I0623 14:10:10.607757 1 x:0] Watchdog starting loop, tasks: 6, discount: 0s I0623 14:10:55.607978 1 x:0] Watchdog starting loop, tasks: 6, discount: 0s I0623 14:11:40.608174 1 x:0] Watchdog starting loop, tasks: 6, discount: 0s I0623 14:12:25.608386 1 x:0] Watchdog starting loop, tasks: 6, discount: 0s I0623 14:13:10.608551 1 x:0] Watchdog starting loop, tasks: 6, discount: 0s I0623 14:13:22.749745 53740 x:0] *************************** I0623 14:13:22.749818 53740 x:0] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -network=none -platform=kvm -file-access=proxy -overlay -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-proxy-overlay-sandbox-1 /syz-execprog -executor /syz-executor -arch=amd64 -cover=0 -procs=4 -repeat=0 -sandbox none -threaded=false -collide=false /syzkaller893489460] I0623 14:13:22.749874 53740 x:0] Git Revision: 9c0c4fd8d05cca4905a0f8e4f391045566e4d401 I0623 14:13:22.749880 53740 x:0] PID: 53740 I0623 14:13:22.749887 53740 x:0] UID: 0, GID: 0 I0623 14:13:22.749891 53740 x:0] Configuration: I0623 14:13:22.749894 53740 x:0] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0623 14:13:22.749914 53740 x:0] Platform: kvm I0623 14:13:22.749927 53740 x:0] FileAccess: proxy, overlay: true I0623 14:13:22.749943 53740 x:0] Network: sandbox, logging: false I0623 14:13:22.749966 53740 x:0] Strace: false, max size: 1024, syscalls: [] I0623 14:13:22.749972 53740 x:0] *************************** I0623 14:13:22.751271 1 x:0] EXEC: [/syz-execprog -executor /syz-executor -arch=amd64 -cover=0 -procs=4 -repeat=0 -sandbox none -threaded=false -collide=false /syzkaller893489460] 2018/06/23 14:13:32 parsed 1 programs 2018/06/23 14:13:32 executed programs: 0 I0623 14:13:34.479593 1 x:0] [ 55] Error opening /bin/sh: no such file or directory I0623 14:13:34.479635 1 x:0] [ 55] Failed to load /bin/sh: no such file or directory I0623 14:13:34.508303 1 x:0] [ 54] Error opening /bin/sh: no such file or directory I0623 14:13:34.508333 1 x:0] [ 54] Failed to load /bin/sh: no such file or directory I0623 14:13:34.552612 1 x:0] [ 53] Error opening /bin/sh: no such file or directory I0623 14:13:34.552671 1 x:0] [ 53] Failed to load /bin/sh: no such file or directory I0623 14:13:34.697384 1 x:0] [ 56] Error opening /bin/sh: no such file or directory I0623 14:13:34.697430 1 x:0] [ 56] Failed to load /bin/sh: no such file or directory I0623 14:13:34.996236 1 x:0] [ 57] Error opening /bin/sh: no such file or directory I0623 14:13:34.996313 1 x:0] [ 57] Failed to load /bin/sh: no such file or directory I0623 14:13:35.030432 1 x:0] [ 59] Error opening /bin/sh: no such file or directory I0623 14:13:35.030480 1 x:0] [ 59] Failed to load /bin/sh: no such file or directory I0623 14:13:35.037593 1 x:0] [ 58] Error opening /bin/sh: no such file or directory I0623 14:13:35.037622 1 x:0] [ 58] Failed to load /bin/sh: no such file or directory I0623 14:13:35.048296 1 x:0] [ 60] Error opening /bin/sh: no such file or directory I0623 14:13:35.048333 1 x:0] [ 60] Failed to load /bin/sh: no such file or directory I0623 14:13:35.199719 1 x:0] [ 61] Error opening /bin/sh: no such file or directory I0623 14:13:35.199751 1 x:0] [ 61] Failed to load /bin/sh: no such file or directory I0623 14:13:35.249048 1 x:0] [ 63] Error opening /bin/sh: no such file or directory I0623 14:13:35.249075 1 x:0] [ 63] Failed to load /bin/sh: no such file or directory I0623 14:13:35.253845 1 x:0] [ 62] Error opening /bin/sh: no such file or directory I0623 14:13:35.253885 1 x:0] [ 62] Failed to load /bin/sh: no such file or directory I0623 14:13:35.264882 1 x:0] [ 64] Error opening /bin/sh: no such file or directory I0623 14:13:35.264903 1 x:0] [ 64] Failed to load /bin/sh: no such file or directory I0623 14:13:35.498213 1 x:0] [ 65] Error opening /bin/sh: no such file or directory I0623 14:13:35.498249 1 x:0] [ 65] Failed to load /bin/sh: no such file or directory I0623 14:13:35.628089 1 x:0] [ 68] Error opening /bin/sh: no such file or directory I0623 14:13:35.628129 1 x:0] [ 68] Failed to load /bin/sh: no such file or directory I0623 14:13:35.670947 1 x:0] [ 67] Error opening /bin/sh: no such file or directory I0623 14:13:35.670965 1 x:0] [ 66] Error opening /bin/sh: no such file or directory I0623 14:13:35.671676 1 x:0] [ 66] Failed to load /bin/sh: no such file or directory I0623 14:13:35.671654 1 x:0] [ 67] Failed to load /bin/sh: no such file or directory I0623 14:13:35.727213 1 x:0] [ 69] Error opening /bin/sh: no such file or directory I0623 14:13:35.727280 1 x:0] [ 69] Failed to load /bin/sh: no such file or directory I0623 14:13:35.873816 1 x:0] [ 71] Error opening /bin/sh: no such file or directory I0623 14:13:35.873867 1 x:0] [ 71] Failed to load /bin/sh: no such file or directory I0623 14:13:35.877814 1 x:0] [ 72] Error opening /bin/sh: no such file or directory I0623 14:13:35.877853 1 x:0] [ 72] Failed to load /bin/sh: no such file or directory I0623 14:13:35.890125 1 x:0] [ 70] Error opening /bin/sh: no such file or directory I0623 14:13:35.890163 1 x:0] [ 70] Failed to load /bin/sh: no such file or directory I0623 14:13:35.910176 1 x:0] [ 73] Error opening /bin/sh: no such file or directory I0623 14:13:35.910222 1 x:0] [ 73] Failed to load /bin/sh: no such file or directory I0623 14:13:35.961628 1 x:0] [ 75] Error opening /bin/sh: no such file or directory I0623 14:13:35.961659 1 x:0] [ 75] Failed to load /bin/sh: no such file or directory I0623 14:13:35.993556 1 x:0] [ 74] Error opening /bin/sh: no such file or directory I0623 14:13:35.993584 1 x:0] [ 74] Failed to load /bin/sh: no such file or directory I0623 14:13:36.003204 1 x:0] [ 76] Error opening /bin/sh: no such file or directory I0623 14:13:36.003223 1 x:0] [ 76] Failed to load /bin/sh: no such file or directory I0623 14:13:36.010716 1 x:0] [ 77] Error opening /bin/sh: no such file or directory I0623 14:13:36.010743 1 x:0] [ 77] Failed to load /bin/sh: no such file or directory I0623 14:13:36.053460 1 x:0] [ 78] Error opening /bin/sh: no such file or directory I0623 14:13:36.054635 1 x:0] [ 78] Failed to load /bin/sh: no such file or directory I0623 14:13:36.102029 1 x:0] [ 79] Error opening /bin/sh: no such file or directory I0623 14:13:36.102060 1 x:0] [ 79] Failed to load /bin/sh: no such file or directory I0623 14:13:36.111587 1 x:0] [ 81] Error opening /bin/sh: no such file or directory I0623 14:13:36.111620 1 x:0] [ 81] Failed to load /bin/sh: no such file or directory I0623 14:13:36.117180 1 x:0] [ 80] Error opening /bin/sh: no such file or directory I0623 14:13:36.117220 1 x:0] [ 80] Failed to load /bin/sh: no such file or directory I0623 14:13:36.216506 1 x:0] [ 84] Error opening /bin/sh: no such file or directory I0623 14:13:36.216531 1 x:0] [ 84] Failed to load /bin/sh: no such file or directory I0623 14:13:36.224181 1 x:0] [ 82] Error opening /bin/sh: no such file or directory I0623 14:13:36.224218 1 x:0] [ 82] Failed to load /bin/sh: no such file or directory I0623 14:13:36.225653 1 x:0] [ 83] Error opening /bin/sh: no such file or directory I0623 14:13:36.225677 1 x:0] [ 83] Failed to load /bin/sh: no such file or directory I0623 14:13:36.251024 1 x:0] [ 85] Error opening /bin/sh: no such file or directory I0623 14:13:36.251060 1 x:0] [ 85] Failed to load /bin/sh: no such file or directory I0623 14:13:36.280743 1 x:0] [ 86] Error opening /bin/sh: no such file or directory I0623 14:13:36.280770 1 x:0] [ 86] Failed to load /bin/sh: no such file or directory I0623 14:13:36.353288 1 x:0] [ 88] Error opening /bin/sh: no such file or directory I0623 14:13:36.353314 1 x:0] [ 88] Failed to load /bin/sh: no such file or directory I0623 14:13:36.359454 1 x:0] [ 89] Error opening /bin/sh: no such file or directory I0623 14:13:36.359480 1 x:0] [ 89] Failed to load /bin/sh: no such file or directory I0623 14:13:36.389279 1 x:0] [ 87] Error opening /bin/sh: no such file or directory I0623 14:13:36.389308 1 x:0] [ 87] Failed to load /bin/sh: no such file or directory I0623 14:13:36.444112 1 x:0] [ 90] Error opening /bin/sh: no such file or directory I0623 14:13:36.444166 1 x:0] [ 90] Failed to load /bin/sh: no such file or directory I0623 14:13:36.470399 1 x:0] [ 92] Error opening /bin/sh: no such file or directory I0623 14:13:36.470437 1 x:0] [ 92] Failed to load /bin/sh: no such file or directory I0623 14:13:36.478333 1 x:0] [ 93] Error opening /bin/sh: no such file or directory I0623 14:13:36.478380 1 x:0] [ 93] Failed to load /bin/sh: no such file or directory I0623 14:13:36.506233 1 x:0] [ 91] Error opening /bin/sh: no such file or directory I0623 14:13:36.506275 1 x:0] [ 91] Failed to load /bin/sh: no such file or directory I0623 14:13:36.582558 1 x:0] [ 96] Error opening /bin/sh: no such file or directory I0623 14:13:36.582597 1 x:0] [ 96] Failed to load /bin/sh: no such file or directory I0623 14:13:36.604907 1 x:0] [ 94] Error opening /bin/sh: no such file or directory I0623 14:13:36.604945 1 x:0] [ 94] Failed to load /bin/sh: no such file or directory I0623 14:13:36.648523 1 x:0] [ 97] Error opening /bin/sh: no such file or directory I0623 14:13:36.648569 1 x:0] [ 97] Failed to load /bin/sh: no such file or directory I0623 14:13:36.665457 1 x:0] [ 95] Error opening /bin/sh: no such file or directory I0623 14:13:36.665494 1 x:0] [ 95] Failed to load /bin/sh: no such file or directory I0623 14:13:36.720749 1 x:0] [ 98] Error opening /bin/sh: no such file or directory I0623 14:13:36.720788 1 x:0] [ 98] Failed to load /bin/sh: no such file or directory I0623 14:13:36.750531 1 x:0] [ 99] Error opening /bin/sh: no such file or directory I0623 14:13:36.750568 1 x:0] [ 99] Failed to load /bin/sh: no such file or directory I0623 14:13:36.796323 1 x:0] [ 100] Error opening /bin/sh: no such file or directory I0623 14:13:36.796378 1 x:0] [ 100] Failed to load /bin/sh: no such file or directory I0623 14:13:36.838109 1 x:0] [ 103] Error opening /bin/sh: no such file or directory I0623 14:13:36.838153 1 x:0] [ 103] Failed to load /bin/sh: no such file or directory I0623 14:13:36.853788 1 x:0] [ 104] Error opening /bin/sh: no such file or directory I0623 14:13:36.853822 1 x:0] [ 104] Failed to load /bin/sh: no such file or directory I0623 14:13:36.915283 1 x:0] [ 101] Error opening /bin/sh: no such file or directory I0623 14:13:36.915327 1 x:0] [ 101] Failed to load /bin/sh: no such file or directory I0623 14:13:36.944297 1 x:0] [ 102] Error opening /bin/sh: no such file or directory I0623 14:13:36.944342 1 x:0] [ 102] Failed to load /bin/sh: no such file or directory I0623 14:13:36.955845 1 x:0] [ 106] Error opening /bin/sh: no such file or directory I0623 14:13:36.955886 1 x:0] [ 106] Failed to load /bin/sh: no such file or directory I0623 14:13:36.983212 1 x:0] [ 107] Error opening /bin/sh: no such file or directory I0623 14:13:36.983255 1 x:0] [ 107] Failed to load /bin/sh: no such file or directory I0623 14:13:36.984027 1 x:0] [ 105] Error opening /bin/sh: no such file or directory I0623 14:13:36.984048 1 x:0] [ 105] Failed to load /bin/sh: no such file or directory I0623 14:13:37.044665 1 x:0] [ 109] Error opening /bin/sh: no such file or directory I0623 14:13:37.044702 1 x:0] [ 109] Failed to load /bin/sh: no such file or directory I0623 14:13:37.044700 1 x:0] [ 108] Error opening /bin/sh: no such file or directory I0623 14:13:37.044832 1 x:0] [ 108] Failed to load /bin/sh: no such file or directory I0623 14:13:37.058958 1 x:0] [ 111] Error opening /bin/sh: no such file or directory I0623 14:13:37.058988 1 x:0] [ 111] Failed to load /bin/sh: no such file or directory I0623 14:13:37.128357 1 x:0] [ 112] Error opening /bin/sh: no such file or directory I0623 14:13:37.128392 1 x:0] [ 112] Failed to load /bin/sh: no such file or directory I0623 14:13:37.128578 1 x:0] [ 113] Error opening /bin/sh: no such file or directory I0623 14:13:37.128604 1 x:0] [ 113] Failed to load /bin/sh: no such file or directory I0623 14:13:37.129992 1 x:0] [ 114] Error opening /bin/sh: no such file or directory I0623 14:13:37.130025 1 x:0] [ 114] Failed to load /bin/sh: no such file or directory I0623 14:13:37.133432 1 x:0] [ 110] Error opening /bin/sh: no such file or directory I0623 14:13:37.133465 1 x:0] [ 110] Failed to load /bin/sh: no such file or directory I0623 14:13:37.237195 1 x:0] [ 115] Error opening /bin/sh: no such file or directory I0623 14:13:37.237249 1 x:0] [ 115] Failed to load /bin/sh: no such file or directory I0623 14:13:37.248759 1 x:0] [ 118] Error opening /bin/sh: no such file or directory I0623 14:13:37.248790 1 x:0] [ 118] Failed to load /bin/sh: no such file or directory I0623 14:13:37.260802 1 x:0] [ 117] Error opening /bin/sh: no such file or directory I0623 14:13:37.260835 1 x:0] [ 117] Failed to load /bin/sh: no such file or directory I0623 14:13:37.305413 1 x:0] [ 116] Error opening /bin/sh: no such file or directory I0623 14:13:37.305453 1 x:0] [ 116] Failed to load /bin/sh: no such file or directory I0623 14:13:37.338234 1 x:0] [ 121] Error opening /bin/sh: no such file or directory I0623 14:13:37.338258 1 x:0] [ 121] Failed to load /bin/sh: no such file or directory I0623 14:13:37.338723 1 x:0] [ 120] Error opening /bin/sh: no such file or directory I0623 14:13:37.338749 1 x:0] [ 120] Failed to load /bin/sh: no such file or directory I0623 14:13:37.340569 1 x:0] [ 119] Error opening /bin/sh: no such file or directory I0623 14:13:37.340610 1 x:0] [ 119] Failed to load /bin/sh: no such file or directory I0623 14:13:37.358325 1 x:0] [ 122] Error opening /bin/sh: no such file or directory I0623 14:13:37.358357 1 x:0] [ 122] Failed to load /bin/sh: no such file or directory I0623 14:13:37.392348 1 x:0] [ 123] Error opening /bin/sh: no such file or directory I0623 14:13:37.392406 1 x:0] [ 123] Failed to load /bin/sh: no such file or directory I0623 14:13:37.420401 1 x:0] [ 125] Error opening /bin/sh: no such file or directory I0623 14:13:37.420440 1 x:0] [ 125] Failed to load /bin/sh: no such file or directory I0623 14:13:37.428191 1 x:0] [ 126] Error opening /bin/sh: no such file or directory I0623 14:13:37.428222 1 x:0] [ 126] Failed to load /bin/sh: no such file or directory I0623 14:13:37.462234 1 x:0] [ 128] Error opening /bin/sh: no such file or directory I0623 14:13:37.462278 1 x:0] [ 128] Failed to load /bin/sh: no such file or directory I0623 14:13:37.471342 1 x:0] [ 129] Error opening /bin/sh: no such file or directory I0623 14:13:37.471372 1 x:0] [ 129] Failed to load /bin/sh: no such file or directory I0623 14:13:37.474739 1 x:0] [ 124] Error opening /bin/sh: no such file or directory I0623 14:13:37.474768 1 x:0] [ 124] Failed to load /bin/sh: no such file or directory I0623 14:13:37.499752 1 x:0] [ 130] Error opening /bin/sh: no such file or directory I0623 14:13:37.499786 1 x:0] [ 130] Failed to load /bin/sh: no such file or directory I0623 14:13:37.515607 1 x:0] [ 131] Error opening /bin/sh: no such file or directory I0623 14:13:37.515644 1 x:0] [ 131] Failed to load /bin/sh: no such file or directory I0623 14:13:37.535137 1 x:0] [ 127] Error opening /bin/sh: no such file or directory I0623 14:13:37.535165 1 x:0] [ 127] Failed to load /bin/sh: no such file or directory I0623 14:13:37.541117 1 x:0] [ 132] Error opening /bin/sh: no such file or directory I0623 14:13:37.541143 1 x:0] [ 132] Failed to load /bin/sh: no such file or directory I0623 14:13:37.650414 1 x:0] [ 135] Error opening /bin/sh: no such file or directory I0623 14:13:37.650477 1 x:0] [ 135] Failed to load /bin/sh: no such file or directory I0623 14:13:37.707392 1 x:0] [ 133] Error opening /bin/sh: no such file or directory I0623 14:13:37.707448 1 x:0] [ 133] Failed to load /bin/sh: no such file or directory I0623 14:13:37.751152 1 x:0] [ 137] Error opening /bin/sh: no such file or directory I0623 14:13:37.751203 1 x:0] [ 137] Failed to load /bin/sh: no such file or directory I0623 14:13:37.757313 1 x:0] [ 134] Error opening /bin/sh: no such file or directory I0623 14:13:37.757346 1 x:0] [ 134] Failed to load /bin/sh: no such file or directory I0623 14:13:37.772923 1 x:0] [ 138] Error opening /bin/sh: no such file or directory I0623 14:13:37.772959 1 x:0] [ 138] Failed to load /bin/sh: no such file or directory I0623 14:13:37.787819 1 x:0] [ 136] Error opening /bin/sh: no such file or directory I0623 14:13:37.787858 1 x:0] [ 136] Failed to load /bin/sh: no such file or directory I0623 14:13:37.816830 1 x:0] [ 139] Error opening /bin/sh: no such file or directory I0623 14:13:37.816866 1 x:0] [ 139] Failed to load /bin/sh: no such file or directory I0623 14:13:37.824276 1 x:0] [ 140] Error opening /bin/sh: no such file or directory I0623 14:13:37.824299 1 x:0] [ 140] Failed to load /bin/sh: no such file or directory I0623 14:13:37.833725 1 x:0] [ 141] Error opening /bin/sh: no such file or directory I0623 14:13:37.833753 1 x:0] [ 141] Failed to load /bin/sh: no such file or directory I0623 14:13:37.859217 1 x:0] [ 142] Error opening /bin/sh: no such file or directory I0623 14:13:37.859249 1 x:0] [ 142] Failed to load /bin/sh: no such file or directory I0623 14:13:37.860844 1 x:0] [ 143] Error opening /bin/sh: no such file or directory I0623 14:13:37.860876 1 x:0] [ 143] Failed to load /bin/sh: no such file or directory I0623 14:13:37.867511 1 x:0] [ 144] Error opening /bin/sh: no such file or directory I0623 14:13:37.867549 1 x:0] [ 144] Failed to load /bin/sh: no such file or directory I0623 14:13:37.876667 1 x:0] [ 145] Error opening /bin/sh: no such file or directory I0623 14:13:37.876731 1 x:0] [ 145] Failed to load /bin/sh: no such file or directory I0623 14:13:37.896716 1 x:0] [ 147] Error opening /bin/sh: no such file or directory I0623 14:13:37.896765 1 x:0] [ 147] Failed to load /bin/sh: no such file or directory I0623 14:13:37.905558 1 x:0] [ 148] Error opening /bin/sh: no such file or directory I0623 14:13:37.905593 1 x:0] [ 148] Failed to load /bin/sh: no such file or directory I0623 14:13:37.952129 1 x:0] [ 146] Error opening /bin/sh: no such file or directory I0623 14:13:37.952158 1 x:0] [ 146] Failed to load /bin/sh: no such file or directory I0623 14:13:37.961831 1 x:0] [ 150] Error opening /bin/sh: no such file or directory I0623 14:13:37.961865 1 x:0] [ 150] Failed to load /bin/sh: no such file or directory I0623 14:13:37.967520 1 x:0] [ 151] Error opening /bin/sh: no such file or directory I0623 14:13:37.967547 1 x:0] [ 151] Failed to load /bin/sh: no such file or directory I0623 14:13:38.007731 1 x:0] [ 152] Error opening /bin/sh: no such file or directory I0623 14:13:38.007765 1 x:0] [ 152] Failed to load /bin/sh: no such file or directory I0623 14:13:38.015245 1 x:0] [ 153] Error opening /bin/sh: no such file or directory I0623 14:13:38.015282 1 x:0] [ 153] Failed to load /bin/sh: no such file or directory I0623 14:13:38.024327 1 x:0] [ 154] Error opening /bin/sh: no such file or directory I0623 14:13:38.024349 1 x:0] [ 154] Failed to load /bin/sh: no such file or directory I0623 14:13:38.032038 1 x:0] [ 149] Error opening /bin/sh: no such file or directory I0623 14:13:38.032075 1 x:0] [ 149] Failed to load /bin/sh: no such file or directory I0623 14:13:38.131288 1 x:0] [ 155] Error opening /bin/sh: no such file or directory I0623 14:13:38.131347 1 x:0] [ 155] Failed to load /bin/sh: no such file or directory I0623 14:13:38.167915 1 x:0] [ 156] Error opening /bin/sh: no such file or directory I0623 14:13:38.167974 1 x:0] [ 156] Failed to load /bin/sh: no such file or directory I0623 14:13:38.206184 1 x:0] [ 158] Error opening /bin/sh: no such file or directory I0623 14:13:38.206226 1 x:0] [ 158] Failed to load /bin/sh: no such file or directory I0623 14:13:38.220132 1 x:0] [ 160] Error opening /bin/sh: no such file or directory I0623 14:13:38.220184 1 x:0] [ 160] Failed to load /bin/sh: no such file or directory I0623 14:13:38.253318 1 x:0] [ 161] Error opening /bin/sh: no such file or directory I0623 14:13:38.253354 1 x:0] [ 161] Failed to load /bin/sh: no such file or directory I0623 14:13:38.265056 1 x:0] [ 157] Error opening /bin/sh: no such file or directory I0623 14:13:38.265089 1 x:0] [ 157] Failed to load /bin/sh: no such file or directory I0623 14:13:38.271490 1 x:0] [ 162] Error opening /bin/sh: no such file or directory I0623 14:13:38.271520 1 x:0] [ 162] Failed to load /bin/sh: no such file or directory I0623 14:13:38.305977 1 x:0] [ 159] Error opening /bin/sh: no such file or directory I0623 14:13:38.306005 1 x:0] [ 159] Failed to load /bin/sh: no such file or directory I0623 14:13:38.324856 1 x:0] [ 163] Error opening /bin/sh: no such file or directory I0623 14:13:38.324905 1 x:0] [ 163] Failed to load /bin/sh: no such file or directory I0623 14:13:38.324907 1 x:0] [ 164] Error opening /bin/sh: no such file or directory I0623 14:13:38.324956 1 x:0] [ 164] Failed to load /bin/sh: no such file or directory I0623 14:13:38.326222 1 x:0] [ 165] Error opening /bin/sh: no such file or directory I0623 14:13:38.326257 1 x:0] [ 165] Failed to load /bin/sh: no such file or directory I0623 14:13:38.389727 1 x:0] [ 166] Error opening /bin/sh: no such file or directory I0623 14:13:38.389764 1 x:0] [ 166] Failed to load /bin/sh: no such file or directory I0623 14:13:38.415574 1 x:0] [ 169] Error opening /bin/sh: no such file or directory I0623 14:13:38.415608 1 x:0] [ 169] Failed to load /bin/sh: no such file or directory I0623 14:13:38.416542 1 x:0] [ 168] Error opening /bin/sh: no such file or directory I0623 14:13:38.416572 1 x:0] [ 168] Failed to load /bin/sh: no such file or directory I0623 14:13:38.443723 1 x:0] [ 167] Error opening /bin/sh: no such file or directory I0623 14:13:38.443756 1 x:0] [ 167] Failed to load /bin/sh: no such file or directory I0623 14:13:38.446833 1 x:0] [ 170] Error opening /bin/sh: no such file or directory I0623 14:13:38.446869 1 x:0] [ 170] Failed to load /bin/sh: no such file or directory I0623 14:13:38.463472 1 x:0] [ 172] Error opening /bin/sh: no such file or directory I0623 14:13:38.463506 1 x:0] [ 172] Failed to load /bin/sh: no such file or directory I0623 14:13:38.499343 1 x:0] [ 173] Error opening /bin/sh: no such file or directory I0623 14:13:38.499382 1 x:0] [ 173] Failed to load /bin/sh: no such file or directory I0623 14:13:38.502134 1 x:0] [ 171] Error opening /bin/sh: no such file or directory I0623 14:13:38.502163 1 x:0] [ 171] Failed to load /bin/sh: no such file or directory I0623 14:13:38.502207 1 x:0] [ 174] Error opening /bin/sh: no such file or directory I0623 14:13:38.502222 1 x:0] [ 174] Failed to load /bin/sh: no such file or directory I0623 14:13:38.523041 1 x:0] [ 175] Error opening /bin/sh: no such file or directory I0623 14:13:38.523088 1 x:0] [ 175] Failed to load /bin/sh: no such file or directory I0623 14:13:38.627843 1 x:0] [ 178] Error opening /bin/sh: no such file or directory I0623 14:13:38.627893 1 x:0] [ 178] Failed to load /bin/sh: no such file or directory I0623 14:13:38.636095 1 x:0] [ 177] Error opening /bin/sh: no such file or directory I0623 14:13:38.636131 1 x:0] [ 177] Failed to load /bin/sh: no such file or directory I0623 14:13:38.662074 1 x:0] [ 176] Error opening /bin/sh: no such file or directory I0623 14:13:38.662123 1 x:0] [ 176] Failed to load /bin/sh: no such file or directory I0623 14:13:38.662435 1 x:0] [ 179] Error opening /bin/sh: no such file or directory I0623 14:13:38.662473 1 x:0] [ 179] Failed to load /bin/sh: no such file or directory I0623 14:13:38.709142 1 x:0] [ 180] Error opening /bin/sh: no such file or directory I0623 14:13:38.709178 1 x:0] [ 180] Failed to load /bin/sh: no such file or directory I0623 14:13:38.735095 1 x:0] [ 182] Error opening /bin/sh: no such file or directory I0623 14:13:38.735134 1 x:0] [ 182] Failed to load /bin/sh: no such file or directory I0623 14:13:38.735398 1 x:0] [ 183] Error opening /bin/sh: no such file or directory I0623 14:13:38.735425 1 x:0] [ 183] Failed to load /bin/sh: no such file or directory I0623 14:13:38.791863 1 x:0] [ 184] Error opening /bin/sh: no such file or directory I0623 14:13:38.791908 1 x:0] [ 184] Failed to load /bin/sh: no such file or directory I0623 14:13:38.828420 1 x:0] [ 185] Error opening /bin/sh: no such file or directory I0623 14:13:38.828460 1 x:0] [ 185] Failed to load /bin/sh: no such file or directory I0623 14:13:38.834049 1 x:0] [ 181] Error opening /bin/sh: no such file or directory I0623 14:13:38.834080 1 x:0] [ 181] Failed to load /bin/sh: no such file or directory I0623 14:13:38.875563 1 x:0] [ 186] Error opening /bin/sh: no such file or directory I0623 14:13:38.875597 1 x:0] [ 186] Failed to load /bin/sh: no such file or directory I0623 14:13:38.901609 1 x:0] [ 188] Error opening /bin/sh: no such file or directory I0623 14:13:38.901635 1 x:0] [ 188] Failed to load /bin/sh: no such file or directory I0623 14:13:38.906004 1 x:0] [ 189] Error opening /bin/sh: no such file or directory I0623 14:13:38.906034 1 x:0] [ 189] Failed to load /bin/sh: no such file or directory I0623 14:13:38.922507 1 x:0] [ 187] Error opening /bin/sh: no such file or directory I0623 14:13:38.922538 1 x:0] [ 187] Failed to load /bin/sh: no such file or directory I0623 14:13:38.948708 1 x:0] [ 190] Error opening /bin/sh: no such file or directory I0623 14:13:38.948742 1 x:0] [ 190] Failed to load /bin/sh: no such file or directory I0623 14:13:38.966189 1 x:0] [ 191] Error opening /bin/sh: no such file or directory I0623 14:13:38.966229 1 x:0] [ 191] Failed to load /bin/sh: no such file or directory I0623 14:13:38.991253 1 x:0] [ 192] Error opening /bin/sh: no such file or directory I0623 14:13:38.991286 1 x:0] [ 192] Failed to load /bin/sh: no such file or directory I0623 14:13:39.011489 1 x:0] [ 194] Error opening /bin/sh: no such file or directory I0623 14:13:39.011514 1 x:0] [ 194] Failed to load /bin/sh: no such file or directory I0623 14:13:39.025591 1 x:0] [ 193] Error opening /bin/sh: no such file or directory I0623 14:13:39.025640 1 x:0] [ 193] Failed to load /bin/sh: no such file or directory I0623 14:13:39.122084 1 x:0] [ 198] Error opening /bin/sh: no such file or directory I0623 14:13:39.122156 1 x:0] [ 198] Failed to load /bin/sh: no such file or directory I0623 14:13:39.128682 1 x:0] [ 196] Error opening /bin/sh: no such file or directory I0623 14:13:39.128718 1 x:0] [ 196] Failed to load /bin/sh: no such file or directory I0623 14:13:39.129706 1 x:0] [ 195] Error opening /bin/sh: no such file or directory I0623 14:13:39.129737 1 x:0] [ 195] Failed to load /bin/sh: no such file or directory I0623 14:13:39.189331 1 x:0] [ 197] Error opening /bin/sh: no such file or directory I0623 14:13:39.189359 1 x:0] [ 197] Failed to load /bin/sh: no such file or directory I0623 14:13:39.212520 1 x:0] [ 199] Error opening /bin/sh: no such file or directory I0623 14:13:39.212566 1 x:0] [ 199] Failed to load /bin/sh: no such file or directory I0623 14:13:39.257346 1 x:0] [ 200] Error opening /bin/sh: no such file or directory I0623 14:13:39.257387 1 x:0] [ 200] Failed to load /bin/sh: no such file or directory I0623 14:13:39.264370 1 x:0] [ 201] Error opening /bin/sh: no such file or directory I0623 14:13:39.264400 1 x:0] [ 201] Failed to load /bin/sh: no such file or directory I0623 14:13:39.265685 1 x:0] [ 202] Error opening /bin/sh: no such file or directory I0623 14:13:39.265710 1 x:0] [ 202] Failed to load /bin/sh: no such file or directory I0623 14:13:39.275565 1 x:0] [ 203] Error opening /bin/sh: no such file or directory I0623 14:13:39.275587 1 x:0] [ 203] Failed to load /bin/sh: no such file or directory I0623 14:13:39.293802 1 x:0] [ 205] Error opening /bin/sh: no such file or directory I0623 14:13:39.293839 1 x:0] [ 205] Failed to load /bin/sh: no such file or directory I0623 14:13:39.293807 1 x:0] [ 204] Error opening /bin/sh: no such file or directory I0623 14:13:39.293915 1 x:0] [ 204] Failed to load /bin/sh: no such file or directory I0623 14:13:39.336728 1 x:0] [ 207] Error opening /bin/sh: no such file or directory I0623 14:13:39.338739 1 x:0] [ 207] Failed to load /bin/sh: no such file or directory I0623 14:13:39.338801 1 x:0] [ 206] Error opening /bin/sh: no such file or directory I0623 14:13:39.338830 1 x:0] [ 206] Failed to load /bin/sh: no such file or directory I0623 14:13:39.338896 1 x:0] [ 208] Error opening /bin/sh: no such file or directory I0623 14:13:39.338933 1 x:0] [ 208] Failed to load /bin/sh: no such file or directory I0623 14:13:39.359119 1 x:0] [ 209] Error opening /bin/sh: no such file or directory I0623 14:13:39.359149 1 x:0] [ 209] Failed to load /bin/sh: no such file or directory I0623 14:13:39.410439 1 x:0] [ 211] Error opening /bin/sh: no such file or directory I0623 14:13:39.410489 1 x:0] [ 211] Failed to load /bin/sh: no such file or directory I0623 14:13:39.424225 1 x:0] [ 212] Error opening /bin/sh: no such file or directory I0623 14:13:39.424262 1 x:0] [ 212] Failed to load /bin/sh: no such file or directory I0623 14:13:39.440828 1 x:0] [ 213] Error opening /bin/sh: no such file or directory I0623 14:13:39.440865 1 x:0] [ 213] Failed to load /bin/sh: no such file or directory I0623 14:13:39.454668 1 x:0] [ 210] Error opening /bin/sh: no such file or directory I0623 14:13:39.454710 1 x:0] [ 210] Failed to load /bin/sh: no such file or directory I0623 14:13:39.455894 1 x:0] [ 214] Error opening /bin/sh: no such file or directory I0623 14:13:39.455925 1 x:0] [ 214] Failed to load /bin/sh: no such file or directory I0623 14:13:39.473245 1 x:0] [ 215] Error opening /bin/sh: no such file or directory I0623 14:13:39.473273 1 x:0] [ 215] Failed to load /bin/sh: no such file or directory I0623 14:13:39.490949 1 x:0] [ 216] Error opening /bin/sh: no such file or directory I0623 14:13:39.491004 1 x:0] [ 216] Failed to load /bin/sh: no such file or directory I0623 14:13:39.528487 1 x:0] [ 217] Error opening /bin/sh: no such file or directory I0623 14:13:39.528549 1 x:0] [ 217] Failed to load /bin/sh: no such file or directory I0623 14:13:39.528845 1 x:0] [ 218] Error opening /bin/sh: no such file or directory I0623 14:13:39.528905 1 x:0] [ 218] Failed to load /bin/sh: no such file or directory I0623 14:13:39.568134 1 x:0] [ 219] Error opening /bin/sh: no such file or directory I0623 14:13:39.568184 1 x:0] [ 219] Failed to load /bin/sh: no such file or directory I0623 14:13:39.621878 1 x:0] [ 220] Error opening /bin/sh: no such file or directory I0623 14:13:39.621938 1 x:0] [ 220] Failed to load /bin/sh: no such file or directory I0623 14:13:39.645206 1 x:0] [ 221] Error opening /bin/sh: no such file or directory I0623 14:13:39.645259 1 x:0] [ 221] Failed to load /bin/sh: no such file or directory I0623 14:13:39.664282 1 x:0] [ 222] Error opening /bin/sh: no such file or directory I0623 14:13:39.664315 1 x:0] [ 222] Failed to load /bin/sh: no such file or directory I0623 14:13:39.690168 1 x:0] [ 224] Error opening /bin/sh: no such file or directory I0623 14:13:39.690199 1 x:0] [ 224] Failed to load /bin/sh: no such file or directory I0623 14:13:39.711844 1 x:0] [ 225] Error opening /bin/sh: no such file or directory I0623 14:13:39.711876 1 x:0] [ 225] Failed to load /bin/sh: no such file or directory I0623 14:13:39.718434 1 x:0] [ 226] Error opening /bin/sh: no such file or directory I0623 14:13:39.718458 1 x:0] [ 226] Failed to load /bin/sh: no such file or directory I0623 14:13:39.742947 1 x:0] [ 223] Error opening /bin/sh: no such file or directory I0623 14:13:39.742977 1 x:0] [ 223] Failed to load /bin/sh: no such file or directory I0623 14:13:39.767925 1 x:0] [ 228] Error opening /bin/sh: no such file or directory I0623 14:13:39.767947 1 x:0] [ 228] Failed to load /bin/sh: no such file or directory I0623 14:13:39.772340 1 x:0] [ 229] Error opening /bin/sh: no such file or directory I0623 14:13:39.772371 1 x:0] [ 229] Failed to load /bin/sh: no such file or directory I0623 14:13:39.777290 1 x:0] [ 227] Error opening /bin/sh: no such file or directory I0623 14:13:39.777343 1 x:0] [ 227] Failed to load /bin/sh: no such file or directory I0623 14:13:39.822421 1 x:0] [ 230] Error opening /bin/sh: no such file or directory I0623 14:13:39.822453 1 x:0] [ 230] Failed to load /bin/sh: no such file or directory I0623 14:13:39.838931 1 x:0] [ 231] Error opening /bin/sh: no such file or directory I0623 14:13:39.838956 1 x:0] [ 231] Failed to load /bin/sh: no such file or directory I0623 14:13:39.840808 1 x:0] [ 232] Error opening /bin/sh: no such file or directory I0623 14:13:39.840835 1 x:0] [ 232] Failed to load /bin/sh: no such file or directory I0623 14:13:39.842971 1 x:0] [ 233] Error opening /bin/sh: no such file or directory I0623 14:13:39.843003 1 x:0] [ 233] Failed to load /bin/sh: no such file or directory I0623 14:13:39.861514 1 x:0] [ 234] Error opening /bin/sh: no such file or directory I0623 14:13:39.861547 1 x:0] [ 234] Failed to load /bin/sh: no such file or directory I0623 14:13:39.875721 1 x:0] [ 235] Error opening /bin/sh: no such file or directory I0623 14:13:39.875755 1 x:0] [ 235] Failed to load /bin/sh: no such file or directory I0623 14:13:39.877661 1 x:0] [ 236] Error opening /bin/sh: no such file or directory I0623 14:13:39.877683 1 x:0] [ 236] Failed to load /bin/sh: no such file or directory I0623 14:13:39.888061 1 x:0] [ 237] Error opening /bin/sh: no such file or directory I0623 14:13:39.888086 1 x:0] [ 237] Failed to load /bin/sh: no such file or directory I0623 14:13:39.915489 1 x:0] [ 238] Error opening /bin/sh: no such file or directory I0623 14:13:39.915553 1 x:0] [ 238] Failed to load /bin/sh: no such file or directory I0623 14:13:39.918400 1 x:0] [ 240] Error opening /bin/sh: no such file or directory I0623 14:13:39.918442 1 x:0] [ 240] Failed to load /bin/sh: no such file or directory I0623 14:13:39.940835 1 x:0] [ 241] Error opening /bin/sh: no such file or directory I0623 14:13:39.940867 1 x:0] [ 241] Failed to load /bin/sh: no such file or directory I0623 14:13:39.942131 1 x:0] [ 239] Error opening /bin/sh: no such file or directory I0623 14:13:39.942155 1 x:0] [ 239] Failed to load /bin/sh: no such file or directory I0623 14:13:39.969334 1 x:0] [ 243] Error opening /bin/sh: no such file or directory I0623 14:13:39.969372 1 x:0] [ 243] Failed to load /bin/sh: no such file or directory I0623 14:13:39.983646 1 x:0] [ 242] Error opening /bin/sh: no such file or directory I0623 14:13:39.983678 1 x:0] [ 242] Failed to load /bin/sh: no such file or directory I0623 14:13:39.990409 1 x:0] [ 244] Error opening /bin/sh: no such file or directory I0623 14:13:39.990443 1 x:0] [ 244] Failed to load /bin/sh: no such file or directory I0623 14:13:40.008378 1 x:0] [ 245] Error opening /bin/sh: no such file or directory I0623 14:13:40.008418 1 x:0] [ 245] Failed to load /bin/sh: no such file or directory I0623 14:13:40.012961 1 x:0] [ 246] Error opening /bin/sh: no such file or directory I0623 14:13:40.012995 1 x:0] [ 246] Failed to load /bin/sh: no such file or directory I0623 14:13:40.030810 1 x:0] [ 247] Error opening /bin/sh: no such file or directory I0623 14:13:40.030843 1 x:0] [ 247] Failed to load /bin/sh: no such file or directory I0623 14:13:40.063046 1 x:0] [ 248] Error opening /bin/sh: no such file or directory I0623 14:13:40.063085 1 x:0] [ 248] Failed to load /bin/sh: no such file or directory I0623 14:13:40.085213 1 x:0] [ 249] Error opening /bin/sh: no such file or directory I0623 14:13:40.085723 1 x:0] [ 249] Failed to load /bin/sh: no such file or directory I0623 14:13:40.086992 1 x:0] [ 251] Error opening /bin/sh: no such file or directory I0623 14:13:40.087034 1 x:0] [ 251] Failed to load /bin/sh: no such file or directory I0623 14:13:40.129936 1 x:0] [ 250] Error opening /bin/sh: no such file or directory I0623 14:13:40.129978 1 x:0] [ 250] Failed to load /bin/sh: no such file or directory I0623 14:13:40.174099 1 x:0] [ 252] Error opening /bin/sh: no such file or directory I0623 14:13:40.174152 1 x:0] [ 252] Failed to load /bin/sh: no such file or directory I0623 14:13:40.216437 1 x:0] [ 253] Error opening /bin/sh: no such file or directory I0623 14:13:40.216465 1 x:0] [ 253] Failed to load /bin/sh: no such file or directory I0623 14:13:40.218136 1 x:0] [ 255] Error opening /bin/sh: no such file or directory I0623 14:13:40.218168 1 x:0] [ 255] Failed to load /bin/sh: no such file or directory I0623 14:13:40.220724 1 x:0] [ 254] Error opening /bin/sh: no such file or directory I0623 14:13:40.220758 1 x:0] [ 254] Failed to load /bin/sh: no such file or directory I0623 14:13:40.276318 1 x:0] [ 256] Error opening /bin/sh: no such file or directory I0623 14:13:40.276369 1 x:0] [ 256] Failed to load /bin/sh: no such file or directory I0623 14:13:40.286987 1 x:0] [ 257] Error opening /bin/sh: no such file or directory I0623 14:13:40.287033 1 x:0] [ 257] Failed to load /bin/sh: no such file or directory I0623 14:13:40.292449 1 x:0] [ 259] Error opening /bin/sh: no such file or directory I0623 14:13:40.292479 1 x:0] [ 259] Failed to load /bin/sh: no such file or directory I0623 14:13:40.300769 1 x:0] [ 258] Error opening /bin/sh: no such file or directory I0623 14:13:40.300806 1 x:0] [ 258] Failed to load /bin/sh: no such file or directory I0623 14:13:40.359795 1 x:0] [ 260] Error opening /bin/sh: no such file or directory I0623 14:13:40.359875 1 x:0] [ 260] Failed to load /bin/sh: no such file or directory I0623 14:13:40.359802 1 x:0] [ 261] Error opening /bin/sh: no such file or directory I0623 14:13:40.359902 1 x:0] [ 261] Failed to load /bin/sh: no such file or directory I0623 14:13:40.400881 1 x:0] [ 262] Error opening /bin/sh: no such file or directory I0623 14:13:40.400931 1 x:0] [ 262] Failed to load /bin/sh: no such file or directory I0623 14:13:40.419734 1 x:0] [ 263] Error opening /bin/sh: no such file or directory I0623 14:13:40.419774 1 x:0] [ 263] Failed to load /bin/sh: no such file or directory I0623 14:13:40.425798 1 x:0] [ 264] Error opening /bin/sh: no such file or directory I0623 14:13:40.425834 1 x:0] [ 264] Failed to load /bin/sh: no such file or directory I0623 14:13:40.461811 1 x:0] [ 265] Error opening /bin/sh: no such file or directory I0623 14:13:40.461844 1 x:0] [ 265] Failed to load /bin/sh: no such file or directory I0623 14:13:40.469543 1 x:0] [ 266] Error opening /bin/sh: no such file or directory I0623 14:13:40.469572 1 x:0] [ 266] Failed to load /bin/sh: no such file or directory I0623 14:13:40.471217 1 x:0] [ 267] Error opening /bin/sh: no such file or directory I0623 14:13:40.471241 1 x:0] [ 267] Failed to load /bin/sh: no such file or directory I0623 14:13:40.479304 1 x:0] [ 268] Error opening /bin/sh: no such file or directory I0623 14:13:40.479325 1 x:0] [ 268] Failed to load /bin/sh: no such file or directory I0623 14:13:40.503980 1 x:0] [ 269] Error opening /bin/sh: no such file or directory I0623 14:13:40.504008 1 x:0] [ 269] Failed to load /bin/sh: no such file or directory I0623 14:13:40.515964 1 x:0] [ 270] Error opening /bin/sh: no such file or directory I0623 14:13:40.515995 1 x:0] [ 270] Failed to load /bin/sh: no such file or directory I0623 14:13:40.518433 1 x:0] [ 272] Error opening /bin/sh: no such file or directory I0623 14:13:40.518454 1 x:0] [ 272] Failed to load /bin/sh: no such file or directory I0623 14:13:40.541245 1 x:0] [ 273] Error opening /bin/sh: no such file or directory I0623 14:13:40.541275 1 x:0] [ 273] Failed to load /bin/sh: no such file or directory I0623 14:13:40.548777 1 x:0] [ 271] Error opening /bin/sh: no such file or directory I0623 14:13:40.548811 1 x:0] [ 271] Failed to load /bin/sh: no such file or directory I0623 14:13:40.554396 1 x:0] [ 274] Error opening /bin/sh: no such file or directory I0623 14:13:40.554439 1 x:0] [ 274] Failed to load /bin/sh: no such file or directory I0623 14:13:40.559275 1 x:0] [ 275] Error opening /bin/sh: no such file or directory I0623 14:13:40.559313 1 x:0] [ 275] Failed to load /bin/sh: no such file or directory I0623 14:13:40.607346 1 x:0] [ 277] Error opening /bin/sh: no such file or directory I0623 14:13:40.607389 1 x:0] [ 277] Failed to load /bin/sh: no such file or directory I0623 14:13:40.610841 1 x:0] [ 278] Error opening /bin/sh: no such file or directory I0623 14:13:40.610887 1 x:0] [ 278] Failed to load /bin/sh: no such file or directory I0623 14:13:40.631314 1 x:0] [ 276] Error opening /bin/sh: no such file or directory I0623 14:13:40.631357 1 x:0] [ 276] Failed to load /bin/sh: no such file or directory I0623 14:13:40.647654 1 x:0] [ 280] Error opening /bin/sh: no such file or directory I0623 14:13:40.647695 1 x:0] [ 280] Failed to load /bin/sh: no such file or directory I0623 14:13:40.672765 1 x:0] [ 282] Error opening /bin/sh: no such file or directory I0623 14:13:40.672788 1 x:0] [ 282] Failed to load /bin/sh: no such file or directory I0623 14:13:40.698664 1 x:0] [ 283] Error opening /bin/sh: no such file or directory I0623 14:13:40.698693 1 x:0] [ 283] Failed to load /bin/sh: no such file or directory I0623 14:13:40.723062 1 x:0] [ 284] Error opening /bin/sh: no such file or directory I0623 14:13:40.723096 1 x:0] [ 284] Failed to load /bin/sh: no such file or directory I0623 14:13:40.770955 1 x:0] [ 281] Error opening /bin/sh: no such file or directory I0623 14:13:40.771017 1 x:0] [ 281] Failed to load /bin/sh: no such file or directory I0623 14:13:40.773326 1 x:0] [ 279] Error opening /bin/sh: no such file or directory I0623 14:13:40.773390 1 x:0] [ 279] Failed to load /bin/sh: no such file or directory I0623 14:13:40.851248 1 x:0] [ 285] Error opening /bin/sh: no such file or directory I0623 14:13:40.851287 1 x:0] [ 285] Failed to load /bin/sh: no such file or directory I0623 14:13:40.855391 1 x:0] [ 287] Error opening /bin/sh: no such file or directory I0623 14:13:40.855421 1 x:0] [ 287] Failed to load /bin/sh: no such file or directory I0623 14:13:40.901710 1 x:0] [ 288] Error opening /bin/sh: no such file or directory I0623 14:13:40.901752 1 x:0] [ 288] Failed to load /bin/sh: no such file or directory I0623 14:13:40.910154 1 x:0] [ 289] Error opening /bin/sh: no such file or directory I0623 14:13:40.910185 1 x:0] [ 289] Failed to load /bin/sh: no such file or directory I0623 14:13:40.919165 1 x:0] [ 286] Error opening /bin/sh: no such file or directory I0623 14:13:40.919203 1 x:0] [ 286] Failed to load /bin/sh: no such file or directory I0623 14:13:40.919839 1 x:0] [ 290] Error opening /bin/sh: no such file or directory I0623 14:13:40.919869 1 x:0] [ 290] Failed to load /bin/sh: no such file or directory I0623 14:13:40.958092 1 x:0] [ 291] Error opening /bin/sh: no such file or directory I0623 14:13:40.958138 1 x:0] [ 291] Failed to load /bin/sh: no such file or directory I0623 14:13:40.960124 1 x:0] [ 292] Error opening /bin/sh: no such file or directory I0623 14:13:40.960157 1 x:0] [ 292] Failed to load /bin/sh: no such file or directory I0623 14:13:41.008469 1 x:0] [ 294] Error opening /bin/sh: no such file or directory I0623 14:13:41.008504 1 x:0] [ 294] Failed to load /bin/sh: no such file or directory I0623 14:13:41.011263 1 x:0] [ 295] Error opening /bin/sh: no such file or directory I0623 14:13:41.011295 1 x:0] [ 295] Failed to load /bin/sh: no such file or directory I0623 14:13:41.042475 1 x:0] [ 293] Error opening /bin/sh: no such file or directory I0623 14:13:41.042511 1 x:0] [ 293] Failed to load /bin/sh: no such file or directory I0623 14:13:41.049237 1 x:0] [ 296] Error opening /bin/sh: no such file or directory I0623 14:13:41.049270 1 x:0] [ 296] Failed to load /bin/sh: no such file or directory I0623 14:13:41.060501 1 x:0] [ 297] Error opening /bin/sh: no such file or directory I0623 14:13:41.060529 1 x:0] [ 297] Failed to load /bin/sh: no such file or directory I0623 14:13:41.111093 1 x:0] [ 299] Error opening /bin/sh: no such file or directory I0623 14:13:41.111137 1 x:0] [ 299] Failed to load /bin/sh: no such file or directory I0623 14:13:41.153145 1 x:0] [ 300] Error opening /bin/sh: no such file or directory I0623 14:13:41.153187 1 x:0] [ 300] Failed to load /bin/sh: no such file or directory I0623 14:13:41.184436 1 x:0] [ 298] Error opening /bin/sh: no such file or directory I0623 14:13:41.184490 1 x:0] [ 298] Failed to load /bin/sh: no such file or directory I0623 14:13:41.200532 1 x:0] [ 302] Error opening /bin/sh: no such file or directory I0623 14:13:41.200562 1 x:0] [ 302] Failed to load /bin/sh: no such file or directory I0623 14:13:41.240006 1 x:0] [ 301] Error opening /bin/sh: no such file or directory I0623 14:13:41.240046 1 x:0] [ 301] Failed to load /bin/sh: no such file or directory I0623 14:13:41.254617 1 x:0] [ 304] Error opening /bin/sh: no such file or directory I0623 14:13:41.254665 1 x:0] [ 304] Failed to load /bin/sh: no such file or directory I0623 14:13:41.276920 1 x:0] [ 305] Error opening /bin/sh: no such file or directory I0623 14:13:41.276960 1 x:0] [ 305] Failed to load /bin/sh: no such file or directory I0623 14:13:41.309539 1 x:0] [ 306] Error opening /bin/sh: no such file or directory I0623 14:13:41.309632 1 x:0] [ 306] Failed to load /bin/sh: no such file or directory I0623 14:13:41.310848 1 x:0] [ 303] Error opening /bin/sh: no such file or directory I0623 14:13:41.310878 1 x:0] [ 303] Failed to load /bin/sh: no such file or directory I0623 14:13:41.465282 1 x:0] [ 307] Error opening /bin/sh: no such file or directory I0623 14:13:41.465319 1 x:0] [ 307] Failed to load /bin/sh: no such file or directory I0623 14:13:41.487588 1 x:0] [ 309] Error opening /bin/sh: no such file or directory I0623 14:13:41.487627 1 x:0] [ 309] Failed to load /bin/sh: no such file or directory I0623 14:13:41.519527 1 x:0] [ 308] Error opening /bin/sh: no such file or directory I0623 14:13:41.519563 1 x:0] [ 308] Failed to load /bin/sh: no such file or directory I0623 14:13:41.522202 1 x:0] [ 310] Error opening /bin/sh: no such file or directory I0623 14:13:41.522233 1 x:0] [ 310] Failed to load /bin/sh: no such file or directory I0623 14:13:41.554184 1 x:0] [ 311] Error opening /bin/sh: no such file or directory I0623 14:13:41.554220 1 x:0] [ 311] Failed to load /bin/sh: no such file or directory I0623 14:13:41.582438 1 x:0] [ 312] Error opening /bin/sh: no such file or directory I0623 14:13:41.582478 1 x:0] [ 312] Failed to load /bin/sh: no such file or directory I0623 14:13:41.604239 1 x:0] [ 313] Error opening /bin/sh: no such file or directory I0623 14:13:41.604289 1 x:0] [ 313] Failed to load /bin/sh: no such file or directory I0623 14:13:41.642934 1 x:0] [ 314] Error opening /bin/sh: no such file or directory I0623 14:13:41.642979 1 x:0] [ 314] Failed to load /bin/sh: no such file or directory I0623 14:13:41.652206 1 x:0] [ 315] Error opening /bin/sh: no such file or directory I0623 14:13:41.652229 1 x:0] [ 315] Failed to load /bin/sh: no such file or directory I0623 14:13:41.678653 1 x:0] [ 316] Error opening /bin/sh: no such file or directory I0623 14:13:41.678724 1 x:0] [ 316] Failed to load /bin/sh: no such file or directory I0623 14:13:41.713613 1 x:0] [ 317] Error opening /bin/sh: no such file or directory I0623 14:13:41.713670 1 x:0] [ 317] Failed to load /bin/sh: no such file or directory I0623 14:13:41.836068 1 x:0] [ 318] Error opening /bin/sh: no such file or directory I0623 14:13:41.836124 1 x:0] [ 318] Failed to load /bin/sh: no such file or directory I0623 14:13:41.885256 1 x:0] [ 319] Error opening /bin/sh: no such file or directory I0623 14:13:41.885300 1 x:0] [ 319] Failed to load /bin/sh: no such file or directory I0623 14:13:41.889735 1 x:0] [ 321] Error opening /bin/sh: no such file or directory I0623 14:13:41.889782 1 x:0] [ 321] Failed to load /bin/sh: no such file or directory I0623 14:13:41.900816 1 x:0] [ 322] Error opening /bin/sh: no such file or directory I0623 14:13:41.900855 1 x:0] [ 322] Failed to load /bin/sh: no such file or directory I0623 14:13:41.911000 1 x:0] [ 320] Error opening /bin/sh: no such file or directory I0623 14:13:41.911046 1 x:0] [ 320] Failed to load /bin/sh: no such file or directory I0623 14:13:41.959359 1 x:0] [ 324] Error opening /bin/sh: no such file or directory I0623 14:13:41.959409 1 x:0] [ 324] Failed to load /bin/sh: no such file or directory I0623 14:13:41.961634 1 x:0] [ 325] Error opening /bin/sh: no such file or directory I0623 14:13:41.961660 1 x:0] [ 325] Failed to load /bin/sh: no such file or directory I0623 14:13:41.975461 1 x:0] [ 326] Error opening /bin/sh: no such file or directory I0623 14:13:41.975507 1 x:0] [ 326] Failed to load /bin/sh: no such file or directory I0623 14:13:42.005553 1 x:0] [ 328] Error opening /bin/sh: no such file or directory I0623 14:13:42.005614 1 x:0] [ 328] Failed to load /bin/sh: no such file or directory I0623 14:13:42.007997 1 x:0] [ 323] Error opening /bin/sh: no such file or directory I0623 14:13:42.008049 1 x:0] [ 323] Failed to load /bin/sh: no such file or directory I0623 14:13:42.045716 1 x:0] [ 329] Error opening /bin/sh: no such file or directory I0623 14:13:42.045748 1 x:0] [ 329] Failed to load /bin/sh: no such file or directory I0623 14:13:42.121054 1 x:0] [ 327] Error opening /bin/sh: no such file or directory I0623 14:13:42.121098 1 x:0] [ 327] Failed to load /bin/sh: no such file or directory I0623 14:13:42.133205 1 x:0] [ 330] Error opening /bin/sh: no such file or directory I0623 14:13:42.133236 1 x:0] [ 330] Failed to load /bin/sh: no such file or directory I0623 14:13:42.164023 1 x:0] [ 331] Error opening /bin/sh: no such file or directory I0623 14:13:42.164053 1 x:0] [ 331] Failed to load /bin/sh: no such file or directory I0623 14:13:42.168403 1 x:0] [ 332] Error opening /bin/sh: no such file or directory I0623 14:13:42.168446 1 x:0] [ 332] Failed to load /bin/sh: no such file or directory I0623 14:13:42.182274 1 x:0] [ 333] Error opening /bin/sh: no such file or directory I0623 14:13:42.182297 1 x:0] [ 333] Failed to load /bin/sh: no such file or directory I0623 14:13:42.224326 1 x:0] [ 334] Error opening /bin/sh: no such file or directory I0623 14:13:42.224370 1 x:0] [ 334] Failed to load /bin/sh: no such file or directory I0623 14:13:42.224858 1 x:0] [ 335] Error opening /bin/sh: no such file or directory I0623 14:13:42.224911 1 x:0] [ 335] Failed to load /bin/sh: no such file or directory I0623 14:13:42.232361 1 x:0] [ 336] Error opening /bin/sh: no such file or directory I0623 14:13:42.232402 1 x:0] [ 336] Failed to load /bin/sh: no such file or directory I0623 14:13:42.289977 1 x:0] [ 337] Error opening /bin/sh: no such file or directory I0623 14:13:42.290015 1 x:0] [ 337] Failed to load /bin/sh: no such file or directory I0623 14:13:42.329180 1 x:0] [ 338] Error opening /bin/sh: no such file or directory I0623 14:13:42.329234 1 x:0] [ 338] Failed to load /bin/sh: no such file or directory I0623 14:13:42.354189 1 x:0] [ 341] Error opening /bin/sh: no such file or directory I0623 14:13:42.354237 1 x:0] [ 341] Failed to load /bin/sh: no such file or directory I0623 14:13:42.383945 1 x:0] [ 340] Error opening /bin/sh: no such file or directory I0623 14:13:42.384008 1 x:0] [ 340] Failed to load /bin/sh: no such file or directory I0623 14:13:42.386164 1 x:0] [ 342] Error opening /bin/sh: no such file or directory I0623 14:13:42.386216 1 x:0] [ 342] Failed to load /bin/sh: no such file or directory I0623 14:13:42.401495 1 x:0] [ 339] Error opening /bin/sh: no such file or directory I0623 14:13:42.401523 1 x:0] [ 339] Failed to load /bin/sh: no such file or directory I0623 14:13:42.415831 1 x:0] [ 343] Error opening /bin/sh: no such file or directory I0623 14:13:42.415860 1 x:0] [ 343] Failed to load /bin/sh: no such file or directory I0623 14:13:42.441014 1 x:0] [ 344] Error opening /bin/sh: no such file or directory I0623 14:13:42.441066 1 x:0] [ 344] Failed to load /bin/sh: no such file or directory I0623 14:13:42.499539 1 x:0] [ 345] Error opening /bin/sh: no such file or directory I0623 14:13:42.499602 1 x:0] [ 345] Failed to load /bin/sh: no such file or directory I0623 14:13:42.536350 1 x:0] [ 346] Error opening /bin/sh: no such file or directory I0623 14:13:42.536387 1 x:0] [ 346] Failed to load /bin/sh: no such file or directory I0623 14:13:42.537635 1 x:0] [ 347] Error opening /bin/sh: no such file or directory I0623 14:13:42.537673 1 x:0] [ 347] Failed to load /bin/sh: no such file or directory I0623 14:13:42.584178 1 x:0] [ 348] Error opening /bin/sh: no such file or directory I0623 14:13:42.584218 1 x:0] [ 348] Failed to load /bin/sh: no such file or directory I0623 14:13:42.603540 1 x:0] [ 349] Error opening /bin/sh: no such file or directory I0623 14:13:42.603567 1 x:0] [ 349] Failed to load /bin/sh: no such file or directory I0623 14:13:42.619351 1 x:0] [ 350] Error opening /bin/sh: no such file or directory I0623 14:13:42.619407 1 x:0] [ 350] Failed to load /bin/sh: no such file or directory I0623 14:13:42.621094 1 x:0] [ 351] Error opening /bin/sh: no such file or directory I0623 14:13:42.621133 1 x:0] [ 351] Failed to load /bin/sh: no such file or directory I0623 14:13:42.643676 1 x:0] [ 352] Error opening /bin/sh: no such file or directory I0623 14:13:42.643717 1 x:0] [ 352] Failed to load /bin/sh: no such file or directory I0623 14:13:42.671165 1 x:0] [ 355] Error opening /bin/sh: no such file or directory I0623 14:13:42.671199 1 x:0] [ 355] Failed to load /bin/sh: no such file or directory I0623 14:13:42.693091 1 x:0] [ 356] Error opening /bin/sh: no such file or directory I0623 14:13:42.693126 1 x:0] [ 356] Failed to load /bin/sh: no such file or directory I0623 14:13:42.711406 1 x:0] [ 353] Error opening /bin/sh: no such file or directory I0623 14:13:42.711442 1 x:0] [ 353] Failed to load /bin/sh: no such file or directory I0623 14:13:42.750811 1 x:0] [ 357] Error opening /bin/sh: no such file or directory I0623 14:13:42.750876 1 x:0] [ 357] Failed to load /bin/sh: no such file or directory I0623 14:13:42.751240 1 x:0] [ 354] Error opening /bin/sh: no such file or directory I0623 14:13:42.751290 1 x:0] [ 354] Failed to load /bin/sh: no such file or directory I0623 14:13:42.797158 1 x:0] [ 358] Error opening /bin/sh: no such file or directory I0623 14:13:42.797205 1 x:0] [ 358] Failed to load /bin/sh: no such file or directory I0623 14:13:42.856060 1 x:0] [ 360] Error opening /bin/sh: no such file or directory I0623 14:13:42.856106 1 x:0] [ 360] Failed to load /bin/sh: no such file or directory I0623 14:13:42.871856 1 x:0] [ 359] Error opening /bin/sh: no such file or directory I0623 14:13:42.871891 1 x:0] [ 359] Failed to load /bin/sh: no such file or directory I0623 14:13:42.912211 1 x:0] [ 363] Error opening /bin/sh: no such file or directory I0623 14:13:42.912245 1 x:0] [ 363] Failed to load /bin/sh: no such file or directory I0623 14:13:42.914545 1 x:0] [ 361] Error opening /bin/sh: no such file or directory I0623 14:13:42.914589 1 x:0] [ 361] Failed to load /bin/sh: no such file or directory I0623 14:13:42.935647 1 x:0] [ 364] Error opening /bin/sh: no such file or directory I0623 14:13:42.935680 1 x:0] [ 364] Failed to load /bin/sh: no such file or directory I0623 14:13:42.939745 1 x:0] [ 362] Error opening /bin/sh: no such file or directory I0623 14:13:42.939770 1 x:0] [ 362] Failed to load /bin/sh: no such file or directory I0623 14:13:42.976619 1 x:0] [ 365] Error opening /bin/sh: no such file or directory I0623 14:13:42.976662 1 x:0] [ 365] Failed to load /bin/sh: no such file or directory I0623 14:13:42.979696 1 x:0] [ 366] Error opening /bin/sh: no such file or directory I0623 14:13:42.979737 1 x:0] [ 366] Failed to load /bin/sh: no such file or directory I0623 14:13:43.040373 1 x:0] [ 367] Error opening /bin/sh: no such file or directory I0623 14:13:43.040441 1 x:0] [ 367] Failed to load /bin/sh: no such file or directory I0623 14:13:43.062580 1 x:0] [ 368] Error opening /bin/sh: no such file or directory I0623 14:13:43.062643 1 x:0] [ 368] Failed to load /bin/sh: no such file or directory I0623 14:13:43.087242 1 x:0] [ 369] Error opening /bin/sh: no such file or directory I0623 14:13:43.087293 1 x:0] [ 369] Failed to load /bin/sh: no such file or directory I0623 14:13:43.125272 1 x:0] [ 370] Error opening /bin/sh: no such file or directory I0623 14:13:43.125310 1 x:0] [ 370] Failed to load /bin/sh: no such file or directory I0623 14:13:43.125690 1 x:0] [ 371] Error opening /bin/sh: no such file or directory I0623 14:13:43.125727 1 x:0] [ 371] Failed to load /bin/sh: no such file or directory I0623 14:13:43.186482 1 x:0] [ 372] Error opening /bin/sh: no such file or directory I0623 14:13:43.186517 1 x:0] [ 372] Failed to load /bin/sh: no such file or directory I0623 14:13:43.189910 1 x:0] [ 373] Error opening /bin/sh: no such file or directory I0623 14:13:43.189935 1 x:0] [ 373] Failed to load /bin/sh: no such file or directory I0623 14:13:43.229927 1 x:0] [ 374] Error opening /bin/sh: no such file or directory I0623 14:13:43.229962 1 x:0] [ 374] Failed to load /bin/sh: no such file or directory I0623 14:13:43.241960 1 x:0] [ 375] Error opening /bin/sh: no such file or directory I0623 14:13:43.242001 1 x:0] [ 375] Failed to load /bin/sh: no such file or directory I0623 14:13:43.260613 1 x:0] [ 376] Error opening /bin/sh: no such file or directory I0623 14:13:43.260649 1 x:0] [ 376] Failed to load /bin/sh: no such file or directory I0623 14:13:43.294899 1 x:0] [ 378] Error opening /bin/sh: no such file or directory I0623 14:13:43.294939 1 x:0] [ 378] Failed to load /bin/sh: no such file or directory I0623 14:13:43.310453 1 x:0] [ 379] Error opening /bin/sh: no such file or directory I0623 14:13:43.310489 1 x:0] [ 379] Failed to load /bin/sh: no such file or directory I0623 14:13:43.320580 1 x:0] [ 377] Error opening /bin/sh: no such file or directory I0623 14:13:43.320613 1 x:0] [ 377] Failed to load /bin/sh: no such file or directory I0623 14:13:43.396314 1 x:0] [ 381] Error opening /bin/sh: no such file or directory I0623 14:13:43.396363 1 x:0] [ 381] Failed to load /bin/sh: no such file or directory I0623 14:13:43.396978 1 x:0] [ 380] Error opening /bin/sh: no such file or directory I0623 14:13:43.397017 1 x:0] [ 380] Failed to load /bin/sh: no such file or directory I0623 14:13:43.462367 1 x:0] [ 383] Error opening /bin/sh: no such file or directory I0623 14:13:43.462422 1 x:0] [ 383] Failed to load /bin/sh: no such file or directory I0623 14:13:43.472077 1 x:0] [ 384] Error opening /bin/sh: no such file or directory I0623 14:13:43.472112 1 x:0] [ 384] Failed to load /bin/sh: no such file or directory I0623 14:13:43.506847 1 x:0] [ 385] Error opening /bin/sh: no such file or directory I0623 14:13:43.506899 1 x:0] [ 385] Failed to load /bin/sh: no such file or directory I0623 14:13:43.507428 1 x:0] [ 382] Error opening /bin/sh: no such file or directory I0623 14:13:43.507454 1 x:0] [ 382] Failed to load /bin/sh: no such file or directory I0623 14:13:43.521276 1 x:0] [ 386] Error opening /bin/sh: no such file or directory I0623 14:13:43.521316 1 x:0] [ 386] Failed to load /bin/sh: no such file or directory I0623 14:13:43.589884 1 x:0] [ 388] Error opening /bin/sh: no such file or directory I0623 14:13:43.589921 1 x:0] [ 388] Failed to load /bin/sh: no such file or directory I0623 14:13:43.629543 1 x:0] [ 390] Error opening /bin/sh: no such file or directory I0623 14:13:43.629586 1 x:0] [ 390] Failed to load /bin/sh: no such file or directory I0623 14:13:43.643380 1 x:0] [ 391] Error opening /bin/sh: no such file or directory I0623 14:13:43.643412 1 x:0] [ 391] Failed to load /bin/sh: no such file or directory I0623 14:13:43.669828 1 x:0] [ 389] Error opening /bin/sh: no such file or directory I0623 14:13:43.669883 1 x:0] [ 389] Failed to load /bin/sh: no such file or directory I0623 14:13:43.696006 1 x:0] [ 392] Error opening /bin/sh: no such file or directory I0623 14:13:43.696063 1 x:0] [ 392] Failed to load /bin/sh: no such file or directory I0623 14:13:43.750700 1 x:0] [ 394] Error opening /bin/sh: no such file or directory I0623 14:13:43.750754 1 x:0] [ 394] Failed to load /bin/sh: no such file or directory I0623 14:13:43.752320 1 x:0] [ 395] Error opening /bin/sh: no such file or directory I0623 14:13:43.752374 1 x:0] [ 395] Failed to load /bin/sh: no such file or directory I0623 14:13:43.752317 1 x:0] [ 387] Error opening /bin/sh: no such file or directory I0623 14:13:43.752425 1 x:0] [ 387] Failed to load /bin/sh: no such file or directory I0623 14:13:43.791212 1 x:0] [ 393] Error opening /bin/sh: no such file or directory I0623 14:13:43.791259 1 x:0] [ 393] Failed to load /bin/sh: no such file or directory I0623 14:13:43.840595 1 x:0] [ 397] Error opening /bin/sh: no such file or directory I0623 14:13:43.840647 1 x:0] [ 397] Failed to load /bin/sh: no such file or directory I0623 14:13:43.852187 1 x:0] [ 398] Error opening /bin/sh: no such file or directory I0623 14:13:43.852222 1 x:0] [ 398] Failed to load /bin/sh: no such file or directory I0623 14:13:43.860230 1 x:0] [ 396] Error opening /bin/sh: no such file or directory I0623 14:13:43.860263 1 x:0] [ 396] Failed to load /bin/sh: no such file or directory I0623 14:13:43.890863 1 x:0] [ 399] Error opening /bin/sh: no such file or directory I0623 14:13:43.890896 1 x:0] [ 399] Failed to load /bin/sh: no such file or directory I0623 14:13:43.912521 1 x:0] [ 400] Error opening /bin/sh: no such file or directory I0623 14:13:43.912563 1 x:0] [ 400] Failed to load /bin/sh: no such file or directory I0623 14:13:43.930116 1 x:0] [ 401] Error opening /bin/sh: no such file or directory I0623 14:13:43.930156 1 x:0] [ 401] Failed to load /bin/sh: no such file or directory I0623 14:13:43.932191 1 x:0] [ 402] Error opening /bin/sh: no such file or directory I0623 14:13:43.932229 1 x:0] [ 402] Failed to load /bin/sh: no such file or directory I0623 14:13:43.978509 1 x:0] [ 404] Error opening /bin/sh: no such file or directory I0623 14:13:43.978556 1 x:0] [ 404] Failed to load /bin/sh: no such file or directory I0623 14:13:44.054948 1 x:0] [ 403] Error opening /bin/sh: no such file or directory I0623 14:13:44.055004 1 x:0] [ 403] Failed to load /bin/sh: no such file or directory I0623 14:13:44.065790 1 x:0] [ 406] Error opening /bin/sh: no such file or directory I0623 14:13:44.065821 1 x:0] [ 406] Failed to load /bin/sh: no such file or directory I0623 14:13:44.088234 1 x:0] [ 407] Error opening /bin/sh: no such file or directory I0623 14:13:44.088288 1 x:0] [ 407] Failed to load /bin/sh: no such file or directory I0623 14:13:44.090059 1 x:0] [ 405] Error opening /bin/sh: no such file or directory I0623 14:13:44.090097 1 x:0] [ 405] Failed to load /bin/sh: no such file or directory I0623 14:13:44.121752 1 x:0] [ 409] Error opening /bin/sh: no such file or directory I0623 14:13:44.121788 1 x:0] [ 409] Failed to load /bin/sh: no such file or directory I0623 14:13:44.136324 1 x:0] [ 411] Error opening /bin/sh: no such file or directory I0623 14:13:44.136366 1 x:0] [ 411] Failed to load /bin/sh: no such file or directory I0623 14:13:44.161898 1 x:0] [ 408] Error opening /bin/sh: no such file or directory I0623 14:13:44.161936 1 x:0] [ 408] Failed to load /bin/sh: no such file or directory I0623 14:13:44.169172 1 x:0] [ 412] Error opening /bin/sh: no such file or directory I0623 14:13:44.169201 1 x:0] [ 412] Failed to load /bin/sh: no such file or directory I0623 14:13:44.180879 1 x:0] [ 413] Error opening /bin/sh: no such file or directory I0623 14:13:44.180911 1 x:0] [ 413] Failed to load /bin/sh: no such file or directory I0623 14:13:44.206400 1 x:0] [ 410] Error opening /bin/sh: no such file or directory I0623 14:13:44.206451 1 x:0] [ 410] Failed to load /bin/sh: no such file or directory I0623 14:13:44.235974 1 x:0] [ 415] Error opening /bin/sh: no such file or directory I0623 14:13:44.236015 1 x:0] [ 415] Failed to load /bin/sh: no such file or directory I0623 14:13:44.238961 1 x:0] [ 414] Error opening /bin/sh: no such file or directory I0623 14:13:44.238992 1 x:0] [ 414] Failed to load /bin/sh: no such file or directory I0623 14:13:44.272082 1 x:0] [ 416] Error opening /bin/sh: no such file or directory I0623 14:13:44.272146 1 x:0] [ 416] Failed to load /bin/sh: no such file or directory I0623 14:13:44.280046 1 x:0] [ 417] Error opening /bin/sh: no such file or directory I0623 14:13:44.280077 1 x:0] [ 417] Failed to load /bin/sh: no such file or directory I0623 14:13:44.391439 1 x:0] [ 418] Error opening /bin/sh: no such file or directory I0623 14:13:44.391496 1 x:0] [ 418] Failed to load /bin/sh: no such file or directory I0623 14:13:44.391668 1 x:0] [ 419] Error opening /bin/sh: no such file or directory I0623 14:13:44.391695 1 x:0] [ 419] Failed to load /bin/sh: no such file or directory I0623 14:13:44.394143 1 x:0] [ 420] Error opening /bin/sh: no such file or directory I0623 14:13:44.394175 1 x:0] [ 420] Failed to load /bin/sh: no such file or directory I0623 14:13:44.407161 1 x:0] [ 421] Error opening /bin/sh: no such file or directory I0623 14:13:44.407200 1 x:0] [ 421] Failed to load /bin/sh: no such file or directory I0623 14:13:44.432589 1 x:0] [ 422] Error opening /bin/sh: no such file or directory I0623 14:13:44.432625 1 x:0] [ 422] Failed to load /bin/sh: no such file or directory I0623 14:13:44.435500 1 x:0] [ 423] Error opening /bin/sh: no such file or directory I0623 14:13:44.435533 1 x:0] [ 423] Failed to load /bin/sh: no such file or directory I0623 14:13:44.451082 1 x:0] [ 425] Error opening /bin/sh: no such file or directory I0623 14:13:44.451116 1 x:0] [ 425] Failed to load /bin/sh: no such file or directory I0623 14:13:44.480826 1 x:0] [ 426] Error opening /bin/sh: no such file or directory I0623 14:13:44.480893 1 x:0] [ 426] Failed to load /bin/sh: no such file or directory I0623 14:13:44.503852 1 x:0] [ 424] Error opening /bin/sh: no such file or directory I0623 14:13:44.503911 1 x:0] [ 424] Failed to load /bin/sh: no such file or directory I0623 14:13:44.505347 1 x:0] [ 427] Error opening /bin/sh: no such file or directory I0623 14:13:44.505399 1 x:0] [ 427] Failed to load /bin/sh: no such file or directory I0623 14:13:44.654427 1 x:0] [ 428] Error opening /bin/sh: no such file or directory I0623 14:13:44.654483 1 x:0] [ 428] Failed to load /bin/sh: no such file or directory I0623 14:13:44.669863 1 x:0] [ 429] Error opening /bin/sh: no such file or directory I0623 14:13:44.669912 1 x:0] [ 429] Failed to load /bin/sh: no such file or directory I0623 14:13:44.680153 1 x:0] [ 430] Error opening /bin/sh: no such file or directory I0623 14:13:44.680200 1 x:0] [ 430] Failed to load /bin/sh: no such file or directory I0623 14:13:44.727634 1 x:0] [ 433] Error opening /bin/sh: no such file or directory I0623 14:13:44.727684 1 x:0] [ 433] Failed to load /bin/sh: no such file or directory I0623 14:13:44.754186 1 x:0] [ 431] Error opening /bin/sh: no such file or directory I0623 14:13:44.754235 1 x:0] [ 431] Failed to load /bin/sh: no such file or directory I0623 14:13:44.777426 1 x:0] [ 432] Error opening /bin/sh: no such file or directory I0623 14:13:44.777465 1 x:0] [ 432] Failed to load /bin/sh: no such file or directory I0623 14:13:44.789997 1 x:0] [ 435] Error opening /bin/sh: no such file or directory I0623 14:13:44.790044 1 x:0] [ 435] Failed to load /bin/sh: no such file or directory I0623 14:13:44.813486 1 x:0] [ 434] Error opening /bin/sh: no such file or directory I0623 14:13:44.813530 1 x:0] [ 434] Failed to load /bin/sh: no such file or directory I0623 14:13:44.849658 1 x:0] [ 436] Error opening /bin/sh: no such file or directory I0623 14:13:44.849719 1 x:0] [ 436] Failed to load /bin/sh: no such file or directory I0623 14:13:44.883116 1 x:0] [ 439] Error opening /bin/sh: no such file or directory I0623 14:13:44.883178 1 x:0] [ 439] Failed to load /bin/sh: no such file or directory I0623 14:13:44.883726 1 x:0] [ 438] Error opening /bin/sh: no such file or directory I0623 14:13:44.883771 1 x:0] [ 438] Failed to load /bin/sh: no such file or directory I0623 14:13:44.955598 1 x:0] [ 437] Error opening /bin/sh: no such file or directory I0623 14:13:44.955644 1 x:0] [ 437] Failed to load /bin/sh: no such file or directory I0623 14:13:44.992120 1 x:0] [ 440] Error opening /bin/sh: no such file or directory I0623 14:13:44.992157 1 x:0] [ 440] Failed to load /bin/sh: no such file or directory I0623 14:13:44.999425 1 x:0] [ 442] Error opening /bin/sh: no such file or directory I0623 14:13:44.999459 1 x:0] [ 442] Failed to load /bin/sh: no such file or directory I0623 14:13:45.016814 1 x:0] [ 443] Error opening /bin/sh: no such file or directory I0623 14:13:45.016853 1 x:0] [ 443] Failed to load /bin/sh: no such file or directory I0623 14:13:45.056001 1 x:0] [ 444] Error opening /bin/sh: no such file or directory I0623 14:13:45.056049 1 x:0] [ 444] Failed to load /bin/sh: no such file or directory I0623 14:13:45.056905 1 x:0] [ 441] Error opening /bin/sh: no such file or directory I0623 14:13:45.056936 1 x:0] [ 441] Failed to load /bin/sh: no such file or directory I0623 14:13:45.095115 1 x:0] [ 445] Error opening /bin/sh: no such file or directory I0623 14:13:45.095158 1 x:0] [ 445] Failed to load /bin/sh: no such file or directory I0623 14:13:45.097802 1 x:0] [ 446] Error opening /bin/sh: no such file or directory I0623 14:13:45.097824 1 x:0] [ 446] Failed to load /bin/sh: no such file or directory I0623 14:13:45.105106 1 x:0] [ 448] Error opening /bin/sh: no such file or directory I0623 14:13:45.105149 1 x:0] [ 448] Failed to load /bin/sh: no such file or directory I0623 14:13:45.105172 1 x:0] [ 447] Error opening /bin/sh: no such file or directory I0623 14:13:45.105195 1 x:0] [ 447] Failed to load /bin/sh: no such file or directory I0623 14:13:45.220579 1 x:0] [ 450] Error opening /bin/sh: no such file or directory I0623 14:13:45.220634 1 x:0] [ 450] Failed to load /bin/sh: no such file or directory I0623 14:13:45.270713 1 x:0] [ 452] Error opening /bin/sh: no such file or directory I0623 14:13:45.270764 1 x:0] [ 452] Failed to load /bin/sh: no such file or directory I0623 14:13:45.277279 1 x:0] [ 449] Error opening /bin/sh: no such file or directory I0623 14:13:45.277319 1 x:0] [ 449] Failed to load /bin/sh: no such file or directory I0623 14:13:45.283890 1 x:0] [ 451] Error opening /bin/sh: no such file or directory I0623 14:13:45.283924 1 x:0] [ 451] Failed to load /bin/sh: no such file or directory I0623 14:13:45.340225 1 x:0] [ 453] Error opening /bin/sh: no such file or directory I0623 14:13:45.340259 1 x:0] [ 453] Failed to load /bin/sh: no such file or directory I0623 14:13:45.359150 1 x:0] [ 455] Error opening /bin/sh: no such file or directory I0623 14:13:45.359183 1 x:0] [ 455] Failed to load /bin/sh: no such file or directory I0623 14:13:45.392964 1 x:0] [ 454] Error opening /bin/sh: no such file or directory I0623 14:13:45.392987 1 x:0] [ 454] Failed to load /bin/sh: no such file or directory I0623 14:13:45.413231 1 x:0] [ 456] Error opening /bin/sh: no such file or directory I0623 14:13:45.413275 1 x:0] [ 456] Failed to load /bin/sh: no such file or directory I0623 14:13:45.451790 1 x:0] [ 457] Error opening /bin/sh: no such file or directory I0623 14:13:45.451831 1 x:0] [ 457] Failed to load /bin/sh: no such file or directory I0623 14:13:45.451839 1 x:0] [ 458] Error opening /bin/sh: no such file or directory I0623 14:13:45.451862 1 x:0] [ 458] Failed to load /bin/sh: no such file or directory I0623 14:13:45.467247 1 x:0] [ 459] Error opening /bin/sh: no such file or directory I0623 14:13:45.467290 1 x:0] [ 459] Failed to load /bin/sh: no such file or directory I0623 14:13:45.493080 1 x:0] [ 460] Error opening /bin/sh: no such file or directory I0623 14:13:45.493113 1 x:0] [ 460] Failed to load /bin/sh: no such file or directory I0623 14:13:45.513164 1 x:0] [ 462] Error opening /bin/sh: no such file or directory I0623 14:13:45.513250 1 x:0] [ 462] Failed to load /bin/sh: no such file or directory I0623 14:13:45.516093 1 x:0] [ 461] Error opening /bin/sh: no such file or directory I0623 14:13:45.516132 1 x:0] [ 461] Failed to load /bin/sh: no such file or directory I0623 14:13:45.552172 1 x:0] [ 463] Error opening /bin/sh: no such file or directory I0623 14:13:45.552221 1 x:0] [ 463] Failed to load /bin/sh: no such file or directory I0623 14:13:45.637832 1 x:0] [ 465] Error opening /bin/sh: no such file or directory I0623 14:13:45.637873 1 x:0] [ 465] Failed to load /bin/sh: no such file or directory I0623 14:13:45.639471 1 x:0] [ 466] Error opening /bin/sh: no such file or directory I0623 14:13:45.639513 1 x:0] [ 466] Failed to load /bin/sh: no such file or directory I0623 14:13:45.640600 1 x:0] [ 464] Error opening /bin/sh: no such file or directory I0623 14:13:45.640627 1 x:0] [ 464] Failed to load /bin/sh: no such file or directory I0623 14:13:45.641969 1 x:0] [ 467] Error opening /bin/sh: no such file or directory I0623 14:13:45.642013 1 x:0] [ 467] Failed to load /bin/sh: no such file or directory I0623 14:13:45.703032 1 x:0] [ 469] Error opening /bin/sh: no such file or directory I0623 14:13:45.703076 1 x:0] [ 469] Failed to load /bin/sh: no such file or directory I0623 14:13:45.705039 1 x:0] [ 470] Error opening /bin/sh: no such file or directory I0623 14:13:45.705069 1 x:0] [ 470] Failed to load /bin/sh: no such file or directory I0623 14:13:45.728982 1 x:0] [ 471] Error opening /bin/sh: no such file or directory I0623 14:13:45.729133 1 x:0] [ 471] Failed to load /bin/sh: no such file or directory I0623 14:13:45.755813 1 x:0] [ 468] Error opening /bin/sh: no such file or directory I0623 14:13:45.755851 1 x:0] [ 468] Failed to load /bin/sh: no such file or directory I0623 14:13:45.799869 1 x:0] [ 473] Error opening /bin/sh: no such file or directory I0623 14:13:45.799920 1 x:0] [ 473] Failed to load /bin/sh: no such file or directory I0623 14:13:45.800765 1 x:0] [ 474] Error opening /bin/sh: no such file or directory I0623 14:13:45.800809 1 x:0] [ 474] Failed to load /bin/sh: no such file or directory I0623 14:13:45.801331 1 x:0] [ 472] Error opening /bin/sh: no such file or directory I0623 14:13:45.801361 1 x:0] [ 472] Failed to load /bin/sh: no such file or directory I0623 14:13:45.847336 1 x:0] [ 477] Error opening /bin/sh: no such file or directory I0623 14:13:45.847364 1 x:0] [ 477] Failed to load /bin/sh: no such file or directory I0623 14:13:45.888207 1 x:0] [ 476] Error opening /bin/sh: no such file or directory I0623 14:13:45.888250 1 x:0] [ 476] Failed to load /bin/sh: no such file or directory I0623 14:13:45.890527 1 x:0] [ 475] Error opening /bin/sh: no such file or directory I0623 14:13:45.890558 1 x:0] [ 475] Failed to load /bin/sh: no such file or directory I0623 14:13:45.908481 1 x:0] [ 478] Error opening /bin/sh: no such file or directory I0623 14:13:45.908514 1 x:0] [ 478] Failed to load /bin/sh: no such file or directory I0623 14:13:45.945686 1 x:0] [ 480] Error opening /bin/sh: no such file or directory I0623 14:13:45.945723 1 x:0] [ 480] Failed to load /bin/sh: no such file or directory I0623 14:13:45.964618 1 x:0] [ 479] Error opening /bin/sh: no such file or directory I0623 14:13:45.964648 1 x:0] [ 479] Failed to load /bin/sh: no such file or directory I0623 14:13:46.000767 1 x:0] [ 481] Error opening /bin/sh: no such file or directory I0623 14:13:46.000803 1 x:0] [ 481] Failed to load /bin/sh: no such file or directory I0623 14:13:46.013291 1 x:0] [ 482] Error opening /bin/sh: no such file or directory I0623 14:13:46.013336 1 x:0] [ 482] Failed to load /bin/sh: no such file or directory I0623 14:13:46.029760 1 x:0] [ 483] Error opening /bin/sh: no such file or directory I0623 14:13:46.029818 1 x:0] [ 483] Failed to load /bin/sh: no such file or directory I0623 14:13:46.065156 1 x:0] [ 485] Error opening /bin/sh: no such file or directory I0623 14:13:46.065202 1 x:0] [ 485] Failed to load /bin/sh: no such file or directory I0623 14:13:46.074014 1 x:0] [ 484] Error opening /bin/sh: no such file or directory I0623 14:13:46.074045 1 x:0] [ 484] Failed to load /bin/sh: no such file or directory I0623 14:13:46.075006 1 x:0] [ 486] Error opening /bin/sh: no such file or directory I0623 14:13:46.075052 1 x:0] [ 486] Failed to load /bin/sh: no such file or directory I0623 14:13:46.132399 1 x:0] [ 488] Error opening /bin/sh: no such file or directory I0623 14:13:46.132456 1 x:0] [ 488] Failed to load /bin/sh: no such file or directory I0623 14:13:46.143110 1 x:0] [ 489] Error opening /bin/sh: no such file or directory I0623 14:13:46.143131 1 x:0] [ 489] Failed to load /bin/sh: no such file or directory I0623 14:13:46.157224 1 x:0] [ 487] Error opening /bin/sh: no such file or directory I0623 14:13:46.157251 1 x:0] [ 487] Failed to load /bin/sh: no such file or directory I0623 14:13:46.191538 1 x:0] [ 490] Error opening /bin/sh: no such file or directory I0623 14:13:46.191575 1 x:0] [ 490] Failed to load /bin/sh: no such file or directory I0623 14:13:46.195699 1 x:0] [ 491] Error opening /bin/sh: no such file or directory I0623 14:13:46.195723 1 x:0] [ 491] Failed to load /bin/sh: no such file or directory I0623 14:13:46.242978 1 x:0] [ 492] Error opening /bin/sh: no such file or directory I0623 14:13:46.243026 1 x:0] [ 492] Failed to load /bin/sh: no such file or directory I0623 14:13:46.245246 1 x:0] [ 493] Error opening /bin/sh: no such file or directory I0623 14:13:46.245298 1 x:0] [ 493] Failed to load /bin/sh: no such file or directory I0623 14:13:46.275284 1 x:0] [ 495] Error opening /bin/sh: no such file or directory I0623 14:13:46.275313 1 x:0] [ 495] Failed to load /bin/sh: no such file or directory I0623 14:13:46.308375 1 x:0] [ 496] Error opening /bin/sh: no such file or directory I0623 14:13:46.308418 1 x:0] [ 496] Failed to load /bin/sh: no such file or directory I0623 14:13:46.308395 1 x:0] [ 497] Error opening /bin/sh: no such file or directory I0623 14:13:46.308505 1 x:0] [ 497] Failed to load /bin/sh: no such file or directory I0623 14:13:46.309791 1 x:0] [ 494] Error opening /bin/sh: no such file or directory I0623 14:13:46.309813 1 x:0] [ 494] Failed to load /bin/sh: no such file or directory I0623 14:13:46.331844 1 x:0] [ 498] Error opening /bin/sh: no such file or directory I0623 14:13:46.331880 1 x:0] [ 498] Failed to load /bin/sh: no such file or directory I0623 14:13:46.402853 1 x:0] [ 499] Error opening /bin/sh: no such file or directory I0623 14:13:46.402901 1 x:0] [ 499] Failed to load /bin/sh: no such file or directory I0623 14:13:46.418480 1 x:0] [ 501] Error opening /bin/sh: no such file or directory I0623 14:13:46.418512 1 x:0] [ 501] Failed to load /bin/sh: no such file or directory I0623 14:13:46.431331 1 x:0] [ 500] Error opening /bin/sh: no such file or directory I0623 14:13:46.431358 1 x:0] [ 500] Failed to load /bin/sh: no such file or directory I0623 14:13:46.451063 1 x:0] [ 502] Error opening /bin/sh: no such file or directory I0623 14:13:46.451096 1 x:0] [ 502] Failed to load /bin/sh: no such file or directory I0623 14:13:46.462101 1 x:0] [ 503] Error opening /bin/sh: no such file or directory I0623 14:13:46.462138 1 x:0] [ 503] Failed to load /bin/sh: no such file or directory I0623 14:13:46.466175 1 x:0] [ 504] Error opening /bin/sh: no such file or directory I0623 14:13:46.466203 1 x:0] [ 504] Failed to load /bin/sh: no such file or directory I0623 14:13:46.524755 1 x:0] [ 505] Error opening /bin/sh: no such file or directory I0623 14:13:46.524922 1 x:0] [ 505] Failed to load /bin/sh: no such file or directory I0623 14:13:46.524931 1 x:0] [ 506] Error opening /bin/sh: no such file or directory I0623 14:13:46.525006 1 x:0] [ 506] Failed to load /bin/sh: no such file or directory I0623 14:13:46.540010 1 x:0] [ 508] Error opening /bin/sh: no such file or directory I0623 14:13:46.540052 1 x:0] [ 508] Failed to load /bin/sh: no such file or directory I0623 14:13:46.585603 1 x:0] [ 507] Error opening /bin/sh: no such file or directory I0623 14:13:46.585641 1 x:0] [ 507] Failed to load /bin/sh: no such file or directory I0623 14:13:46.632305 1 x:0] [ 510] Error opening /bin/sh: no such file or directory I0623 14:13:46.632350 1 x:0] [ 510] Failed to load /bin/sh: no such file or directory I0623 14:13:46.654201 1 x:0] [ 511] Error opening /bin/sh: no such file or directory I0623 14:13:46.654239 1 x:0] [ 511] Failed to load /bin/sh: no such file or directory I0623 14:13:46.677261 1 x:0] [ 509] Error opening /bin/sh: no such file or directory I0623 14:13:46.677313 1 x:0] [ 509] Failed to load /bin/sh: no such file or directory I0623 14:13:46.716826 1 x:0] [ 513] Error opening /bin/sh: no such file or directory I0623 14:13:46.716873 1 x:0] [ 513] Failed to load /bin/sh: no such file or directory I0623 14:13:46.734877 1 x:0] [ 514] Error opening /bin/sh: no such file or directory I0623 14:13:46.734914 1 x:0] [ 514] Failed to load /bin/sh: no such file or directory I0623 14:13:46.737340 1 x:0] [ 512] Error opening /bin/sh: no such file or directory I0623 14:13:46.737371 1 x:0] [ 512] Failed to load /bin/sh: no such file or directory I0623 14:13:46.779561 1 x:0] [ 515] Error opening /bin/sh: no such file or directory I0623 14:13:46.779603 1 x:0] [ 515] Failed to load /bin/sh: no such file or directory I0623 14:13:46.794997 1 x:0] [ 517] Error opening /bin/sh: no such file or directory I0623 14:13:46.795034 1 x:0] [ 517] Failed to load /bin/sh: no such file or directory I0623 14:13:47.087471 1 x:0] [ 516] Error opening /bin/sh: no such file or directory I0623 14:13:47.087599 1 x:0] [ 516] Failed to load /bin/sh: no such file or directory I0623 14:13:47.087479 1 x:0] [ 518] Error opening /bin/sh: no such file or directory I0623 14:13:47.087622 1 x:0] [ 518] Failed to load /bin/sh: no such file or directory I0623 14:13:47.289521 1 x:0] [ 521] Error opening /bin/sh: no such file or directory I0623 14:13:47.289581 1 x:0] [ 521] Failed to load /bin/sh: no such file or directory I0623 14:13:47.342233 1 x:0] [ 522] Error opening /bin/sh: no such file or directory I0623 14:13:47.342267 1 x:0] [ 522] Failed to load /bin/sh: no such file or directory I0623 14:13:47.395458 1 x:0] [ 523] Error opening /bin/sh: no such file or directory I0623 14:13:47.395508 1 x:0] [ 523] Failed to load /bin/sh: no such file or directory I0623 14:13:47.445120 1 x:0] [ 524] Error opening /bin/sh: no such file or directory I0623 14:13:47.445156 1 x:0] [ 524] Failed to load /bin/sh: no such file or directory panic: invalid segment range [0x401000, 0x401000) goroutine 453 [running]: gvisor.googlesource.com/gvisor/pkg/sentry/mm.(*pmaSet).Insert(0xc420ef2668, 0xc420ef2668, 0x1, 0x401000, 0x401000, 0x7fef67c09320, 0xc420129b00, 0x2ab9000, 0x1010101010001, 0x0, ...) bazel-out/k8-fastbuild/bin/pkg/sentry/mm/pma_set.go:257 +0x11fb gvisor.googlesource.com/gvisor/pkg/sentry/mm.(*MemoryManager).insertPMAsLocked(0xc420ef2000, 0xc75e00, 0xc4206c5b00, 0xc420ef2070, 0x0, 0xc420ef2668, 0x1, 0x40f000, 0x410000, 0x409c35, ...) pkg/sentry/mm/pma.go:372 +0x4fd gvisor.googlesource.com/gvisor/pkg/sentry/mm.(*MemoryManager).ensurePMAsLocked(0xc420ef2000, 0xc75e00, 0xc4206c5b00, 0xc420ef2070, 0x0, 0x40f000, 0x410000, 0x88f02b, 0xb37a00, 0xc421e9a700, ...) pkg/sentry/mm/pma.go:258 +0x24b gvisor.googlesource.com/gvisor/pkg/sentry/mm.(*MemoryManager).getPMAsLocked(0xc420ef2000, 0xc75e00, 0xc4206c5b00, 0xc420ef2070, 0x0, 0x40f000, 0x410000, 0x0, 0xc420ef2070, 0x1, ...) pkg/sentry/mm/pma.go:128 +0xd1 gvisor.googlesource.com/gvisor/pkg/sentry/mm.(*MemoryManager).HandleUserFault(0xc420ef2000, 0xc75e00, 0xc4206c5b00, 0x40f7da, 0xc420010001, 0x7faf806f6858, 0xc421e9a700, 0x10001) pkg/sentry/mm/syscalls.go:55 +0x194 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4206c5b00, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:235 +0x845 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4206c5b00, 0x34) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 1 [semacquire, 4 minutes]: sync.runtime_Semacquire(0xc42010c940) GOROOT/src/runtime/sema.go:56 +0x39 sync.(*WaitGroup).Wait(0xc42010c934) GOROOT/src/sync/waitgroup.go:129 +0x72 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc420238ea0) pkg/sentry/kernel/kernel.go:736 +0x35 gvisor.googlesource.com/gvisor/runsc/boot.(*Loader).WaitExit(0xc420241450, 0x0, 0x0) runsc/boot/loader.go:497 +0x2e gvisor.googlesource.com/gvisor/runsc/cmd.(*Boot).Execute(0xc420100780, 0xc70e00, 0xc420030018, 0xc42010c480, 0xc42000be80, 0x2, 0x2, 0x0) runsc/cmd/boot.go:148 +0xa3e github.com/google/subcommands.(*Commander).Execute(0xc42011c000, 0xc70e00, 0xc420030018, 0xc42000be80, 0x2, 0x2, 0xc42000be80) external/com_github_google_subcommands/subcommands.go:141 +0x29f github.com/google/subcommands.Execute(0xc70e00, 0xc420030018, 0xc42000be80, 0x2, 0x2, 0x30) external/com_github_google_subcommands/subcommands.go:371 +0x5f main.main() runsc/main.go:191 +0x1058 goroutine 5 [syscall, 4 minutes]: os/signal.signal_recv(0x0) GOROOT/src/runtime/sigqueue.go:139 +0xa6 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:22 +0x22 created by os/signal.init.0 GOROOT/src/os/signal/signal_unix.go:28 +0x41 goroutine 6 [semacquire]: sync.runtime_notifyListWait(0xc420129f10, 0x1cc) GOROOT/src/runtime/sema.go:510 +0x10b sync.(*Cond).Wait(0xc420129f00) GOROOT/src/sync/cond.go:56 +0x80 gvisor.googlesource.com/gvisor/pkg/sentry/platform/filemem.(*FileMem).findReclaimable(0xc420129b00, 0x0, 0x0, 0x0) pkg/sentry/platform/filemem/filemem.go:416 +0x83 gvisor.googlesource.com/gvisor/pkg/sentry/platform/filemem.(*FileMem).runReclaim(0xc420129b00) pkg/sentry/platform/filemem/filemem.go:360 +0x67 created by gvisor.googlesource.com/gvisor/pkg/sentry/platform/filemem.newFromFile pkg/sentry/platform/filemem/filemem.go:178 +0x16d goroutine 14 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201f1b80) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 9 [runnable]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc42010c7e0, 0xc420114a00) pkg/sentry/kernel/timekeeper.go:208 +0x18f created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:176 +0xcb goroutine 10 [syscall, 2 minutes]: syscall.Syscall(0x7, 0xc4200d46d8, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/linux_amd64_pure_stripped/stdlib~/src/syscall/asm_linux_amd64.s:18 +0x5 gvisor.googlesource.com/gvisor/pkg/unet.(*Socket).wait(0xc42039a420, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:56 +0x8c gvisor.googlesource.com/gvisor/pkg/unet.(*ServerSocket).Accept(0xc42000c128, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x10c gvisor.googlesource.com/gvisor/pkg/control/server.(*Server).serve(0xc4202469e0) pkg/control/server/server.go:99 +0x32 gvisor.googlesource.com/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc4202469e0) pkg/control/server/server.go:87 +0x2b created by gvisor.googlesource.com/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 11 [select, 4 minutes, locked to thread]: runtime.gopark(0xbdeb60, 0x0, 0xbb8949, 0x6, 0x18, 0x1) GOROOT/src/runtime/proc.go:291 +0x11a runtime.selectgo(0xc4200d4f50, 0xc42010f4a0) GOROOT/src/runtime/select.go:392 +0xe50 runtime.ensureSigM.func1() GOROOT/src/runtime/signal_unix.go:549 +0x1f4 runtime.goexit() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/linux_amd64_pure_stripped/stdlib~/src/runtime/asm_amd64.s:2361 +0x1 goroutine 12 [select, 4 minutes]: reflect.rselect(0xc420422480, 0x22, 0x22, 0xc42010d680, 0x22) GOROOT/src/runtime/select.go:624 +0x17d reflect.Select(0xc420420000, 0x22, 0x49, 0xc42010f3e0, 0x12, 0x10d6d20, 0x99, 0x0) GOROOT/src/reflect/value.go:2065 +0x5c0 gvisor.googlesource.com/gvisor/pkg/sentry/sighandling.forwardSignals(0xc420238ea0, 0xc420034400, 0x21, 0x40, 0xc42010f380, 0xc42010f3e0) pkg/sentry/sighandling/sighandling.go:45 +0x295 created by gvisor.googlesource.com/gvisor/pkg/sentry/sighandling.PrepareForwarding pkg/sentry/sighandling/sighandling.go:130 +0x256 goroutine 13 [syscall, 4 minutes]: syscall.Syscall6(0x119, 0xc, 0xc42042eb00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/linux_amd64_pure_stripped/stdlib~/src/syscall/asm_linux_amd64.s:44 +0x5 gvisor.googlesource.com/gvisor/pkg/waiter/fdnotifier.epollWait(0xc, 0xc42042eb00, 0x64, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x0) pkg/waiter/fdnotifier/poll_unsafe.go:69 +0x77 gvisor.googlesource.com/gvisor/pkg/waiter/fdnotifier.(*notifier).waitAndNotify(0xc420246e00, 0x0, 0xc420036000) pkg/waiter/fdnotifier/fdnotifier.go:146 +0x7a created by gvisor.googlesource.com/gvisor/pkg/waiter/fdnotifier.newNotifier pkg/waiter/fdnotifier/fdnotifier.go:61 +0xaf goroutine 132 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420488280) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 15 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201f1c20) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 16 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201f1cc0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 33 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201f1d60) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 34 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201f1e00) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 129 [select, 2 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc42011d8f0) pkg/sentry/watchdog/watchdog.go:181 +0xf1 created by gvisor.googlesource.com/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:155 +0x1e8 goroutine 130 [runnable]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4204881e0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 131 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420516000, 0xc420514060, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420516000, 0xc420514060, 0xc6d800, 0x0, 0x27772a8, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420516000, 0x0, 0xc4ffffff01, 0x27772a8, 0xffffffff00000000, 0x0, 0x0, 0xc42033a080) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420516000, 0x27772a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4203edc08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420516000, 0xca, 0x27772a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203edca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420516000, 0xca, 0x27772a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420516000, 0xca, 0x27772a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42047c400, 0xc4203ede00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420516000, 0x2, 0xc420128000) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420516000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420516000, 0x1) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 93 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201f00a0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 19 [semacquire, 4 minutes]: sync.runtime_Semacquire(0xc4204786d4) GOROOT/src/runtime/sema.go:56 +0x39 sync.(*WaitGroup).Wait(0xc4204786c8) GOROOT/src/sync/waitgroup.go:129 +0x72 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc420478000) pkg/sentry/kernel/task_run.go:339 +0x33 gvisor.googlesource.com/gvisor/runsc/boot.(*Loader).wait(0xc420241450, 0xc4200f6000, 0xc420248018, 0x0, 0x0) runsc/boot/loader.go:477 +0x16f gvisor.googlesource.com/gvisor/runsc/boot.(*containerManager).Wait(0xc42039a4e0, 0xc4200f6000, 0xc420248018, 0x0, 0x0) runsc/boot/controller.go:237 +0x6d reflect.Value.call(0xc42010cd20, 0xc42000c258, 0x13, 0xbb773d, 0x4, 0xc4204ffe78, 0x3, 0x3, 0xa5c2a0, 0xa5ac01, ...) GOROOT/src/reflect/value.go:447 +0x969 reflect.Value.Call(0xc42010cd20, 0xc42000c258, 0x13, 0xc4204ffe78, 0x3, 0x3, 0x0, 0xc42039a4e0, 0x16) GOROOT/src/reflect/value.go:308 +0xa4 gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).handleOne(0xc42039a4b0, 0xc420110660, 0x0, 0x0) pkg/urpc/urpc.go:294 +0x4de gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).handleRegistered(0xc42039a4b0, 0xc420110660, 0xc42039a4b0, 0xc420110660) pkg/urpc/urpc.go:389 +0x35 gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc42039a4b0, 0xc420110660) pkg/urpc/urpc.go:409 +0x65 created by gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:407 +0x61 goroutine 120 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420516900, 0xc42054c360, 0xc420564000, 0x0, 0x3a2086c304) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc420516900, 0xc42054c360, 0x2776601, 0x4818ce1a1b, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420516900, 0xc42054c360, 0xc6d801, 0xdf8475800, 0x27766d0, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420516900, 0xdf8475800, 0x0, 0x27766d0, 0xffffffff00000000, 0x0, 0x0, 0xc4200d9918) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420516900, 0x27766d0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0xc4200eec08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420516900, 0xca, 0x27766d0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0xc4200eeca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420516900, 0xca, 0x27766d0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420516900, 0xca, 0x27766d0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0xc420766000, 0xc4200eee00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420516900, 0x2, 0xc420128000) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420516900, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420516900, 0x2) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 146 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420566000) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 121 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420517200, 0xc42054c540, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420517200, 0xc42054c540, 0xc6d800, 0x0, 0x2794980, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420517200, 0x0, 0xc4ffffff01, 0x2794980, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420517200, 0x2794980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420531c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420517200, 0xca, 0x2794980, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420531ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420517200, 0xca, 0x2794980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420517200, 0xca, 0x2794980, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b6c00, 0xc420531e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420517200, 0x2, 0xc420128000) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420517200, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420517200, 0x3) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 104 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42056e000) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 122 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420517b00, 0xc42054c780, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420517b00, 0xc42054c780, 0xc6d800, 0x0, 0xc4200ca948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420517b00, 0x0, 0xc4ffffff01, 0xc4200ca948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420517b00, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42058dc08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420517b00, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42058dca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420517b00, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420517b00, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42047c400, 0xc42058de00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420517b00, 0x2, 0xc420128000) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420517b00, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420517b00, 0x4) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 94 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420182000, 0xc42010e3c0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420182000, 0xc42010e3c0, 0xc6d800, 0x0, 0xc4200ee148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420182000, 0x0, 0xffffff01, 0xc4200ee148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420182000, 0xc4200ee148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420430c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420182000, 0xca, 0xc4200ee148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420430ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420182000, 0xca, 0xc4200ee148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420182000, 0xca, 0xc4200ee148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b6c00, 0xc420430e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420182000, 0x2, 0xc420128000) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420182000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420182000, 0x5) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 123 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205a4000) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 134 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205e0000, 0xc420515200, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205e0000, 0xc420515200, 0xc6d800, 0x0, 0xc4200ee548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205e0000, 0x0, 0xc4ffffff01, 0xc4200ee548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205e0000, 0xc4200ee548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420589c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205e0000, 0xca, 0xc4200ee548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420589ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205e0000, 0xca, 0xc4200ee548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205e0000, 0xca, 0xc4200ee548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4204cb000, 0xc420589e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205e0000, 0x2, 0xc420128000) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205e0000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205e0000, 0x6) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 21 [semacquire, 2 minutes]: sync.runtime_Semacquire(0xc420478ed4) GOROOT/src/runtime/sema.go:56 +0x39 sync.(*WaitGroup).Wait(0xc420478ec8) GOROOT/src/sync/waitgroup.go:129 +0x72 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc420478800) pkg/sentry/kernel/task_run.go:339 +0x33 gvisor.googlesource.com/gvisor/pkg/sentry/control.(*Proc).Exec(0xc420154050, 0xc4201e0090, 0xc4203f6e0c, 0x0, 0x0) pkg/sentry/control/proc.go:137 +0x6d2 gvisor.googlesource.com/gvisor/runsc/boot.(*containerManager).Execute(0xc42039a4e0, 0xc4201e0090, 0xc4203f6e0c, 0x0, 0x0) runsc/boot/controller.go:206 +0x97 reflect.Value.call(0xc42010ca80, 0xc42000c190, 0x13, 0xbb773d, 0x4, 0xc420535e78, 0x3, 0x3, 0xa5c2a0, 0xac4f01, ...) GOROOT/src/reflect/value.go:447 +0x969 reflect.Value.Call(0xc42010ca80, 0xc42000c190, 0x13, 0xc420535e78, 0x3, 0x3, 0x0, 0xc42039a4e0, 0x16) GOROOT/src/reflect/value.go:308 +0xa4 gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).handleOne(0xc42039a4b0, 0xc42039a3f0, 0x0, 0x0) pkg/urpc/urpc.go:294 +0x4de gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).handleRegistered(0xc42039a4b0, 0xc42039a3f0, 0xc42039a4b0, 0xc42039a3f0) pkg/urpc/urpc.go:389 +0x35 gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc42039a4b0, 0xc42039a3f0) pkg/urpc/urpc.go:409 +0x65 created by gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:407 +0x61 goroutine 148 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205660a0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 105 [select, 2 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201f08c0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 106 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201f0960) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 107 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201f0a00) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 108 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201f1040) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 109 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201f10e0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 110 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420182900, 0xc42054cae0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420182900, 0xc42054cae0, 0xc6d800, 0x0, 0x1c9e9e8, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420182900, 0x0, 0xc4ffffff01, 0x1c9e9e8, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420182900, 0x1c9e9e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420535c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420182900, 0xca, 0x1c9e9e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420535ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420182900, 0xca, 0x1c9e9e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420182900, 0xca, 0x1c9e9e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420712000, 0xc420535e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420182900, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420182900, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420182900, 0x7) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 111 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201f17c0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 95 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420518400, 0xc42056a360, 0xc42056a3c0, 0x0, 0x3ceddc39de) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc420518400, 0xc42056a360, 0x1c9df01, 0x4ae6239106, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420518400, 0xc42056a360, 0xc6d801, 0xdf8475800, 0x1c9df90, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420518400, 0xdf8475800, 0x0, 0x1c9df90, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420518400, 0x1c9df90, 0x0, 0x0, 0xc4200cdea8, 0x0, 0x0, 0x0, 0xc42042fc08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420518400, 0xca, 0x1c9df90, 0x0, 0x0, 0xc4200cdea8, 0x0, 0x0, 0xc42042fca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420518400, 0xca, 0x1c9df90, 0x0, 0x0, 0xc4200cdea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420518400, 0xca, 0x1c9df90, 0x0, 0x0, 0xc4200cdea8, 0x0, 0x0, 0xc42024d400, 0xc42042fe00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420518400, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420518400, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420518400, 0x8) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 96 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420566140) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 112 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420183200, 0xc42054d2c0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420183200, 0xc42054d2c0, 0xc6d800, 0x0, 0xc4200be548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420183200, 0x0, 0xc4ffffff01, 0xc4200be548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420183200, 0xc4200be548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42060dc08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420183200, 0xca, 0xc4200be548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42060dca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420183200, 0xca, 0xc4200be548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420183200, 0xca, 0xc4200be548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42096a400, 0xc42060de00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420183200, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420183200, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420183200, 0x9) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 22 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205a40a0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 161 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420183b00, 0xc42054d5c0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420183b00, 0xc42054d5c0, 0xc6d800, 0x0, 0x1cbab20, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420183b00, 0x0, 0xffffff01, 0x1cbab20, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420183b00, 0x1cbab20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420431c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420183b00, 0xca, 0x1cbab20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420431ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420183b00, 0xca, 0x1cbab20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420183b00, 0xca, 0x1cbab20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42047c400, 0xc420431e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420183b00, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420183b00, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420183b00, 0xa) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 177 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205661e0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 135 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205e0900, 0xc420564540, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205e0900, 0xc420564540, 0xc6d800, 0x0, 0xc4200be948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205e0900, 0x0, 0xffffff01, 0xc4200be948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205e0900, 0xc4200be948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4206d1c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205e0900, 0xca, 0xc4200be948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4206d1ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205e0900, 0xca, 0xc4200be948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205e0900, 0xca, 0xc4200be948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b7c00, 0xc4206d1e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205e0900, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205e0900, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205e0900, 0xb) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 77 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42056e0a0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 79 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42056e1e0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 78 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42056e140) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 136 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420518d00, 0xc42010eea0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420518d00, 0xc42010eea0, 0xc6d800, 0x0, 0xc4200e0548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420518d00, 0x0, 0xc4ffffff01, 0xc4200e0548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420518d00, 0xc4200e0548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4206a3c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420518d00, 0xca, 0xc4200e0548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4206a3ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420518d00, 0xca, 0xc4200e0548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420518d00, 0xca, 0xc4200e0548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b7c00, 0xc4206a3e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420518d00, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420518d00, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420518d00, 0xc) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 125 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420184d00, 0xc42044e1e0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420184d00, 0xc42044e1e0, 0xc6d800, 0x0, 0xc420464148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420184d00, 0x0, 0xffffff01, 0xc420464148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420184d00, 0xc420464148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc42091bc08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420184d00, 0xca, 0xc420464148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42091bca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420184d00, 0xca, 0xc420464148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420184d00, 0xca, 0xc420464148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b7c00, 0xc42091be00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420184d00, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420184d00, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420184d00, 0xd) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 137 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201f1180) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 149 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205e1200, 0xc42052e1e0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205e1200, 0xc42052e1e0, 0xc6d800, 0x0, 0xc420464548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205e1200, 0x0, 0xffffff01, 0xc420464548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205e1200, 0xc420464548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42058bc08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205e1200, 0xca, 0xc420464548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42058bca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205e1200, 0xca, 0xc420464548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205e1200, 0xca, 0xc420464548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42024d400, 0xc42058be00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205e1200, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205e1200, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205e1200, 0xe) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 162 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205a4140) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 225 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4206c4000, 0xc42069a1e0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4206c4000, 0xc42069a1e0, 0xc6d800, 0x0, 0xc420490148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4206c4000, 0x0, 0xc4ffffff01, 0xc420490148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4206c4000, 0xc420490148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc42058fc08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4206c4000, 0xca, 0xc420490148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42058fca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4206c4000, 0xca, 0xc420490148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4206c4000, 0xca, 0xc420490148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420712000, 0xc42058fe00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4206c4000, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4206c4000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4206c4000, 0xf) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 150 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420488320) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 151 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205e1b00, 0xc42052e7e0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205e1b00, 0xc42052e7e0, 0xc6d800, 0x0, 0xc4204ae548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205e1b00, 0x0, 0xc4ffffff01, 0xc4204ae548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205e1b00, 0xc4204ae548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420983c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205e1b00, 0xca, 0xc4204ae548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420983ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205e1b00, 0xca, 0xc4204ae548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205e1b00, 0xca, 0xc4204ae548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4204cb000, 0xc420983e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205e1b00, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205e1b00, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205e1b00, 0x10) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 152 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4204883c0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 163 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42070c000, 0xc420696f00, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42070c000, 0xc420696f00, 0xc6d800, 0x0, 0xc4204c0148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42070c000, 0x0, 0xc4206cdb01, 0xc4204c0148, 0xffffffff00000000, 0xc42012cc38, 0xe716ec3076a701, 0x40000c4204821b0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42070c000, 0xc4204c0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4200f6460, 0xc4206cdc08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42070c000, 0xca, 0xc4204c0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4206cdca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42070c000, 0xca, 0xc4204c0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42070c000, 0xca, 0xc4204c0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42024c800, 0xc4206cde00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42070c000, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42070c000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42070c000, 0x11) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 153 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420488460) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 154 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205e2400, 0xc42052ecc0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205e2400, 0xc42052ecc0, 0xc6d800, 0x0, 0xc4204d4148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205e2400, 0x0, 0xffffff01, 0xc4204d4148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205e2400, 0xc4204d4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc42069fc08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205e2400, 0xca, 0xc4204d4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42069fca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205e2400, 0xca, 0xc4204d4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205e2400, 0xca, 0xc4204d4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b7c00, 0xc42069fe00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205e2400, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205e2400, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205e2400, 0x12) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 164 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205a41e0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 165 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42070c900, 0xc420697140, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42070c900, 0xc420697140, 0xc6d800, 0x0, 0xc4204e0148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42070c900, 0x0, 0xc4ffffff01, 0xc4204e0148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42070c900, 0xc4204e0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420719c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42070c900, 0xca, 0xc4204e0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420719ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42070c900, 0xca, 0xc4204e0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42070c900, 0xca, 0xc4204e0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b7c00, 0xc420719e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42070c900, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42070c900, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42070c900, 0x13) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 155 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420488500) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 156 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205e2d00, 0xc42078a060, 0x0, 0xc42019c020, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc4205e2d00, 0xc42078a060, 0x0, 0x0, 0x0, 0xc) pkg/sentry/kernel/task_block.go:69 +0x118 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls.WaitEpoll(0xc4205e2d00, 0xc400000004, 0x80, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/syscalls/epoll.go:166 +0x377 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc4205e2d00, 0x4, 0xc4204ed8a0, 0x80, 0xffffffff, 0x0, 0xc4204f6180, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_epoll.go:140 +0x68 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc4205e2d00, 0x4, 0xc4204ed8a0, 0x80, 0xffffffff, 0x0, 0xc4204f6180, 0x1, 0xc4203f1c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_epoll.go:170 +0x60 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205e2d00, 0x119, 0x4, 0xc4204ed8a0, 0x80, 0xffffffff, 0x0, 0xc4204f6180, 0xc4203f1ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205e2d00, 0x119, 0x4, 0xc4204ed8a0, 0x80, 0xffffffff, 0x0, 0xc4204f6180, 0x0, 0xc4204f6180) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205e2d00, 0x119, 0x4, 0xc4204ed8a0, 0x80, 0xffffffff, 0x0, 0xc4204f6180, 0xc420712000, 0xc4203f1e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205e2d00, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205e2d00, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205e2d00, 0x14) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 138 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201f1220) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 139 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420519600, 0xc42010fbc0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420519600, 0xc42010fbc0, 0xc6d800, 0x0, 0xc420500148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420519600, 0x0, 0xc4ffffff01, 0xc420500148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420519600, 0xc420500148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420737c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420519600, 0xca, 0xc420500148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420737ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420519600, 0xca, 0xc420500148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420519600, 0xca, 0xc420500148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b7c00, 0xc420737e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420519600, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420519600, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420519600, 0x15) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 157 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4204885a0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 140 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42073a000, 0xc42010fec0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42073a000, 0xc42010fec0, 0xc6d800, 0x0, 0xc420514148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42073a000, 0x0, 0xffffff01, 0xc420514148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42073a000, 0xc420514148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420739c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42073a000, 0xca, 0xc420514148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420739ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42073a000, 0xca, 0xc420514148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42073a000, 0xca, 0xc420514148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b6c00, 0xc420739e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42073a000, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42073a000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42073a000, 0x16) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 25 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420566a00) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 141 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42073a900, 0xc420748120, 0xc42044e660, 0x0, 0x39a3acc0b1) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc42073a900, 0xc420748120, 0x1ca0c01, 0x479be6354b, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42073a900, 0xc420748120, 0xc6d801, 0xdf83976aa, 0x1ca0c80, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42073a900, 0xdf83976aa, 0x0, 0x1ca0c80, 0xffffffff00000000, 0x0, 0x0, 0xc4205896a0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42073a900, 0x1ca0c80, 0x0, 0x0, 0xc4205e7ed8, 0x0, 0x0, 0x1, 0xc4209d1c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42073a900, 0xca, 0x1ca0c80, 0x0, 0x0, 0xc4205e7ed8, 0x0, 0x0, 0xc4209d1ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42073a900, 0xca, 0x1ca0c80, 0x0, 0x0, 0xc4205e7ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42073a900, 0xca, 0x1ca0c80, 0x0, 0x0, 0xc4205e7ed8, 0x0, 0x0, 0xc42047c400, 0xc4209d1e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42073a900, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42073a900, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42073a900, 0x17) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 126 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42074c000) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 274 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4207ae000, 0xc42079c180, 0xc42078a180, 0x0, 0x39938fc300) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc4207ae000, 0xc42079c180, 0x1ca0e01, 0x478b7eafe4, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4207ae000, 0xc42079c180, 0xc6d801, 0xdf800a283, 0x1ca0e00, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4207ae000, 0xdf800a283, 0x0, 0x1ca0e00, 0xffffffff00000000, 0x0, 0x0, 0xc4201d96a0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4207ae000, 0x1ca0e00, 0x0, 0x0, 0xc4201fa6d8, 0x0, 0x0, 0x1, 0xc42071bc08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4207ae000, 0xca, 0x1ca0e00, 0x0, 0x0, 0xc4201fa6d8, 0x0, 0x0, 0xc42071bca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4207ae000, 0xca, 0x1ca0e00, 0x0, 0x0, 0xc4201fa6d8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4207ae000, 0xca, 0x1ca0e00, 0x0, 0x0, 0xc4201fa6d8, 0x0, 0x0, 0xc4206fc000, 0xc42071be00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4207ae000, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4207ae000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4207ae000, 0x18) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 194 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207ba000) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 195 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4207ec000, 0xc42078aae0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4207ec000, 0xc42078aae0, 0xc6d800, 0x0, 0xc420500948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4207ec000, 0x0, 0xc420a27b01, 0xc420500948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4207ec000, 0xc420500948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420a27bd8, 0x411437, 0xc420126288, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4207ec000, 0xca, 0xc420500948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000c420a27ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4207ec000, 0xca, 0xc420500948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4207ec000, 0xca, 0xc420500948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b6c00, 0xc420a27e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4207ec000, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4207ec000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4207ec000, 0x19) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 275 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207f4000) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 242 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42081c000, 0xc4207ca780, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42081c000, 0xc4207ca780, 0xc6d800, 0x0, 0xc420520948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42081c000, 0x0, 0xc4ffffff01, 0xc420520948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42081c000, 0xc420520948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420919c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42081c000, 0xca, 0xc420520948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420919ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42081c000, 0xca, 0xc420520948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42081c000, 0xca, 0xc420520948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420712000, 0xc420919e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42081c000, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42081c000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42081c000, 0x1a) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 243 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42081c900, 0xc4207caba0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42081c900, 0xc4207caba0, 0xc6d800, 0x0, 0xc4204f5548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42081c900, 0x0, 0xc4ffffff01, 0xc4204f5548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42081c900, 0xc4204f5548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420a21c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42081c900, 0xca, 0xc4204f5548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420a21ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42081c900, 0xca, 0xc4204f5548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42081c900, 0xca, 0xc4204f5548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4204cac00, 0xc420a21e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42081c900, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42081c900, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42081c900, 0x1b) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 196 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207ba0a0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 244 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42081d200, 0xc4207cad20, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42081d200, 0xc4207cad20, 0xc6d800, 0x0, 0xc420520d48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42081d200, 0x0, 0xffffff01, 0xc420520d48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42081d200, 0xc420520d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc42083bc08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42081d200, 0xca, 0xc420520d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42083bca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42081d200, 0xca, 0xc420520d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42081d200, 0xca, 0xc420520d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b7c00, 0xc42083be00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42081d200, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42081d200, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42081d200, 0x1c) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 210 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42082a000) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 158 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205e3600, 0xc4207d4960, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205e3600, 0xc4207d4960, 0xc6d800, 0x0, 0xc4204d4948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205e3600, 0x0, 0xffffff01, 0xc4204d4948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205e3600, 0xc4204d4948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4207fec08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205e3600, 0xca, 0xc4204d4948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4207feca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205e3600, 0xca, 0xc4204d4948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205e3600, 0xca, 0xc4204d4948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b7c00, 0xc4207fee00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205e3600, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205e3600, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205e3600, 0x1d) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 276 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207f40a0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 211 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420856000, 0xc420798900, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420856000, 0xc420798900, 0xc6d800, 0x0, 0xc420521148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420856000, 0x0, 0xc4ffffff01, 0xc420521148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420856000, 0xc420521148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420867c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420856000, 0xca, 0xc420521148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420867ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420856000, 0xca, 0xc420521148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420856000, 0xca, 0xc420521148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b7c00, 0xc420867e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420856000, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420856000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420856000, 0x1e) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 277 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207f4140) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 166 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42070d200, 0xc420697b60, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42070d200, 0xc420697b60, 0xc6d800, 0x0, 0xc4204c1548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42070d200, 0x0, 0xc4ffffff01, 0xc4204c1548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42070d200, 0xc4204c1548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420755c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42070d200, 0xca, 0xc4204c1548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420755ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42070d200, 0xca, 0xc4204c1548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42070d200, 0xca, 0xc4204c1548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420435400, 0xc420755e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42070d200, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42070d200, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42070d200, 0x1f) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 197 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207ba140) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 167 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42070db00, 0xc420697e00, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42070db00, 0xc420697e00, 0xc6d800, 0x0, 0xc420521548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42070db00, 0x0, 0xc4ffffff01, 0xc420521548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42070db00, 0xc420521548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420863c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42070db00, 0xca, 0xc420521548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420863ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42070db00, 0xca, 0xc420521548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42070db00, 0xca, 0xc420521548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4206fc400, 0xc420863e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42070db00, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42070db00, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42070db00, 0x20) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 278 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207f41e0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 159 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42087e000, 0xc4207d4f00, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42087e000, 0xc4207d4f00, 0xc6d800, 0x0, 0xc420490d48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42087e000, 0x0, 0xffffff01, 0xc420490d48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42087e000, 0xc420490d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420869c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42087e000, 0xca, 0xc420490d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420869ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42087e000, 0xca, 0xc420490d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42087e000, 0xca, 0xc420490d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420712000, 0xc420869e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42087e000, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42087e000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42087e000, 0x21) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 168 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205a4280) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 338 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4208bc000, 0xc4208a4240, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4208bc000, 0xc4208a4240, 0xc6d800, 0x0, 0xc420521948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4208bc000, 0x0, 0xc4ffffff01, 0xc420521948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4208bc000, 0xc420521948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420865c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4208bc000, 0xca, 0xc420521948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420865ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4208bc000, 0xca, 0xc420521948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4208bc000, 0xca, 0xc420521948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4204cb000, 0xc420865e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4208bc000, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4208bc000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4208bc000, 0x22) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 178 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4208c6000) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 306 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420902000, 0xc4208e61e0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420902000, 0xc4208e61e0, 0xc6d800, 0x0, 0xc4200e0948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420902000, 0x0, 0xc4ffffff01, 0xc4200e0948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420902000, 0xc4200e0948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4200f1c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420902000, 0xca, 0xc4200e0948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4200f1ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420902000, 0xca, 0xc4200e0948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420902000, 0xca, 0xc4200e0948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b7c00, 0xc4200f1e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420902000, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420902000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420902000, 0x23) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 80 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42056e280) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 127 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420185600, 0xc42044e960, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420185600, 0xc42044e960, 0xc6d800, 0x0, 0xc4200e0d48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420185600, 0x0, 0xc4ffffff01, 0xc4200e0d48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420185600, 0xc4200e0d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4200f5c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420185600, 0xca, 0xc4200e0d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4200f5ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420185600, 0xca, 0xc4200e0d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420185600, 0xca, 0xc4200e0d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4206fc400, 0xc4200f5e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420185600, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420185600, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420185600, 0x24) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 339 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4208bc900, 0xc4208a4420, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4208bc900, 0xc4208a4420, 0xc6d800, 0x0, 0xc420521d48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4208bc900, 0x0, 0xc4ffffff01, 0xc420521d48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4208bc900, 0xc420521d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4208d3c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4208bc900, 0xca, 0xc420521d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4208d3ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4208bc900, 0xca, 0xc420521d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4208bc900, 0xca, 0xc420521d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b7c00, 0xc4208d3e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4208bc900, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4208bc900, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4208bc900, 0x25) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 227 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42090e000) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 322 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420912000) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 323 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42092e000, 0xc42089e360, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42092e000, 0xc42089e360, 0xc6d800, 0x0, 0xc4200bf548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42092e000, 0x0, 0xc4ffffff01, 0xc4200bf548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42092e000, 0xc4200bf548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4208d8c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42092e000, 0xca, 0xc4200bf548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4208d8ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42092e000, 0xca, 0xc4200bf548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42092e000, 0xca, 0xc4200bf548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b7c00, 0xc4208d8e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42092e000, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42092e000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42092e000, 0x26) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 179 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4208c60a0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 169 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42070e400, 0xc420938180, 0xc42056b500, 0x0, 0x39a8e6eaea) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc42070e400, 0xc420938180, 0x1ca0f01, 0x47a1275b18, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42070e400, 0xc420938180, 0xc6d801, 0xdf8414026, 0x1ca0f00, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42070e400, 0xdf8414026, 0x0, 0x1ca0f00, 0xffffffff00000000, 0x0, 0x0, 0xc4201d56a0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42070e400, 0x1ca0f00, 0x0, 0x0, 0xc4205e36d8, 0x0, 0x0, 0x1, 0xc4209d5c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42070e400, 0xca, 0x1ca0f00, 0x0, 0x0, 0xc4205e36d8, 0x0, 0x0, 0xc4209d5ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42070e400, 0xca, 0x1ca0f00, 0x0, 0x0, 0xc4205e36d8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42070e400, 0xca, 0x1ca0f00, 0x0, 0x0, 0xc4205e36d8, 0x0, 0x0, 0xc4204cac00, 0xc4209d5e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42070e400, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42070e400, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42070e400, 0x27) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 180 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4208c6140) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 181 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420952000, 0xc42056be60, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420952000, 0xc42056be60, 0xc6d800, 0x0, 0xc4200bf948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420952000, 0x0, 0xffffff01, 0xc4200bf948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420952000, 0xc4200bf948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4208d7c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420952000, 0xca, 0xc4200bf948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4208d7ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420952000, 0xca, 0xc4200bf948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420952000, 0xca, 0xc4200bf948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4203b7c00, 0xc4208d7e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420952000, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420952000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420952000, 0x28) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 340 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42095a000) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 279 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4207ae900, 0xc42079d080, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4207ae900, 0xc42079d080, 0xc6d800, 0x0, 0xc4200e1548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4207ae900, 0x0, 0xc4ffffff01, 0xc4200e1548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4207ae900, 0xc4200e1548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4207ffc08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4207ae900, 0xca, 0xc4200e1548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4207ffca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4207ae900, 0xca, 0xc4200e1548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4207ae900, 0xca, 0xc4200e1548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420712000, 0xc4207ffe00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4207ae900, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4207ae900, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4207ae900, 0x29) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 170 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205a4320) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 307 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420902900, 0xc4208e7140, 0xc4206fb140, 0x0, 0x399df98ad7) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc420902900, 0xc4208e7140, 0x1ca0c01, 0x4795e7f9b9, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420902900, 0xc4208e7140, 0xc6d801, 0xdf7f07c91, 0x1ca0c00, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420902900, 0xdf7f07c91, 0x0, 0x1ca0c00, 0xffffffff00000000, 0x0, 0x0, 0xc4205856a0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420902900, 0x1ca0c00, 0x0, 0x0, 0xc4204a76d8, 0x0, 0x0, 0x1, 0xc420701c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420902900, 0xca, 0x1ca0c00, 0x0, 0x0, 0xc4204a76d8, 0x0, 0x0, 0xc420701ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420902900, 0xca, 0x1ca0c00, 0x0, 0x0, 0xc4204a76d8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420902900, 0xca, 0x1ca0c00, 0x0, 0x0, 0xc4204a76d8, 0x0, 0x0, 0xc4204cac00, 0xc420701e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420902900, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420902900, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420902900, 0x2a) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 369 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42056e320) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 354 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4209ae000, 0xc420996660, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4209ae000, 0xc420996660, 0xc6d800, 0x0, 0xc4205d6548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4209ae000, 0x0, 0xc4ffffff01, 0xc4205d6548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4209ae000, 0xc4205d6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420756c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4209ae000, 0xca, 0xc4205d6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420756ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4209ae000, 0xca, 0xc4205d6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4209ae000, 0xca, 0xc4205d6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420712000, 0xc420756e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4209ae000, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4209ae000, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4209ae000, 0x2b) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 128 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42074c0a0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 26 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4209ae900, 0xc420996060, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4209ae900, 0xc420996060, 0xc6d800, 0x0, 0x1cbaa38, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4209ae900, 0x0, 0xc420750b01, 0x1cbaa38, 0xffffffff00000000, 0xc42039a2d0, 0xc4209ae900, 0xc420824594) pkg/sentry/syscalls/linux/sys_futex.go:200 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4209ae900, 0x1cbaa38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, 0xc420750c08, 0x6f8da4, ...) pkg/sentry/syscalls/linux/sys_futex.go:269 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4209ae900, 0xca, 0x1cbaa38, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420750ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4209ae900, 0xca, 0x1cbaa38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4209ae900, 0xca, 0x1cbaa38, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42096a400, 0xc420750e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4209ae900, 0x2, 0xc420128480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4209ae900, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4209ae900, 0x2c) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 182 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4209120a0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 228 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4209e0500) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 229 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4209e05a0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 230 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4209e0640) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 231 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4209e06e0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 232 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4209e0780) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 233 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4206c4900, 0xc4209be120, 0x0, 0x0, 0xffffffffffffffff) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Block(0xc4206c4900, 0xc4209be120, 0xc4200f66c0, 0xc68801) pkg/sentry/kernel/task_block.go:108 +0x3e gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc4206c4900, 0xc420a25af8, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_exit.go:870 +0x2d0 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.wait4(0xc4206c4900, 0xffffffffffffffff, 0x7fde010acd10, 0x40000000, 0x0, 0x0, 0x3, 0xc420052070) pkg/sentry/syscalls/linux/sys_thread.go:238 +0x11d gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Wait4(0xc4206c4900, 0xffffffffffffffff, 0x7fde010acd10, 0x40000000, 0x0, 0xa27940, 0x1, 0xc420a25bf8, 0x7fde01000000, 0x3fedd7e1a000, ...) pkg/sentry/syscalls/linux/sys_thread.go:266 +0x56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4206c4900, 0x3d, 0xffffffffffffffff, 0x7fde010acd10, 0x40000000, 0x0, 0xa27940, 0x1, 0x10000c420a25ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4206c4900, 0x3d, 0xffffffffffffffff, 0x7fde010acd10, 0x40000000, 0x0, 0xa27940, 0x1, 0xa27940, 0x1) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4206c4900, 0x3d, 0xffffffffffffffff, 0x7fde010acd10, 0x40000000, 0x0, 0xa27940, 0x1, 0xc42075a000, 0xc420a25e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4206c4900, 0x2, 0xc42040c480) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4206c4900, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4206c4900, 0x2d) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 234 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4209e0820) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 370 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207f4780) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 371 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207f4820) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 372 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207f48c0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 373 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207f4960) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 374 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207f4a00) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 375 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42081db00, 0xc4207ca0c0, 0x0, 0x0, 0xffffffffffffffff) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Block(0xc42081db00, 0xc4207ca0c0, 0xc4200f66c0, 0xc68801) pkg/sentry/kernel/task_block.go:108 +0x3e gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc42081db00, 0xc420a6faf8, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_exit.go:870 +0x2d0 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.wait4(0xc42081db00, 0xffffffffffffffff, 0x7f5b40165d10, 0x40000000, 0x0, 0x0, 0x3, 0xc42003f470) pkg/sentry/syscalls/linux/sys_thread.go:238 +0x11d gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Wait4(0xc42081db00, 0xffffffffffffffff, 0x7f5b40165d10, 0x40000000, 0x0, 0xa27940, 0x1, 0xc420a6fbf8, 0x7f5b40000000, 0x3fedd8031000, ...) pkg/sentry/syscalls/linux/sys_thread.go:266 +0x56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42081db00, 0x3d, 0xffffffffffffffff, 0x7f5b40165d10, 0x40000000, 0x0, 0xa27940, 0x1, 0xc420a6fca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42081db00, 0x3d, 0xffffffffffffffff, 0x7f5b40165d10, 0x40000000, 0x0, 0xa27940, 0x1, 0xa27940, 0x1) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42081db00, 0x3d, 0xffffffffffffffff, 0x7f5b40165d10, 0x40000000, 0x0, 0xa27940, 0x1, 0xc420435400, 0xc420a6fe00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42081db00, 0x2, 0xc420128900) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42081db00, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42081db00, 0x2e) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 376 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207f4aa0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 171 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207ba3c0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 172 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207ba460) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 173 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207ba500) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 174 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207ba5a0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 175 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207ba640) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 176 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420856900, 0xc4209be180, 0x0, 0x0, 0xffffffffffffffff) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Block(0xc420856900, 0xc4209be180, 0xc4200f66c0, 0xc68801) pkg/sentry/kernel/task_block.go:108 +0x3e gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc420856900, 0xc4209cfaf8, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_exit.go:870 +0x2d0 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.wait4(0xc420856900, 0xffffffffffffffff, 0x7f22c0759d10, 0x40000000, 0x0, 0x0, 0x3, 0xc420041970) pkg/sentry/syscalls/linux/sys_thread.go:238 +0x11d gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Wait4(0xc420856900, 0xffffffffffffffff, 0x7f22c0759d10, 0x40000000, 0x0, 0xa27940, 0x1, 0xc4209cfbf8, 0x7f22c0600000, 0x3fedd840e000, ...) pkg/sentry/syscalls/linux/sys_thread.go:266 +0x56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420856900, 0x3d, 0xffffffffffffffff, 0x7f22c0759d10, 0x40000000, 0x0, 0xa27940, 0x1, 0xc4209cfca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420856900, 0x3d, 0xffffffffffffffff, 0x7f22c0759d10, 0x40000000, 0x0, 0xa27940, 0x1, 0xa27940, 0x1) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420856900, 0x3d, 0xffffffffffffffff, 0x7f22c0759d10, 0x40000000, 0x0, 0xa27940, 0x1, 0xc4203b7c00, 0xc4209cfe00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420856900, 0x2, 0xc42040c900) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420856900, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420856900, 0x2f) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 401 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207ba6e0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 419 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420912140) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 377 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42074c320) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 378 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42074c3c0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 379 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42074c460) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 380 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42074c500) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 381 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42074c5a0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 382 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4206c5200, 0xc42089e180, 0x0, 0x0, 0xffffffffffffffff) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Block(0xc4206c5200, 0xc42089e180, 0xc4200f66c0, 0xc68801) pkg/sentry/kernel/task_block.go:108 +0x3e gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc4206c5200, 0xc420a69af8, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_exit.go:870 +0x2d0 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.wait4(0xc4206c5200, 0xffffffffffffffff, 0x7faf806f6d10, 0x40000000, 0x0, 0x0, 0x3, 0xc42003aa70) pkg/sentry/syscalls/linux/sys_thread.go:238 +0x11d gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Wait4(0xc4206c5200, 0xffffffffffffffff, 0x7faf806f6d10, 0x40000000, 0x0, 0xa27940, 0x1, 0xc420a69bf8, 0x7faf80600000, 0x3fedd9478000, ...) pkg/sentry/syscalls/linux/sys_thread.go:266 +0x56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4206c5200, 0x3d, 0xffffffffffffffff, 0x7faf806f6d10, 0x40000000, 0x0, 0xa27940, 0x1, 0xc420a69ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4206c5200, 0x3d, 0xffffffffffffffff, 0x7faf806f6d10, 0x40000000, 0x0, 0xa27940, 0x1, 0xa27940, 0x1) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4206c5200, 0x3d, 0xffffffffffffffff, 0x7faf806f6d10, 0x40000000, 0x0, 0xa27940, 0x1, 0xc420435000, 0xc420a69e00) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4206c5200, 0x2, 0xc420422000) pkg/sentry/kernel/task_syscall.go:216 +0x10c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4206c5200, 0xc69020, 0x0) pkg/sentry/kernel/task_run.go:217 +0xed8 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4206c5200, 0x30) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:251 +0x100 goroutine 383 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42074c640) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 236 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207ba960) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 235 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207ba8c0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 183 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207f4c80) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 184 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207f4d20) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 185 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207f4f00) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 186 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207f4fa0) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 187 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207f5040) pkg/sentry/kernel/time/time.go:476 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:455 +0x225 goroutine 188 [runnable]: gvisor.googlesource.com/gvisor/pkg/cpuid.setFromBlockMasks(0xc421ed738c, 0x7, 0x7, 0xc) pkg/cpuid/cpuid.go:598 +0xc7 gvisor.googlesource.com/gvisor/pkg/cpuid.HostFeatureSet(0x0) pkg/cpuid/cpuid.go:759 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/arch.newX86FPStateSlice(0x38, 0x153acf8cab76308b, 0xc421ed7498) pkg/sentry/arch/arch_x86.go:114 +0x22 gvisor.googlesource.com/gvisor/pkg/sentry/arch.x86FPState.fork(0xc4209a7300, 0x340, 0x1000, 0x0, 0x38, 0x353bca49e713) pkg/sentry/arch/arch_x86.go:137 +0x22 gvisor.googlesource.com/gvisor/pkg/sentry/arch.(*State).Fork(0xc4208fe5a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/arch/arch_x86.go:205 +0x90 gvisor.googlesource.com/gvisor/pkg/sentry/arch.(*context64).Fork(0xc4208fe5a0, 0x427f59, 0xbdec00) pkg/sentry/arch/arch_amd64.go:119 +0x45 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*TaskContext).Fork(0xc42081eb30, 0xc75e00, 0xc42081e400, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_context.go:75 +0x38 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Clone(0xc42081e400, 0xc421ed7ab0, 0xc400000000, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_clone.go:203 +0x1cc gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.clone(0xc42081e400, 0x1200011, 0x0, 0x0, 0xa27c10, 0xa27940, 0x0, 0x0, 0x3, 0xc42003cf70) pkg/sentry/syscalls/linux/sys_thread.go:157 +0x21b gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Clone(0xc42081e400, 0x1200011, 0x0, 0x0, 0xa27c10, 0xa27940, 0x0, 0xc421ed7bf8, 0x910000, 0x3fedd8828000, ...) pkg/sentry/syscalls/linux/sys_thread.go:171 +0x67 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42081e400, 0x38, 0x1200011, 0x0, 0x0, 0xa27c10, 0xa27940, 0x0, 0xc421ed7ca8, 0xbb6320, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42081e400, 0x38, 0x1200011, 0x0, 0x0, 0xa27c10, 0xa27940, 0x0, 0xa27940, 0x0) pkg/sentry/kernel/task_syscall.go:278 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42081e400, 0x38, 0x1200011, 0x0, 0x0