I0606 13:30:56.388162 7363 main.go:311] *************************** I0606 13:30:56.388315 7363 main.go:312] Args: [/syzkaller/managers/ptrace-direct-overlay-host-race/current/image -root /syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=ptrace -file-access=exclusive -overlay -network=host -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-direct-overlay-host-race-2 /syz-executor794270060] I0606 13:30:56.388807 7363 main.go:313] Version release-20200522.0-91-g427d2082165e I0606 13:30:56.388895 7363 main.go:314] PID: 7363 I0606 13:30:56.388984 7363 main.go:315] UID: 0, GID: 0 I0606 13:30:56.389064 7363 main.go:316] Configuration: I0606 13:30:56.389143 7363 main.go:317] RootDir: /syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root I0606 13:30:56.389221 7363 main.go:318] Platform: ptrace I0606 13:30:56.389282 7363 main.go:319] FileAccess: exclusive, overlay: true I0606 13:30:56.389406 7363 main.go:320] Network: host, logging: false I0606 13:30:56.389510 7363 main.go:321] Strace: false, max size: 1024, syscalls: [] I0606 13:30:56.389581 7363 main.go:322] VFS2 enabled: false I0606 13:30:56.389685 7363 main.go:323] *************************** W0606 13:30:56.389757 7363 main.go:328] Block the TERM signal. This is only safe in tests! D0606 13:30:56.390261 7363 container.go:161] Load container "/syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root" "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.399263 7363 container.go:594] Signal container "ci-gvisor-ptrace-direct-overlay-host-race-2": signal 0 D0606 13:30:56.399439 7363 sandbox.go:830] Signal sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.399535 7363 sandbox.go:333] Connecting to sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.400034 7363 urpc.go:534] urpc: successfully marshalled 123 bytes. D0606 13:30:56.403947 7363 urpc.go:577] urpc: unmarshal success. D0606 13:30:56.404395 7363 exec.go:120] Exec arguments: /syz-executor794270060 D0606 13:30:56.404636 7363 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0606 13:30:56.404955 7363 container.go:535] Execute in container "ci-gvisor-ptrace-direct-overlay-host-race-2", args: /syz-executor794270060 D0606 13:30:56.405162 7363 sandbox.go:298] Executing new process in container "ci-gvisor-ptrace-direct-overlay-host-race-2" in sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.405448 7363 sandbox.go:333] Connecting to sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.406725 7363 urpc.go:534] urpc: successfully marshalled 471 bytes. D0606 13:30:56.418146 7363 urpc.go:577] urpc: unmarshal success. D0606 13:30:56.418303 7363 container.go:582] Wait on PID 10 in container "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.418567 7363 sandbox.go:785] Waiting for PID 10 in sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.418688 7363 sandbox.go:333] Connecting to sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.419182 7363 urpc.go:534] urpc: successfully marshalled 106 bytes. executing program panic: invalid range: [0xffff8000a0800000, 0x7ff4f000) goroutine 466 [running]: panic(0x13e4a40, 0xc0005304f0) GOROOT/src/runtime/panic.go:1064 +0x46d fp=0xc000747150 sp=0xc000747098 pc=0x4360bd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).DecRef(0xc000134000, 0xffff8000a0800000, 0x7ff4f000) pkg/sentry/pgalloc/pgalloc.go:597 +0x7a7 fp=0xc0007472c0 sp=0xc000747150 pc=0x85e5c7 gvisor.dev/gvisor/pkg/sentry/mm.(*SpecialMappable).DecRef.func1() pkg/sentry/mm/special_mappable.go:56 +0xb2 fp=0xc000747300 sp=0xc0007472c0 pc=0xac9012 gvisor.dev/gvisor/pkg/refs.(*AtomicRefCount).DecRefWithDestructor(0xc00073e780, 0xc000747360) pkg/refs/refcounter.go:459 +0x15f fp=0xc000747350 sp=0xc000747300 pc=0x67d0af gvisor.dev/gvisor/pkg/sentry/mm.(*SpecialMappable).DecRef(0xc00073e780) pkg/sentry/mm/special_mappable.go:55 +0x5e fp=0xc000747380 sp=0xc000747350 pc=0xaa68be gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).MMap(0xc0003cb000, 0x1794340, 0xc000720a80, 0x7fffdf74f000, 0x17888c0, 0xc00073e780, 0x1786f80, 0xc00073e780, 0x0, 0x208b0000, ...) pkg/sentry/mm/syscalls.go:137 +0x3e6 fp=0xc000747528 sp=0xc000747380 pc=0xaa7a46 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Mmap(0xc000720a80, 0x208b0000, 0x7fffdf74f000, 0x0, 0x2031, 0xffffffff, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_mmap.go:105 +0x345 fp=0xc000747770 sp=0xc000747528 pc=0xbcb6b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000720a80, 0x9, 0x208b0000, 0x7fffdf74f000, 0x0, 0x2031, 0xffffffff, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e fp=0xc000747a10 sp=0xc000747770 pc=0xb49dae gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000720a80, 0x9, 0x208b0000, 0x7fffdf74f000, 0x0, 0x2031, 0xffffffff, 0x0, 0x407b4a, 0xc00072132f) pkg/sentry/kernel/task_syscall.go:305 +0xb5 fp=0xc000747af0 sp=0xc000747a10 pc=0xb4b465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000720a80, 0x9, 0x208b0000, 0x7fffdf74f000, 0x0, 0x2031, 0xffffffff, 0x0, 0xc000747cd0, 0x1083936) pkg/sentry/kernel/task_syscall.go:265 +0x10a fp=0xc000747ba0 sp=0xc000747af0 pc=0xb4adca gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000720a80, 0x2, 0xc0006cccc0) pkg/sentry/kernel/task_syscall.go:240 +0x1e8 fp=0xc000747ce0 sp=0xc000747ba0 pc=0xb4a5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000720a80, 0x1771580, 0x0) pkg/sentry/kernel/task_run.go:259 +0x1698 fp=0xc000747ee8 sp=0xc000747ce0 pc=0xb37b28 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000720a80, 0xa) pkg/sentry/kernel/task_run.go:92 +0x321 fp=0xc000747fd0 sp=0xc000747ee8 pc=0xb35841 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000747fd8 sp=0xc000747fd0 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0x19e goroutine 1 [semacquire]: runtime.gopark(0x15d8840, 0x2026e20, 0xc000211912, 0x4) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004954e8 sp=0xc0004954c8 pc=0x438f50 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 runtime.semacquire1(0xc000152124, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x1c0 fp=0xc000495550 sp=0xc0004954e8 pc=0x44b830 sync.runtime_Semacquire(0xc000152124) GOROOT/src/runtime/sema.go:56 +0x42 fp=0xc000495580 sp=0xc000495550 pc=0x44b482 sync.(*WaitGroup).Wait(0xc000152124) GOROOT/src/sync/waitgroup.go:130 +0xd4 fp=0xc0004955c8 sp=0xc000495580 pc=0x48a854 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1245 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00040c000, 0x0, 0x0) runsc/boot/loader.go:998 +0x73 fp=0xc000495608 sp=0xc0004955c8 pc=0x114cdb3 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0001f8360, 0x1781cc0, 0xc0000d6008, 0xc000392120, 0xc0003053e0, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0xaf1 fp=0xc000495a60 sp=0xc000495608 pc=0x12472c1 github.com/google/subcommands.(*Commander).Execute(0xc00021c000, 0x1781cc0, 0xc0000d6008, 0xc0003053e0, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x51d fp=0xc000495b70 sp=0xc000495a60 pc=0x58ea2d github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:334 +0x2f89 fp=0xc000495f88 sp=0xc000495b70 pc=0x1277e99 runtime.main() GOROOT/src/runtime/proc.go:203 +0x212 fp=0xc000495fe0 sp=0xc000495f88 pc=0x438b22 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000495fe8 sp=0xc000495fe0 pc=0x46b901 goroutine 2 [force gc (idle)]: runtime.gopark(0x15d8840, 0x201dc90, 0x1411, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e2fb0 sp=0xc0000e2f90 pc=0x438f50 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 runtime.forcegchelper() GOROOT/src/runtime/proc.go:253 +0xb7 fp=0xc0000e2fe0 sp=0xc0000e2fb0 pc=0x438dd7 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e2fe8 sp=0xc0000e2fe0 pc=0x46b901 created by runtime.init.6 GOROOT/src/runtime/proc.go:242 +0x35 goroutine 3 [GC sweep wait]: runtime.gopark(0x15d8840, 0x201e340, 0x140c, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e37a8 sp=0xc0000e3788 pc=0x438f50 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 runtime.bgsweep(0xc0000fa000) GOROOT/src/runtime/mgcsweep.go:89 +0x131 fp=0xc0000e37d8 sp=0xc0000e37a8 pc=0x4248d1 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e37e0 sp=0xc0000e37d8 pc=0x46b901 created by runtime.gcenable GOROOT/src/runtime/mgc.go:214 +0x5c goroutine 4 [GC scavenge wait]: runtime.gopark(0x15d8840, 0x201e300, 0x140d, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e3f78 sp=0xc0000e3f58 pc=0x438f50 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 runtime.bgscavenge(0xc0000fa000) GOROOT/src/runtime/mgcscavenge.go:285 +0x20f fp=0xc0000e3fd8 sp=0xc0000e3f78 pc=0x422f7f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e3fe0 sp=0xc0000e3fd8 pc=0x46b901 created by runtime.gcenable GOROOT/src/runtime/mgc.go:215 +0x7e goroutine 5 [finalizer wait]: runtime.gopark(0x15d8840, 0x29d5b58, 0xe1410, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e2758 sp=0xc0000e2738 pc=0x438f50 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 runtime.runfinq() GOROOT/src/runtime/mfinal.go:175 +0xa3 fp=0xc0000e27e0 sp=0xc0000e2758 pc=0x41a493 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e27e8 sp=0xc0000e27e0 pc=0x46b901 created by runtime.createfing GOROOT/src/runtime/mfinal.go:156 +0x61 goroutine 18 [chan receive, locked to thread]: runtime.gopark(0x15d8590, 0xc00032a898, 0xc00022170e, 0x2) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000225e18 sp=0xc000225df8 pc=0x438f50 runtime.chanrecv(0xc00032a840, 0xc000225f90, 0x108cb01, 0xc000606101) GOROOT/src/runtime/chan.go:525 +0x238 fp=0xc000225ea8 sp=0xc000225e18 pc=0x406f38 runtime.chanrecv2(0xc00032a840, 0xc000225f90, 0x13) GOROOT/src/runtime/chan.go:412 +0x2b fp=0xc000225ed8 sp=0xc000225ea8 pc=0x406ceb gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0x15d6a90, 0xc00032a7e0, 0xc00032a840) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a fp=0xc000225fc8 sp=0xc000225ed8 pc=0x108cbba runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000225fd0 sp=0xc000225fc8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 34 [sync.Cond.Wait]: runtime.gopark(0x15d8840, 0xc000134638, 0xc0ffff1a14, 0x3) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00013e540 sp=0xc00013e520 pc=0x438f50 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc000134630, 0x0) GOROOT/src/runtime/sema.go:513 +0xf8 fp=0xc00013e588 sp=0xc00013e540 pc=0x44c728 sync.(*Cond).Wait(0xc000134620) GOROOT/src/sync/cond.go:56 +0x8e fp=0xc00013e5b8 sp=0xc00013e588 pc=0x4860fe gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000134000, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1100 +0xbe fp=0xc00013e678 sp=0xc00013e5b8 pc=0x86165e gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000134000) pkg/sentry/pgalloc/pgalloc.go:1025 +0x7b fp=0xc00013e7d8 sp=0xc00013e678 pc=0x860e7b runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00013e7e0 sp=0xc00013e7d8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:318 +0x284 goroutine 35 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00015fdd0 sp=0xc00015fdb0 pc=0x438f50 runtime.selectgo(0xc00015ff70, 0xc00015ff30, 0x2, 0x0, 0x1) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc00015ff00 sp=0xc00015fdd0 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc000128070, 0xc0001520a0) pkg/sentry/kernel/timekeeper.go:220 +0x204 fp=0xc00015ffd0 sp=0xc00015ff00 pc=0xb66e44 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00015ffd8 sp=0xc00015ffd0 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:188 +0xfe goroutine 37 [syscall]: syscall.Syscall6(0x10f, 0xc000220e50, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 fp=0xc000220df8 sp=0xc000220df0 pc=0x49d065 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000132600, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0xe4 fp=0xc000220e88 sp=0xc000220df8 pc=0x6fdf14 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00012e038, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x18c fp=0xc000220f40 sp=0xc000220e88 pc=0x6fdacc gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000138240) pkg/control/server/server.go:99 +0x50 fp=0xc000220fb8 sp=0xc000220f40 pc=0xd663f0 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc000138240) pkg/control/server/server.go:87 +0x39 fp=0xc000220fd8 sp=0xc000220fb8 pc=0xd66c49 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000220fe0 sp=0xc000220fd8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0xc9 goroutine 159 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000f1e00 sp=0xc0000f1de0 pc=0x438f50 runtime.selectgo(0xc0000f1f78, 0xc0000f1f58, 0x2, 0x0, 0x1) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc0000f1f30 sp=0xc0000f1e00 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004486c0) pkg/sentry/kernel/time/time.go:515 +0x149 fp=0xc0000f1fd8 sp=0xc0000f1f30 pc=0x79ed69 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000f1fe0 sp=0xc0000f1fd8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 50 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d6290, 0xc000141418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000140760 sp=0xc000140740 pc=0x438f50 runtime.gcBgMarkWorker(0xc000036000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0001407d8 sp=0xc000140760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0001407e0 sp=0xc0001407d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 6 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d62a0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00013ef60 sp=0xc00013ef40 pc=0x438f50 runtime.gcBgMarkWorker(0xc000038800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00013efd8 sp=0xc00013ef60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00013efe0 sp=0xc00013efd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 7 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d62b0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e4760 sp=0xc0000e4740 pc=0x438f50 runtime.gcBgMarkWorker(0xc00003b000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0000e47d8 sp=0xc0000e4760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e47e0 sp=0xc0000e47d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 8 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d62c0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e4f60 sp=0xc0000e4f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc00003d800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0000e4fd8 sp=0xc0000e4f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e4fe0 sp=0xc0000e4fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 51 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0003f0170, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00013a760 sp=0xc00013a740 pc=0x438f50 runtime.gcBgMarkWorker(0xc000040000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00013a7d8 sp=0xc00013a760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00013a7e0 sp=0xc00013a7d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 66 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d62d0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000586760 sp=0xc000586740 pc=0x438f50 runtime.gcBgMarkWorker(0xc000042800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0005867d8 sp=0xc000586760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0005867e0 sp=0xc0005867d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 9 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d62e0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e5760 sp=0xc0000e5740 pc=0x438f50 runtime.gcBgMarkWorker(0xc000045000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0000e57d8 sp=0xc0000e5760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e57e0 sp=0xc0000e57d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 10 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0003f0180, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e5f60 sp=0xc0000e5f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc000047800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0000e5fd8 sp=0xc0000e5f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e5fe0 sp=0xc0000e5fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 82 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0003f0190, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000582760 sp=0xc000582740 pc=0x438f50 runtime.gcBgMarkWorker(0xc00004a000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0005827d8 sp=0xc000582760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0005827e0 sp=0xc0005827d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 11 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d62f0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000260760 sp=0xc000260740 pc=0x438f50 runtime.gcBgMarkWorker(0xc00004c800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0002607d8 sp=0xc000260760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0002607e0 sp=0xc0002607d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 12 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d6300, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000260f60 sp=0xc000260f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc00004f000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc000260fd8 sp=0xc000260f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000260fe0 sp=0xc000260fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 13 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d6310, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000261760 sp=0xc000261740 pc=0x438f50 runtime.gcBgMarkWorker(0xc000051800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0002617d8 sp=0xc000261760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0002617e0 sp=0xc0002617d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 14 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d6320, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000261f60 sp=0xc000261f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc000054000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc000261fd8 sp=0xc000261f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000261fe0 sp=0xc000261fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 15 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000596000, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000262760 sp=0xc000262740 pc=0x438f50 runtime.gcBgMarkWorker(0xc000056800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0002627d8 sp=0xc000262760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0002627e0 sp=0xc0002627d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 52 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0005255f0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00013af60 sp=0xc00013af40 pc=0x438f50 runtime.gcBgMarkWorker(0xc000059000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00013afd8 sp=0xc00013af60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00013afe0 sp=0xc00013afd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 67 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000596010, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000586f60 sp=0xc000586f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc00005b800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc000586fd8 sp=0xc000586f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000586fe0 sp=0xc000586fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 68 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000596020, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000587760 sp=0xc000587740 pc=0x438f50 runtime.gcBgMarkWorker(0xc00005e000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0005877d8 sp=0xc000587760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0005877e0 sp=0xc0005877d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 53 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000525600, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00013b760 sp=0xc00013b740 pc=0x438f50 runtime.gcBgMarkWorker(0xc000060800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00013b7d8 sp=0xc00013b760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00013b7e0 sp=0xc00013b7d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 54 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d6330, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00013bf60 sp=0xc00013bf40 pc=0x438f50 runtime.gcBgMarkWorker(0xc000063000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00013bfd8 sp=0xc00013bf60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00013bfe0 sp=0xc00013bfd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 55 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d6340, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00013c760 sp=0xc00013c740 pc=0x438f50 runtime.gcBgMarkWorker(0xc000065800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00013c7d8 sp=0xc00013c760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00013c7e0 sp=0xc00013c7d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 56 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000525610, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00013cf60 sp=0xc00013cf40 pc=0x438f50 runtime.gcBgMarkWorker(0xc000068000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00013cfd8 sp=0xc00013cf60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00013cfe0 sp=0xc00013cfd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 19 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d6350, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000de760 sp=0xc0000de740 pc=0x438f50 runtime.gcBgMarkWorker(0xc00006a800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0000de7d8 sp=0xc0000de760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000de7e0 sp=0xc0000de7d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 16 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d6360, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000262f60 sp=0xc000262f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc00006d000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc000262fd8 sp=0xc000262f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000262fe0 sp=0xc000262fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 98 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d6370, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000263760 sp=0xc000263740 pc=0x438f50 runtime.gcBgMarkWorker(0xc00006f800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0002637d8 sp=0xc000263760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0002637e0 sp=0xc0002637d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 99 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d6380, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000263f60 sp=0xc000263f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc000072000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc000263fd8 sp=0xc000263f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000263fe0 sp=0xc000263fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 100 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0003f01a0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00025c760 sp=0xc00025c740 pc=0x438f50 runtime.gcBgMarkWorker(0xc000074800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00025c7d8 sp=0xc00025c760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00025c7e0 sp=0xc00025c7d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 39 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc00012c340, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000140f60 sp=0xc000140f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc000077000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc000140fd8 sp=0xc000140f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000140fe0 sp=0xc000140fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 20 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d6390, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000def60 sp=0xc0000def40 pc=0x438f50 runtime.gcBgMarkWorker(0xc000079800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0000defd8 sp=0xc0000def60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000defe0 sp=0xc0000defd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 21 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d63a0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000df760 sp=0xc0000df740 pc=0x438f50 runtime.gcBgMarkWorker(0xc00007c000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0000df7d8 sp=0xc0000df760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000df7e0 sp=0xc0000df7d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 22 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0003f01b0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000dff60 sp=0xc0000dff40 pc=0x438f50 runtime.gcBgMarkWorker(0xc00007e800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0000dffd8 sp=0xc0000dff60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000dffe0 sp=0xc0000dffd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 101 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d63b0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00025cf60 sp=0xc00025cf40 pc=0x438f50 runtime.gcBgMarkWorker(0xc000081000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00025cfd8 sp=0xc00025cf60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00025cfe0 sp=0xc00025cfd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 40 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0003f01c0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000141760 sp=0xc000141740 pc=0x438f50 runtime.gcBgMarkWorker(0xc000083800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0001417d8 sp=0xc000141760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0001417e0 sp=0xc0001417d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 41 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0003f01d0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000141f60 sp=0xc000141f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc000086000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc000141fd8 sp=0xc000141f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000141fe0 sp=0xc000141fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 23 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0003f01e0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e0760 sp=0xc0000e0740 pc=0x438f50 runtime.gcBgMarkWorker(0xc000088800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0000e07d8 sp=0xc0000e0760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e07e0 sp=0xc0000e07d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 24 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0003f01f0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e0f60 sp=0xc0000e0f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc00008b000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0000e0fd8 sp=0xc0000e0f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e0fe0 sp=0xc0000e0fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 25 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0003f0200, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e1760 sp=0xc0000e1740 pc=0x438f50 runtime.gcBgMarkWorker(0xc00008d800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0000e17d8 sp=0xc0000e1760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e17e0 sp=0xc0000e17d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 26 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d63c0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000e1f60 sp=0xc0000e1f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc000090000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0000e1fd8 sp=0xc0000e1f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000e1fe0 sp=0xc0000e1fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 102 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d63d0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00025d760 sp=0xc00025d740 pc=0x438f50 runtime.gcBgMarkWorker(0xc000092800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00025d7d8 sp=0xc00025d760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00025d7e0 sp=0xc00025d7d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 42 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc00012c350, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000418760 sp=0xc000418740 pc=0x438f50 runtime.gcBgMarkWorker(0xc000095000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0004187d8 sp=0xc000418760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004187e0 sp=0xc0004187d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 43 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d63e0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000418f60 sp=0xc000418f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc000097800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc000418fd8 sp=0xc000418f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000418fe0 sp=0xc000418fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 57 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000525620, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00013d760 sp=0xc00013d740 pc=0x438f50 runtime.gcBgMarkWorker(0xc00009a000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00013d7d8 sp=0xc00013d760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00013d7e0 sp=0xc00013d7d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 83 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000602000, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000582f60 sp=0xc000582f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc00009c800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc000582fd8 sp=0xc000582f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000582fe0 sp=0xc000582fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 58 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000525630, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00013df60 sp=0xc00013df40 pc=0x438f50 runtime.gcBgMarkWorker(0xc00009f000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00013dfd8 sp=0xc00013df60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00013dfe0 sp=0xc00013dfd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 44 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000602010, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000419760 sp=0xc000419740 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000a1800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0004197d8 sp=0xc000419760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004197e0 sp=0xc0004197d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 59 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc00012c360, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000414760 sp=0xc000414740 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000a4000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0004147d8 sp=0xc000414760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004147e0 sp=0xc0004147d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 45 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000525640, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000419f60 sp=0xc000419f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000a6800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc000419fd8 sp=0xc000419f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000419fe0 sp=0xc000419fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 27 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0003f0210, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0003f6760 sp=0xc0003f6740 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000a9000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0003f67d8 sp=0xc0003f6760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0003f67e0 sp=0xc0003f67d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 60 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000525650, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000414f60 sp=0xc000414f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000ab800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc000414fd8 sp=0xc000414f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000414fe0 sp=0xc000414fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 61 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000525660, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000415760 sp=0xc000415740 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000ae000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0004157d8 sp=0xc000415760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004157e0 sp=0xc0004157d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 62 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000525670, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000415f60 sp=0xc000415f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000b0800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc000415fd8 sp=0xc000415f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000415fe0 sp=0xc000415fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 63 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000525680, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000416760 sp=0xc000416740 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000b3000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0004167d8 sp=0xc000416760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004167e0 sp=0xc0004167d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 64 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000525690, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000416f60 sp=0xc000416f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000b5800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc000416fd8 sp=0xc000416f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000416fe0 sp=0xc000416fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 46 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc00012c370, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00041a760 sp=0xc00041a740 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000b8000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00041a7d8 sp=0xc00041a760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00041a7e0 sp=0xc00041a7d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 47 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc000602020, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00041af60 sp=0xc00041af40 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000ba800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00041afd8 sp=0xc00041af60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00041afe0 sp=0xc00041afd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 65 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0005256a0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000417760 sp=0xc000417740 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000bd000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0004177d8 sp=0xc000417760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004177e0 sp=0xc0004177d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 28 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0003f0220, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0003f6f60 sp=0xc0003f6f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000bf800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0003f6fd8 sp=0xc0003f6f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0003f6fe0 sp=0xc0003f6fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 29 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0005256b0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0003f7760 sp=0xc0003f7740 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000c2000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0003f77d8 sp=0xc0003f7760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0003f77e0 sp=0xc0003f77d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 30 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0003f0230, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0003f7f60 sp=0xc0003f7f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000c4800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0003f7fd8 sp=0xc0003f7f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0003f7fe0 sp=0xc0003f7fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 84 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0003f0240, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000583760 sp=0xc000583740 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000c7000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc0005837d8 sp=0xc000583760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0005837e0 sp=0xc0005837d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 103 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d63f0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00025df60 sp=0xc00025df40 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000c9800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00025dfd8 sp=0xc00025df60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00025dfe0 sp=0xc00025dfd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 104 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d6400, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00025e760 sp=0xc00025e740 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000cc000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00025e7d8 sp=0xc00025e760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00025e7e0 sp=0xc00025e7d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 105 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc0000d6410, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00025ef60 sp=0xc00025ef40 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000ce800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00025efd8 sp=0xc00025ef60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00025efe0 sp=0xc00025efd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 106 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc00012c380, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00025f760 sp=0xc00025f740 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000d1000) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc00025f7d8 sp=0xc00025f760 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00025f7e0 sp=0xc00025f7d8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 114 [GC worker (idle)]: runtime.gopark(0x15d8630, 0xc00012c390, 0x1418, 0x0) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000417f60 sp=0xc000417f40 pc=0x438f50 runtime.gcBgMarkWorker(0xc0000d3800) GOROOT/src/runtime/mgc.go:1873 +0xff fp=0xc000417fd8 sp=0xc000417f60 pc=0x41de9f runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000417fe0 sp=0xc000417fd8 pc=0x46b901 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1821 +0x77 goroutine 107 [syscall]: syscall.Syscall6(0x119, 0x17, 0xc0000f0ae0, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0xc0004879e8, 0x46d62c, 0x4882af) src/syscall/asm_linux_amd64.s:41 +0x5 fp=0xc0000f0a00 sp=0xc0000f09f8 pc=0x49d065 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x17, 0xc0000f0ae0, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x83 fp=0xc0000f0a78 sp=0xc0000f0a00 pc=0xb752b3 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0004879e0, 0x0, 0x128cea0) pkg/fdnotifier/fdnotifier.go:149 +0x9e fp=0xc0000f0fc8 sp=0xc0000f0a78 pc=0xb74d6e runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000f0fd0 sp=0xc0000f0fc8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0x114 goroutine 108 [syscall]: syscall.Syscall6(0x10f, 0xc000214048, 0x1, 0x0, 0x0, 0x0, 0x0, 0x13e3fc0, 0xc000214008, 0x13e3fc0) src/syscall/asm_linux_amd64.s:41 +0x5 fp=0xc000226ce8 sp=0xc000226ce0 pc=0x49d065 golang.org/x/sys/unix.ppoll(0xc000214048, 0x1, 0x0, 0x0, 0xc0003de020, 0x13e3fc0, 0x10000c000214040) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0xa2 fp=0xc000226d78 sp=0xc000226ce8 pc=0x6f8172 golang.org/x/sys/unix.Ppoll(0xc000214048, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x44fd10) external/org_golang_x_sys/unix/syscall_linux.go:142 +0xda fp=0xc000226dd8 sp=0xc000226d78 pc=0x6f399a gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x1158e1a, 0x8, 0x1, 0x0) runsc/boot/loader.go:786 +0x60 fp=0xc000226e48 sp=0xc000226dd8 pc=0x1158b50 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc000226f80, 0x8, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:451 +0x39 fp=0xc000226e98 sp=0xc000226e48 pc=0xddc639 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffcdbad8fbd, 0x2b, 0xc00039a850, 0x1, 0x1, 0xc00040c000) runsc/boot/loader.go:784 +0x25a fp=0xc000226fb0 sp=0xc000226e98 pc=0x1158e1a runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000226fb8 sp=0xc000226fb0 pc=0x46b901 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:775 +0x7f goroutine 31 [syscall]: syscall.Syscall6(0x10f, 0xc000589708, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd841126, 0x201e7e0, 0x15bcaf2) src/syscall/asm_linux_amd64.s:41 +0x5 fp=0xc0005895b8 sp=0xc0005895b0 pc=0x49d065 golang.org/x/sys/unix.ppoll(0xc000589708, 0x1, 0x0, 0x0, 0x28, 0xc0003de010, 0x1) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0xa2 fp=0xc000589648 sp=0xc0005895b8 pc=0x6f8172 golang.org/x/sys/unix.Ppoll(0xc000589708, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:142 +0xda fp=0xc0005896a8 sp=0xc000589648 pc=0x6f399a gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc0002ba100, 0xc00039c6c0) pkg/p9/client.go:252 +0xe0 fp=0xc0005897d0 sp=0xc0005896a8 pc=0x7371c0 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0005897d8 sp=0xc0005897d0 pc=0x46b901 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x764 goroutine 32 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000227e00 sp=0xc000227de0 pc=0x438f50 runtime.selectgo(0xc000227f78, 0xc000227f58, 0x2, 0x0, 0x1) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc000227f30 sp=0xc000227e00 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003cc1b0) pkg/sentry/kernel/time/time.go:515 +0x149 fp=0xc000227fd8 sp=0xc000227f30 pc=0x79ed69 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000227fe0 sp=0xc000227fd8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 33 [syscall]: runtime.notetsleepg(0x29d60a0, 0xffffffffffffffff, 0x0) GOROOT/src/runtime/lock_futex.go:227 +0x34 fp=0xc0003f9798 sp=0xc0003f9768 pc=0x40cab4 os/signal.signal_recv(0x46b901) GOROOT/src/runtime/sigqueue.go:147 +0x9c fp=0xc0003f97c0 sp=0xc0003f9798 pc=0x44fa2c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x30 fp=0xc0003f97e0 sp=0xc0003f97c0 pc=0x584270 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0003f97e8 sp=0xc0003f97e0 pc=0x46b901 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x7c goroutine 130 [select, locked to thread]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0003f9e00 sp=0xc0003f9de0 pc=0x438f50 runtime.selectgo(0xc0003f9f78, 0xc0003f9f70, 0x2, 0x8, 0x1) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc0003f9f30 sp=0xc0003f9e00 pc=0x44a7f9 runtime.ensureSigM.func1() GOROOT/src/runtime/signal_unix.go:850 +0x1d8 fp=0xc0003f9fe0 sp=0xc0003f9f30 pc=0x468de8 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0003f9fe8 sp=0xc0003f9fe0 pc=0x46b901 created by runtime.ensureSigM GOROOT/src/runtime/signal_unix.go:833 +0xd5 goroutine 131 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000222b20 sp=0xc000222b00 pc=0x438f50 runtime.selectgo(0xc0004fab00, 0xc0003021b0, 0x22, 0xc0003021b0, 0x0) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc000222c50 sp=0xc000222b20 pc=0x44a7f9 reflect.rselect(0xc0003b4000, 0x22, 0x22, 0xc0003b4000, 0x204b058) GOROOT/src/runtime/select.go:544 +0x3bd fp=0xc000222ce0 sp=0xc000222c50 pc=0x44b3cd reflect.Select(0xc0001c0000, 0x22, 0x49, 0x20, 0x21, 0xc0001c0000, 0x20, 0x49) GOROOT/src/reflect/value.go:2229 +0x1f0 fp=0xc000222e70 sp=0xc000222ce0 pc=0x5042d0 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc0003d8600, 0x21, 0x40, 0xc000148730, 0xc00032ab40, 0xc00032aba0) pkg/sentry/sighandling/sighandling.go:44 +0x4a1 fp=0xc000222fb0 sp=0xc000222e70 pc=0xfcca51 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000222fb8 sp=0xc000222fb0 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x288 goroutine 132 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00019ce00 sp=0xc00019cde0 pc=0x438f50 runtime.selectgo(0xc00019cf78, 0xc00019cf58, 0x2, 0x1, 0x1) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc00019cf30 sp=0xc00019ce00 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000144280) pkg/sentry/watchdog/watchdog.go:238 +0x149 fp=0xc00019cfd8 sp=0xc00019cf30 pc=0xd5dda9 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00019cfe0 sp=0xc00019cfd8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:194 +0x32d goroutine 133 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000543e00 sp=0xc000543de0 pc=0x438f50 runtime.selectgo(0xc000543f78, 0xc000543f58, 0x2, 0x0, 0x1) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc000543f30 sp=0xc000543e00 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003cc360) pkg/sentry/kernel/time/time.go:515 +0x149 fp=0xc000543fd8 sp=0xc000543f30 pc=0x79ed69 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000543fe0 sp=0xc000543fd8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 134 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000557298 sp=0xc000557278 pc=0x438f50 runtime.selectgo(0xc000557428, 0xc000557404, 0x3, 0x6, 0x201dd30) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc0005573c8 sp=0xc000557298 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000318000, 0xc00032aae0, 0x0, 0x46d62c, 0xc0002d3b20) pkg/sentry/kernel/task_block.go:138 +0x1db fp=0xc0005574b0 sp=0xc0005573c8 pc=0xb1e38b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000318000, 0xc00032aae0, 0x1783300, 0x0, 0x359d888, 0x46d601, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 fp=0xc000557538 sp=0xc0005574b0 pc=0xb1de44 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000318000, 0x0, 0x80a501, 0x359d888, 0x557701, 0xffffffff, 0xc00022e420, 0x1, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a fp=0xc0005575c0 sp=0xc000557538 pc=0xbc3c7a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000318000, 0x359d888, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0005577e8, 0x4404bf, 0xc000036000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 fp=0xc000557770 sp=0xc0005575c0 pc=0xbc4885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000318000, 0xca, 0x359d888, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e fp=0xc000557a10 sp=0xc000557770 pc=0xb49dae gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000318000, 0xca, 0x359d888, 0x80, 0x0, 0x0, 0x0, 0x0, 0x407b4a, 0xc0003188af) pkg/sentry/kernel/task_syscall.go:305 +0xb5 fp=0xc000557af0 sp=0xc000557a10 pc=0xb4b465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000318000, 0xca, 0x359d888, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000557cd0, 0x1083936) pkg/sentry/kernel/task_syscall.go:265 +0x10a fp=0xc000557ba0 sp=0xc000557af0 pc=0xb4adca gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000318000, 0x2, 0xc000284000) pkg/sentry/kernel/task_syscall.go:240 +0x1e8 fp=0xc000557ce0 sp=0xc000557ba0 pc=0xb4a5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000318000, 0x1771580, 0x0) pkg/sentry/kernel/task_run.go:259 +0x1698 fp=0xc000557ee8 sp=0xc000557ce0 pc=0xb37b28 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000318000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x321 fp=0xc000557fd0 sp=0xc000557ee8 pc=0xb35841 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000557fd8 sp=0xc000557fd0 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0x19e goroutine 109 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000542e00 sp=0xc000542de0 pc=0x438f50 runtime.selectgo(0xc000542f78, 0xc000542f58, 0x2, 0x0, 0x1) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc000542f30 sp=0xc000542e00 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001f81b0) pkg/sentry/kernel/time/time.go:515 +0x149 fp=0xc000542fd8 sp=0xc000542f30 pc=0x79ed69 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000542fe0 sp=0xc000542fd8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 110 [chan receive, locked to thread]: runtime.gopark(0x15d8590, 0xc000200358, 0xc00022170e, 0x2) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000224e18 sp=0xc000224df8 pc=0x438f50 runtime.chanrecv(0xc000200300, 0xc000224f90, 0x108cb01, 0xc00052a001) GOROOT/src/runtime/chan.go:525 +0x238 fp=0xc000224ea8 sp=0xc000224e18 pc=0x406f38 runtime.chanrecv2(0xc000200300, 0xc000224f90, 0x13) GOROOT/src/runtime/chan.go:412 +0x2b fp=0xc000224ed8 sp=0xc000224ea8 pc=0x406ceb gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc0000f9c50, 0xc0002002a0, 0xc000200300) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a fp=0xc000224fc8 sp=0xc000224ed8 pc=0x108cbba runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000224fd0 sp=0xc000224fc8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 111 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000f3e00 sp=0xc0000f3de0 pc=0x438f50 runtime.selectgo(0xc0000f3f78, 0xc0000f3f58, 0x2, 0x0, 0xc000546001) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc0000f3f30 sp=0xc0000f3e00 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001f8000) pkg/sentry/kernel/time/time.go:515 +0x149 fp=0xc0000f3fd8 sp=0xc0000f3f30 pc=0x79ed69 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000f3fe0 sp=0xc0000f3fd8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 116 [semacquire]: runtime.gopark(0x15d8840, 0x2025e60, 0xc0004a1912, 0x4) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000493700 sp=0xc0004936e0 pc=0x438f50 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 runtime.semacquire1(0xc0004daeb8, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x1c0 fp=0xc000493768 sp=0xc000493700 pc=0x44b830 sync.runtime_Semacquire(0xc0004daeb8) GOROOT/src/runtime/sema.go:56 +0x42 fp=0xc000493798 sp=0xc000493768 pc=0x44b482 sync.(*WaitGroup).Wait(0xc0004daeb0) GOROOT/src/sync/waitgroup.go:130 +0xd4 fp=0xc0004937e0 sp=0xc000493798 pc=0x48a854 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:373 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00040c000, 0xc0004da800, 0x2b) runsc/boot/loader.go:986 +0x43 fp=0xc000493810 sp=0xc0004937e0 pc=0x114cc43 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00040c000, 0xc00035a420, 0x2b, 0xc000696998, 0x0, 0xc000130648) runsc/boot/loader.go:941 +0x1a9 fp=0xc0004938a8 sp=0xc000493810 pc=0x114c409 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000138260, 0xc000148a20, 0xc000696998, 0x0, 0x0) runsc/boot/controller.go:430 +0xb9 fp=0xc000493910 sp=0xc0004938a8 pc=0x1133b89 runtime.call64(0xc000133c20, 0xc00012e190, 0xc000133cb0, 0x1800000028) src/runtime/asm_amd64.s:540 +0x3b fp=0xc000493960 sp=0xc000493910 pc=0x469c2b reflect.Value.call(0xc000130600, 0xc00012e190, 0x13, 0x159a050, 0x4, 0xc000493e60, 0x3, 0x3, 0x17a3b01, 0xc000696998, ...) GOROOT/src/reflect/value.go:460 +0x967 fp=0xc000493ba8 sp=0xc000493960 pc=0x4f7097 reflect.Value.Call(0xc000130600, 0xc00012e190, 0x13, 0xc000493e60, 0x3, 0x3, 0x0, 0xc000138260, 0x16) GOROOT/src/reflect/value.go:321 +0xd4 fp=0xc000493c40 sp=0xc000493ba8 pc=0x4f6424 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000132690, 0xc000546030, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x688 fp=0xc000493f08 sp=0xc000493c40 pc=0xd62348 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000132690, 0xc000546030, 0x1000000010000, 0xc00032ad20) pkg/urpc/urpc.go:420 +0x43 fp=0xc000493f48 sp=0xc000493f08 pc=0xd63503 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc000132690, 0xc000546030) pkg/urpc/urpc.go:440 +0x90 fp=0xc000493fd0 sp=0xc000493f48 pc=0xd65750 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000493fd8 sp=0xc000493fd0 pc=0x46b901 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x6f goroutine 48 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000491210 sp=0xc0004911f0 pc=0x438f50 runtime.selectgo(0xc0004913a0, 0xc00049137c, 0x3, 0x6, 0x201dd30) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc000491340 sp=0xc000491210 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000318a80, 0xc00014a2a0, 0xc0002002a0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x1db fp=0xc000491428 sp=0xc000491340 pc=0xb1e38b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000318a80, 0xc00014a2a0, 0xc000319301, 0xc94f86e88, 0xc0002ce5e8, 0x10) pkg/sentry/kernel/task_block.go:80 +0xda fp=0xc0004914b0 sp=0xc000491428 pc=0xb1df7a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000318a80, 0xc00014a2a0, 0x1783301, 0x3b89def7, 0x359ca58, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:42 +0x11d fp=0xc000491538 sp=0xc0004914b0 pc=0xb1dc6d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000318a80, 0x3b89def7, 0x0, 0x359ca58, 0x1, 0xffffffff, 0xc000491608, 0x403934, 0x1ffbfe0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a fp=0xc0004915c0 sp=0xc000491538 pc=0xbc3c7a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000318a80, 0x359ca58, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0xc0004917e8, 0x4404bf, 0xc000038800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 fp=0xc000491770 sp=0xc0004915c0 pc=0xbc4885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000318a80, 0xca, 0x359ca58, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e fp=0xc000491a10 sp=0xc000491770 pc=0xb49dae gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000318a80, 0xca, 0x359ca58, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x407b4a, 0xc00031932f) pkg/sentry/kernel/task_syscall.go:305 +0xb5 fp=0xc000491af0 sp=0xc000491a10 pc=0xb4b465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000318a80, 0xca, 0x359ca58, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0xc000491cd0, 0x1083936) pkg/sentry/kernel/task_syscall.go:265 +0x10a fp=0xc000491ba0 sp=0xc000491af0 pc=0xb4adca gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000318a80, 0x2, 0xc000284000) pkg/sentry/kernel/task_syscall.go:240 +0x1e8 fp=0xc000491ce0 sp=0xc000491ba0 pc=0xb4a5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000318a80, 0x1771580, 0x0) pkg/sentry/kernel/task_run.go:259 +0x1698 fp=0xc000491ee8 sp=0xc000491ce0 pc=0xb37b28 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000318a80, 0x2) pkg/sentry/kernel/task_run.go:92 +0x321 fp=0xc000491fd0 sp=0xc000491ee8 pc=0xb35841 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000491fd8 sp=0xc000491fd0 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0x19e goroutine 117 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000165298 sp=0xc000165278 pc=0x438f50 runtime.selectgo(0xc000165428, 0xc000165404, 0x3, 0x6, 0x201dd30) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc0001653c8 sp=0xc000165298 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000018000, 0xc000436240, 0x0, 0x0, 0xc0002d2260) pkg/sentry/kernel/task_block.go:138 +0x1db fp=0xc0001654b0 sp=0xc0001653c8 pc=0xb1e38b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000018000, 0xc000436240, 0x1783300, 0x0, 0xc0000d24c8, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 fp=0xc000165538 sp=0xc0001654b0 pc=0xb1de44 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000018000, 0x0, 0xc000018001, 0xc0000d24c8, 0x1, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a fp=0xc0001655c0 sp=0xc000165538 pc=0xbc3c7a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000018000, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0001657e8, 0x4404bf, 0xc000042800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 fp=0xc000165770 sp=0xc0001655c0 pc=0xbc4885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000018000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e fp=0xc000165a10 sp=0xc000165770 pc=0xb49dae gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000018000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x407b4a, 0xc0000188af) pkg/sentry/kernel/task_syscall.go:305 +0xb5 fp=0xc000165af0 sp=0xc000165a10 pc=0xb4b465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000018000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000165cd0, 0x1083936) pkg/sentry/kernel/task_syscall.go:265 +0x10a fp=0xc000165ba0 sp=0xc000165af0 pc=0xb4adca gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000018000, 0x2, 0xc000284000) pkg/sentry/kernel/task_syscall.go:240 +0x1e8 fp=0xc000165ce0 sp=0xc000165ba0 pc=0xb4a5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000018000, 0x1771580, 0x0) pkg/sentry/kernel/task_run.go:259 +0x1698 fp=0xc000165ee8 sp=0xc000165ce0 pc=0xb37b28 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000018000, 0x3) pkg/sentry/kernel/task_run.go:92 +0x321 fp=0xc000165fd0 sp=0xc000165ee8 pc=0xb35841 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000165fd8 sp=0xc000165fd0 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0x19e goroutine 138 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000541e00 sp=0xc000541de0 pc=0x438f50 runtime.selectgo(0xc000541f78, 0xc000541f58, 0x2, 0x0, 0x1) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc000541f30 sp=0xc000541e00 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003cc510) pkg/sentry/kernel/time/time.go:515 +0x149 fp=0xc000541fd8 sp=0xc000541f30 pc=0x79ed69 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000541fe0 sp=0xc000541fd8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 118 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000195298 sp=0xc000195278 pc=0x438f50 runtime.selectgo(0xc000195428, 0xc000195404, 0x3, 0x6, 0x201dd30) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc0001953c8 sp=0xc000195298 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000018a80, 0xc000436840, 0x0, 0x5ce838, 0xc0002d3760) pkg/sentry/kernel/task_block.go:138 +0x1db fp=0xc0001954b0 sp=0xc0001953c8 pc=0xb1e38b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000018a80, 0xc000436840, 0x1783300, 0x0, 0xc0000d2848, 0x195501, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 fp=0xc000195538 sp=0xc0001954b0 pc=0xb1de44 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000018a80, 0x0, 0x1, 0xc0000d2848, 0x18a01, 0xc0ffffffff, 0xb4dd30, 0xc000522000, 0x1794340) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a fp=0xc0001955c0 sp=0xc000195538 pc=0xbc3c7a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000018a80, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0001957e8, 0x4404bf, 0xc000042800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 fp=0xc000195770 sp=0xc0001955c0 pc=0xbc4885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000018a80, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e fp=0xc000195a10 sp=0xc000195770 pc=0xb49dae gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000018a80, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x407b4a, 0xc00001932f) pkg/sentry/kernel/task_syscall.go:305 +0xb5 fp=0xc000195af0 sp=0xc000195a10 pc=0xb4b465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000018a80, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000195cd0, 0x1083936) pkg/sentry/kernel/task_syscall.go:265 +0x10a fp=0xc000195ba0 sp=0xc000195af0 pc=0xb4adca gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000018a80, 0x2, 0xc000284000) pkg/sentry/kernel/task_syscall.go:240 +0x1e8 fp=0xc000195ce0 sp=0xc000195ba0 pc=0xb4a5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000018a80, 0x1771580, 0x0) pkg/sentry/kernel/task_run.go:259 +0x1698 fp=0xc000195ee8 sp=0xc000195ce0 pc=0xb37b28 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000018a80, 0x4) pkg/sentry/kernel/task_run.go:92 +0x321 fp=0xc000195fd0 sp=0xc000195ee8 pc=0xb35841 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000195fd8 sp=0xc000195fd0 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0x19e goroutine 141 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0000f2e00 sp=0xc0000f2de0 pc=0x438f50 runtime.selectgo(0xc0000f2f78, 0xc0000f2f58, 0x2, 0x0, 0x1) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc0000f2f30 sp=0xc0000f2e00 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003cc6c0) pkg/sentry/kernel/time/time.go:515 +0x149 fp=0xc0000f2fd8 sp=0xc0000f2f30 pc=0x79ed69 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000f2fe0 sp=0xc0000f2fd8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 49 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0004b1298 sp=0xc0004b1278 pc=0x438f50 runtime.selectgo(0xc0004b1428, 0xc0004b1404, 0x3, 0x6, 0x201dd30) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc0004b13c8 sp=0xc0004b1298 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000446000, 0xc00014a6c0, 0x0, 0x46d62c, 0xc0002d11b0) pkg/sentry/kernel/task_block.go:138 +0x1db fp=0xc0004b14b0 sp=0xc0004b13c8 pc=0xb1e38b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000446000, 0xc00014a6c0, 0x1783300, 0x0, 0xc000100148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 fp=0xc0004b1538 sp=0xc0004b14b0 pc=0xb1de44 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000446000, 0x0, 0xc000446001, 0xc000100148, 0x1, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a fp=0xc0004b15c0 sp=0xc0004b1538 pc=0xbc3c7a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000446000, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0004b17e8, 0x4404bf, 0xc000036000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 fp=0xc0004b1770 sp=0xc0004b15c0 pc=0xbc4885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000446000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e fp=0xc0004b1a10 sp=0xc0004b1770 pc=0xb49dae gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000446000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x407b4a, 0xc0004468af) pkg/sentry/kernel/task_syscall.go:305 +0xb5 fp=0xc0004b1af0 sp=0xc0004b1a10 pc=0xb4b465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000446000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0004b1cd0, 0x1083936) pkg/sentry/kernel/task_syscall.go:265 +0x10a fp=0xc0004b1ba0 sp=0xc0004b1af0 pc=0xb4adca gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000446000, 0x2, 0xc000284000) pkg/sentry/kernel/task_syscall.go:240 +0x1e8 fp=0xc0004b1ce0 sp=0xc0004b1ba0 pc=0xb4a5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000446000, 0x1771580, 0x0) pkg/sentry/kernel/task_run.go:259 +0x1698 fp=0xc0004b1ee8 sp=0xc0004b1ce0 pc=0xb37b28 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000446000, 0x5) pkg/sentry/kernel/task_run.go:92 +0x321 fp=0xc0004b1fd0 sp=0xc0004b1ee8 pc=0xb35841 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0004b1fd8 sp=0xc0004b1fd0 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0x19e goroutine 146 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000451e00 sp=0xc000451de0 pc=0x438f50 runtime.selectgo(0xc000451f78, 0xc000451f58, 0x2, 0x0, 0x1) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc000451f30 sp=0xc000451e00 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000448000) pkg/sentry/kernel/time/time.go:515 +0x149 fp=0xc000451fd8 sp=0xc000451f30 pc=0x79ed69 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000451fe0 sp=0xc000451fd8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 113 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000295298 sp=0xc000295278 pc=0x438f50 runtime.selectgo(0xc000295428, 0xc000295404, 0x3, 0x6, 0x201dd30) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc0002953c8 sp=0xc000295298 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000720000, 0xc000200720, 0x0, 0x46d62c, 0xc0002d05b0) pkg/sentry/kernel/task_block.go:138 +0x1db fp=0xc0002954b0 sp=0xc0002953c8 pc=0xb1e38b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000720000, 0xc000200720, 0x1783300, 0x0, 0xc000100f48, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 fp=0xc000295538 sp=0xc0002954b0 pc=0xb1de44 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000720000, 0x0, 0xc000720001, 0xc000100f48, 0x720001, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a fp=0xc0002955c0 sp=0xc000295538 pc=0xbc3c7a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000720000, 0xc000100f48, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0002957e8, 0x4404bf, 0xc000042800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 fp=0xc000295770 sp=0xc0002955c0 pc=0xbc4885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000720000, 0xca, 0xc000100f48, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e fp=0xc000295a10 sp=0xc000295770 pc=0xb49dae gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000720000, 0xca, 0xc000100f48, 0x80, 0x0, 0x0, 0x0, 0x0, 0x407b4a, 0xc0007208af) pkg/sentry/kernel/task_syscall.go:305 +0xb5 fp=0xc000295af0 sp=0xc000295a10 pc=0xb4b465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000720000, 0xca, 0xc000100f48, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000295cd0, 0x1083936) pkg/sentry/kernel/task_syscall.go:265 +0x10a fp=0xc000295ba0 sp=0xc000295af0 pc=0xb4adca gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000720000, 0x2, 0xc000284000) pkg/sentry/kernel/task_syscall.go:240 +0x1e8 fp=0xc000295ce0 sp=0xc000295ba0 pc=0xb4a5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000720000, 0x1771580, 0x0) pkg/sentry/kernel/task_run.go:259 +0x1698 fp=0xc000295ee8 sp=0xc000295ce0 pc=0xb37b28 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000720000, 0x6) pkg/sentry/kernel/task_run.go:92 +0x321 fp=0xc000295fd0 sp=0xc000295ee8 pc=0xb35841 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000295fd8 sp=0xc000295fd0 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0x19e goroutine 78 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000197e00 sp=0xc000197de0 pc=0x438f50 runtime.selectgo(0xc000197f78, 0xc000197f58, 0x2, 0x0, 0x1) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc000197f30 sp=0xc000197e00 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005a4510) pkg/sentry/kernel/time/time.go:515 +0x149 fp=0xc000197fd8 sp=0xc000197f30 pc=0x79ed69 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000197fe0 sp=0xc000197fd8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 212 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0001a9e00 sp=0xc0001a9de0 pc=0x438f50 runtime.selectgo(0xc0001a9f78, 0xc0001a9f58, 0x2, 0x0, 0x1) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc0001a9f30 sp=0xc0001a9e00 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004090e0) pkg/sentry/kernel/time/time.go:515 +0x149 fp=0xc0001a9fd8 sp=0xc0001a9f30 pc=0x79ed69 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0001a9fe0 sp=0xc0001a9fd8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 154 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000291298 sp=0xc000291278 pc=0x438f50 runtime.selectgo(0xc000291428, 0xc000291404, 0x3, 0x6, 0x201dd30) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc0002913c8 sp=0xc000291298 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000446a80, 0xc00014af00, 0x0, 0x0, 0xc0002d35b0) pkg/sentry/kernel/task_block.go:138 +0x1db fp=0xc0002914b0 sp=0xc0002913c8 pc=0xb1e38b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000446a80, 0xc00014af00, 0x1783300, 0x0, 0xc000280148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 fp=0xc000291538 sp=0xc0002914b0 pc=0xb1de44 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000446a80, 0x0, 0xc000446a01, 0xc000280148, 0x1, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a fp=0xc0002915c0 sp=0xc000291538 pc=0xbc3c7a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000446a80, 0xc000280148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0002917e8, 0x4404bf, 0xc00003b000, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 fp=0xc000291770 sp=0xc0002915c0 pc=0xbc4885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000446a80, 0xca, 0xc000280148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e fp=0xc000291a10 sp=0xc000291770 pc=0xb49dae gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000446a80, 0xca, 0xc000280148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x407b4a, 0xc00044732f) pkg/sentry/kernel/task_syscall.go:305 +0xb5 fp=0xc000291af0 sp=0xc000291a10 pc=0xb4b465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000446a80, 0xca, 0xc000280148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000291cd0, 0x1083936) pkg/sentry/kernel/task_syscall.go:265 +0x10a fp=0xc000291ba0 sp=0xc000291af0 pc=0xb4adca gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000446a80, 0x2, 0xc000284000) pkg/sentry/kernel/task_syscall.go:240 +0x1e8 fp=0xc000291ce0 sp=0xc000291ba0 pc=0xb4a5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000446a80, 0x1771580, 0x0) pkg/sentry/kernel/task_run.go:259 +0x1698 fp=0xc000291ee8 sp=0xc000291ce0 pc=0xb37b28 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000446a80, 0x7) pkg/sentry/kernel/task_run.go:92 +0x321 fp=0xc000291fd0 sp=0xc000291ee8 pc=0xb35841 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000291fd8 sp=0xc000291fd0 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0x19e goroutine 184 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00044de00 sp=0xc00044dde0 pc=0x438f50 runtime.selectgo(0xc00044df78, 0xc00044df58, 0x2, 0x0, 0x1) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc00044df30 sp=0xc00044de00 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000142360) pkg/sentry/kernel/time/time.go:515 +0x149 fp=0xc00044dfd8 sp=0xc00044df30 pc=0x79ed69 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00044dfe0 sp=0xc00044dfd8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 211 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000293298 sp=0xc000293278 pc=0x438f50 runtime.selectgo(0xc000293428, 0xc000293404, 0x3, 0x6, 0x201dd30) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc0002933c8 sp=0xc000293298 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000019500, 0xc00001e5a0, 0x0, 0x1772dc0, 0xc0002cef30) pkg/sentry/kernel/task_block.go:138 +0x1db fp=0xc0002934b0 sp=0xc0002933c8 pc=0xb1e38b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000019500, 0xc00001e5a0, 0x1783300, 0x0, 0xc0001d0848, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x2f4 fp=0xc000293538 sp=0xc0002934b0 pc=0xb1de44 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000019500, 0x0, 0xc000019501, 0xc0001d0848, 0x5ce801, 0xffffffff, 0x0, 0x1772dc0, 0x1ffbf40) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x13a fp=0xc0002935c0 sp=0xc000293538 pc=0xbc3c7a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000019500, 0xc0001d0848, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0002937e8, 0x4404bf, 0xc000042800, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x125 fp=0xc000293770 sp=0xc0002935c0 pc=0xbc4885 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000019500, 0xca, 0xc0001d0848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e fp=0xc000293a10 sp=0xc000293770 pc=0xb49dae gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000019500, 0xca, 0xc0001d0848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x407b4a, 0xc000019daf) pkg/sentry/kernel/task_syscall.go:305 +0xb5 fp=0xc000293af0 sp=0xc000293a10 pc=0xb4b465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000019500, 0xca, 0xc0001d0848, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000293cd0, 0x1083936) pkg/sentry/kernel/task_syscall.go:265 +0x10a fp=0xc000293ba0 sp=0xc000293af0 pc=0xb4adca gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000019500, 0x2, 0xc000284000) pkg/sentry/kernel/task_syscall.go:240 +0x1e8 fp=0xc000293ce0 sp=0xc000293ba0 pc=0xb4a5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000019500, 0x1771580, 0x0) pkg/sentry/kernel/task_run.go:259 +0x1698 fp=0xc000293ee8 sp=0xc000293ce0 pc=0xb37b28 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000019500, 0x9) pkg/sentry/kernel/task_run.go:92 +0x321 fp=0xc000293fd0 sp=0xc000293ee8 pc=0xb35841 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000293fd8 sp=0xc000293fd0 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0x19e goroutine 267 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc0001631c8 sp=0xc0001631a8 pc=0x438f50 runtime.selectgo(0xc000163358, 0xc000163334, 0x3, 0x6, 0x201dd30) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc0001632f8 sp=0xc0001631c8 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006c2000, 0xc0000db680, 0xc00014b500, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x1db fp=0xc0001633e0 sp=0xc0001632f8 pc=0xb1e38b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0006c2000, 0xc0000db680, 0x1, 0xc94f74303, 0x0, 0x1ffbfe0) pkg/sentry/kernel/task_block.go:80 +0xda fp=0xc000163468 sp=0xc0001633e0 pc=0xb1df7a gvisor.dev/gvisor/pkg/sentry/syscalls.WaitEpoll(0xc0006c2000, 0x3, 0x80, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/syscalls/epoll.go:165 +0x3d1 fp=0xc000163608 sp=0xc000163468 pc=0xb72e81 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc0006c2000, 0x3, 0xc00028d840, 0x80, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_epoll.go:114 +0x84 fp=0xc000163698 sp=0xc000163608 pc=0xbb6184 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0006c2000, 0x3, 0xc00028d840, 0x80, 0x3e7, 0x0, 0x0, 0xc0001637e8, 0x4404bf, 0xc000042800, ...) pkg/sentry/syscalls/linux/sys_epoll.go:144 +0xc0 fp=0xc000163770 sp=0xc000163698 pc=0xbb6450 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006c2000, 0x119, 0x3, 0xc00028d840, 0x80, 0x3e7, 0x0, 0x0, 0x85, 0x340, ...) pkg/sentry/kernel/task_syscall.go:170 +0x44e fp=0xc000163a10 sp=0xc000163770 pc=0xb49dae gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006c2000, 0x119, 0x3, 0xc00028d840, 0x80, 0x3e7, 0x0, 0x0, 0x407b4a, 0xc0006c28af) pkg/sentry/kernel/task_syscall.go:305 +0xb5 fp=0xc000163af0 sp=0xc000163a10 pc=0xb4b465 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006c2000, 0x119, 0x3, 0xc00028d840, 0x80, 0x3e7, 0x0, 0x0, 0xc000163cd0, 0x1083936) pkg/sentry/kernel/task_syscall.go:265 +0x10a fp=0xc000163ba0 sp=0xc000163af0 pc=0xb4adca gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006c2000, 0x2, 0xc000284000) pkg/sentry/kernel/task_syscall.go:240 +0x1e8 fp=0xc000163ce0 sp=0xc000163ba0 pc=0xb4a5b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006c2000, 0x1771580, 0x0) pkg/sentry/kernel/task_run.go:259 +0x1698 fp=0xc000163ee8 sp=0xc000163ce0 pc=0xb37b28 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006c2000, 0x8) pkg/sentry/kernel/task_run.go:92 +0x321 fp=0xc000163fd0 sp=0xc000163ee8 pc=0xb35841 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000163fd8 sp=0xc000163fd0 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0x19e goroutine 337 [select]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00013f600 sp=0xc00013f5e0 pc=0x438f50 runtime.selectgo(0xc00013f778, 0xc00013f758, 0x2, 0x0, 0xc00052c101) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc00013f730 sp=0xc00013f600 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000408bd0) pkg/sentry/kernel/time/time.go:515 +0x149 fp=0xc00013f7d8 sp=0xc00013f730 pc=0x79ed69 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00013f7e0 sp=0xc00013f7d8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 goroutine 453 [chan receive, locked to thread]: runtime.gopark(0x15d8590, 0xc0000db858, 0xc00019170e, 0x2) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00019be18 sp=0xc00019bdf8 pc=0x438f50 runtime.chanrecv(0xc0000db800, 0xc00019bf90, 0x108cb01, 0xc00052a201) GOROOT/src/runtime/chan.go:525 +0x238 fp=0xc00019bea8 sp=0xc00019be18 pc=0x406f38 runtime.chanrecv2(0xc0000db800, 0xc00019bf90, 0x13) GOROOT/src/runtime/chan.go:412 +0x2b fp=0xc00019bed8 sp=0xc00019bea8 pc=0x406ceb gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc00049e3b0, 0xc0000db7a0, 0xc0000db800) pkg/sentry/platform/ptrace/subprocess.go:175 +0x22a fp=0xc00019bfc8 sp=0xc00019bed8 pc=0x108cbba runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00019bfd0 sp=0xc00019bfc8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x217 goroutine 482 [semacquire]: runtime.gopark(0x15d8840, 0x20260e0, 0xc000511912, 0x4) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc00048f688 sp=0xc00048f668 pc=0x438f50 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 runtime.semacquire1(0xc0004dbeb8, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x1c0 fp=0xc00048f6f0 sp=0xc00048f688 pc=0x44b830 sync.runtime_Semacquire(0xc0004dbeb8) GOROOT/src/runtime/sema.go:56 +0x42 fp=0xc00048f720 sp=0xc00048f6f0 pc=0x44b482 sync.(*WaitGroup).Wait(0xc0004dbeb0) GOROOT/src/sync/waitgroup.go:130 +0xd4 fp=0xc00048f768 sp=0xc00048f720 pc=0x48a854 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:373 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00040c000, 0xc0004db800, 0x2b) runsc/boot/loader.go:986 +0x43 fp=0xc00048f798 sp=0xc00048f768 pc=0x114cc43 gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc00040c000, 0xa, 0xc000154090, 0x2b, 0xc00060383c, 0xc0001306a8, 0x15717c0) runsc/boot/loader.go:955 +0x523 fp=0xc00048f8a8 sp=0xc00048f798 pc=0x114c983 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc000138260, 0xc0001be3c0, 0xc00060383c, 0x0, 0x0) runsc/boot/controller.go:447 +0xda fp=0xc00048f910 sp=0xc00048f8a8 pc=0x1133daa runtime.call64(0xc0003d1680, 0xc00012e1b0, 0xc0003d1e30, 0x1800000028) src/runtime/asm_amd64.s:540 +0x3b fp=0xc00048f960 sp=0xc00048f910 pc=0x469c2b reflect.Value.call(0xc000130660, 0xc00012e1b0, 0x13, 0x159a050, 0x4, 0xc00048fe60, 0x3, 0x3, 0x17a3b01, 0xc00060383c, ...) GOROOT/src/reflect/value.go:460 +0x967 fp=0xc00048fba8 sp=0xc00048f960 pc=0x4f7097 reflect.Value.Call(0xc000130660, 0xc00012e1b0, 0x13, 0xc00048fe60, 0x3, 0x3, 0x0, 0xc000138260, 0x16) GOROOT/src/reflect/value.go:321 +0xd4 fp=0xc00048fc40 sp=0xc00048fba8 pc=0x4f6424 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000132690, 0xc00052c1e0, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x688 fp=0xc00048ff08 sp=0xc00048fc40 pc=0xd62348 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000132690, 0xc00052c1e0, 0x100000001, 0xc0000db560) pkg/urpc/urpc.go:420 +0x43 fp=0xc00048ff48 sp=0xc00048ff08 pc=0xd63503 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc000132690, 0xc00052c1e0) pkg/urpc/urpc.go:440 +0x90 fp=0xc00048ffd0 sp=0xc00048ff48 pc=0xd65750 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00048ffd8 sp=0xc00048ffd0 pc=0x46b901 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x6f goroutine 452 [runnable]: runtime.gopark(0x15d88b8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:304 +0xe0 fp=0xc000512600 sp=0xc0005125e0 pc=0x438f50 runtime.selectgo(0xc000512778, 0xc000512758, 0x2, 0x0, 0x1) GOROOT/src/runtime/select.go:316 +0xe69 fp=0xc000512730 sp=0xc000512600 pc=0x44a7f9 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001f8a20) pkg/sentry/kernel/time/time.go:515 +0x149 fp=0xc0005127d8 sp=0xc000512730 pc=0x79ed69 runtime.goexit() src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0005127e0 sp=0xc0005127d8 pc=0x46b901 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x248 W0606 13:30:56.564911 7363 error.go:48] FATAL ERROR: waiting on pid 10: waiting on PID 10 in sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2": urpc method "containerManager.WaitPID" failed: EOF waiting on pid 10: waiting on PID 10 in sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2": urpc method "containerManager.WaitPID" failed: EOF W0606 13:30:56.565391 7363 main.go:345] Failure to execute command, err: 1 W0606 13:30:56.570004 6128 sandbox.go:766] Wait RPC to container "ci-gvisor-ptrace-direct-overlay-host-race-2" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0606 13:30:56.570371 6128 container.go:710] Destroy container "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.570547 6128 container.go:797] Destroying container "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.570633 6128 sandbox.go:1142] Destroying root container "ci-gvisor-ptrace-direct-overlay-host-race-2" by destroying sandbox D0606 13:30:56.570722 6128 sandbox.go:812] Destroy sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.570817 6128 container.go:811] Killing gofer for container "ci-gvisor-ptrace-direct-overlay-host-race-2", PID: 6138 I0606 13:30:56.671885 6128 main.go:336] Exiting with status: 512 VM DIAGNOSIS: I0606 13:30:56.505439 7379 main.go:311] *************************** I0606 13:30:56.505621 7379 main.go:312] Args: [/syzkaller/managers/ptrace-direct-overlay-host-race/current/image -root /syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=ptrace -file-access=exclusive -overlay -network=host -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-direct-overlay-host-race-2] I0606 13:30:56.505807 7379 main.go:313] Version release-20200522.0-91-g427d2082165e I0606 13:30:56.505897 7379 main.go:314] PID: 7379 I0606 13:30:56.505989 7379 main.go:315] UID: 0, GID: 0 I0606 13:30:56.506068 7379 main.go:316] Configuration: I0606 13:30:56.506141 7379 main.go:317] RootDir: /syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root I0606 13:30:56.506235 7379 main.go:318] Platform: ptrace I0606 13:30:56.506370 7379 main.go:319] FileAccess: exclusive, overlay: true I0606 13:30:56.506476 7379 main.go:320] Network: host, logging: false I0606 13:30:56.506573 7379 main.go:321] Strace: false, max size: 1024, syscalls: [] I0606 13:30:56.506689 7379 main.go:322] VFS2 enabled: false I0606 13:30:56.506800 7379 main.go:323] *************************** W0606 13:30:56.506878 7379 main.go:328] Block the TERM signal. This is only safe in tests! D0606 13:30:56.507105 7379 container.go:161] Load container "/syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root" "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.513145 7379 container.go:594] Signal container "ci-gvisor-ptrace-direct-overlay-host-race-2": signal 0 D0606 13:30:56.513326 7379 sandbox.go:830] Signal sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.513465 7379 sandbox.go:333] Connecting to sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.513922 7379 urpc.go:534] urpc: successfully marshalled 123 bytes. I0606 13:30:56.569893 7379 debug.go:128] Found sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2", PID: 6139 I0606 13:30:56.570054 7379 debug.go:137] Retrieving sandbox stacks D0606 13:30:56.570181 7379 sandbox.go:948] Stacks sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.570269 7379 sandbox.go:333] Connecting to sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2" W0606 13:30:56.570468 7379 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 6139: connection refused retrieving stacks: connecting to control server at PID 6139: connection refused W0606 13:30:56.570781 7379 main.go:345] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ptrace-direct-overlay-host-race/current/image" "-root" "/syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=ptrace" "-file-access=exclusive" "-overlay" "-network=host" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-direct-overlay-host-race-2"]: exit status 128 I0606 13:30:56.505439 7379 main.go:311] *************************** I0606 13:30:56.505621 7379 main.go:312] Args: [/syzkaller/managers/ptrace-direct-overlay-host-race/current/image -root /syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=ptrace -file-access=exclusive -overlay -network=host -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-direct-overlay-host-race-2] I0606 13:30:56.505807 7379 main.go:313] Version release-20200522.0-91-g427d2082165e I0606 13:30:56.505897 7379 main.go:314] PID: 7379 I0606 13:30:56.505989 7379 main.go:315] UID: 0, GID: 0 I0606 13:30:56.506068 7379 main.go:316] Configuration: I0606 13:30:56.506141 7379 main.go:317] RootDir: /syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root I0606 13:30:56.506235 7379 main.go:318] Platform: ptrace I0606 13:30:56.506370 7379 main.go:319] FileAccess: exclusive, overlay: true I0606 13:30:56.506476 7379 main.go:320] Network: host, logging: false I0606 13:30:56.506573 7379 main.go:321] Strace: false, max size: 1024, syscalls: [] I0606 13:30:56.506689 7379 main.go:322] VFS2 enabled: false I0606 13:30:56.506800 7379 main.go:323] *************************** W0606 13:30:56.506878 7379 main.go:328] Block the TERM signal. This is only safe in tests! D0606 13:30:56.507105 7379 container.go:161] Load container "/syzkaller/managers/ptrace-direct-overlay-host-race/workdir/gvisor_root" "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.513145 7379 container.go:594] Signal container "ci-gvisor-ptrace-direct-overlay-host-race-2": signal 0 D0606 13:30:56.513326 7379 sandbox.go:830] Signal sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.513465 7379 sandbox.go:333] Connecting to sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.513922 7379 urpc.go:534] urpc: successfully marshalled 123 bytes. I0606 13:30:56.569893 7379 debug.go:128] Found sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2", PID: 6139 I0606 13:30:56.570054 7379 debug.go:137] Retrieving sandbox stacks D0606 13:30:56.570181 7379 sandbox.go:948] Stacks sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2" D0606 13:30:56.570269 7379 sandbox.go:333] Connecting to sandbox "ci-gvisor-ptrace-direct-overlay-host-race-2" W0606 13:30:56.570468 7379 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 6139: connection refused retrieving stacks: connecting to control server at PID 6139: connection refused W0606 13:30:56.570781 7379 main.go:345] Failure to execute command, err: 1 [5308070.816502] [] ? do_syscall_64+0x8d/0x100 [5308070.822446] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5308070.829805] Code: c00 c81 ce2 cff c07 c00 c80 c81 cfa c12 c03 c00 c80 c74 c29 c25 c00 c07 c00 c80 c3d c00 c02 c00 c80 c74 c06 c48 c83 cc4 c08 c5b cc3 c48 c89 cdf ce8 c14 c21 cf1 cff ccd c02 c<48> c83 cc4 c08 c48 c89 cdf c5b ce9 c15 c21 cf1 cff c48 c89 c04 c24 ce8 c4c cd7 cff c [5308070.860321] NMI backtrace for cpu 57 [5308070.864313] CPU: 57 PID: 768 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308070.874320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308070.883827] task: ffff9fc309a66000 task.stack: ffffba1950860000 [5308070.890037] RIP: 0010:[] c [] _raw_spin_lock+0x10/0x20 [5308070.898674] RSP: 0018:ffffba1950863de8 EFLAGS: 00000046 [5308070.904274] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000838 [5308070.911695] RDX: 0000000000000001 RSI: ffffffffa1419af2 RDI: ffff9fca87458980 [5308070.919238] RBP: ffffba1950863e38 R08: 0015afcec80ef032 R09: 0000000000000000 [5308070.926881] R10: 0000000000000000 R11: 0000000000000000 R12: ffff9fca87458980 [5308070.934332] R13: ffff9fc309a66000 R14: ffff9fc309a665c0 R15: 0000000000000000 [5308070.941852] FS: 000000c0000e4090(0000) GS:ffff9fca87440000(0000) knlGS:0000000000000000 [5308070.950433] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308070.957460] CR2: 0000600851820000 CR3: 0000001c8d98c000 CR4: 0000000000162670 [5308070.965159] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308070.972652] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308070.980298] Stack: [5308070.982709] ffffffffa1419464c ffffffffa0eecbf4c 0000000000000040c ffff9fca87458980c [5308070.991239] 00ffba1950863e88c ffff9fc309a66000c ffff9fc309a66000c 0000000000011170c [5308070.999689] ffffba1950863f18c 0000000000000000c ffff9fc309a66000c ffffffffa1419af2c [5308071.008275] Call Trace: [5308071.011062] [] ? __schedule+0x94/0x6f0 [5308071.016748] [] ? hrtimer_start_range_ns+0x194/0x360 [5308071.023564] [] ? schedule+0x32/0x80 [5308071.029176] [] ? do_nanosleep+0x68/0xe0 [5308071.034951] [] ? hrtimer_nanosleep+0xd4/0x200 [5308071.041243] [] ? __hrtimer_init+0xa0/0xa0 [5308071.047477] [] ? SyS_nanosleep+0x76/0x90 [5308071.053550] [] ? do_syscall_64+0x8d/0x100 [5308071.059758] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5308071.067007] Code: c00 c00 c31 cc0 cba cff c00 c00 c00 cf0 c0f cb1 c17 c85 cc0 c74 c05 ce8 c45 ca0 caa cff c48 c89 cd8 c5b cc3 c0f c1f c44 c00 c00 c31 cc0 cba c01 c00 c00 c00 cf0 c0f cb1 c17 c<85> cc0 c75 c02 cf3 cc3 c89 cc6 ce8 cd3 c8b caa cff c66 c90 cc3 c0f c1f c44 c00 c00 c [5308071.097520] NMI backtrace for cpu 14 [5308071.101474] CPU: 14 PID: 16808 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308071.111709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308071.121340] task: ffff9fbd03675100 task.stack: ffffba19832dc000 [5308071.127555] RIP: 0010:[] c [] vmx_complete_atomic_exit.constprop.93+0x5e/0x80 [kvm_intel] [5308071.139415] RSP: 0018:ffffba19832dfce0 EFLAGS: 00000046 [5308071.145032] RAX: 0000000080000200 RBX: ffff9fb7f1281ec0 RCX: ffff9fb7f1281ec0 [5308071.152471] RDX: 0000000080000202 RSI: 0000000000000000 RDI: ffff9fb7f1281ec0 [5308071.159910] RBP: ffff9fb7f1281ec0 R08: 0000000000000000 R09: 0000000000000000 [5308071.167341] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [5308071.174767] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [5308071.182299] FS: 000000c000738090(0000) GS:ffff9fca86980000(0000) knlGS:ffff80c0001f4d80 [5308071.190837] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308071.196877] CR2: 00000000000002d8 CR3: 0000001a15334000 CR4: 0000000000162670 [5308071.204426] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308071.212009] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308071.219506] Stack: [5308071.221911] ffffffffc09cf018c 0000000000000000c ffffffffc09e0ba7c ffff9fb7f1281ec0c [5308071.230298] 0000000000000000c ffff9fb7f1281ec0c ffffba19832dfde8c 0000000000000000c [5308071.238714] 0000000000231788c 0000000000000000c 0000000000000000c ffffffffc08fa25fc [5308071.247098] Call Trace: [5308071.249868] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308071.256945] [] ? vmx_vcpu_run+0x337/0x4f0 [kvm_intel] [5308071.263961] [] ? kvm_arch_vcpu_ioctl_run+0x6df/0x16d0 [kvm] [5308071.271470] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5308071.278373] [] ? recalc_sigpending+0x17/0x50 [5308071.284580] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5308071.291221] [] ? signal_setup_done+0x67/0xb0 [5308071.297431] [] ? __seccomp_filter+0x74/0x270 [5308071.303644] [] ? do_vfs_ioctl+0xa2/0x620 [5308071.309534] [] ? __audit_syscall_entry+0xaa/0xf0 [5308071.316088] [] ? syscall_trace_enter+0x1ae/0x2c0 [5308071.322644] [] ? SyS_ioctl+0x74/0x80 [5308071.328167] [] ? do_syscall_64+0x8d/0x100 [5308071.334120] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5308071.341369] Code: c00 c81 ce2 cff c07 c00 c80 c81 cfa c12 c03 c00 c80 c74 c29 c25 c00 c07 c00 c80 c3d c00 c02 c00 c80 c74 c06 c48 c83 cc4 c08 c5b cc3 c48 c89 cdf ce8 c14 c21 cf1 cff ccd c02 c<48> c83 cc4 c08 c48 c89 cdf c5b ce9 c15 c21 cf1 cff c48 c89 c04 c24 ce8 c4c cd7 cff c [5308071.371818] NMI backtrace for cpu 43 skipped: idling at pc 0xffffffffa141dc3e [5308071.379282] NMI backtrace for cpu 9 [5308071.383084] CPU: 9 PID: 35881 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308071.393197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308071.402733] task: ffff9faf4169b100 task.stack: ffffba1974e50000 [5308071.408940] RIP: 0010:[] c [] native_queued_spin_lock_slowpath+0x21/0x1a0 [5308071.419661] RSP: 0018:ffffba1974e53bf0 EFLAGS: 00000202 [5308071.425290] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 000000000090df19 [5308071.432737] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff9fbcf240c000 [5308071.440161] RBP: ffff9fb570d215c0 R08: 0000000000000007 R09: 8000000000000000 [5308071.447613] R10: 00000003ffffffff R11: 0400000000000000 R12: 0000000100b13a51 [5308071.455120] R13: 0000000000100b13 R14: 0000000000000000 R15: 0000000000000000 [5308071.462543] FS: 000000c0001fee90(0000) GS:ffff9fca86840000(0000) knlGS:0000000000000000 [5308071.470958] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308071.477018] CR2: 00007fff740f1a00 CR3: 0000000df1f90000 CR4: 0000000000162670 [5308071.484468] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308071.491890] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308071.499313] Stack: [5308071.501614] ffffffffa141e2fdc ffffffffc0908f1bc ffffba1974e53c27c ffffffffc09cf00cc [5308071.510020] 0000000100000000c 0000000000003c4fc 0001ffffc09cf018c 0000000100000000c [5308071.518399] 000000000090df19c 18103b584c8806ebc ffff9fb570d215c0c 0000000100b13a51c [5308071.526776] Call Trace: [5308071.529511] [] ? _raw_spin_lock+0x1d/0x20 [5308071.535464] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5308071.542104] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308071.549118] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5308071.556046] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5308071.563469] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5308071.570990] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5308071.578016] [] ? recalc_sigpending+0x17/0x50 [5308071.584237] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5308071.590880] [] ? signal_setup_done+0x67/0xb0 [5308071.597089] [] ? __seccomp_filter+0x74/0x270 [5308071.603296] [] ? do_vfs_ioctl+0xa2/0x620 [5308071.609265] [] ? __audit_syscall_entry+0xaa/0xf0 [5308071.615826] [] ? syscall_trace_enter+0x1ae/0x2c0 [5308071.622383] [] ? SyS_ioctl+0x74/0x80 [5308071.627905] [] ? do_syscall_64+0x8d/0x100 [5308071.633852] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5308071.641108] Code: cfe cff cff c0f c1f c80 c00 c00 c00 c00 c0f c1f c44 c00 c00 c0f c1f c44 c00 c00 cba c01 c00 c00 c00 c8b c07 c85 cc0 c75 c0a cf0 c0f cb1 c17 c85 cc0 c75 cf2 cf3 cc3 cf3 c90 c cec c81 cfe c00 c01 c00 c00 c0f c84 c1c c01 c00 c00 c40 c30 cf6 c85 cf6 c75 c42 c [5308071.671784] NMI backtrace for cpu 32 [5308071.675675] CPU: 32 PID: 50501 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308071.685874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308071.695380] task: ffff9fb081bbc0c0 task.stack: ffffba199eb8c000 [5308071.701587] RIP: 0033:[<0000000000468dbc>] c [<0000000000468dbc>] 0x468dbc [5308071.708982] RSP: 002b:000000c004d91f08 EFLAGS: 00000206 [5308071.714602] RAX: 0000000000000000 RBX: 0000000075a017e0 RCX: 000000c075950000 [5308071.722028] RDX: 00007f709e63b580 RSI: ffffffffffffffe0 RDI: 000000c07ff4e820 [5308071.729458] RBP: 000000c004d91f50 R08: 000000c075950000 R09: 0000000000040000 [5308071.736893] R10: 00007f709e63b580 R11: 0000000000000ca7 R12: 000000000003ffff [5308071.744699] R13: 000000c0f4000000 R14: 000080c075950000 R15: 000080c0f594ffff [5308071.752123] FS: 000000c0f5a00090(0000) GS:ffff9fca86e00000(0000) knlGS:0000000000000000 [5308071.760501] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308071.766533] CR2: 000000c07ff4e000 CR3: 0000000caf384000 CR4: 0000000000162670 [5308071.773974] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308071.781423] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308071.788852] NMI backtrace for cpu 49 [5308071.792751] CPU: 49 PID: 2966 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308071.802876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308071.812386] task: ffff9fbd026cb080 task.stack: ffffba1961b4c000 [5308071.819336] RIP: 0033:[<00000000004434ca>] c [<00000000004434ca>] 0x4434ca [5308071.826591] RSP: 002b:000000c001075de8 EFLAGS: 00000216 [5308071.832192] RAX: 000000c00005c000 RBX: 000000c00006b000 RCX: 000000c00005c5f8 [5308071.839612] RDX: 00000000000207c7 RSI: 0000000000000000 RDI: 0000000000014078 [5308071.847033] RBP: 000000c001075df8 R08: 0000000000000040 R09: 0000000000000000 [5308071.854453] R10: 000000c0000da000 R11: 0000000000000020 R12: 0000000000000000 [5308071.861874] R13: 000000c00084de00 R14: 0000000000000000 R15: 0000000000000000 [5308071.869297] FS: 000000c000a0c090(0000) GS:ffff9fca87240000(0000) knlGS:0000000000000000 [5308071.877672] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308071.883715] CR2: 0000600226460000 CR3: 0000001430e5c000 CR4: 0000000000162670 [5308071.891136] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308071.898559] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308071.906015] NMI backtrace for cpu 16 skipped: idling at pc 0xffffffffa141dc3e [5308071.913469] NMI backtrace for cpu 18 skipped: idling at pc 0xffffffffa141dc3e [5308071.921065] NMI backtrace for cpu 42 [5308071.924953] CPU: 42 PID: 49671 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308071.935093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308071.944776] task: ffff9fbeeaf35080 task.stack: ffffba197cbb0000 [5308071.950986] RIP: 0010:[] c [] smp_call_function_single+0xd3/0x130 [5308071.960578] RSP: 0018:ffffba197cbb3c30 EFLAGS: 00000202 [5308071.966177] RAX: 0000000000000000 RBX: 000000000000003d RCX: ffffba196ac13c40 [5308071.973600] RDX: 0000000000000001 RSI: ffffba197cbb3c40 RDI: ffffba197cbb3c40 [5308071.981036] RBP: ffffffffc09d4a50 R08: 0000000000000002 R09: ffff9faf3f394440 [5308071.988459] R10: 0000000000000037 R11: ffff9fb43937a638 R12: 000000000000003d [5308071.995968] R13: ffff9fc5a3339dc0 R14: ffff9fb43937a600 R15: 000000000000002a [5308072.003389] FS: 000000c000570790(0000) GS:ffff9fca87080000(0000) knlGS:0000000000000000 [5308072.011940] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308072.017974] CR2: 00007ffdd75ada00 CR3: 00000018e3900000 CR4: 0000000000162670 [5308072.025399] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308072.032821] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308072.040242] Stack: [5308072.042543] ffff9fbeeaf35080c 0000000000000000c ffffba196ac13c40c ffffffffc09d4a50c [5308072.050971] ffff9fc5a333e358c 0000000000000003c f7c9f16b3363b2a7c 000000000000002ac [5308072.059351] ffffba197cbb3d90c ffffffffc09d3e9fc 0000000000000000c 0000000000000000c [5308072.067822] Call Trace: [5308072.070571] [] ? update_debugctlmsr+0x20/0x20 [kvm_intel] [5308072.077907] [] ? vmx_vcpu_load+0x9f/0x360 [kvm_intel] [5308072.084918] [] ? futex_wait+0x223/0x250 [5308072.090718] [] ? __switch_to_asm+0x41/0x70 [5308072.096795] [] ? __switch_to_asm+0x35/0x70 [5308072.102852] [] ? __switch_to_asm+0x41/0x70 [5308072.108899] [] ? __switch_to_asm+0x35/0x70 [5308072.114968] [] ? __switch_to_asm+0x41/0x70 [5308072.121004] [] ? __switch_to_asm+0x35/0x70 [5308072.127127] [] ? __switch_to_asm+0x41/0x70 [5308072.133163] [] ? __switch_to_asm+0x35/0x70 [5308072.139203] [] ? __switch_to_asm+0x41/0x70 [5308072.145237] [] ? kvm_arch_vcpu_load+0x46/0x290 [kvm] [5308072.152181] [] ? recalc_sigpending+0x17/0x50 [5308072.158390] [] ? vcpu_load+0x3c/0x50 [kvm] [5308072.166947] [] ? kvm_vcpu_ioctl+0x77/0x5e0 [kvm] [5308072.173525] [] ? signal_setup_done+0x67/0xb0 [5308072.179732] [] ? __seccomp_filter+0x74/0x270 [5308072.185940] [] ? do_vfs_ioctl+0xa2/0x620 [5308072.191813] [] ? __audit_syscall_entry+0xaa/0xf0 [5308072.198366] [] ? syscall_trace_enter+0x1ae/0x2c0 [5308072.204920] [] ? SyS_ioctl+0x74/0x80 [5308072.210432] [] ? do_syscall_64+0x8d/0x100 [5308072.216378] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5308072.223626] Code: c25 c28 c00 c00 c00 c75 c73 c48 c83 cc4 c38 c5b c5d cc3 c48 c8d c74 c24 c10 c48 c89 cd1 c89 cdf c48 c89 cea ce8 c28 cfe cff cff c8b c54 c24 c28 c83 ce2 c01 c74 c0b cf3 c90 c<8b> c54 c24 c28 c83 ce2 c01 c75 cf5 ceb cc1 c8b c05 cc4 c85 cdb c00 c85 cc0 c75 c83 c [5308072.254057] NMI backtrace for cpu 26 skipped: idling at pc 0xffffffffa141dc3e [5308072.262556] NMI backtrace for cpu 50 [5308072.266459] CPU: 50 PID: 35787 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308072.276657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308072.286285] task: ffff9fc814b03100 task.stack: ffffba1975208000 [5308072.292621] RIP: 0010:[] c [] native_queued_spin_lock_slowpath+0x21/0x1a0 [5308072.302984] RSP: 0018:ffffba197520bbf0 EFLAGS: 00000202 [5308072.308584] RAX: 0000000000000001 RBX: 0000000000000002 RCX: 0000000000e7692b [5308072.316014] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff9fbcf240c000 [5308072.323444] RBP: ffff9fca63c48440 R08: 0000000000000007 R09: 8000000000000000 [5308072.330871] R10: 0000000000000000 R11: 0000000000000001 R12: 00003ff5e1ca9000 [5308072.338303] R13: 00000003ff5e1ca9 R14: 0000000000000000 R15: 0000000000000000 [5308072.346895] FS: 000000c0005b8410(0000) GS:ffff9fca87280000(0000) knlGS:0000000000000000 [5308072.355279] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308072.361316] CR2: 00000000007280f0 CR3: 0000000df1f90000 CR4: 0000000000162670 [5308072.368850] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308072.376361] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308072.383785] Stack: [5308072.386153] ffffffffa141e2fdc ffffffffc0908f1bc ffffba197520bc27c ffffffffc09cf00cc [5308072.394642] 0000000000000000c 0000000000003c4fc 0100ffffc09cf018c 0000000100000000c [5308072.403186] 0000000000e7692bc f447616bc6f16a88c ffff9fca63c48440c 00003ff5e1ca9000c [5308072.411717] Call Trace: [5308072.414461] [] ? _raw_spin_lock+0x1d/0x20 [5308072.420502] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5308072.427155] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308072.434143] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5308072.442149] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5308072.449485] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5308072.457005] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5308072.464174] [] ? recalc_sigpending+0x17/0x50 [5308072.470381] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5308072.477023] [] ? signal_setup_done+0x67/0xb0 [5308072.483233] [] ? __seccomp_filter+0x74/0x270 [5308072.489474] [] ? do_vfs_ioctl+0xa2/0x620 [5308072.495427] [] ? __audit_syscall_entry+0xaa/0xf0 [5308072.502028] [] ? syscall_trace_enter+0x1ae/0x2c0 [5308072.508587] [] ? SyS_ioctl+0x74/0x80 [5308072.514143] [] ? do_syscall_64+0x8d/0x100 [5308072.520136] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5308072.527432] Code: cfe cff cff c0f c1f c80 c00 c00 c00 c00 c0f c1f c44 c00 c00 c0f c1f c44 c00 c00 cba c01 c00 c00 c00 c8b c07 c85 cc0 c75 c0a cf0 c0f cb1 c17 c85 cc0 c75 cf2 cf3 cc3 cf3 c90 c cec c81 cfe c00 c01 c00 c00 c0f c84 c1c c01 c00 c00 c40 c30 cf6 c85 cf6 c75 c42 c [5308072.557859] NMI backtrace for cpu 10 skipped: idling at pc 0xffffffffa141dc3e [5308072.565512] NMI backtrace for cpu 47 [5308072.569403] CPU: 47 PID: 35232 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308072.579638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308072.589152] task: ffff9fca3b0df0c0 task.stack: ffffba1977524000 [5308072.595362] RIP: 0010:[] c [] native_queued_spin_lock_slowpath+0x21/0x1a0 [5308072.605650] RSP: 0018:ffffba1977527bf0 EFLAGS: 00000202 [5308072.611250] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 000000000090df19 [5308072.618671] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff9fbcf240c000 [5308072.626093] RBP: ffff9fc0b78d1600 R08: 0000000000000007 R09: 8000000000000000 [5308072.633602] R10: 00000003ffffffff R11: 0400000000000000 R12: 0000000100b13a51 [5308072.641024] R13: 0000000000100b13 R14: 0000000000000000 R15: 0000000000000000 [5308072.648470] FS: 000000c00029a090(0000) GS:ffff9fca871c0000(0000) knlGS:0000000000000000 [5308072.656847] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308072.662879] CR2: 00007fff740f1a00 CR3: 0000000df1f90000 CR4: 0000000000162670 [5308072.670303] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308072.677725] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308072.685148] Stack: [5308072.687453] ffffffffa141e2fdc ffffffffc0908f1bc ffffba1977527c27c ffffffffc09cf00cc [5308072.695831] 0000000100000000c 0000000000003c4fc 0001ffffc09cf018c 0000000100000000c [5308072.704248] 000000000090df19c d59cadcfce32a115c ffff9fc0b78d1600c 0000000100b13a51c [5308072.712647] Call Trace: [5308072.715384] [] ? _raw_spin_lock+0x1d/0x20 [5308072.721332] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5308072.727973] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308072.734961] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5308072.741863] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5308072.749199] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308072.756276] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308072.765607] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308072.772681] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308072.779706] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308072.787082] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308072.794075] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308072.801150] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308072.808139] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5308072.815128] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5308072.822640] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5308072.829542] [] ? recalc_sigpending+0x17/0x50 [5308072.835750] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5308072.842393] [] ? signal_setup_done+0x67/0xb0 [5308072.848599] [] ? __seccomp_filter+0x74/0x270 [5308072.854806] [] ? do_vfs_ioctl+0xa2/0x620 [5308072.860701] [] ? __audit_syscall_entry+0xaa/0xf0 [5308072.867717] [] ? syscall_trace_enter+0x1ae/0x2c0 [5308072.874304] [] ? SyS_ioctl+0x74/0x80 [5308072.879841] [] ? do_syscall_64+0x8d/0x100 [5308072.885787] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5308072.893060] Code: cfe cff cff c0f c1f c80 c00 c00 c00 c00 c0f c1f c44 c00 c00 c0f c1f c44 c00 c00 cba c01 c00 c00 c00 c8b c07 c85 cc0 c75 c0a cf0 c0f cb1 c17 c85 cc0 c75 cf2 cf3 cc3 cf3 c90 c cec c81 cfe c00 c01 c00 c00 c0f c84 c1c c01 c00 c00 c40 c30 cf6 c85 cf6 c75 c42 c [5308072.923488] NMI backtrace for cpu 20 [5308072.927737] CPU: 20 PID: 35805 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308072.937976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308072.947484] task: ffff9fb307550000 task.stack: ffffba196b1b0000 [5308072.953694] RIP: 0010:[] c [] native_queued_spin_lock_slowpath+0x21/0x1a0 [5308072.964168] RSP: 0018:ffffba196b1b3bf0 EFLAGS: 00000202 [5308072.969782] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 000000000090df19 [5308072.977205] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff9fbcf240c000 [5308072.984631] RBP: ffff9fc0b9458f80 R08: 0000000000000007 R09: 8000000000000000 [5308072.992055] R10: 00000003ffffffff R11: 0400000000000000 R12: 0000000100b13a51 [5308072.999476] R13: 0000000000100b13 R14: 0000000000000000 R15: 0000000000000000 [5308073.006898] FS: 000000c0001fe790(0000) GS:ffff9fca86b00000(0000) knlGS:0000000000000000 [5308073.015276] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308073.021310] CR2: 00007fff740f1a00 CR3: 0000000df1f90000 CR4: 0000000000162670 [5308073.028737] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308073.036161] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308073.043583] Stack: [5308073.045887] ffffffffa141e2fdc ffffffffc0908f1bc ffffba196b1b3c27c ffffffffc09cf00cc [5308073.054264] 0000000100000000c 0000000000003c4fc 0001ffffc09cf018c 0000000100000000c [5308073.062641] 000000000090df19c 955129b06eb39935c ffff9fc0b9458f80c 0000000100b13a51c [5308073.071055] Call Trace: [5308073.073790] [] ? _raw_spin_lock+0x1d/0x20 [5308073.079736] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5308073.086374] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308073.093365] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5308073.100270] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5308073.107608] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308073.114774] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308073.121764] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308073.128975] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308073.135965] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308073.143040] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308073.150029] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308073.157104] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308073.164119] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5308073.171108] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5308073.178618] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5308073.185606] [] ? recalc_sigpending+0x17/0x50 [5308073.191823] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5308073.198466] [] ? signal_setup_done+0x67/0xb0 [5308073.204672] [] ? __seccomp_filter+0x74/0x270 [5308073.210926] [] ? do_vfs_ioctl+0xa2/0x620 [5308073.216786] [] ? __audit_syscall_entry+0xaa/0xf0 [5308073.223340] [] ? syscall_trace_enter+0x1ae/0x2c0 [5308073.229895] [] ? SyS_ioctl+0x74/0x80 [5308073.235408] [] ? do_syscall_64+0x8d/0x100 [5308073.241355] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5308073.250104] Code: cfe cff cff c0f c1f c80 c00 c00 c00 c00 c0f c1f c44 c00 c00 c0f c1f c44 c00 c00 cba c01 c00 c00 c00 c8b c07 c85 cc0 c75 c0a cf0 c0f cb1 c17 c85 cc0 c75 cf2 cf3 cc3 cf3 c90 c cec c81 cfe c00 c01 c00 c00 c0f c84 c1c c01 c00 c00 c40 c30 cf6 c85 cf6 c75 c42 c [5308073.280556] NMI backtrace for cpu 4 [5308073.284381] CPU: 4 PID: 13046 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308073.294421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308073.303933] task: ffff9fb3510b40c0 task.stack: ffffba197c5c8000 [5308073.310148] RIP: 0033:[<000000000125fd73>] c [<000000000125fd73>] 0x125fd73 [5308073.317492] RSP: 002b:00007f0643ffed10 EFLAGS: 00000202 [5308073.323094] RAX: 00000000000000f0 RBX: 000000c000c03d00 RCX: 05fc00003b7fda2a [5308073.330634] RDX: 0000000000af4512 RSI: 0000000000000000 RDI: 00007f06b4010be8 [5308073.338061] RBP: 000000c000c03fc0 R08: 05fc04003b7fda2a R09: 0000000000000000 [5308073.345511] R10: 000000c001894180 R11: 0000000000000000 R12: 00002300024200c0 [5308073.352934] R13: 000000c001892000 R14: 000000c000856600 R15: 0000000000af4594 [5308073.360358] FS: 00007f0643fff700(0000) GS:ffff9fca86700000(0000) knlGS:0000000000000000 [5308073.368735] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308073.374797] CR2: 000060088cfa0000 CR3: 00000014c2ed0000 CR4: 0000000000162670 [5308073.382221] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308073.389643] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308073.397086] NMI backtrace for cpu 8 [5308073.400899] CPU: 8 PID: 45707 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308073.411064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308073.420572] task: ffff9fb8fa2a7040 task.stack: ffffba197b9d8000 [5308073.426779] RIP: 0033:[<00000000004434d1>] c [<00000000004434d1>] 0x4434d1 [5308073.434137] RSP: 002b:000000c0010bbdf8 EFLAGS: 00000212 [5308073.440171] RAX: 000000c00003b800 RBX: 000000c000043000 RCX: 000000c00003bdf8 [5308073.447600] RDX: 000000000000d3bf RSI: 0000000000000001 RDI: 000000000000a5d3 [5308073.455050] RBP: 000000c0010bbe08 R08: 000000000000a5d3 R09: 0000000000000000 [5308073.462913] R10: 000000c0000da000 R11: 0000000000000020 R12: 0000000000000003 [5308073.470344] R13: 000000c000eb0480 R14: 000000c00dc19800 R15: 0000000000000000 [5308073.477798] FS: 000000c000f8e090(0000) GS:ffff9fca86800000(0000) knlGS:0000000000000000 [5308073.486181] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308073.492214] CR2: 00007ffdd9382a00 CR3: 000000027fc90000 CR4: 0000000000162670 [5308073.499637] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308073.507061] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308073.514490] NMI backtrace for cpu 48 [5308073.518408] CPU: 48 PID: 19437 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308073.528899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308073.538510] task: ffff9fbd01170140 task.stack: ffffba1970188000 [5308073.544727] RIP: 0010:[] c [] vmx_complete_atomic_exit.constprop.93+0x5e/0x80 [kvm_intel] [5308073.556420] RSP: 0018:ffffba197018bce0 EFLAGS: 00000046 [5308073.562036] RAX: 0000000080000200 RBX: ffff9fb0b6839d40 RCX: ffff9fb0b6839d40 [5308073.569485] RDX: 0000000080000202 RSI: 0000000000000000 RDI: ffff9fb0b6839d40 [5308073.576922] RBP: ffff9fb0b6839d40 R08: 0000000000000000 R09: 0000000000000000 [5308073.584360] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [5308073.591806] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [5308073.599289] FS: 000000c0007cc790(0000) GS:ffff9fca87200000(0000) knlGS:ffff80c0002b4480 [5308073.607685] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308073.613730] CR2: 00000000000002d8 CR3: 0000001a15334000 CR4: 0000000000162670 [5308073.621159] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308073.628688] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308073.636121] Stack: [5308073.638439] ffffffffc09cf018c 0000000000000000c ffffffffc09e0ba7c ffff9fb0b6839d40c [5308073.646829] 0000000000000000c ffff9fb0b6839d40c ffffba197018bde8c 0000000000000000c [5308073.655749] 0000000000231788c 0000000000000000c 0000000000000000c ffffffffc08fa25fc [5308073.664142] Call Trace: [5308073.666888] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308073.673975] [] ? vmx_vcpu_run+0x337/0x4f0 [kvm_intel] [5308073.680975] [] ? kvm_arch_vcpu_ioctl_run+0x6df/0x16d0 [kvm] [5308073.688499] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5308073.695411] [] ? recalc_sigpending+0x17/0x50 [5308073.701630] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5308073.708371] [] ? signal_setup_done+0x67/0xb0 [5308073.714688] [] ? __seccomp_filter+0x74/0x270 [5308073.720913] [] ? do_vfs_ioctl+0xa2/0x620 [5308073.726790] [] ? __audit_syscall_entry+0xaa/0xf0 [5308073.733357] [] ? syscall_trace_enter+0x1ae/0x2c0 [5308073.739919] [] ? SyS_ioctl+0x74/0x80 [5308073.745436] [] ? do_syscall_64+0x8d/0x100 [5308073.751512] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5308073.758859] Code: c00 c81 ce2 cff c07 c00 c80 c81 cfa c12 c03 c00 c80 c74 c29 c25 c00 c07 c00 c80 c3d c00 c02 c00 c80 c74 c06 c48 c83 cc4 c08 c5b cc3 c48 c89 cdf ce8 c14 c21 cf1 cff ccd c02 c<48> c83 cc4 c08 c48 c89 cdf c5b ce9 c15 c21 cf1 cff c48 c89 c04 c24 ce8 c4c cd7 cff c [5308073.789501] NMI backtrace for cpu 55 [5308073.793450] CPU: 55 PID: 34886 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308073.803595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308073.813106] task: ffff9fc0b96850c0 task.stack: ffffba1975870000 [5308073.819317] RIP: 0010:[] c [] native_queued_spin_lock_slowpath+0xf/0x1a0 [5308073.829520] RSP: 0018:ffffba1975873bf0 EFLAGS: 00000202 [5308073.835142] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 000000000090df19 [5308073.842611] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff9fbcf240c000 [5308073.850052] RBP: ffff9fc457531280 R08: 0000000000000007 R09: 8000000000000000 [5308073.857481] R10: 00000003ffffffff R11: 0400000000000000 R12: 0000000100b13a51 [5308073.864914] R13: 0000000000100b13 R14: 0000000000000000 R15: 0000000000000000 [5308073.872341] FS: 000000000185a0d0(0000) GS:ffff9fca873c0000(0000) knlGS:0000000000000000 [5308073.880751] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308073.886789] CR2: 00007fff740f1a00 CR3: 0000000df1f90000 CR4: 0000000000162670 [5308073.894215] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308073.901641] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308073.909158] Stack: [5308073.911473] ffffffffa141e2fdc ffffffffc0908f1bc ffffba1975873c27c ffffffffc09cf00cc [5308073.919857] 0000000100000000c 0000000000003c4fc 0001ffffc09cf018c 0000000100000000c [5308073.928378] 000000000090df19c ed4e89fb90a98d2ec ffff9fc457531280c 0000000100b13a51c [5308073.936762] Call Trace: [5308073.939621] [] ? _raw_spin_lock+0x1d/0x20 [5308073.945932] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5308073.952607] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308073.960044] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5308073.967044] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5308073.974509] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308073.981591] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308073.988623] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308073.995707] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308074.002696] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308074.009773] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308074.016762] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5308074.023841] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5308074.030954] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5308074.037947] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5308074.045488] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5308074.052480] [] ? recalc_sigpending+0x17/0x50 [5308074.058698] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5308074.065343] [] ? signal_setup_done+0x67/0xb0 [5308074.071552] [] ? __seccomp_filter+0x74/0x270 [5308074.077761] [] ? do_vfs_ioctl+0xa2/0x620 [5308074.083680] [] ? __audit_syscall_entry+0xaa/0xf0 [5308074.090265] [] ? syscall_trace_enter+0x1ae/0x2c0 [5308074.096910] [] ? SyS_ioctl+0x74/0x80 [5308074.102468] [] ? do_syscall_64+0x8d/0x100 [5308074.108419] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5308074.115774] Code: c75 cce c48 c8b c04 c24 cc6 c03 c01 c48 cc7 c00 c00 c00 c00 c00 ce9 c90 cfe cff cff c0f c1f c80 c00 c00 c00 c00 c0f c1f c44 c00 c00 c0f c1f c44 c00 c00 cba c01 c00 c00 c00 c<8b> c07 c85 cc0 c75 c0a cf0 c0f cb1 c17 c85 cc0 c75 cf2 cf3 cc3 cf3 c90 ceb cec c81 c [5308074.146214] NMI backtrace for cpu 7 [5308074.150016] CPU: 7 PID: 44994 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5308074.160826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5308074.171113] task: ffff9fbecf5e10c0 task.stack: ffffba196ac10000 [5308074.177358] RIP: 0010:[] c [] smp_call_function_single+0xd3/0x130 [5308074.186954] RSP: 0018:ffffba196ac13c30 EFLAGS: 00000202 [5308074.192557] RAX: 0000000000000000 RBX: 000000000000003d RCX: ffffba1975b07c40 [5308074.199992] RDX: 0000000000000001 RSI: ffffba196ac13c40 RDI: ffffba196ac13c40 [5308074.207621] RBP: ffffffffc09d4a50 R08: 0000000000000002 R09: ffff9fca762b2e80 [5308074.215047] R10: 000000000000001d R11: ffff9fca763fff38 R12: 000000000000003d [5308074.224617] R13: ffff9fc9bfb72200 R14: ffff9fca763fff00 R15: 0000000000000007 [5308074.232650] FS: 000000c000814090(0000) GS:ffff9fca867c0000(0000) knlGS:0000000000000000 [5308074.241041] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5308074.247076] CR2: 0000600244820000 CR3: 00000016eba6a000 CR4: 0000000000162670 [5308074.254499] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5308074.262046] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5308074.269471] Stack: [5308074.271799] 0000000000000246c ffff9fc631350180c ffffba1975b07c40c ffffffffc09d4a50c [5308074.280179] ffff9fc9bfb76798c 0000000000000003c cd5ce9c79081ce6ec 0000000000000007c [5308074.288555] ffffba196ac13d90c ffffffffc09d3e9fc ffff9fc3b15a80c0c ffff9fca86e58980c [5308074.296934] Call Trace: [5308074.299672] [] ? update_debugctlmsr+0x20/0x20 [kvm_intel] [5308074.307439] [] ? vmx_vcpu_load+0x9f/0x360 [kvm_intel] [5308074.314427] [] ? check_preempt_curr+0x7a/0x90 [5308074.320745] [] ? ttwu_do_wakeup+0x14/0xe0 [5308074.326694] [] ? try_to_wake_up+0x54/0x3c0 [5308074.332728] [] ? wake_up_q+0x3f/0x70 [5308074.338256] [] ? kvm_arch_vcpu_load+0x46/0x290 [kvm] [5308074.345178] [] ? recalc_sigpending+0x17/0x50 [5308074.351425] [