RAX: 0000000000000003 RBX: ffffd384fa914528 RCX: 0000000000000008 [471422.727119] RDX: 000000000000769e RSI: 0000000000000003 RDI: 0000000000000246 [471422.727120] RBP: ffff9fa27f8a2d00 R08: 0000000000000008 R09: 00000000000000b0 [471422.727122] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [471422.727123] R13: 0000000000000100 R14: 0000000000000000 R15: 00000000004c0000 [471422.727125] FS: 0000000000000000(0000) GS:ffff9fa27f880000(0000) knlGS:0000000000000000 [471422.727126] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471422.727128] CR2: 00007fff667c1a60 CR3: 0000001e4340a004 CR4: 00000000001626e0 [471422.727129] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471422.727130] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471422.727135] Call Trace: [471422.727137] _raw_spin_lock+0x1d/0x20 [471422.727138] page_vma_mapped_walk+0x4a9/0x6d0 [471422.727139] page_referenced_one+0x8d/0x160 [471422.727140] rmap_walk_anon+0x113/0x290 [471422.727142] page_referenced+0x10e/0x180 [471422.727143] ? rmap_walk_anon+0x290/0x290 [471422.727145] ? page_get_anon_vma+0x80/0x80 [471422.727146] shrink_page_list+0x840/0xc40 [471422.727148] shrink_inactive_list+0x298/0x5a0 [471422.727150] shrink_node_memcg+0x380/0x800 [471422.727151] ? shrink_node+0xd9/0x480 [471422.727152] shrink_node+0xd9/0x480 [471422.727153] kswapd+0x37a/0x710 [471422.727154] kthread+0xf8/0x130 [471422.727156] ? mem_cgroup_shrink_node+0x180/0x180 [471422.727157] ? kthread_create_worker_on_cpu+0x70/0x70 [471422.727158] ret_from_fork+0x35/0x40 [471422.727161] NMI backtrace for cpu 8 [471422.727163] CPU: 8 PID: 15433 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471422.727164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471422.727166] RIP: 0010:smp_call_function_single+0xdd/0x100 [471422.727167] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [471422.727169] RSP: 0018:ffffb0a4c8d03b00 EFLAGS: 00000202 [471422.727171] RAX: 0000000000000000 RBX: 0000000000000008 RCX: ffffb0a4c7de7be0 [471422.727172] RDX: 0000000000000001 RSI: ffffb0a4c8d03b00 RDI: ffffb0a4c8d03b00 [471422.727174] RBP: ffffb0a4c8d03b50 R08: ffff9fa261159e40 R09: 0000000000000027 [471422.727175] R10: ffffb0a4c8d03b80 R11: 0000000000000001 R12: 0000000000000000 [471422.727176] R13: ffff9f97d8998000 R14: 0000000000000008 R15: ffff9f9f1d315a00 [471422.727177] FS: 000000c0003b0c90(0000) GS:ffff9fa27f600000(0000) knlGS:0000000000000000 [471422.727178] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471422.727180] CR2: 00007ffdeac8ca60 CR3: 0000001c5d346002 CR4: 00000000001626e0 [471422.727182] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471422.727183] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471422.727184] Call Trace: [471422.727186] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [471422.727187] ? __switch_to_asm+0x35/0x70 [471422.727188] ? __switch_to_asm+0x41/0x70 [471422.727189] ? __switch_to_asm+0x35/0x70 [471422.727191] ? __switch_to_asm+0x35/0x70 [471422.727192] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [471422.727193] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [471422.727195] ? __switch_to+0x2c5/0x450 [471422.727196] ? __switch_to+0x2c5/0x450 [471422.727197] ? finish_task_switch+0x6f/0x280 [471422.727199] ? __schedule+0x3fd/0x880 [471422.727200] ? get_futex_key+0x339/0x3c0 [471422.727202] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [471422.727203] ? handle_pml_full+0x120/0x120 [kvm_intel] [471422.727204] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [471422.727206] ? vcpu_load+0x24/0x30 [kvm] [471422.727207] vcpu_load+0x24/0x30 [kvm] [471422.727209] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [471422.727211] ? __dequeue_signal+0x186/0x1f0 [471422.727212] ? seccomp_run_filters+0x58/0xc0 [471422.727214] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471422.727215] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471422.727217] ? __seccomp_filter+0x43/0x4a0 [471422.727218] ? do_signal+0x1b8/0x6b0 [471422.727219] do_vfs_ioctl+0xa2/0x640 [471422.727221] ? __audit_syscall_entry+0x103/0x130 [471422.727222] ? syscall_trace_enter+0x1ae/0x2c0 [471422.727223] ksys_ioctl+0x70/0x80 [471422.727224] __x64_sys_ioctl+0x16/0x20 [471422.727226] do_syscall_64+0x55/0x120 [471422.727227] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471422.727228] RIP: 0033:0x489516 [471422.727229] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [471422.727230] RSP: 002b:000000c00077fa10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471422.727230] RAX: ffffffffffffffda RBX: 000000c000184480 RCX: 0000000000489516 [471422.727231] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000027 [471422.727231] RBP: 000000c00077faa0 R08: 0000000000000001 R09: 00000000013f47a0 [471422.727232] R10: 0000000000000000 R11: 0000000000000246 R12: 000000c000925990 [471422.727232] R13: 000000c0009259a0 R14: 0000000000000000 R15: 000000c0009025a0 [471422.727234] NMI backtrace for cpu 23 [471422.727235] CPU: 23 PID: 15254 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471422.727235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471422.727235] RIP: 0010:smp_call_function_single+0xdd/0x100 [471422.727236] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [471422.727237] RSP: 0018:ffffb0a4c7ddfb00 EFLAGS: 00000202 [471422.727237] RAX: 0000000000000000 RBX: 0000000000000017 RCX: ffffb0a4c8d03b00 [471422.727238] RDX: 0000000000000001 RSI: ffffb0a4c7ddfb00 RDI: ffffb0a4c7ddfb00 [471422.727238] RBP: ffffb0a4c7ddfb50 R08: ffff9fa261159e40 R09: 000000000000002a [471422.727239] R10: ffffb0a4c7ddfb80 R11: 0000000000000001 R12: 0000000000000000 [471422.727239] R13: ffff9f956dbc8000 R14: 0000000000000017 R15: ffff9fa1898bb500 [471422.727239] FS: 000000c00059e490(0000) GS:ffff9fa27f9c0000(0000) knlGS:0000000000000000 [471422.727240] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471422.727240] CR2: 00007fffa3f5fa60 CR3: 0000001c5d346003 CR4: 00000000001626e0 [471422.727240] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471422.727241] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471422.727241] Call Trace: [471422.727241] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [471422.727241] ? __switch_to_asm+0x35/0x70 [471422.727242] ? __switch_to_asm+0x41/0x70 [471422.727242] ? __switch_to_asm+0x35/0x70 [471422.727242] ? __switch_to_asm+0x35/0x70 [471422.727243] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [471422.727243] ? __update_load_avg_cfs_rq+0x15f/0x280 [471422.727243] ? cpumask_next_wrap+0x3d/0x60 [471422.727243] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [471422.727244] ? update_load_avg+0x8b/0x5c0 [471422.727244] ? update_load_avg+0x8b/0x5c0 [471422.727244] ? update_curr+0xea/0x1b0 [471422.727245] ? reweight_entity+0x1d2/0x230 [471422.727245] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [471422.727245] ? check_preempt_curr+0x7a/0x90 [471422.727245] ? handle_pml_full+0x120/0x120 [kvm_intel] [471422.727246] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [471422.727246] ? vcpu_load+0x24/0x30 [kvm] [471422.727246] vcpu_load+0x24/0x30 [kvm] [471422.727247] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [471422.727247] ? futex_wake+0x94/0x170 [471422.727247] ? seccomp_run_filters+0x58/0xc0 [471422.727247] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471422.727248] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471422.727248] ? __seccomp_filter+0x43/0x4a0 [471422.727249] ? do_signal+0x1b8/0x6b0 [471422.727249] do_vfs_ioctl+0xa2/0x640 [471422.727249] ? __audit_syscall_entry+0x103/0x130 [471422.727250] ? syscall_trace_enter+0x1ae/0x2c0 [471422.727250] ksys_ioctl+0x70/0x80 [471422.727250] __x64_sys_ioctl+0x16/0x20 [471422.727250] do_syscall_64+0x55/0x120 [471422.727251] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471422.727251] RIP: 0033:0x489516 [471422.727252] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [471422.727253] RSP: 002b:000000c0005cda10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471422.727253] RAX: ffffffffffffffda RBX: 000000c000460b40 RCX: 0000000000489516 [471422.727254] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000002a [471422.727254] RBP: 000000c0005cdaa0 R08: 0000000000000001 R09: 00000000013f47a0 [471422.727254] R10: 0000000000000000 R11: 0000000000000246 R12: 000000c000e07990 [471422.727255] R13: 000000c000e079a0 R14: 0000000000000000 R15: 0000000000000040 [471422.727256] NMI backtrace for cpu 12 [471422.727258] CPU: 12 PID: 14844 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471422.727259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471422.727259] RIP: 0010:native_write_msr+0x6/0x20 [471422.727261] Code: 0f 21 c8 83 ff 01 75 f2 f3 c3 0f 21 d8 c3 0f 21 f8 c3 0f 21 f0 c3 0f 21 d0 c3 0f 21 c0 c3 66 0f 1f 44 00 00 89 f9 89 f0 0f 30 <0f> 1f 44 00 00 c3 48 c1 e2 20 89 f6 48 09 d6 31 d2 e9 84 ad 39 00 [471422.727261] RSP: 0018:ffffb0a4cac97c90 EFLAGS: 00000006 [471422.727262] RAX: 00000000000000fd RBX: ffff9fa27fa220c0 RCX: 0000000000000830 [471422.727263] RDX: 0000000000000011 RSI: 00000000000000fd RDI: 0000000000000830 [471422.727263] RBP: ffff9fa261efac40 R08: ffff9fa27893bb00 R09: 0000000000000000 [471422.727264] R10: ffffb0a4cac97bd8 R11: 0000000000000018 R12: ffff9fa27fa220c0 [471422.727265] R13: ffffb0a4cac97ce8 R14: 0000000000000246 R15: 00000000000220c0 [471422.727265] FS: 000000c00009c090(0000) GS:ffff9fa27f700000(0000) knlGS:0000000000000000 [471422.727266] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471422.727266] CR2: 00007fff87295a60 CR3: 0000001fa0590004 CR4: 00000000001626e0 [471422.727267] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471422.727268] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471422.727268] Call Trace: [471422.727268] x2apic_send_IPI+0x46/0x50 [471422.727269] check_preempt_curr+0x4e/0x90 [471422.727269] ttwu_do_wakeup+0x19/0x140 [471422.727270] try_to_wake_up+0x1d0/0x4a0 [471422.727270] wake_up_q+0x3f/0x70 [471422.727271] futex_wake+0x15a/0x170 [471422.727271] do_futex+0x536/0xcc0 [471422.727271] ? __seccomp_filter+0x43/0x4a0 [471422.727272] ? __audit_syscall_entry+0x103/0x130 [471422.727272] __x64_sys_futex+0x88/0x180 [471422.727272] do_syscall_64+0x55/0x120 [471422.727273] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471422.727273] RIP: 0033:0x472463 [471422.727274] Code: 24 20 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 8b 54 24 14 4c 8b 54 24 18 4c 8b 44 24 20 44 8b 4c 24 28 b8 ca 00 00 00 0f 05 <89> 44 24 30 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc [471422.727274] RSP: 002b:000000c0000abe70 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [471422.727275] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000472463 [471422.727275] RDX: 0000000000000001 RSI: 0000000000000081 RDI: 000000c0005e6d48 [471422.727276] RBP: 000000c0000abec0 R08: 0000000000000000 R09: 0000000000000000 [471422.727276] R10: 0000000000000000 R11: 0000000000000206 R12: 000000000043c5e0 [471422.727277] R13: 0000000000000000 R14: 00000000013aad20 R15: 0000000000000000 [471422.727278] NMI backtrace for cpu 24 [471422.727279] CPU: 24 PID: 0 Comm: swapper/24 Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471422.727281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471422.727281] RIP: 0010:__pv_queued_spin_lock_slowpath+0xdf/0x270 [471422.727282] Code: 44 41 bc 01 00 00 00 41 bd 00 01 00 00 3c 02 0f 94 c0 0f b6 c0 48 89 04 24 c6 45 44 00 ba 00 80 00 00 c6 43 01 01 eb 0b f3 90 <83> ea 01 0f 84 2b 01 00 00 0f b6 03 84 c0 75 ee 44 89 e8 f0 66 44 [471422.727283] RSP: 0018:ffffb0a4c6367e00 EFLAGS: 00000002 [471422.727284] RAX: 0000000000000001 RBX: ffff9fa27fa220c0 RCX: 0000000000000001 [471422.727284] RDX: 0000000000007ef7 RSI: 0000000000000000 RDI: ffff9fa27fa220c0 [471422.727284] RBP: ffff9fa27fa22d00 R08: 0001ed127491b35f R09: 0000000000000b29 [471422.727285] R10: ffffb0a4c6367df8 R11: 0000000000000000 R12: 0000000000000001 [471422.727285] R13: 0000000000000100 R14: 0000000000000000 R15: 0000000000640000 [471422.727286] FS: 0000000000000000(0000) GS:ffff9fa27fa00000(0000) knlGS:0000000000000000 [471422.727286] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471422.727287] CR2: 00007fffa3f5fa60 CR3: 0000001e4340a005 CR4: 00000000001626e0 [471422.727288] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471422.727288] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471422.727288] Call Trace: [471422.727289] _raw_spin_lock+0x1d/0x20 [471422.727289] __schedule+0x9f/0x880 [471422.727290] ? kvm_clock_get_cycles+0xd/0x10 [471422.727290] ? update_ts_time_stats+0x53/0x80 [471422.727290] schedule_idle+0x28/0x40 [471422.727291] do_idle+0x166/0x270 [471422.727291] cpu_startup_entry+0x6f/0x80 [471422.727291] start_secondary+0x1a4/0x200 [471422.727292] secondary_startup_64+0xa4/0xb0 [471422.727293] NMI backtrace for cpu 28 [471422.727294] CPU: 28 PID: 15427 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471422.727295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471422.727295] RIP: 0010:vmx_complete_atomic_exit+0x6e/0xb0 [kvm_intel] [471422.727297] Code: 38 25 00 07 00 80 3d 00 02 00 80 74 13 5b f3 c3 65 48 8b 05 f4 06 57 3f 8b 80 b8 02 00 00 eb c0 65 48 89 1d ac 06 57 3f cd 02 <65> 48 c7 05 9e 06 57 3f 00 00 00 00 5b eb d5 e8 4e 9d ff ff 8b 83 [471422.727297] RSP: 0018:ffffb0a4c89ebcb8 EFLAGS: 00000046 [471422.727298] RAX: 0000000080000200 RBX: ffff9f93d11f0000 RCX: 0000000000000048 [471422.727299] RDX: 0000000080000202 RSI: 0000000000000006 RDI: ffff9f93d11f0000 [471422.727299] RBP: ffff9f93d11f0000 R08: 0000000000000000 R09: 0000000000000000 [471422.727300] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [471422.727300] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [471422.727301] FS: 000000c000530890(0000) GS:ffff9fa27fb00000(0000) knlGS:0000000000000000 [471422.727302] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471422.727302] CR2: 00007ffdcbd7ba60 CR3: 0000001c5d346001 CR4: 00000000001626e0 [471422.727303] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471422.727303] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471422.727304] Call Trace: [471422.727304] vmx_vcpu_run+0x3cf/0x6a0 [kvm_intel] [471422.727305] ? kvm_arch_vcpu_ioctl_run+0x885/0x1a30 [kvm] [471422.727305] ? seccomp_run_filters+0x58/0xc0 [471422.727306] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471422.727306] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471422.727307] ? __seccomp_filter+0x43/0x4a0 [471422.727307] ? do_signal+0x1b8/0x6b0 [471422.727307] ? do_vfs_ioctl+0xa2/0x640 [471422.727308] ? __audit_syscall_entry+0x103/0x130 [471422.727308] ? syscall_trace_enter+0x1ae/0x2c0 [471422.727309] ? ksys_ioctl+0x70/0x80 [471422.727309] ? __x64_sys_ioctl+0x16/0x20 [471422.727309] ? do_syscall_64+0x55/0x120 [471422.727310] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471422.730743] INFO: task exe:14877 blocked for more than 120 seconds. [471424.970345] Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471424.979283] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [471424.987388] exe D 0 14877 14821 0x000003a0 [471424.994636] Call Trace: [471424.997517] __schedule+0x3f5/0x880 [471425.001345] ? madvise_free_pte_range+0x3e8/0x780 [471425.007655] schedule+0x32/0x80 [471425.011123] schedule_timeout+0x1e5/0x380 [471425.016935] ? __walk_page_range+0x382/0x6b0 [471425.021580] wait_for_completion+0x123/0x190 [471425.026103] ? wake_up_q+0x70/0x70 [471425.031102] __wait_rcu_gp+0x10f/0x140 [471425.035152] synchronize_sched+0x59/0x80 [471425.040622] ? call_rcu_bh+0x20/0x20 [471425.045824] ? __bpf_trace_rcu_utilization+0x10/0x10 [471425.051035] kvm_vcpu_ioctl+0x5b2/0x5d0 [kvm] [471425.056998] ? __seccomp_filter+0x43/0x4a0 [471425.062709] ? do_signal+0x1b8/0x6b0 [471425.066513] do_vfs_ioctl+0xa2/0x640 [471425.070397] ? __audit_syscall_entry+0x103/0x130 [471425.076606] ? syscall_trace_enter+0x1ae/0x2c0 [471425.081278] ksys_ioctl+0x70/0x80 [471425.086219] __x64_sys_ioctl+0x16/0x20 [471425.090362] do_syscall_64+0x55/0x120 [471425.095634] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471425.100906] RIP: 0033:0x489516 [471425.104269] Code: Bad RIP value. [471425.109047] RSP: 002b:000000c000971a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471425.116848] RAX: ffffffffffffffda RBX: 000000c000768240 RCX: 0000000000489516 [471425.124344] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000003e [471425.131824] RBP: 000000c000971aa0 R08: 0000000000000001 R09: 0000000000000000 [471425.140573] R10: 000000000000000c R11: 0000000000000246 R12: 0000000000000002 [471425.149342] R13: 0000000000000000 R14: ffffffffffffffff R15: 000000c0004223f0 [471425.156730] INFO: task exe:14878 blocked for more than 120 seconds. [471425.164869] Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471425.175214] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [471425.183297] exe S 0 14878 14821 0x000003a0 [471425.189029] Call Trace: [471425.191702] __schedule+0x3f5/0x880 [471425.196805] ? update_load_avg+0x8b/0x5c0 [471425.201041] schedule+0x32/0x80 [471425.204523] ? futex_wait_queue_me+0xc1/0x120 [471425.209319] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [471425.214412] ? futex_wait+0xf6/0x250 [471425.218460] ? ___bpf_prog_run+0xb96/0xf20 [471425.222810] ? __bpf_prog_run32+0x39/0x60 [471425.227318] ? kvm_arch_mmu_notifier_invalidate_range+0x1c/0x40 [kvm] [471425.235350] ? do_futex+0x7d3/0xcc0 [471425.240573] ? __seccomp_filter+0x43/0x4a0 [471425.244928] ? __audit_syscall_entry+0x103/0x130 [471425.249800] ? __x64_sys_futex+0x88/0x180 [471425.254058] ? do_syscall_64+0x55/0x120 [471425.258139] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471425.265476] INFO: task exe:15874 blocked for more than 120 seconds. [471425.273329] Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471425.282300] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [471425.290358] exe D 0 15874 15527 0x000003a0 [471425.296117] Call Trace: [471425.298808] __schedule+0x3f5/0x880 [471425.302513] schedule+0x32/0x80 [471425.305863] schedule_timeout+0x1e5/0x380 [471425.310095] ? futex_wait+0x223/0x250 [471425.313980] wait_for_completion+0x123/0x190 [471425.318477] ? wake_up_q+0x70/0x70 [471425.323491] __wait_rcu_gp+0x10f/0x140 [471425.329067] synchronize_sched+0x59/0x80 [471425.333447] ? call_rcu_bh+0x20/0x20 [471425.338653] ? __bpf_trace_rcu_utilization+0x10/0x10 [471425.343877] kvm_vcpu_ioctl+0x5b2/0x5d0 [kvm] [471425.349830] ? __seccomp_filter+0x43/0x4a0 [471425.354165] ? do_signal+0x1b8/0x6b0 [471425.359360] do_vfs_ioctl+0xa2/0x640 [471425.364974] ? __audit_syscall_entry+0x103/0x130 [471425.371206] ? syscall_trace_enter+0x1ae/0x2c0 [471425.375882] ksys_ioctl+0x70/0x80 [471425.379626] __x64_sys_ioctl+0x16/0x20 [471425.383609] do_syscall_64+0x55/0x120 [471425.387503] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471425.393083] RIP: 0033:0x489516 [471425.398026] Code: Bad RIP value. [471425.402846] RSP: 002b:000000c001553a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471425.410656] RAX: ffffffffffffffda RBX: 000000c0002e5d40 RCX: 0000000000489516 [471425.418015] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000002b [471425.425494] RBP: 000000c001553aa0 R08: 0000000000000001 R09: 0000000000000003 [471425.433230] R10: 000000000000000c R11: 0000000000000246 R12: 0000000000000005 [471425.440690] R13: 0000000000000006 R14: ffffffffffffffff R15: 000000c0002e3050 [471425.449483] INFO: task exe:15605 blocked for more than 120 seconds. [471425.456139] Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471425.465152] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [471425.474593] exe D 0 15605 15532 0x000003a0 [471425.480310] Call Trace: [471425.482982] __schedule+0x3f5/0x880 [471425.488111] ? reweight_entity+0x1d2/0x230 [471425.493886] schedule+0x32/0x80 [471425.497270] schedule_timeout+0x1e5/0x380 [471425.502895] ? check_preempt_curr+0x7a/0x90 [471425.507329] ? ttwu_do_wakeup+0x19/0x140 [471425.513063] wait_for_completion+0x123/0x190 [471425.517648] ? wake_up_q+0x70/0x70 [471425.521265] __wait_rcu_gp+0x10f/0x140 [471425.525365] synchronize_sched+0x59/0x80 [471425.529704] ? call_rcu_bh+0x20/0x20 [471425.535110] ? __bpf_trace_rcu_utilization+0x10/0x10 [471425.541681] kvm_vcpu_ioctl+0x5b2/0x5d0 [kvm] [471425.547780] ? __seccomp_filter+0x43/0x4a0 [471425.552305] ? do_signal+0x1b8/0x6b0 [471425.557826] do_vfs_ioctl+0xa2/0x640 [471425.561630] ? __audit_syscall_entry+0x103/0x130 [471425.566469] ? syscall_trace_enter+0x1ae/0x2c0 [471425.571217] ksys_ioctl+0x70/0x80 [471425.575033] __x64_sys_ioctl+0x16/0x20 [471425.580509] do_syscall_64+0x55/0x120 [471425.584401] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471425.589709] RIP: 0033:0x489516 [471425.594479] Code: Bad RIP value. [471425.597916] RSP: 002b:000000c00070ba10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471425.607611] RAX: ffffffffffffffda RBX: 000000c00032db00 RCX: 0000000000489516 [471425.616374] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000050 [471425.623809] RBP: 000000c00070baa0 R08: 0000000000000001 R09: 0000000000000003 [471425.632419] R10: 000000000000000c R11: 0000000000000246 R12: 0000000000000005 [471425.642277] R13: 0000000000000003 R14: ffffffffffffffff R15: 000000c000350ea0 [471425.651112] INFO: task exe:16914 blocked for more than 120 seconds. [471425.659155] Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471425.668268] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [471425.677451] exe D 0 16914 15692 0x000003a0 [471425.683296] Call Trace: [471425.687374] __schedule+0x3f5/0x880 [471425.691115] ? enqueue_entity+0x124/0x620 [471425.696740] schedule+0x32/0x80 [471425.700099] schedule_timeout+0x1e5/0x380 [471425.704327] ? check_preempt_curr+0x7a/0x90 [471425.708725] ? ttwu_do_wakeup+0x19/0x140 [471425.712878] wait_for_completion+0x123/0x190 [471425.717429] ? wake_up_q+0x70/0x70 [471425.721061] __wait_rcu_gp+0x10f/0x140 [471425.726416] synchronize_sched+0x59/0x80 [471425.730557] ? call_rcu_bh+0x20/0x20 [471425.734362] ? __bpf_trace_rcu_utilization+0x10/0x10 [471425.739585] kvm_vcpu_ioctl+0x5b2/0x5d0 [kvm] [471425.745538] ? __seccomp_filter+0x43/0x4a0 [471425.749868] ? do_signal+0x1b8/0x6b0 [471425.753683] do_vfs_ioctl+0xa2/0x640 [471425.757490] ? __audit_syscall_entry+0x103/0x130 [471425.762461] ? syscall_trace_enter+0x1ae/0x2c0 [471425.767244] ksys_ioctl+0x70/0x80 [471425.770799] __x64_sys_ioctl+0x16/0x20 [471425.775187] do_syscall_64+0x55/0x120 [471425.780603] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471425.785892] RIP: 0033:0x489516 [471425.790611] Code: Bad RIP value. [471425.794076] RSP: 002b:000000c001ecba10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471425.801889] RAX: ffffffffffffffda RBX: 000000c000b34b40 RCX: 0000000000489516 [471425.810624] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000042 [471425.818030] RBP: 000000c001ecbaa0 R08: 0000000000000001 R09: 0000000000000003 [471425.826845] R10: 000000000000000c R11: 0000000000000246 R12: 0000000000000006 [471425.834300] R13: 0000000000000005 R14: ffffffffffffffff R15: 000000c00178efc0 [471566.229480] watchdog: BUG: soft lockup - CPU#14 stuck for 134s! [exe:14978] [471566.237941] Modules linked in: rose nfc netrom llc2 llc ax25 hci_vhci fcrypt pcbc rxrpc pptp gre l2tp_ppp l2tp_netlink pppoe pppox pn_pep phonet xfrm_user nfnetlink crypto_user l2tp_ip6 l2tp_ip l2tp_core ip6_udp_tunnel udp_tunnel af_key xfrm_algo smc ib_core sctp can_raw can_bcm can rfcomm hidp cmtp kernelcapi bnep bluetooth drbg ansi_cprng ecdh_generic af_alg vhost_net tap vhost_vsock vmw_vsock_virtio_transport_common vhost vsock vfio_iommu_type1 vfio uinput uhid hid tun snd_seq snd_seq_device snd_timer snd soundcore rfkill ppp_generic slhc loop cuse fuse btrfs zstd_compress libcrc32c zstd_decompress xxhash xor raid6_pq sb_edac kvm_intel pcc_cpufreq kvm irqbypass crct10dif_pclmul crc32_pclmul ghash_clmulni_intel evdev virtio_rng intel_rapl_perf serio_raw rng_core sg virtio_balloon pvpanic button [471566.309920] ip_tables x_tables autofs4 ext4 crc16 mbcache jbd2 crc32c_generic fscrypto ecb sd_mod crc32c_intel virtio_scsi virtio_net net_failover scsi_mod failover aesni_intel aes_x86_64 crypto_simd virtio_pci cryptd virtio_ring glue_helper psmouse virtio i2c_piix4 [471566.333761] CPU: 14 PID: 14978 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471566.344663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471566.354087] RIP: 0010:smp_call_function_many+0x206/0x260 [471566.359655] Code: c7 e8 5e dd 5f 00 3b 05 ac 4a 01 01 0f 83 7e fe ff ff 48 63 d0 48 8b 0b 48 03 0c d5 20 37 0e b6 8b 51 18 83 e2 01 74 0a f3 90 <8b> 51 18 83 e2 01 75 f6 eb c8 0f b6 4c 24 14 48 83 c4 18 4c 89 ea [471566.378809] RSP: 0018:ffffb0a4c7de7c08 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [471566.386581] RAX: 0000000000000000 RBX: ffff9fa27f7a3080 RCX: ffff9fa27f4271c0 [471566.393913] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff9fa27f7a3088 [471566.401497] RBP: ffff9fa27f7a3088 R08: 0000000000000003 R09: ffff9fa27f7a30c8 [471566.409019] R10: ffff9fa27f7a3088 R11: ffff9f93ca0f0000 R12: ffffffffc0c78000 [471566.416363] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000200 [471566.423697] FS: 000000c0005dc090(0000) GS:ffff9fa27f780000(0000) knlGS:0000000000000000 [471566.432028] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471566.437981] CR2: 00007fff353f7a60 CR3: 0000001eca646004 CR4: 00000000001626e0 [471566.445340] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471566.452683] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471566.460192] Call Trace: [471566.462880] kvm_make_vcpus_request_mask+0x158/0x1d0 [kvm] [471566.468603] ? kvm_zap_rmapp+0x70/0x70 [kvm] [471566.473097] kvm_make_all_cpus_request+0x39/0x60 [kvm] [471566.478570] kvm_flush_remote_tlbs+0x53/0x60 [kvm] [471566.483571] kvm_mmu_notifier_invalidate_range_start+0x63/0x90 [kvm] [471566.490125] __mmu_notifier_invalidate_range_start+0x86/0xf0 [471566.496004] madvise_free_single_vma+0x146/0x150 [471566.501206] ? __seccomp_filter+0x43/0x4a0 [471566.505509] ? find_vma+0x16/0x70 [471566.509035] __do_sys_madvise+0x43e/0xad0 [471566.513253] ? __audit_syscall_entry+0x103/0x130 [471566.518630] ? do_syscall_64+0x55/0x120 [471566.522894] ? __do_sys_madvise+0xad0/0xad0 [471566.527386] do_syscall_64+0x55/0x120 [471566.531618] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471566.537414] RIP: 0033:0x472437 [471566.540668] Code: 8b 24 24 48 8b 6c 24 10 48 83 c4 18 c3 cc cc cc cc cc cc 48 8b 7c 24 08 48 8b 74 24 10 8b 54 24 18 48 c7 c0 1c 00 00 00 0f 05 <89> 44 24 20 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 8b 54 24 14 [471566.559860] RSP: 002b:000000c0005efc50 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [471566.567631] RAX: ffffffffffffffda RBX: 0000000001cd5de8 RCX: 0000000000472437 [471566.575062] RDX: 0000000000000008 RSI: 0000000000400000 RDI: 000000c025000000 [471566.582400] RBP: 000000c0005efc90 R08: ffffffffffffffc0 R09: 0000000000000000 [471566.589836] R10: 000000000001f58d R11: 0000000000000246 R12: 0000000000000200 [471566.597275] R13: 0000000000001018 R14: 000080c022800000 R15: 000080c1847fffff [471566.605160] Sending NMI from CPU 14 to CPUs 0-13,15-31: [471566.610635] NMI backtrace for cpu 3 skipped: idling at native_safe_halt+0xe/0x10 [471566.610642] NMI backtrace for cpu 2 skipped: idling at native_safe_halt+0xe/0x10 [471566.610644] NMI backtrace for cpu 4 skipped: idling at native_safe_halt+0xe/0x10 [471566.610654] NMI backtrace for cpu 6 skipped: idling at native_safe_halt+0xe/0x10 [471566.610665] NMI backtrace for cpu 5 skipped: idling at native_safe_halt+0xe/0x10 [471566.610667] NMI backtrace for cpu 9 skipped: idling at native_safe_halt+0xe/0x10 [471566.610673] NMI backtrace for cpu 13 skipped: idling at native_safe_halt+0xe/0x10 [471566.610679] NMI backtrace for cpu 12 skipped: idling at native_safe_halt+0xe/0x10 [471566.610681] NMI backtrace for cpu 20 skipped: idling at native_safe_halt+0xe/0x10 [471566.610682] NMI backtrace for cpu 16 skipped: idling at native_safe_halt+0xe/0x10 [471566.610684] NMI backtrace for cpu 10 skipped: idling at native_safe_halt+0xe/0x10 [471566.610690] NMI backtrace for cpu 8 skipped: idling at native_safe_halt+0xe/0x10 [471566.610693] NMI backtrace for cpu 15 skipped: idling at native_safe_halt+0xe/0x10 [471566.610694] NMI backtrace for cpu 17 skipped: idling at native_safe_halt+0xe/0x10 [471566.610697] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0xe/0x10 [471566.610700] NMI backtrace for cpu 19 skipped: idling at native_safe_halt+0xe/0x10 [471566.610704] NMI backtrace for cpu 23 skipped: idling at native_safe_halt+0xe/0x10 [471566.610707] NMI backtrace for cpu 21 skipped: idling at native_safe_halt+0xe/0x10 [471566.610712] NMI backtrace for cpu 25 skipped: idling at native_safe_halt+0xe/0x10 [471566.610715] NMI backtrace for cpu 22 skipped: idling at native_safe_halt+0xe/0x10 [471566.610717] NMI backtrace for cpu 24 skipped: idling at native_safe_halt+0xe/0x10 [471566.610720] NMI backtrace for cpu 30 skipped: idling at native_safe_halt+0xe/0x10 [471566.610723] NMI backtrace for cpu 26 skipped: idling at native_safe_halt+0xe/0x10 [471566.610731] NMI backtrace for cpu 31 skipped: idling at native_safe_halt+0xe/0x10 [471566.610743] NMI backtrace for cpu 28 skipped: idling at native_safe_halt+0xe/0x10 [471566.610766] NMI backtrace for cpu 0 [471566.610767] CPU: 0 PID: 15040 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471566.610767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471566.610768] RIP: 0010:vmx_complete_atomic_exit+0x6e/0xb0 [kvm_intel] [471566.610768] Code: 38 25 00 07 00 80 3d 00 02 00 80 74 13 5b f3 c3 65 48 8b 05 f4 06 57 3f 8b 80 b8 02 00 00 eb c0 65 48 89 1d ac 06 57 3f cd 02 <65> 48 c7 05 9e 06 57 3f 00 00 00 00 5b eb d5 e8 4e 9d ff ff 8b 83 [471566.610769] RSP: 0018:ffffb0a4c7e5bcb8 EFLAGS: 00000046 [471566.610770] RAX: 0000000080000200 RBX: ffff9f8519110000 RCX: 0000000000000048 [471566.610770] RDX: 0000000080000202 RSI: 0000000000000006 RDI: ffff9f8519110000 [471566.610770] RBP: ffff9f8519110000 R08: 0000000000000000 R09: 0000000000000000 [471566.610771] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [471566.610771] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [471566.610772] FS: 000000c000485090(0000) GS:ffff9fa27f400000(0000) knlGS:ffff80c0004025f8 [471566.610772] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471566.610772] CR2: 0000000000000110 CR3: 0000001eca646005 CR4: 00000000001626f0 [471566.610773] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471566.610773] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471566.610773] Call Trace: [471566.610774] vmx_vcpu_run+0x3cf/0x6a0 [kvm_intel] [471566.610774] ? kvm_arch_vcpu_ioctl_run+0x885/0x1a30 [kvm] [471566.610775] ? __switch_to_asm+0x35/0x70 [471566.610775] ? __switch_to_asm+0x41/0x70 [471566.610775] ? __switch_to_asm+0x41/0x70 [471566.610776] ? seccomp_run_filters+0x58/0xc0 [471566.610776] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471566.610777] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471566.610777] ? __seccomp_filter+0x43/0x4a0 [471566.610777] ? __switch_to+0x2c5/0x450 [471566.610778] ? __switch_to_asm+0x41/0x70 [471566.610778] ? __switch_to+0x2c5/0x450 [471566.610778] ? do_vfs_ioctl+0xa2/0x640 [471566.610778] ? __audit_syscall_entry+0x103/0x130 [471566.610779] ? syscall_trace_enter+0x1ae/0x2c0 [471566.610779] ? ksys_ioctl+0x70/0x80 [471566.610779] ? __x64_sys_ioctl+0x16/0x20 [471566.610780] ? do_syscall_64+0x55/0x120 [471566.610780] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471566.610782] NMI backtrace for cpu 11 skipped: idling at native_safe_halt+0xe/0x10 [471566.610790] rcu: INFO: rcu_sched self-detected stall on CPU [471566.610854] NMI backtrace for cpu 7 [471566.610855] CPU: 7 PID: 15175 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471566.610855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471566.610856] RIP: 0010:native_write_msr_safe+0x6/0x40 [471566.610856] Code: 31 d2 48 89 c6 48 89 04 24 e8 16 b1 39 00 48 8b 04 24 48 83 c4 08 c3 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 89 f0 89 f9 0f 30 <31> c0 0f 1f 44 00 00 c3 41 89 f0 48 89 d6 48 83 ec 08 44 89 c2 48 [471566.610857] RSP: 0018:ffffb0a4c79fbc98 EFLAGS: 00000a06 [471566.610858] RAX: 0000000000ea0d80 RBX: ffff800000ea0d80 RCX: 00000000c0000082 [471566.610858] RDX: 00000000ffff8000 RSI: 0000000000ea0d80 RDI: 00000000c0000082 [471566.610858] RBP: ffff9fa27f5ebc88 R08: ffff9f996e1c18c0 R09: 0000000000000024 [471566.610859] R10: ffffb0a4c79fbcf8 R11: 0000000000000001 R12: ffff9fa27f5ebc98 [471566.610859] R13: 0000000000000000 R14: ffff9f8d21848058 R15: ffff9fa270a90b00 [471566.610859] FS: 000000c0002ae090(0000) GS:ffff9fa27f5c0000(0000) knlGS:0000000000000000 [471566.610860] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471566.610860] CR2: 00007fff667c1a60 CR3: 0000000256594003 CR4: 00000000001626e0 [471566.610860] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471566.610861] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471566.610861] Call Trace: [471566.610861] kvm_set_shared_msr+0x60/0xc0 [kvm] [471566.610862] ? recalc_sigpending+0x17/0x50 [471566.610862] vmx_prepare_switch_to_guest+0x7b/0x340 [kvm_intel] [471566.610862] kvm_arch_vcpu_ioctl_run+0x7b1/0x1a30 [kvm] [471566.610863] ? seccomp_run_filters+0x58/0xc0 [471566.610863] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471566.610863] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471566.610863] ? __seccomp_filter+0x43/0x4a0 [471566.610864] ? do_signal+0x1b8/0x6b0 [471566.610864] do_vfs_ioctl+0xa2/0x640 [471566.610864] ? __audit_syscall_entry+0x103/0x130 [471566.610864] ? syscall_trace_enter+0x1ae/0x2c0 [471566.610865] ksys_ioctl+0x70/0x80 [471566.610865] __x64_sys_ioctl+0x16/0x20 [471566.610865] do_syscall_64+0x55/0x120 [471566.610865] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471566.610866] RIP: 0033:0x489516 [471566.610866] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [471566.610867] RSP: 002b:000000c000707a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471566.610868] RAX: ffffffffffffffda RBX: 000000c0003b9d40 RCX: 0000000000489516 [471566.610868] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000024 [471566.610868] RBP: 000000c000707aa0 R08: 0000000000000001 R09: 00000000013f47a0 [471566.610869] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c000d4b978 [471566.610869] R13: 000000c000d4b988 R14: 0000000000000000 R15: 000000c0003f77a0 [471566.610883] NMI backtrace for cpu 27 [471566.610884] CPU: 27 PID: 15823 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471566.610885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471566.610885] RIP: 0010:update_nohz_stats+0x8/0x50 [471566.610886] Code: 44 24 08 e8 4a d1 ff ff 4c 8b 44 24 30 48 8b 7c 24 10 48 8b 44 24 08 e9 43 ff ff ff 66 0f 1f 44 00 00 0f 1f 44 00 00 8b 57 50 <85> d2 74 2a 8b 87 18 0a 00 00 48 89 c2 48 0f a3 05 a3 99 53 01 0f [471566.610886] RSP: 0018:ffffb0a4c90bb8e8 EFLAGS: 00000046 [471566.610887] RAX: 0000000000000009 RBX: 00000000000220c0 RCX: 0000000000000009 [471566.610888] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff9fa27f6620c0 [471566.610888] RBP: 00000000ffffff00 R08: 0000000000000009 R09: 0000000000000007 [471566.610888] R10: 0000000000000001 R11: 0000000000000000 R12: ffffb0a4c90bb918 [471566.610889] R13: ffff9fa27f6620c0 R14: ffffb0a4c90bbad8 R15: 0000000000000009 [471566.610889] FS: 000000c000715490(0000) GS:ffff9fa27fac0000(0000) knlGS:0000000000000000 [471566.610889] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471566.610890] CR2: 00007fff667c1a60 CR3: 0000000256594005 CR4: 00000000001626e0 [471566.610890] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471566.610890] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471566.610891] Call Trace: [471566.610891] find_busiest_group+0x24d/0xb70 [471566.610891] load_balance+0x17f/0xa70 [471566.610891] pick_next_task_fair+0x51f/0x640 [471566.610892] __schedule+0x11e/0x880 [471566.610892] ? get_futex_key+0x339/0x3c0 [471566.610892] schedule+0x32/0x80 [471566.610893] futex_wait_queue_me+0xc1/0x120 [471566.610893] futex_wait+0xf6/0x250 [471566.610893] ? ___bpf_prog_run+0xb96/0xf20 [471566.610893] ? __bpf_prog_run32+0x39/0x60 [471566.610894] ? kvm_arch_vcpu_ioctl_run+0x49f/0x1a30 [kvm] [471566.610894] do_futex+0x7d3/0xcc0 [471566.610894] ? __seccomp_filter+0x43/0x4a0 [471566.610894] ? do_signal+0x1b8/0x6b0 [471566.610895] ? __audit_syscall_entry+0x103/0x130 [471566.610895] __x64_sys_futex+0x88/0x180 [471566.610895] do_syscall_64+0x55/0x120 [471566.610896] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471566.610896] RIP: 0033:0x472463 [471566.610897] Code: 24 20 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 8b 54 24 14 4c 8b 54 24 18 4c 8b 44 24 20 44 8b 4c 24 28 b8 ca 00 00 00 0f 05 <89> 44 24 30 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc [471566.610897] RSP: 002b:000000c000d29d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [471566.610897] RAX: ffffffffffffffda RBX: 000000c000715400 RCX: 0000000000472463 [471566.610898] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000715548 [471566.610898] RBP: 000000c000d29de0 R08: 0000000000000000 R09: 0000000000000000 [471566.610899] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [471566.610899] R13: 000000c000f46180 R14: 0000000000000001 R15: 000000c0003f77a0 [471566.610900] NMI backtrace for cpu 18 [471566.610901] CPU: 18 PID: 17004 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471566.610901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471566.610902] RIP: 0010:__pv_queued_spin_lock_slowpath+0xdf/0x270 [471566.610903] Code: 44 41 bc 01 00 00 00 41 bd 00 01 00 00 3c 02 0f 94 c0 0f b6 c0 48 89 04 24 c6 45 44 00 ba 00 80 00 00 c6 43 01 01 eb 0b f3 90 <83> ea 01 0f 84 2b 01 00 00 0f b6 03 84 c0 75 ee 44 89 e8 f0 66 44 [471566.610903] RSP: 0018:ffffb0a4ca35fb88 EFLAGS: 00000206 [471566.610904] RAX: 0000000000000003 RBX: ffffb0a4c74cd000 RCX: 0000000000000008 [471566.610904] RDX: 000000000000576e RSI: 0000000000000003 RDI: 0000000000000246 [471566.610905] RBP: ffff9fa27f8a2d00 R08: 0000000000000008 R09: 0000000000000050 [471566.610905] R10: 0000000000000000 R11: ffffb0a4ca35f6d0 R12: 0000000000000001 [471566.610906] R13: 0000000000000100 R14: 0000000000000000 R15: 00000000004c0000 [471566.610906] FS: 000000c002f78490(0000) GS:ffff9fa27f880000(0000) knlGS:ffff80c000404968 [471566.610907] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471566.610907] CR2: 00007ffe8691fa60 CR3: 0000001eca646003 CR4: 00000000001626e0 [471566.610908] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471566.610908] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471566.610908] Call Trace: [471566.610909] _raw_spin_lock+0x1d/0x20 [471566.610909] tdp_page_fault+0x227/0x2c0 [kvm] [471566.610909] kvm_mmu_page_fault+0x74/0x600 [kvm] [471566.610910] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471566.610910] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471566.610910] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471566.610910] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471566.610911] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471566.610911] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471566.610911] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471566.610912] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471566.610912] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471566.610912] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471566.610912] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471566.610913] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471566.610913] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471566.610913] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471566.610914] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471566.610914] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471566.610914] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471566.610914] ? vmx_vcpu_run+0x3e1/0x6a0 [kvm_intel] [471566.610915] kvm_arch_vcpu_ioctl_run+0x9a6/0x1a30 [kvm] [471566.610915] ? seccomp_run_filters+0x58/0xc0 [471566.610915] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471566.610916] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471566.610916] ? __seccomp_filter+0x43/0x4a0 [471566.610916] ? do_signal+0x1b8/0x6b0 [471566.610916] do_vfs_ioctl+0xa2/0x640 [471566.610917] ? __audit_syscall_entry+0x103/0x130 [471566.610917] ? syscall_trace_enter+0x1ae/0x2c0 [471566.610917] ksys_ioctl+0x70/0x80 [471566.610918] __x64_sys_ioctl+0x16/0x20 [471566.610918] do_syscall_64+0x55/0x120 [471566.610918] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471566.610918] RIP: 0033:0x489516 [471566.610919] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [471566.610920] RSP: 002b:000000c00155ba10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471566.610920] RAX: ffffffffffffffda RBX: 000000c000a2ab40 RCX: 0000000000489516 [471566.610921] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000045 [471566.610921] RBP: 000000c00155baa0 R08: 0000000000000001 R09: 00000000013f47a0 [471566.610921] R10: 000000c0001a4540 R11: 0000000000000246 R12: 000000000000000b [471566.610922] R13: 0000000000000000 R14: 0000000000000000 R15: 000000c00070f528 [471566.610923] NMI backtrace for cpu 29 [471566.610924] CPU: 29 PID: 15749 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471566.610926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471566.610927] RIP: 0010:smp_call_function_single+0xdd/0x100 [471566.610928] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 ab 8f 4d 01 85 c0 75 80 0f 0b [471566.610929] RSP: 0018:ffffb0a4c8e03b00 EFLAGS: 00000202 [471566.610932] RAX: 0000000000000000 RBX: 000000000000001d RCX: ffff9fa27f4271c0 [471566.610933] RDX: 0000000000000001 RSI: ffffb0a4c8e03b00 RDI: ffffb0a4c8e03b00 [471566.610934] RBP: ffffb0a4c8e03b50 R08: 0000000000085c5a R09: 0000000000000e89 [471566.610936] R10: ffffb0a4c8e03b80 R11: 0000000000000000 R12: 0000000000000000 [471566.610937] R13: ffff9f83ea188000 R14: 000000000000001d R15: ffff9f9fc224d100 [471566.610938] FS: 000000c00050d090(0000) GS:ffff9fa27fb40000(0000) knlGS:0000000000000000 [471566.610940] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471566.610941] CR2: 00007ffdeac8ca60 CR3: 0000001e671b4004 CR4: 00000000001626e0 [471566.610943] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471566.610944] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471566.610945] Call Trace: [471566.610946] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [471566.610947] ? __switch_to_asm+0x41/0x70 [471566.610948] ? __switch_to_asm+0x35/0x70 [471566.610949] ? __switch_to_asm+0x41/0x70 [471566.610951] ? __switch_to_asm+0x41/0x70 [471566.610952] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [471566.610953] ? __switch_to_asm+0x41/0x70 [471566.610954] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [471566.610955] ? __switch_to+0x2c5/0x450 [471566.610957] ? __switch_to_asm+0x41/0x70 [471566.610958] ? __switch_to+0x2c5/0x450 [471566.610959] ? __switch_to_asm+0x41/0x70 [471566.610960] ? finish_task_switch+0x6f/0x280 [471566.610961] ? __schedule+0x3fd/0x880 [471566.610963] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [471566.610964] ? schedule_timeout+0x1e5/0x380 [471566.610965] ? handle_pml_full+0x120/0x120 [kvm_intel] [471566.610966] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [471566.610967] ? vcpu_load+0x24/0x30 [kvm] [471566.610968] vcpu_load+0x24/0x30 [kvm] [471566.610970] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [471566.610971] ? wake_up_q+0x70/0x70 [471566.610973] ? __wait_rcu_gp+0x10f/0x140 [471566.610974] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471566.610975] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471566.610977] ? __seccomp_filter+0x43/0x4a0 [471566.610978] ? do_signal+0x1b8/0x6b0 [471566.610979] do_vfs_ioctl+0xa2/0x640 [471566.610980] ? __audit_syscall_entry+0x103/0x130 [471566.610982] ? syscall_trace_enter+0x1ae/0x2c0 [471566.610983] ksys_ioctl+0x70/0x80 [471566.610987] __x64_sys_ioctl+0x16/0x20 [471566.610988] do_syscall_64+0x55/0x120 [471566.610989] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471566.610990] RIP: 0033:0x489516 [471566.610993] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [471566.610994] RSP: 002b:000000c000851a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471566.610997] RAX: ffffffffffffffda RBX: 000000c000104b40 RCX: 0000000000489516 [471566.610998] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000026 [471566.611000] RBP: 000000c000851aa0 R08: 0000000000000001 R09: 0000000000000001 [471566.611001] R10: 000000000000000c R11: 0000000000000246 R12: 0000000000000006 [471566.611002] R13: 0000000000000006 R14: ffffffffffffffff R15: 000000c00178f050 [471566.614404] INFO: task exe:14862 blocked for more than 120 seconds. [471566.614405] Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471566.614406] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [471566.614407] exe D 0 14862 14821 0x000003a0 [471566.614409] Call Trace: [471566.614413] __schedule+0x3f5/0x880 [471566.614415] ? __switch_to_asm+0x41/0x70 [471566.614416] ? __switch_to_asm+0x35/0x70 [471566.614418] schedule+0x32/0x80 [471566.614419] schedule_timeout+0x1e5/0x380 [471566.614420] ? __switch_to+0x2c5/0x450 [471566.614422] ? __switch_to_asm+0x41/0x70 [471566.614422] ? __switch_to+0x2c5/0x450 [471566.614425] ? finish_task_switch+0x6f/0x280 [471566.614426] wait_for_completion+0x123/0x190 [471566.614428] ? wake_up_q+0x70/0x70 [471566.614430] __wait_rcu_gp+0x10f/0x140 [471566.614433] synchronize_sched+0x59/0x80 [471566.614435] ? call_rcu_bh+0x20/0x20 [471566.614436] ? __bpf_trace_rcu_utilization+0x10/0x10 [471566.614454] kvm_vcpu_ioctl+0x5b2/0x5d0 [kvm] [471566.614456] ? __seccomp_filter+0x43/0x4a0 [471566.614457] ? do_signal+0x1b8/0x6b0 [471566.614459] do_vfs_ioctl+0xa2/0x640 [471566.614461] ? __audit_syscall_entry+0x103/0x130 [471566.614463] ? syscall_trace_enter+0x1ae/0x2c0 [471566.614465] ksys_ioctl+0x70/0x80 [471566.614467] __x64_sys_ioctl+0x16/0x20 [471566.614468] do_syscall_64+0x55/0x120 [471566.614470] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471566.614472] RIP: 0033:0x489516 [471566.614482] Code: Bad RIP value. [471566.614482] RSP: 002b:000000c000623a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471566.614484] RAX: ffffffffffffffda RBX: 000000c00044b200 RCX: 0000000000489516 [471566.614485] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000036 [471566.614485] RBP: 000000c000623aa0 R08: 0000000000000001 R09: 0000000000000001 [471566.614486] R10: 000000000000000c R11: 0000000000000246 R12: 0000000000000007 [471566.614486] R13: 0000000000000003 R14: ffffffffffffffff R15: 000000c000422120 [471566.614495] INFO: task exe:14890 blocked for more than 120 seconds. [471566.614496] Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471566.614497] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [471566.614498] exe D 0 14890 14821 0x000003a0 [471566.614499] Call Trace: [471566.614501] __schedule+0x3f5/0x880 [471566.614502] schedule+0x32/0x80 [471566.614503] schedule_timeout+0x1e5/0x380 [471566.614505] ? __switch_to_asm+0x35/0x70 [471566.614506] ? __switch_to_asm+0x41/0x70 [471566.614507] ? __switch_to_asm+0x35/0x70 [471566.614508] ? __switch_to_asm+0x41/0x70 [471566.614509] ? __switch_to_asm+0x35/0x70 [471566.614510] ? __switch_to_asm+0x41/0x70 [471566.614511] ? __switch_to_asm+0x35/0x70 [471566.614512] wait_for_completion+0x123/0x190 [471566.614513] ? wake_up_q+0x70/0x70 [471566.614515] __wait_rcu_gp+0x10f/0x140 [471566.614516] synchronize_sched+0x59/0x80 [471566.614518] ? call_rcu_bh+0x20/0x20 [471566.614519] ? __bpf_trace_rcu_utilization+0x10/0x10 [471566.614534] kvm_vcpu_ioctl+0x5b2/0x5d0 [kvm] [471566.614537] ? __seccomp_filter+0x43/0x4a0 [471566.614538] ? do_signal+0x1b8/0x6b0 [471566.614540] do_vfs_ioctl+0xa2/0x640 [471566.614541] ? __audit_syscall_entry+0x103/0x130 [471566.614546] ? syscall_trace_enter+0x1ae/0x2c0 [471566.614548] ksys_ioctl+0x70/0x80 [471566.614549] __x64_sys_ioctl+0x16/0x20 [471566.614551] do_syscall_64+0x55/0x120 [471566.614552] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471566.614553] RIP: 0033:0x489516 [471566.614558] Code: Bad RIP value. [471566.614559] RSP: 002b:000000c000c1da10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471566.614560] RAX: ffffffffffffffda RBX: 000000c00044afc0 RCX: 0000000000489516 [471566.614561] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000030 [471566.614561] RBP: 000000c000c1daa0 R08: 0000000000000001 R09: 0000000000000003 [471566.614562] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000003 [471566.614562] R13: 0000000000000001 R14: ffffffffffffffff R15: 000000c000422000 [471568.736812] rcu: 0-...0: (1 GPs behind) idle=7f6/1/0x4000000000000002 softirq=53559836/53559837 fqs=12 [471568.746564] rcu: (t=35367 jiffies g=99451645 q=29801) [471568.752088] NMI backtrace for cpu 0 [471568.755821] CPU: 0 PID: 15040 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471568.766859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471568.776400] Call Trace: [471568.779053] [471568.781272] dump_stack+0x66/0x8b [471568.784833] nmi_cpu_backtrace+0x89/0x90 [471568.788968] ? lapic_can_unplug_cpu+0xa0/0xa0 [471568.793535] nmi_trigger_cpumask_backtrace+0xf5/0x130 [471568.798802] rcu_dump_cpu_stacks+0x9b/0xcb [471568.803264] rcu_check_callbacks+0x6da/0x840 [471568.807847] ? ep_poll_callback+0x8f/0x2f0 [471568.812164] ? tick_sched_do_timer+0x60/0x60 [471568.818065] update_process_times+0x28/0x60 [471568.822464] tick_sched_handle+0x22/0x60 [471568.826602] tick_sched_timer+0x37/0x70 [471568.830643] __hrtimer_run_queues+0xfc/0x270 [471568.835291] hrtimer_interrupt+0x101/0x240 [471568.839599] smp_apic_timer_interrupt+0x6a/0x130 [471568.844603] apic_timer_interrupt+0xf/0x20 [471568.848905] [471568.851297] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x94b/0x1a30 [kvm] [471568.858245] Code: db 7e f6 f4 48 8b 85 40 ff ff ff 48 83 83 d8 00 00 00 01 65 48 c7 05 e8 82 38 3f 00 00 00 00 83 60 24 ef fb 66 0f 1f 44 00 00 <48> 8b 03 48 8d b8 e0 9b 00 00 e8 b6 68 65 f4 83 3d 7f 44 69 f5 04 [471568.877436] RSP: 0018:ffffb0a4c7e5bd10 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [471568.886635] RAX: ffff9f9da5ab9d80 RBX: ffff9f8519110000 RCX: 0000000000000000 [471568.898898] RDX: 0000000080000200 RSI: ffffffffffffb633 RDI: ffff9f8519110000 [471568.906668] RBP: ffffb0a4c7e5bdd0 R08: 0000000000000000 R09: 0000000000000000 [471568.914148] R10: 0000000000000000 R11: 0000000000000000 R12: 0003da72324a7de2 [471568.921517] R13: 0000000000000000 R14: 0001accaf65ab413 R15: 0003da25358fa014 [471568.928962] ? __switch_to_asm+0x35/0x70 [471568.933151] ? __switch_to_asm+0x41/0x70 [471568.937291] ? __switch_to_asm+0x41/0x70 [471568.941421] ? seccomp_run_filters+0x58/0xc0 [471568.945943] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471568.950721] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471568.957117] ? __seccomp_filter+0x43/0x4a0 [471568.961441] ? __switch_to+0x2c5/0x450 [471568.965395] ? __switch_to_asm+0x41/0x70 [471568.969635] ? __switch_to+0x2c5/0x450 [471568.973610] do_vfs_ioctl+0xa2/0x640 [471568.977388] ? __audit_syscall_entry+0x103/0x130 [471568.982234] ? syscall_trace_enter+0x1ae/0x2c0 [471568.987034] ksys_ioctl+0x70/0x80 [471568.990575] __x64_sys_ioctl+0x16/0x20 [471568.994551] do_syscall_64+0x55/0x120 [471568.998442] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471569.003698] RIP: 0033:0x489516 [471569.006959] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [471569.026179] RSP: 002b:000000c000721a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471569.033984] RAX: ffffffffffffffda RBX: 000000c000b0e240 RCX: 0000000000489516 [471569.041326] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000030 [471569.048743] RBP: 000000c000721aa0 R08: 0000000000000001 R09: 00000000013f47a0 [471569.056087] R10: 0000000000000002 R11: 0000000000000246 R12: 00000000000000f1 [471569.063801] R13: 0000000000000000 R14: 00000000013aa686 R15: 0000000000000000 [471569.071157] Sending NMI from CPU 0 to CPUs 14: [471569.076153] NMI backtrace for cpu 14 [471569.076154] CPU: 14 PID: 14978 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471569.076155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471569.076155] RIP: 0010:smp_call_function_many+0x206/0x260 [471569.076156] Code: c7 e8 5e dd 5f 00 3b 05 ac 4a 01 01 0f 83 7e fe ff ff 48 63 d0 48 8b 0b 48 03 0c d5 20 37 0e b6 8b 51 18 83 e2 01 74 0a f3 90 <8b> 51 18 83 e2 01 75 f6 eb c8 0f b6 4c 24 14 48 83 c4 18 4c 89 ea [471569.076157] RSP: 0018:ffffb0a4c7de7b28 EFLAGS: 00000202 [471569.076157] RAX: 0000000000000000 RBX: ffff9fa27f7a3080 RCX: ffff9fa27f4271c0 [471569.076158] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff9fa27f7a3088 [471569.076158] RBP: ffff9fa27f7a3088 R08: 0000000000000002 R09: ffff9fa27f7a30c8 [471569.076159] R10: ffff9fa27f7a3088 R11: ffff9f93ca0f0000 R12: ffffffffb526de20 [471569.076159] R13: ffffb0a4c7de7b78 R14: 0000000000000001 R15: 0000000000000200 [471569.076159] FS: 000000c0005dc090(0000) GS:ffff9fa27f780000(0000) knlGS:0000000000000000 [471569.076160] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471569.076160] CR2: 00007fff353f7a60 CR3: 0000001eca646004 CR4: 00000000001626e0 [471569.076160] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471569.076161] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471569.076161] Call Trace: [471569.076161] flush_tlb_mm_range+0xac/0x110 [471569.076161] pmdp_invalidate+0xad/0xc0 [471569.076162] madvise_free_huge_pmd+0x338/0x380 [471569.076162] madvise_free_pte_range+0x7e/0x780 [471569.076163] ? kvm_make_vcpus_request_mask+0x158/0x1d0 [kvm] [471569.076163] __walk_page_range+0x382/0x6b0 [471569.076163] walk_page_range+0x60/0xf0 [471569.076164] madvise_free_page_range.isra.16+0x4e/0x70 [471569.076164] ? __ia32_sys_madvise+0x20/0x20 [471569.076164] madvise_free_single_vma+0xdb/0x150 [471569.076165] ? __seccomp_filter+0x43/0x4a0 [471569.076165] ? find_vma+0x16/0x70 [471569.076165] __do_sys_madvise+0x43e/0xad0 [471569.076166] ? __audit_syscall_entry+0x103/0x130 [471569.076166] ? do_syscall_64+0x55/0x120 [471569.076166] ? __do_sys_madvise+0xad0/0xad0 [471569.076167] do_syscall_64+0x55/0x120 [471569.076167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471569.076167] RIP: 0033:0x472437 [471569.076168] Code: 8b 24 24 48 8b 6c 24 10 48 83 c4 18 c3 cc cc cc cc cc cc 48 8b 7c 24 08 48 8b 74 24 10 8b 54 24 18 48 c7 c0 1c 00 00 00 0f 05 <89> 44 24 20 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 8b 54 24 14 [471569.076168] RSP: 002b:000000c0005efc50 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [471569.076169] RAX: ffffffffffffffda RBX: 0000000001cd5de8 RCX: 0000000000472437 [471569.076169] RDX: 0000000000000008 RSI: 0000000000400000 RDI: 000000c025000000 [471569.076170] RBP: 000000c0005efc90 R08: ffffffffffffffc0 R09: 0000000000000000 [471569.076170] R10: 000000000001f58d R11: 0000000000000246 R12: 0000000000000200 [471569.076170] R13: 0000000000001018 R14: 000080c022800000 R15: 000080c1847fffff [471710.216708] watchdog: BUG: soft lockup - CPU#1 stuck for 134s! [exe:17008] [471710.223835] Modules linked in: rose nfc netrom llc2 llc ax25 hci_vhci fcrypt pcbc rxrpc pptp gre l2tp_ppp l2tp_netlink pppoe pppox pn_pep phonet xfrm_user nfnetlink crypto_user l2tp_ip6 l2tp_ip l2tp_core ip6_udp_tunnel udp_tunnel af_key xfrm_algo smc ib_core sctp can_raw can_bcm can rfcomm hidp cmtp kernelcapi bnep bluetooth drbg ansi_cprng ecdh_generic af_alg vhost_net tap vhost_vsock vmw_vsock_virtio_transport_common vhost vsock vfio_iommu_type1 vfio uinput uhid hid tun snd_seq snd_seq_device snd_timer snd soundcore rfkill ppp_generic slhc loop cuse fuse btrfs zstd_compress libcrc32c zstd_decompress xxhash xor raid6_pq sb_edac kvm_intel pcc_cpufreq kvm irqbypass crct10dif_pclmul crc32_pclmul ghash_clmulni_intel evdev virtio_rng intel_rapl_perf serio_raw rng_core sg virtio_balloon pvpanic button [471710.295643] ip_tables x_tables autofs4 ext4 crc16 mbcache jbd2 crc32c_generic fscrypto ecb sd_mod crc32c_intel virtio_scsi virtio_net net_failover scsi_mod failover aesni_intel aes_x86_64 crypto_simd virtio_pci cryptd virtio_ring glue_helper psmouse virtio i2c_piix4 [471710.319500] CPU: 1 PID: 17008 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471710.330311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471710.339831] RIP: 0010:native_safe_halt+0xe/0x10 [471710.344573] Code: 90 90 90 90 90 90 90 90 90 90 90 90 e9 07 00 00 00 0f 00 2d 86 e1 4c 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 76 e1 4c 00 fb f4 90 0f 1f 44 00 00 41 55 41 54 55 53 e8 30 d0 9b ff 65 8b 2d a9 [471710.363835] RSP: 0018:ffffb0a4ca5efb70 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [471710.371603] RAX: 0000000000000001 RBX: 0000000000000246 RCX: 0000000000000001 [471710.378936] RDX: 0000000000000002 RSI: 0000000000000001 RDI: ffff9fa27f462d44 [471710.386328] RBP: ffff9fa27f462d00 R08: 0000000000000007 R09: 8000000000000000 [471710.393772] R10: 0000000000000000 R11: 0000000000000007 R12: ffff9fa27f662d00 [471710.401118] R13: ffff9fa27f462d44 R14: 0000000000000001 R15: 0000000000080000 [471710.408650] FS: 000000c00339cc90(0000) GS:ffff9fa27f440000(0000) knlGS:ffff80c000404e78 [471710.416966] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471710.422933] CR2: 00007ffe8691fa60 CR3: 0000001eca646002 CR4: 00000000001626e0 [471710.430289] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471710.437624] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471710.444982] Call Trace: [471710.447633] kvm_wait+0x4d/0x60 [471710.450995] __pv_queued_spin_lock_slowpath+0x201/0x270 [471710.456672] _raw_spin_lock+0x1d/0x20 [471710.460570] tdp_page_fault+0x227/0x2c0 [kvm] [471710.465163] kvm_mmu_page_fault+0x74/0x600 [kvm] [471710.469992] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471710.475076] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471710.480429] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471710.485522] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471710.490697] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471710.495778] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471710.501240] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471710.507828] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471710.513003] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471710.518092] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471710.523253] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471710.528333] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471710.533516] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471710.538592] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471710.543763] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471710.548859] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [471710.554167] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [471710.559511] ? vmx_vcpu_run+0x3e1/0x6a0 [kvm_intel] [471710.564714] kvm_arch_vcpu_ioctl_run+0x9a6/0x1a30 [kvm] [471710.570156] ? __switch_to_asm+0x35/0x70 [471710.574479] ? seccomp_run_filters+0x58/0xc0 [471710.579081] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471710.583915] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471710.588506] ? __seccomp_filter+0x43/0x4a0 [471710.592816] ? do_signal+0x1b8/0x6b0 [471710.596613] do_vfs_ioctl+0xa2/0x640 [471710.600408] ? __audit_syscall_entry+0x103/0x130 [471710.605244] ? syscall_trace_enter+0x1ae/0x2c0 [471710.610008] ksys_ioctl+0x70/0x80 [471710.613528] __x64_sys_ioctl+0x16/0x20 [471710.617476] do_syscall_64+0x55/0x120 [471710.621496] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471710.626752] RIP: 0033:0x489516 [471710.630007] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [471710.649289] RSP: 002b:000000c004071a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471710.657175] RAX: ffffffffffffffda RBX: 000000c001ae4240 RCX: 0000000000489516 [471710.664673] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000047 [471710.672054] RBP: 000000c004071aa0 R08: 0000000000000001 R09: 00000000013f47a0 [471710.679387] R10: 000000c001397fc0 R11: 0000000000000246 R12: 0000000000000003 [471710.688954] R13: 000000c00123a180 R14: 0000000000000002 R15: 0000000000000000 [471710.696435] Sending NMI from CPU 1 to CPUs 0,2-31: [471710.701556] NMI backtrace for cpu 4 skipped: idling at native_safe_halt+0xe/0x10 [471710.701559] NMI backtrace for cpu 3 skipped: idling at native_safe_halt+0xe/0x10 [471710.701561] NMI backtrace for cpu 2 skipped: idling at native_safe_halt+0xe/0x10 [471710.701563] NMI backtrace for cpu 5 skipped: idling at native_safe_halt+0xe/0x10 [471710.701565] NMI backtrace for cpu 6 skipped: idling at native_safe_halt+0xe/0x10 [471710.701572] NMI backtrace for cpu 9 skipped: idling at native_safe_halt+0xe/0x10 [471710.701574] NMI backtrace for cpu 15 skipped: idling at native_safe_halt+0xe/0x10 [471710.701577] NMI backtrace for cpu 8 skipped: idling at native_safe_halt+0xe/0x10 [471710.701579] NMI backtrace for cpu 10 skipped: idling at native_safe_halt+0xe/0x10 [471710.701590] NMI backtrace for cpu 11 skipped: idling at native_safe_halt+0xe/0x10 [471710.701592] NMI backtrace for cpu 16 skipped: idling at native_safe_halt+0xe/0x10 [471710.701594] NMI backtrace for cpu 17 skipped: idling at native_safe_halt+0xe/0x10 [471710.701596] NMI backtrace for cpu 13 skipped: idling at native_safe_halt+0xe/0x10 [471710.701598] NMI backtrace for cpu 14 skipped: idling at native_safe_halt+0xe/0x10 [471710.701603] NMI backtrace for cpu 18 skipped: idling at native_safe_halt+0xe/0x10 [471710.701605] NMI backtrace for cpu 20 skipped: idling at native_safe_halt+0xe/0x10 [471710.701606] NMI backtrace for cpu 24 skipped: idling at native_safe_halt+0xe/0x10 [471710.701608] NMI backtrace for cpu 23 skipped: idling at native_safe_halt+0xe/0x10 [471710.701609] NMI backtrace for cpu 21 skipped: idling at native_safe_halt+0xe/0x10 [471710.701613] NMI backtrace for cpu 19 skipped: idling at native_safe_halt+0xe/0x10 [471710.701615] NMI backtrace for cpu 28 skipped: idling at native_safe_halt+0xe/0x10 [471710.701620] NMI backtrace for cpu 25 skipped: idling at native_safe_halt+0xe/0x10 [471710.701634] NMI backtrace for cpu 31 skipped: idling at native_safe_halt+0xe/0x10 [471710.701641] NMI backtrace for cpu 30 skipped: idling at native_safe_halt+0xe/0x10 [471710.701642] NMI backtrace for cpu 29 [471710.701643] CPU: 29 PID: 0 Comm: swapper/29 Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471710.701644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471710.701644] RIP: 0010:do_idle+0x15c/0x270 [471710.701645] Code: 49 8b 04 24 a8 08 0f 84 39 ff ff ff 65 81 25 47 31 d6 4a ff ff ff 7f 65 48 8b 1c 25 40 5c 01 00 e8 89 2c 06 00 f0 80 63 02 df 3f c0 ff ff e8 5a 22 68 00 48 8b 03 f6 c4 20 0f 85 bd 00 00 00 [471710.701645] RSP: 0018:ffffb0a4c638fec0 EFLAGS: 00000246 [471710.701646] RAX: 0000000000000000 RBX: ffff9fa2789449c0 RCX: 0000000000000000 [471710.701647] RDX: 0001ad0dfd4fb02d RSI: ffff9fa27fb5d200 RDI: 000000000000001d [471710.701647] RBP: ffffffffb632f3e0 R08: 0001ed5f8fec7b47 R09: 0000000000000007 [471710.701647] R10: ffffb0a4c638fdf8 R11: 00000000000009d4 R12: ffff9fa2789449c0 [471710.701648] R13: ffff9fa2789449c0 R14: 0000000000000000 R15: 0000000000000000 [471710.701648] FS: 0000000000000000(0000) GS:ffff9fa27fb40000(0000) knlGS:0000000000000000 [471710.701649] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471710.701649] CR2: 00007fffa3f5fa60 CR3: 0000001e4340a005 CR4: 00000000001626e0 [471710.701649] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471710.701650] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471710.701650] Call Trace: [471710.701650] cpu_startup_entry+0x6f/0x80 [471710.701650] start_secondary+0x1a4/0x200 [471710.701651] secondary_startup_64+0xa4/0xb0 [471710.701652] NMI backtrace for cpu 26 skipped: idling at native_safe_halt+0xe/0x10 [471710.701654] NMI backtrace for cpu 27 [471710.701654] CPU: 27 PID: 0 Comm: swapper/27 Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471710.701655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471710.701655] RIP: 0010:switch_mm_irqs_off+0x3f9/0x4f0 [471710.701656] Code: f8 0f 85 4b fe ff ff e9 55 fe ff ff 65 48 8b 40 08 48 39 c1 0f 97 c0 e9 a1 fd ff ff 31 d2 b8 01 00 00 00 b9 49 00 00 00 0f 30 7b fc ff ff 0f 1f 44 00 00 48 c7 c2 e0 19 02 00 31 c0 65 66 8b [471710.701656] RSP: 0018:ffffb0a4c637fe10 EFLAGS: 00000046 [471710.701657] RAX: 0000000000000001 RBX: ffff9fa2703da640 RCX: 0000000000000049 [471710.701658] RDX: 0000000000000000 RSI: ffff9fa2703da640 RDI: ffff9f90676e0ec0 [471710.701658] RBP: ffffffffb627cc20 R08: ffff9fa27fae2ae0 R09: 0000000000000007 [471710.701658] R10: ffffb0a4c637fd60 R11: 00000000000009d4 R12: 000000000000001b [471710.701659] R13: ffff9fa278938ec0 R14: ffff9fa2703da640 R15: ffff9f9efbf772c0 [471710.701660] FS: 0000000000000000(0000) GS:ffff9fa27fac0000(0000) knlGS:0000000000000000 [471710.701660] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471710.701661] CR2: 00007fff87295a60 CR3: 0000001e4340a006 CR4: 00000000001626e0 [471710.701661] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471710.701661] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471710.701661] Call Trace: [471710.701662] __schedule+0x3b3/0x880 [471710.701662] ? kvm_clock_get_cycles+0xd/0x10 [471710.701662] schedule_idle+0x28/0x40 [471710.701662] do_idle+0x166/0x270 [471710.701663] cpu_startup_entry+0x6f/0x80 [471710.701663] start_secondary+0x1a4/0x200 [471710.701664] secondary_startup_64+0xa4/0xb0 [471710.701665] NMI backtrace for cpu 0 [471710.701666] CPU: 0 PID: 15040 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471710.701666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471710.701666] RIP: 0010:vmx_complete_atomic_exit+0x6e/0xb0 [kvm_intel] [471710.701669] Code: 38 25 00 07 00 80 3d 00 02 00 80 74 13 5b f3 c3 65 48 8b 05 f4 06 57 3f 8b 80 b8 02 00 00 eb c0 65 48 89 1d ac 06 57 3f cd 02 <65> 48 c7 05 9e 06 57 3f 00 00 00 00 5b eb d5 e8 4e 9d ff ff 8b 83 [471710.701669] RSP: 0018:ffffb0a4c7e5bcb8 EFLAGS: 00000046 [471710.701671] RAX: 0000000080000200 RBX: ffff9f8519110000 RCX: 0000000000000048 [471710.701672] RDX: 0000000080000202 RSI: 0000000000000006 RDI: ffff9f8519110000 [471710.701673] RBP: ffff9f8519110000 R08: 0000000000000000 R09: 0000000000000000 [471710.701674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [471710.701675] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [471710.701676] FS: 000000c000485090(0000) GS:ffff9fa27f400000(0000) knlGS:ffff80c0004025f8 [471710.701677] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471710.701678] CR2: 0000000000000110 CR3: 0000001eca646005 CR4: 00000000001626f0 [471710.701679] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471710.701680] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471710.701682] Call Trace: [471710.701683] vmx_vcpu_run+0x3cf/0x6a0 [kvm_intel] [471710.701684] ? kvm_arch_vcpu_ioctl_run+0x885/0x1a30 [kvm] [471710.701685] ? __switch_to_asm+0x35/0x70 [471710.701687] ? __switch_to_asm+0x41/0x70 [471710.701688] ? __switch_to_asm+0x41/0x70 [471710.701689] ? seccomp_run_filters+0x58/0xc0 [471710.701690] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471710.701691] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471710.701692] ? __seccomp_filter+0x43/0x4a0 [471710.701693] ? __switch_to+0x2c5/0x450 [471710.701694] ? __switch_to_asm+0x41/0x70 [471710.701697] ? __switch_to+0x2c5/0x450 [471710.701698] ? do_vfs_ioctl+0xa2/0x640 [471710.701700] ? __audit_syscall_entry+0x103/0x130 [471710.701701] ? syscall_trace_enter+0x1ae/0x2c0 [471710.701702] ? ksys_ioctl+0x70/0x80 [471710.701703] ? __x64_sys_ioctl+0x16/0x20 [471710.701709] ? do_syscall_64+0x55/0x120 [471710.701710] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471710.701711] NMI backtrace for cpu 7 [471710.701714] CPU: 7 PID: 22000 Comm: kworker/7:2 Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471710.701715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471710.701716] Workqueue: rcu_gp process_srcu [471710.701719] RIP: 0010:delay_tsc+0x35/0x50 [471710.701721] rcu: INFO: rcu_sched self-detected stall on CPU [471710.701722] Code: 6e 4a 0f ae e8 0f 31 48 c1 e2 20 48 89 d6 48 09 c6 0f ae e8 0f 31 48 c1 e2 20 48 09 d0 48 89 c1 48 29 f1 48 39 cf 76 16 f3 90 <65> 8b 15 a4 58 6e 4a 41 39 d0 74 db 48 29 c6 48 01 f7 eb bc c3 66 [471710.701723] RSP: 0018:ffffb0a4c9247dc8 EFLAGS: 00000216 [471710.701726] rcu: 0-...!: (1 GPs behind) idle=7f6/1/0x4000000000000002 softirq=53559842/53559843 fqs=14 [471710.701728] RAX: 0003dabf5bcb9bc4 RBX: 000000001297b426 RCX: 0000000000000cf2 [471710.701730] RDX: 0003dabf00000000 RSI: 0003dabf5bcb8ed2 RDI: 0000000000002c91 [471710.701731] RBP: 000000001297b427 R08: 0000000000000007 R09: 8080808080808080 [471710.701732] R10: 0000000000000000 R11: 0000000000000040 R12: ffffffffb627e140 [471710.701733] R13: 0000000000000001 R14: 0000000000000003 R15: 0000000000000001 [471710.701734] FS: 0000000000000000(0000) GS:ffff9fa27f5c0000(0000) knlGS:0000000000000000 [471710.701736] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471710.701737] CR2: 00007ffdcbd7ba60 CR3: 0000001e4340a006 CR4: 00000000001626e0 [471710.701738] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471710.701739] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471710.701741] Call Trace: [471710.701742] try_check_zero+0xc5/0xf0 [471710.701743] process_srcu+0xd7/0x4b0 [471710.701745] ? __queue_work+0x195/0x440 [471710.701746] process_one_work+0x191/0x370 [471710.701747] worker_thread+0x4f/0x3b0 [471710.701748] kthread+0xf8/0x130 [471710.701749] ? rescuer_thread+0x340/0x340 [471710.701750] ? kthread_create_worker_on_cpu+0x70/0x70 [471710.701751] ret_from_fork+0x35/0x40 [471710.701753] NMI backtrace for cpu 22 [471710.701754] CPU: 22 PID: 15744 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471710.701755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471710.701756] RIP: 0010:find_busiest_group+0x2d1/0xb70 [471710.701758] Code: ff ff 48 8b 5c 24 10 31 d2 41 8b 74 24 30 4d 89 f7 48 8b 43 10 48 8b 48 08 49 8b 44 24 08 48 c1 e0 0a 49 89 4c 24 20 48 f7 f1 <85> f6 48 89 c7 49 89 04 24 0f 84 2a 02 00 00 49 8b 44 24 10 31 d2 [471710.701759] RSP: 0018:ffffb0a4c8dcb8f0 EFLAGS: 00000046 [471710.701762] RAX: 0000000000000000 RBX: ffff9fa278604120 RCX: 000000000000049a [471710.701763] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff9fa278604140 [471710.701764] RBP: 00000000ffffff01 R08: 0000000000000000 R09: 0000000000000007 [471710.701766] R10: 0000000000000008 R11: 0000000000000000 R12: ffffb0a4c8dcb9e8 [471710.701767] R13: ffff9fa27f9a20c0 R14: ffffb0a4c8dcbad8 R15: ffffb0a4c8dcbad8 [471710.701768] FS: 000000c000677490(0000) GS:ffff9fa27f980000(0000) knlGS:0000000000000000 [471710.701775] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471710.701775] CR2: 00007ffe8691fa60 CR3: 0000001c5d346006 CR4: 00000000001626e0 [471710.701776] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471710.701776] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471710.701777] Call Trace: [471710.701777] load_balance+0x17f/0xa70 [471710.701778] pick_next_task_fair+0x51f/0x640 [471710.701778] __schedule+0x11e/0x880 [471710.701778] ? get_futex_key+0x339/0x3c0 [471710.701779] schedule+0x32/0x80 [471710.701779] futex_wait_queue_me+0xc1/0x120 [471710.701780] futex_wait+0xf6/0x250 [471710.701780] ? ___bpf_prog_run+0xb96/0xf20 [471710.701781] ? __bpf_prog_run32+0x39/0x60 [471710.701781] ? kvm_mmu_notifier_invalidate_range+0x36/0x50 [kvm] [471710.701781] do_futex+0x7d3/0xcc0 [471710.701782] ? __seccomp_filter+0x43/0x4a0 [471710.701782] ? __audit_syscall_entry+0x103/0x130 [471710.701783] __x64_sys_futex+0x88/0x180 [471710.701783] do_syscall_64+0x55/0x120 [471710.701784] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471710.701784] RIP: 0033:0x472463 [471710.701786] Code: 24 20 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 8b 54 24 14 4c 8b 54 24 18 4c 8b 44 24 20 44 8b 4c 24 28 b8 ca 00 00 00 0f 05 <89> 44 24 30 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc [471710.701787] RSP: 002b:000000c000923d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [471710.701788] RAX: ffffffffffffffda RBX: 000000c000677400 RCX: 0000000000472463 [471710.701788] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000677548 [471710.701789] RBP: 000000c000923de0 R08: 0000000000000000 R09: 0000000000000000 [471710.701789] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000200 [471710.701790] R13: 0000000000001018 R14: 000080c061800000 R15: 000000c000674000 [471710.701793] NMI backtrace for cpu 12 [471710.701794] CPU: 12 PID: 14978 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471710.701795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471710.701795] RIP: 0010:smp_call_function_many+0x206/0x260 [471710.701796] Code: c7 e8 5e dd 5f 00 3b 05 ac 4a 01 01 0f 83 7e fe ff ff 48 63 d0 48 8b 0b 48 03 0c d5 20 37 0e b6 8b 51 18 83 e2 01 74 0a f3 90 <8b> 51 18 83 e2 01 75 f6 eb c8 0f b6 4c 24 14 48 83 c4 18 4c 89 ea [471710.701797] RSP: 0018:ffffb0a4c7de7c08 EFLAGS: 00000202 [471710.701798] RAX: 0000000000000000 RBX: ffff9fa27f723080 RCX: ffff9fa27f427180 [471710.701799] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff9fa27f723088 [471710.701799] RBP: ffff9fa27f723088 R08: 0000000000000004 R09: ffff9fa27f7230c8 [471710.701800] R10: ffff9fa27f723088 R11: ffff9f93ca0f0000 R12: ffffffffc0c78000 [471710.701800] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000200 [471710.701801] FS: 000000c0005dc090(0000) GS:ffff9fa27f700000(0000) knlGS:0000000000000000 [471710.701801] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471710.701802] CR2: 00007fff87295a60 CR3: 0000001eca646002 CR4: 00000000001626e0 [471710.701802] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471710.701803] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471710.701803] Call Trace: [471710.701804] kvm_make_vcpus_request_mask+0x158/0x1d0 [kvm] [471710.701804] ? kvm_zap_rmapp+0x70/0x70 [kvm] [471710.701804] kvm_make_all_cpus_request+0x39/0x60 [kvm] [471710.701805] kvm_flush_remote_tlbs+0x53/0x60 [kvm] [471710.701805] kvm_mmu_notifier_invalidate_range_start+0x63/0x90 [kvm] [471710.701806] __mmu_notifier_invalidate_range_start+0x86/0xf0 [471710.701806] madvise_free_single_vma+0x146/0x150 [471710.701806] ? __seccomp_filter+0x43/0x4a0 [471710.701807] ? find_vma+0x16/0x70 [471710.701807] __do_sys_madvise+0x43e/0xad0 [471710.701807] ? __audit_syscall_entry+0x103/0x130 [471710.701808] ? do_syscall_64+0x55/0x120 [471710.701808] ? __do_sys_madvise+0xad0/0xad0 [471710.701808] do_syscall_64+0x55/0x120 [471710.701809] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471710.701809] RIP: 0033:0x472437 [471710.701810] Code: 8b 24 24 48 8b 6c 24 10 48 83 c4 18 c3 cc cc cc cc cc cc 48 8b 7c 24 08 48 8b 74 24 10 8b 54 24 18 48 c7 c0 1c 00 00 00 0f 05 <89> 44 24 20 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 8b 54 24 14 [471710.701810] RSP: 002b:000000c0005efc50 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [471710.701811] RAX: ffffffffffffffda RBX: 0000000001cd5de8 RCX: 0000000000472437 [471710.701812] RDX: 0000000000000008 RSI: 0000000000400000 RDI: 000000c023800000 [471710.701812] RBP: 000000c0005efc90 R08: ffffffffffffffc0 R09: 0000000000000000 [471710.701813] R10: 000000000001e98d R11: 0000000000000246 R12: 0000000000000200 [471710.701813] R13: 0000000000001018 R14: 000080c022800000 R15: 000080c1847fffff [471712.169248] rcu: (t=35634 jiffies g=99451657 q=33825) [471712.174719] NMI backtrace for cpu 0 [471712.179238] CPU: 0 PID: 15040 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471712.191472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471712.200909] Call Trace: [471712.203573] [471712.205809] dump_stack+0x66/0x8b [471712.210728] nmi_cpu_backtrace+0x89/0x90 [471712.214873] ? lapic_can_unplug_cpu+0xa0/0xa0 [471712.219443] nmi_trigger_cpumask_backtrace+0xf5/0x130 [471712.226092] rcu_dump_cpu_stacks+0x9b/0xcb [471712.230431] rcu_check_callbacks+0x6da/0x840 [471712.234917] ? ep_poll_callback+0x8f/0x2f0 [471712.239256] ? tick_sched_do_timer+0x60/0x60 [471712.243740] update_process_times+0x28/0x60 [471712.248142] tick_sched_handle+0x22/0x60 [471712.253694] tick_sched_timer+0x37/0x70 [471712.257770] __hrtimer_run_queues+0xfc/0x270 [471712.262254] hrtimer_interrupt+0x101/0x240 [471712.266572] smp_apic_timer_interrupt+0x6a/0x130 [471712.271416] apic_timer_interrupt+0xf/0x20 [471712.277115] [471712.279466] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x94b/0x1a30 [kvm] [471712.287045] Code: db 7e f6 f4 48 8b 85 40 ff ff ff 48 83 83 d8 00 00 00 01 65 48 c7 05 e8 82 38 3f 00 00 00 00 83 60 24 ef fb 66 0f 1f 44 00 00 <48> 8b 03 48 8d b8 e0 9b 00 00 e8 b6 68 65 f4 83 3d 7f 44 69 f5 04 [471712.306031] RSP: 0018:ffffb0a4c7e5bd10 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [471712.313831] RAX: ffff9f9da5ab9d80 RBX: ffff9f8519110000 RCX: 0000000000000000 [471712.321178] RDX: 0000000080000200 RSI: ffffffffffffb633 RDI: ffff9f8519110000 [471712.328528] RBP: ffffb0a4c7e5bdd0 R08: 0000000000000000 R09: 0000000000000000 [471712.335875] R10: 0000000000000000 R11: 0000000000000000 R12: 0003dabf5bcfc60a [471712.343222] R13: 0000000000000000 R14: 0001aced031f73d6 R15: 0003da73846c2392 [471712.350600] ? __switch_to_asm+0x35/0x70 [471712.356126] ? __switch_to_asm+0x41/0x70 [471712.360263] ? __switch_to_asm+0x41/0x70 [471712.364416] ? seccomp_run_filters+0x58/0xc0 [471712.368933] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471712.375061] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [471712.381089] ? __seccomp_filter+0x43/0x4a0 [471712.385400] ? __switch_to+0x2c5/0x450 [471712.389368] ? __switch_to_asm+0x41/0x70 [471712.393505] ? __switch_to+0x2c5/0x450 [471712.398861] do_vfs_ioctl+0xa2/0x640 [471712.402671] ? __audit_syscall_entry+0x103/0x130 [471712.407505] ? syscall_trace_enter+0x1ae/0x2c0 [471712.412155] ksys_ioctl+0x70/0x80 [471712.417083] __x64_sys_ioctl+0x16/0x20 [471712.421043] do_syscall_64+0x55/0x120 [471712.424936] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471712.430204] RIP: 0033:0x489516 [471712.433469] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [471712.454958] RSP: 002b:000000c000721a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [471712.463001] RAX: ffffffffffffffda RBX: 000000c000b0e240 RCX: 0000000000489516 [471712.470349] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000030 [471712.477703] RBP: 000000c000721aa0 R08: 0000000000000001 R09: 00000000013f47a0 [471712.485059] R10: 0000000000000002 R11: 0000000000000246 R12: 00000000000000f1 [471712.492400] R13: 0000000000000000 R14: 00000000013aa686 R15: 0000000000000000 [471712.501151] Sending NMI from CPU 0 to CPUs 12: [471712.505909] NMI backtrace for cpu 12 [471712.505910] CPU: 12 PID: 14978 Comm: exe Tainted: G L 4.19.0-0.bpo.12-amd64 #1 Debian 4.19.152-1~deb9u1 [471712.505911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [471712.505911] RIP: 0010:smp_call_function_many+0x206/0x260 [471712.505912] Code: c7 e8 5e dd 5f 00 3b 05 ac 4a 01 01 0f 83 7e fe ff ff 48 63 d0 48 8b 0b 48 03 0c d5 20 37 0e b6 8b 51 18 83 e2 01 74 0a f3 90 <8b> 51 18 83 e2 01 75 f6 eb c8 0f b6 4c 24 14 48 83 c4 18 4c 89 ea [471712.505913] RSP: 0018:ffffb0a4c7de7b28 EFLAGS: 00000202 [471712.505913] RAX: 0000000000000000 RBX: ffff9fa27f723080 RCX: ffff9fa27f427180 [471712.505914] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff9fa27f723088 [471712.505914] RBP: ffff9fa27f723088 R08: 0000000000000003 R09: ffff9fa27f7230c8 [471712.505914] R10: ffff9fa27f723088 R11: ffff9f93ca0f0000 R12: ffffffffb526de20 [471712.505915] R13: ffffb0a4c7de7b78 R14: 0000000000000001 R15: 0000000000000200 [471712.505915] FS: 000000c0005dc090(0000) GS:ffff9fa27f700000(0000) knlGS:0000000000000000 [471712.505916] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [471712.505916] CR2: 00007fff87295a60 CR3: 0000001eca646002 CR4: 00000000001626e0 [471712.505916] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [471712.505917] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [471712.505917] Call Trace: [471712.505917] flush_tlb_mm_range+0xac/0x110 [471712.505917] pmdp_invalidate+0xad/0xc0 [471712.505918] madvise_free_huge_pmd+0x338/0x380 [471712.505918] madvise_free_pte_range+0x7e/0x780 [471712.505918] ? kvm_make_vcpus_request_mask+0x158/0x1d0 [kvm] [471712.505919] __walk_page_range+0x382/0x6b0 [471712.505919] walk_page_range+0x60/0xf0 [471712.505920] madvise_free_page_range.isra.16+0x4e/0x70 [471712.505920] ? __ia32_sys_madvise+0x20/0x20 [471712.505920] madvise_free_single_vma+0xdb/0x150 [471712.505921] ? __seccomp_filter+0x43/0x4a0 [471712.505921] ? find_vma+0x16/0x70 [471712.505922] __do_sys_madvise+0x43e/0xad0 [471712.505922] ? __audit_syscall_entry+0x103/0x130 [471712.505922] ? do_syscall_64+0x55/0x120 [471712.505923] ? __do_sys_madvise+0xad0/0xad0 [471712.505923] do_syscall_64+0x55/0x120 [471712.505924] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [471712.505925] RIP: 0033:0x472437 [471712.505926] Code: 8b 24 24 48 8b 6c 24 10 48 83 c4 18 c3 cc cc cc cc cc cc 48 8b 7c 24 08 48 8b 74 24 10 8b 54 24 18 48 c7 c0 1c 00 00 00 0f 05 <89> 44 24 20 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 8b 54 24 14 [471712.505927] RSP: 002b:000000c0005efc50 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [471712.505928] RAX: ffffffffffffffda RBX: 0000000001cd5de8 RCX: 0000000000472437 [471712.505928] RDX: 0000000000000008 RSI: 0000000000400000 RDI: 000000c023800000 [471712.505929] RBP: 000000c0005efc90 R08: ffffffffffffffc0 R09: 0000000000000000 [471712.505930] R10: 000000000001e98d R11: 0000000000000246 R12: 0000000000000200 [471712.505930] R13: 0000000000001018 R14: 000080c022800000 R15: 000080c1847fffff [475402.925647] can: request_module (can-proto-0) failed. [475402.940308] can: request_module (can-proto-0) failed. [475402.953767] can: request_module (can-proto-0) failed. [475412.315797] can: request_module (can-proto-0) failed. [475412.331815] can: request_module (can-proto-0) failed. [475412.342229] can: request_module (can-proto-0) failed. [475415.712003] can: request_module (can-proto-0) failed. [475415.719797] can: request_module (can-proto-0) failed. [475415.729503] can: request_module (can-proto-0) failed.