I1114 21:32:37.861884 12311 main.go:207] *************************** I1114 21:32:37.861939 12311 main.go:208] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=kvm -file-access=exclusive -network=sandbox -vfs2 exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-direct-sandbox-1 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=true -cover=0 -fault_call=-1 -fault_nth=-1 /syzkaller848943508] I1114 21:32:37.861972 12311 main.go:209] Version release-20201030.0-96-g182c126013a2 I1114 21:32:37.861981 12311 main.go:210] PID: 12311 I1114 21:32:37.861992 12311 main.go:211] UID: 0, GID: 0 I1114 21:32:37.862001 12311 main.go:212] Configuration: I1114 21:32:37.862009 12311 main.go:213] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I1114 21:32:37.862017 12311 main.go:214] Platform: kvm I1114 21:32:37.862025 12311 main.go:215] FileAccess: 0, overlay: false I1114 21:32:37.862034 12311 main.go:216] Network: 0, logging: false I1114 21:32:37.862043 12311 main.go:217] Strace: false, max size: 1024, syscalls: I1114 21:32:37.862052 12311 main.go:218] VFS2 enabled: true I1114 21:32:37.862061 12311 main.go:219] *************************** D1114 21:32:37.862134 12311 container.go:162] Load container, rootDir: "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root", partial cid: ci-gvisor-kvm-direct-sandbox-1 D1114 21:32:37.863178 12311 container.go:623] Signal container, cid: ci-gvisor-kvm-direct-sandbox-1, signal: signal 0 (0) D1114 21:32:37.863215 12311 sandbox.go:853] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1" D1114 21:32:37.863231 12311 sandbox.go:341] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D1114 21:32:37.863332 12311 urpc.go:620] urpc: successfully marshalled 110 bytes. D1114 21:32:37.863519 1 urpc.go:674] urpc: unmarshal success. D1114 21:32:37.863633 1 controller.go:532] containerManager.Signal: cid: ci-gvisor-kvm-direct-sandbox-1, PID: 0, signal: 0, mode: Process D1114 21:32:37.863715 1 urpc.go:620] urpc: successfully marshalled 37 bytes. D1114 21:32:37.863777 12311 urpc.go:674] urpc: unmarshal success. D1114 21:32:37.863818 12311 exec.go:120] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=true -cover=0 -fault_call=-1 -fault_nth=-1 /syzkaller848943508 D1114 21:32:37.863842 12311 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D1114 21:32:37.863858 12311 container.go:559] Execute in container, cid: ci-gvisor-kvm-direct-sandbox-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=true -cover=0 -fault_call=-1 -fault_nth=-1 /syzkaller848943508 D1114 21:32:37.863866 12311 sandbox.go:306] Executing new process in container "ci-gvisor-kvm-direct-sandbox-1" in sandbox "ci-gvisor-kvm-direct-sandbox-1" D1114 21:32:37.863887 12311 sandbox.go:341] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D1114 21:32:37.864040 12311 urpc.go:620] urpc: successfully marshalled 627 bytes. D1114 21:32:37.864140 1 urpc.go:674] urpc: unmarshal success. D1114 21:32:37.864432 1 controller.go:288] containerManager.ExecuteAsync, cid: ci-gvisor-kvm-direct-sandbox-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=true -cover=0 -fault_call=-1 -fault_nth=-1 /syzkaller848943508 I1114 21:32:37.864618 1 kernel.go:1057] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=true -cover=0 -fault_call=-1 -fault_nth=-1 /syzkaller848943508] D1114 21:32:37.864734 1 transport_flipcall.go:148] send [channel @0xc00027a240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D1114 21:32:37.864842 1 transport_flipcall.go:302] recv [channel @0xc000146240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D1114 21:32:37.865027 1 transport_flipcall.go:148] send [channel @0xc000146240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 18591744, BlockSize: 4096, Blocks: 36312, ATime: {Sec: 1605302461, NanoSec: 962986564}, MTime: {Sec: 1605302461, NanoSec: 962986564}, CTime: {Sec: 1605389557, NanoSec: 827846769}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 3934372}]} D1114 21:32:37.865161 1 transport_flipcall.go:302] recv [channel @0xc00027a240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 18591744, BlockSize: 4096, Blocks: 36312, ATime: {Sec: 1605302461, NanoSec: 962986564}, MTime: {Sec: 1605302461, NanoSec: 962986564}, CTime: {Sec: 1605389557, NanoSec: 827846769}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 3934372}]} D1114 21:32:37.865211 1 transport_flipcall.go:148] send [channel @0xc00027a240] Twalk{FID: 6, NewFID: 7, Names: []} D1114 21:32:37.865292 1 transport_flipcall.go:302] recv [channel @0xc000146240] Twalk{FID: 6, NewFID: 7, Names: []} D1114 21:32:37.865384 1 transport_flipcall.go:148] send [channel @0xc000146240] Rwalk{QIDs: []} D1114 21:32:37.865456 1 transport_flipcall.go:302] recv [channel @0xc00027a240] Rwalk{QIDs: []} D1114 21:32:37.865491 1 transport_flipcall.go:148] send [channel @0xc00027a240] Tlopen{FID: 7, Flags: ReadOnly} D1114 21:32:37.865540 1 transport_flipcall.go:302] recv [channel @0xc000146240] Tlopen{FID: 7, Flags: ReadOnly} D1114 21:32:37.865577 1 fsgofer.go:380] Open reusing control file, flags: ReadOnly, "/syz-execprog" D1114 21:32:37.865609 1 transport_flipcall.go:148] send [channel @0xc000146240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 3934372}, IoUnit: 0, File: FD: 34} D1114 21:32:37.865738 1 transport_flipcall.go:302] recv [channel @0xc00027a240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 3934372}, IoUnit: 0, File: FD: 58} D1114 21:32:37.869556 1 syscalls.go:321] Allocating stack with size of 8388608 bytes D1114 21:32:37.869773 1 loader.go:965] updated processes: map[{ci-gvisor-kvm-direct-sandbox-1 0}:0xc000451a40 {ci-gvisor-kvm-direct-sandbox-1 23}:0xc000e91230] D1114 21:32:37.869867 1 urpc.go:620] urpc: successfully marshalled 37 bytes. D1114 21:32:37.869919 12311 urpc.go:674] urpc: unmarshal success. D1114 21:32:37.869900 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:37.869969 12311 container.go:611] Wait on process 23 in container, cid: ci-gvisor-kvm-direct-sandbox-1 D1114 21:32:37.869987 12311 sandbox.go:808] Waiting for PID 23 in sandbox "ci-gvisor-kvm-direct-sandbox-1" D1114 21:32:37.870001 12311 sandbox.go:341] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D1114 21:32:37.870058 12311 urpc.go:620] urpc: successfully marshalled 93 bytes. D1114 21:32:37.870169 1 urpc.go:674] urpc: unmarshal success. D1114 21:32:37.870257 1 controller.go:472] containerManager.Wait, cid: ci-gvisor-kvm-direct-sandbox-1, pid: 23 D1114 21:32:38.033598 1 task_block.go:278] [ 24] Interrupt queued D1114 21:32:38.038155 1 task_block.go:278] [ 25] Interrupt queued D1114 21:32:38.039798 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.039847 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.040142 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.041474 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.041528 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.041766 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.044809 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:38.045259 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:38.046119 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:38.046172 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:38.046426 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:38.047044 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:38.047082 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:38.047353 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:38.047730 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:38.047773 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:38.047834 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:38.059613 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.059682 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.059778 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.059823 1 task_signals.go:202] [ 23] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:38.059843 1 task_signals.go:250] [ 23] Signal 23: delivering to handler I1114 21:32:38.059877 1 loader.go:618] Received external signal 17, mode: Process D1114 21:32:38.059937 1 task_signals.go:548] [ 1] Notified of signal 17 D1114 21:32:38.059962 1 task_block.go:278] [ 1] Interrupt queued D1114 21:32:38.060001 1 task_block.go:278] [ 1] Interrupt queued D1114 21:32:38.060021 1 task_signals.go:202] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 17 D1114 21:32:38.060035 1 task_signals.go:250] [ 1] Signal 17: delivering to handler D1114 21:32:38.082126 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.082205 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.082231 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.094143 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.094202 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.094218 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.107919 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.107987 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.108063 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.108103 1 task_signals.go:202] [ 23] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:38.108139 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.119352 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.119422 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.119851 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.132143 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.132204 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.132604 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.133328 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.133383 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.133546 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.173702 1 task_block.go:278] [ 28] Interrupt queued D1114 21:32:38.222772 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.222845 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.223211 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.247742 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.247830 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.248182 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.276372 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.276444 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.276782 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.303000 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.303075 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.303488 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.331165 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.331231 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.331574 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.357924 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.357986 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.358172 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.534349 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.534427 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.643816 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.671756 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.671836 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.672130 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.698566 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.698669 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.699048 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.720380 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.720472 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.720765 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.742621 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:38.742687 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:38.743076 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:38.752373 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:38.771391 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:38.778822 1 task_signals.go:548] [ 25] Notified of signal 23 D1114 21:32:38.778883 1 task_block.go:278] [ 25] Interrupt queued D1114 21:32:38.779484 1 task_signals.go:250] [ 25] Signal 23: delivering to handler D1114 21:32:38.779774 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:38.779818 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:38.780360 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:38.780472 1 task_signals.go:548] [ 28] Notified of signal 23 D1114 21:32:38.780502 1 task_block.go:278] [ 28] Interrupt queued D1114 21:32:38.781116 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1114 21:32:38.782639 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:38.782692 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:38.783445 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:38.786195 1 task_block.go:278] [ 31] Interrupt queued D1114 21:32:38.797262 1 task_signals.go:548] [ 25] Notified of signal 23 D1114 21:32:38.797341 1 task_block.go:278] [ 25] Interrupt queued D1114 21:32:38.797802 1 task_signals.go:250] [ 25] Signal 23: delivering to handler D1114 21:32:38.797945 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:38.798000 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:38.798326 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:38.810745 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:38.810829 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:38.811128 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:38.811245 1 task_signals.go:548] [ 28] Notified of signal 23 D1114 21:32:38.811289 1 task_block.go:278] [ 28] Interrupt queued D1114 21:32:38.811572 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1114 21:32:38.811746 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:38.811789 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:38.812217 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:38.812246 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:38.812540 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:38.812572 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:38.823472 1 task_signals.go:548] [ 25] Notified of signal 23 D1114 21:32:38.823537 1 task_block.go:278] [ 25] Interrupt queued D1114 21:32:38.823855 1 task_signals.go:250] [ 25] Signal 23: delivering to handler D1114 21:32:38.824045 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:38.824089 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:38.824530 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:38.824743 1 task_signals.go:548] [ 28] Notified of signal 23 D1114 21:32:38.824782 1 task_block.go:278] [ 28] Interrupt queued D1114 21:32:38.825146 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1114 21:32:38.825372 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:38.825417 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:38.825760 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:38.826764 1 task_block.go:278] [ 32] Interrupt queued D1114 21:32:38.827282 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:38.827327 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:38.827851 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:38.828047 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:38.828078 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:38.828619 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:38.839796 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:38.840311 1 task_signals.go:548] [ 25] Notified of signal 23 D1114 21:32:38.840364 1 task_block.go:278] [ 25] Interrupt queued D1114 21:32:38.840949 1 task_signals.go:250] [ 25] Signal 23: delivering to handler D1114 21:32:38.841343 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:38.841381 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:38.841917 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:38.842454 1 task_signals.go:548] [ 28] Notified of signal 23 D1114 21:32:38.842502 1 task_block.go:278] [ 28] Interrupt queued D1114 21:32:38.843028 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1114 21:32:38.843335 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:38.843378 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:38.843850 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:38.844014 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:38.844048 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:38.844256 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:38.844419 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:38.844457 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:38.844968 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:38.845132 1 task_signals.go:548] [ 31] Notified of signal 23 D1114 21:32:38.845175 1 task_block.go:278] [ 31] Interrupt queued D1114 21:32:38.845583 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1114 21:32:38.849333 1 task_signals.go:548] [ 25] Notified of signal 23 D1114 21:32:38.849392 1 task_block.go:278] [ 25] Interrupt queued D1114 21:32:38.849702 1 task_signals.go:250] [ 25] Signal 23: delivering to handler D1114 21:32:38.850576 1 task_signals.go:548] [ 25] Notified of signal 23 D1114 21:32:38.850615 1 task_block.go:278] [ 25] Interrupt queued D1114 21:32:38.850831 1 task_signals.go:250] [ 25] Signal 23: delivering to handler D1114 21:32:38.851621 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:38.851703 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:38.851735 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:38.856705 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:38.856976 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:38.882312 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:38.882740 1 task_signals.go:563] [ 28] No task notified of signal 23 D1114 21:32:38.882816 1 task_block.go:278] [ 28] Interrupt queued D1114 21:32:38.882850 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1114 21:32:38.882969 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:38.883019 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:38.883152 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:38.893750 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:38.893870 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:38.893980 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:38.894057 1 task_signals.go:202] [ 26] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:38.894076 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:38.894879 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:38.894936 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:38.894960 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:38.895091 1 task_signals.go:202] [ 26] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:38.895124 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:38.895505 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:38.895563 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:38.895593 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:38.895634 1 task_signals.go:202] [ 26] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:38.895654 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:38.968319 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:38.968406 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.027324 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.048399 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.048495 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.048747 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.069907 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.069987 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.070323 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.093756 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.093861 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.094252 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.118584 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.118669 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.118988 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.142802 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.142876 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.143120 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.166324 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.166406 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.166786 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.188640 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.188720 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.188916 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.211171 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.211259 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.212216 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.212253 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:39.212358 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:39.213141 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:39.213211 1 task_signals.go:548] [ 32] Notified of signal 23 D1114 21:32:39.213239 1 task_block.go:278] [ 32] Interrupt queued D1114 21:32:39.213670 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1114 21:32:39.214207 1 task_signals.go:548] [ 28] Notified of signal 23 D1114 21:32:39.214266 1 task_block.go:278] [ 28] Interrupt queued D1114 21:32:39.214570 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.214613 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.215145 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1114 21:32:39.215200 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:39.215231 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:39.215164 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.215784 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:39.228051 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:39.228162 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:39.228417 1 task_block.go:278] [ 34] Interrupt queued D1114 21:32:39.229455 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:39.229507 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:39.229495 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:39.229769 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:39.229822 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:39.229854 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:39.230217 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:39.230251 1 task_signals.go:202] [ 29] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.230279 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:39.230324 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.230360 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.230537 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.230655 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.230707 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.230736 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.230780 1 task_signals.go:202] [ 30] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.230816 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.232540 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:39.232583 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:39.233186 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:39.233902 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:39.233977 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:39.234397 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:39.234426 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.234448 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.234869 1 task_signals.go:563] [ 23] No task notified of signal 23 D1114 21:32:39.234953 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:39.234991 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:39.235133 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.239725 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.239771 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.240152 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.241002 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.241060 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.241085 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.241127 1 task_signals.go:202] [ 33] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.241183 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.269653 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.269735 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.270050 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.291484 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.291570 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.291902 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.310249 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.310334 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.310921 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.310956 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:39.310992 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:39.311387 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:39.311414 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:39.311539 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:39.312142 1 task_signals.go:548] [ 32] Notified of signal 23 D1114 21:32:39.312193 1 task_block.go:278] [ 32] Interrupt queued D1114 21:32:39.312541 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:39.312606 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:39.312681 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.312721 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.313157 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:39.313536 1 task_signals.go:548] [ 25] Notified of signal 23 D1114 21:32:39.313570 1 task_block.go:278] [ 25] Interrupt queued D1114 21:32:39.314023 1 task_signals.go:250] [ 25] Signal 23: delivering to handler D1114 21:32:39.314051 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.314247 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1114 21:32:39.314357 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:39.314425 1 task_block.go:278] [ 35] Interrupt queued D1114 21:32:39.317276 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.317327 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.317843 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.317850 1 task_signals.go:548] [ 34] Notified of signal 23 D1114 21:32:39.318039 1 task_block.go:278] [ 34] Interrupt queued D1114 21:32:39.318761 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:39.318803 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:39.318818 1 task_signals.go:548] [ 31] Notified of signal 23 D1114 21:32:39.318873 1 task_block.go:278] [ 31] Interrupt queued D1114 21:32:39.319194 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1114 21:32:39.319241 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1114 21:32:39.319312 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.319374 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.319456 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.319530 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:39.319566 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:39.319587 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:39.319641 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:39.319661 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:39.319676 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:39.319708 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:39.319732 1 task_signals.go:202] [ 29] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.319788 1 task_signals.go:548] [ 25] Notified of signal 23 D1114 21:32:39.319806 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:39.319811 1 task_block.go:278] [ 25] Interrupt queued D1114 21:32:39.320619 1 task_signals.go:250] [ 25] Signal 23: delivering to handler D1114 21:32:39.320690 1 task_signals.go:202] [ 27] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.320742 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:39.320944 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.320992 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.321551 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.323130 1 task_signals.go:548] [ 34] Notified of signal 23 D1114 21:32:39.323178 1 task_block.go:278] [ 34] Interrupt queued D1114 21:32:39.323796 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1114 21:32:39.324750 1 task_signals.go:548] [ 32] Notified of signal 23 D1114 21:32:39.324789 1 task_block.go:278] [ 32] Interrupt queued D1114 21:32:39.324913 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.324950 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.325508 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1114 21:32:39.325518 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.325685 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.325739 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.326320 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.326357 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.326381 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.326427 1 task_signals.go:548] [ 31] Notified of signal 23 D1114 21:32:39.326467 1 task_block.go:278] [ 31] Interrupt queued D1114 21:32:39.326498 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.326525 1 task_signals.go:202] [ 30] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.326546 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.326498 1 task_block.go:278] [ 31] Interrupt queued D1114 21:32:39.326693 1 task_signals.go:202] [ 31] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.326737 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1114 21:32:39.326712 1 task_block.go:278] [ 36] Interrupt queued D1114 21:32:39.326845 1 task_signals.go:548] [ 34] Notified of signal 23 D1114 21:32:39.326874 1 task_block.go:278] [ 34] Interrupt queued D1114 21:32:39.327181 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1114 21:32:39.327447 1 task_signals.go:563] [ 33] No task notified of signal 23 D1114 21:32:39.327693 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.327771 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.328215 1 task_signals.go:548] [ 34] Notified of signal 23 D1114 21:32:39.328256 1 task_block.go:278] [ 34] Interrupt queued D1114 21:32:39.328537 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1114 21:32:39.330426 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.330470 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.330750 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.331206 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.331259 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.331447 1 task_signals.go:250] [ 33] Signal 23: delivering to handler I1114 21:32:39.331493 1 loader.go:618] Received external signal 17, mode: Process D1114 21:32:39.331527 1 task_signals.go:548] [ 1] Notified of signal 17 D1114 21:32:39.331587 1 task_block.go:278] [ 1] Interrupt queued D1114 21:32:39.331614 1 task_block.go:278] [ 1] Interrupt queued D1114 21:32:39.331655 1 task_signals.go:202] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 17 D1114 21:32:39.331690 1 task_signals.go:250] [ 1] Signal 17: delivering to handler D1114 21:32:39.331920 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.331969 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.332038 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.332094 1 task_signals.go:202] [ 33] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.332139 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.348608 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.348676 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.349042 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.370978 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.371040 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.371326 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.381534 1 task_signals.go:548] [ 35] Notified of signal 23 D1114 21:32:39.381593 1 task_block.go:278] [ 35] Interrupt queued D1114 21:32:39.382264 1 task_signals.go:548] [ 34] Notified of signal 23 D1114 21:32:39.382312 1 task_block.go:278] [ 34] Interrupt queued D1114 21:32:39.383097 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1114 21:32:39.383121 1 task_signals.go:548] [ 32] Notified of signal 23 D1114 21:32:39.383151 1 task_block.go:278] [ 32] Interrupt queued D1114 21:32:39.383775 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1114 21:32:39.383849 1 task_signals.go:548] [ 36] Notified of signal 23 D1114 21:32:39.383909 1 task_block.go:278] [ 36] Interrupt queued D1114 21:32:39.384233 1 task_signals.go:250] [ 36] Signal 23: delivering to handler D1114 21:32:39.384284 1 task_signals.go:250] [ 35] Signal 23: delivering to handler D1114 21:32:39.384455 1 task_signals.go:548] [ 25] Notified of signal 23 D1114 21:32:39.384494 1 task_block.go:278] [ 25] Interrupt queued D1114 21:32:39.385785 1 task_signals.go:250] [ 25] Signal 23: delivering to handler D1114 21:32:39.385900 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.385940 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.386805 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.390971 1 task_signals.go:548] [ 25] Notified of signal 23 D1114 21:32:39.391025 1 task_block.go:278] [ 25] Interrupt queued D1114 21:32:39.391529 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.391582 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.392191 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.392197 1 task_signals.go:548] [ 32] Notified of signal 23 D1114 21:32:39.392337 1 task_block.go:278] [ 32] Interrupt queued D1114 21:32:39.392387 1 task_signals.go:250] [ 25] Signal 23: delivering to handler D1114 21:32:39.392454 1 task_signals.go:548] [ 31] Notified of signal 23 D1114 21:32:39.392489 1 task_block.go:278] [ 31] Interrupt queued D1114 21:32:39.392529 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.392563 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.392595 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1114 21:32:39.392624 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:39.392658 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:39.393563 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:39.393633 1 task_signals.go:548] [ 34] Notified of signal 23 D1114 21:32:39.393673 1 task_block.go:278] [ 34] Interrupt queued D1114 21:32:39.394241 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1114 21:32:39.394303 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1114 21:32:39.394419 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.394455 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.394758 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.394757 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.395008 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:39.395051 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:39.395073 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:39.395121 1 task_signals.go:202] [ 23] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.395148 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:39.395335 1 task_block.go:278] [ 37] Interrupt queued D1114 21:32:39.395355 1 task_signals.go:548] [ 25] Notified of signal 23 D1114 21:32:39.395382 1 task_block.go:278] [ 25] Interrupt queued D1114 21:32:39.395615 1 task_signals.go:250] [ 25] Signal 23: delivering to handler D1114 21:32:39.395731 1 task_signals.go:548] [ 31] Notified of signal 23 D1114 21:32:39.395767 1 task_block.go:278] [ 31] Interrupt queued D1114 21:32:39.395880 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.395915 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.396304 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1114 21:32:39.396325 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.397324 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.397367 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.397729 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.398662 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.398703 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.399318 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.399386 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:39.399417 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:39.400419 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:39.400445 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.400503 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.400936 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.401048 1 task_signals.go:548] [ 31] Notified of signal 23 D1114 21:32:39.401086 1 task_block.go:278] [ 31] Interrupt queued D1114 21:32:39.401600 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1114 21:32:39.402809 1 task_signals.go:548] [ 31] Notified of signal 23 D1114 21:32:39.402854 1 task_block.go:278] [ 31] Interrupt queued D1114 21:32:39.403102 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1114 21:32:39.404567 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:39.404616 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:39.405059 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:39.405894 1 task_signals.go:548] [ 31] Notified of signal 23 D1114 21:32:39.405943 1 task_block.go:278] [ 31] Interrupt queued D1114 21:32:39.406036 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1114 21:32:39.408925 1 task_signals.go:548] [ 37] Notified of signal 23 D1114 21:32:39.408967 1 task_block.go:278] [ 37] Interrupt queued D1114 21:32:39.409446 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1114 21:32:39.413537 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.413601 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.413955 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.429601 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:39.429671 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:39.429995 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:39.443562 1 task_signals.go:548] [ 25] Notified of signal 23 D1114 21:32:39.443647 1 task_block.go:278] [ 25] Interrupt queued D1114 21:32:39.443686 1 task_block.go:278] [ 25] Interrupt queued D1114 21:32:39.443753 1 task_signals.go:202] [ 25] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.443775 1 task_signals.go:250] [ 25] Signal 23: delivering to handler D1114 21:32:39.443844 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:39.443884 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:39.443989 1 task_signals.go:250] [ 27] Signal 23: delivering to handler I1114 21:32:39.444059 1 loader.go:618] Received external signal 17, mode: Process D1114 21:32:39.444105 1 task_signals.go:548] [ 1] Notified of signal 17 D1114 21:32:39.444118 1 task_block.go:278] [ 1] Interrupt queued D1114 21:32:39.444151 1 task_block.go:278] [ 1] Interrupt queued D1114 21:32:39.444202 1 task_signals.go:202] [ 1] Restarting syscall 202 after errno 512: interrupted by signal 17 D1114 21:32:39.444229 1 task_signals.go:250] [ 1] Signal 17: delivering to handler D1114 21:32:39.444704 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.444741 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.444989 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.445363 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.445410 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.445710 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.446047 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.446095 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.446285 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.462702 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.462800 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.463043 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.488452 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.488528 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.488806 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.495512 1 transport_flipcall.go:148] send [channel @0xc00027a240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller848943508]} D1114 21:32:39.495690 1 transport_flipcall.go:302] recv [channel @0xc000146240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller848943508]} D1114 21:32:39.495881 1 transport_flipcall.go:148] send [channel @0xc000146240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 313, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1605389557, NanoSec: 827846769}, MTime: {Sec: 1605389557, NanoSec: 827846769}, CTime: {Sec: 1605389557, NanoSec: 827846769}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 3934391}]} D1114 21:32:39.496603 1 transport_flipcall.go:302] recv [channel @0xc00027a240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 313, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1605389557, NanoSec: 827846769}, MTime: {Sec: 1605389557, NanoSec: 827846769}, CTime: {Sec: 1605389557, NanoSec: 827846769}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 3934391}]} D1114 21:32:39.496706 1 transport_flipcall.go:148] send [channel @0xc00027a240] Twalk{FID: 8, NewFID: 9, Names: []} D1114 21:32:39.496833 1 transport_flipcall.go:302] recv [channel @0xc000146240] Twalk{FID: 8, NewFID: 9, Names: []} D1114 21:32:39.496951 1 transport_flipcall.go:148] send [channel @0xc000146240] Rwalk{QIDs: []} D1114 21:32:39.497022 1 transport_flipcall.go:302] recv [channel @0xc00027a240] Rwalk{QIDs: []} D1114 21:32:39.497075 1 transport_flipcall.go:148] send [channel @0xc00027a240] Tlopen{FID: 9, Flags: ReadOnly} D1114 21:32:39.497140 1 transport_flipcall.go:302] recv [channel @0xc000146240] Tlopen{FID: 9, Flags: ReadOnly} D1114 21:32:39.497173 1 fsgofer.go:380] Open reusing control file, flags: ReadOnly, "/syzkaller848943508" D1114 21:32:39.497206 1 transport_flipcall.go:148] send [channel @0xc000146240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 3934391}, IoUnit: 0, File: FD: 36} D1114 21:32:39.497320 1 transport_flipcall.go:302] recv [channel @0xc00027a240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 3934391}, IoUnit: 0, File: FD: 52} 2020/11/14 21:32:39 parsed 1 programs D1114 21:32:39.512735 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.512805 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.513304 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.525408 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.525456 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.526398 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.536556 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.536606 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.536921 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.548144 1 task_stop.go:124] [ 26] Entering internal stop (*kernel.vforkStop)(nil) D1114 21:32:39.548269 1 task_block.go:278] [ 38] Interrupt queued D1114 21:32:39.550676 1 task_signals.go:563] [ 26] No task notified of signal 23 D1114 21:32:39.570733 1 transport_flipcall.go:148] send [channel @0xc00027a240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D1114 21:32:39.570919 1 transport_flipcall.go:302] recv [channel @0xc000146240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D1114 21:32:39.571121 1 transport_flipcall.go:148] send [channel @0xc000146240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1768832, BlockSize: 4096, Blocks: 3456, ATime: {Sec: 1605302458, NanoSec: 238684100}, MTime: {Sec: 1605302458, NanoSec: 238684100}, CTime: {Sec: 1605389557, NanoSec: 827846769}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 3934390}]} D1114 21:32:39.571234 1 transport_flipcall.go:302] recv [channel @0xc00027a240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1768832, BlockSize: 4096, Blocks: 3456, ATime: {Sec: 1605302458, NanoSec: 238684100}, MTime: {Sec: 1605302458, NanoSec: 238684100}, CTime: {Sec: 1605389557, NanoSec: 827846769}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 3934390}]} D1114 21:32:39.571312 1 transport_flipcall.go:148] send [channel @0xc00027a240] Twalk{FID: 10, NewFID: 11, Names: []} D1114 21:32:39.571394 1 transport_flipcall.go:302] recv [channel @0xc000146240] Twalk{FID: 10, NewFID: 11, Names: []} D1114 21:32:39.571523 1 transport_flipcall.go:148] send [channel @0xc000146240] Rwalk{QIDs: []} D1114 21:32:39.571595 1 transport_flipcall.go:302] recv [channel @0xc00027a240] Rwalk{QIDs: []} D1114 21:32:39.571635 1 transport_flipcall.go:148] send [channel @0xc00027a240] Tlopen{FID: 11, Flags: ReadOnly} D1114 21:32:39.571687 1 transport_flipcall.go:302] recv [channel @0xc000146240] Tlopen{FID: 11, Flags: ReadOnly} D1114 21:32:39.571718 1 fsgofer.go:380] Open reusing control file, flags: ReadOnly, "/syz-executor" D1114 21:32:39.571745 1 transport_flipcall.go:148] send [channel @0xc000146240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 3934390}, IoUnit: 0, File: FD: 38} D1114 21:32:39.571846 1 transport_flipcall.go:302] recv [channel @0xc00027a240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 3934390}, IoUnit: 0, File: FD: 53} D1114 21:32:39.572539 1 syscalls.go:321] [ 38] Allocating stack with size of 8388608 bytes D1114 21:32:39.572738 1 task_stop.go:147] [ 26] Leaving internal stop (*kernel.vforkStop)(nil) D1114 21:32:39.573328 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.573381 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.644711 1 task_exit.go:251] [ 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D1114 21:32:39.646858 1 task_exit.go:251] [ 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1114 21:32:39.646919 1 task_signals.go:548] [ 23] Notified of signal 17 D1114 21:32:39.646952 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:39.646972 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:39.647006 1 task_signals.go:202] [ 23] Restarting syscall 202 after errno 512: interrupted by signal 17 D1114 21:32:39.647051 1 task_signals.go:250] [ 23] Signal 17: delivering to handler D1114 21:32:39.649159 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.649199 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.649271 1 task_exit.go:251] [ 38] Transitioning from exit state TaskExitZombie to TaskExitDead D1114 21:32:39.649343 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.656078 1 task_signals.go:548] [ 28] Notified of signal 23 D1114 21:32:39.656168 1 task_block.go:278] [ 28] Interrupt queued D1114 21:32:39.656491 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1114 21:32:39.656994 1 task_signals.go:548] [ 28] Notified of signal 23 D1114 21:32:39.657037 1 task_block.go:278] [ 28] Interrupt queued D1114 21:32:39.657656 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1114 21:32:39.659392 1 task_signals.go:548] [ 28] Notified of signal 23 D1114 21:32:39.659447 1 task_block.go:278] [ 28] Interrupt queued D1114 21:32:39.659938 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1114 21:32:39.662639 1 task_signals.go:548] [ 28] Notified of signal 23 D1114 21:32:39.662710 1 task_block.go:278] [ 28] Interrupt queued D1114 21:32:39.664147 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.664194 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.664285 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.668064 1 task_block.go:278] [ 28] Interrupt queued D1114 21:32:39.668081 1 task_block.go:278] [ 39] Interrupt queued D1114 21:32:39.668117 1 task_signals.go:250] [ 28] Signal 23: delivering to handler D1114 21:32:39.678321 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.678403 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.678745 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.680191 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.680237 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.680541 1 task_signals.go:250] [ 30] Signal 23: delivering to handler 2020/11/14 21:32:39 executed programs: 0 D1114 21:32:39.691616 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.691687 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.693618 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.702847 1 task_signals.go:563] [ 30] No task notified of signal 23 D1114 21:32:39.707297 1 task_stop.go:124] [ 30] Entering internal stop (*kernel.vforkStop)(nil) D1114 21:32:39.707391 1 task_block.go:278] [ 40] Interrupt queued D1114 21:32:39.714144 1 syscalls.go:321] [ 40] Allocating stack with size of 8388608 bytes D1114 21:32:39.714361 1 task_stop.go:147] [ 30] Leaving internal stop (*kernel.vforkStop)(nil) D1114 21:32:39.714877 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.714925 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.719960 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:39.720011 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:39.720777 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:39.726785 1 task_signals.go:548] [ 34] Notified of signal 23 D1114 21:32:39.726860 1 task_block.go:278] [ 34] Interrupt queued D1114 21:32:39.727770 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1114 21:32:39.727792 1 task_signals.go:548] [ 36] Notified of signal 23 D1114 21:32:39.727987 1 task_block.go:278] [ 36] Interrupt queued D1114 21:32:39.728843 1 task_signals.go:250] [ 36] Signal 23: delivering to handler D1114 21:32:39.728891 1 task_signals.go:548] [ 37] Notified of signal 23 D1114 21:32:39.728930 1 task_block.go:278] [ 37] Interrupt queued D1114 21:32:39.729860 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1114 21:32:39.729985 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.730254 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.731051 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.739599 1 task_block.go:278] [ 41] Interrupt queued D1114 21:32:39.741163 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:39.741215 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:39.741548 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:39.742154 1 task_signals.go:548] [ 37] Notified of signal 23 D1114 21:32:39.742202 1 task_block.go:278] [ 37] Interrupt queued D1114 21:32:39.742234 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:39.742282 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:39.742666 1 task_signals.go:548] [ 34] Notified of signal 23 D1114 21:32:39.742693 1 task_block.go:278] [ 34] Interrupt queued D1114 21:32:39.742702 1 task_signals.go:548] [ 36] Notified of signal 23 D1114 21:32:39.742711 1 task_block.go:278] [ 36] Interrupt queued D1114 21:32:39.742718 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.742741 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.742754 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.742784 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.742760 1 task_block.go:278] [ 34] Interrupt queued D1114 21:32:39.743160 1 task_signals.go:548] [ 23] Notified of signal 23 D1114 21:32:39.743186 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:39.743274 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1114 21:32:39.743302 1 task_signals.go:548] [ 31] Notified of signal 23 D1114 21:32:39.743336 1 task_block.go:278] [ 31] Interrupt queued D1114 21:32:39.743438 1 task_block.go:278] [ 23] Interrupt queued D1114 21:32:39.743796 1 task_signals.go:250] [ 36] Signal 23: delivering to handler D1114 21:32:39.743838 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:39.743817 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1114 21:32:39.744066 1 task_signals.go:548] [ 32] Notified of signal 23 D1114 21:32:39.744131 1 task_block.go:278] [ 32] Interrupt queued D1114 21:32:39.744154 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.744241 1 task_block.go:278] [ 32] Interrupt queued D1114 21:32:39.744287 1 task_signals.go:202] [ 32] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.744312 1 task_signals.go:250] [ 32] Signal 23: delivering to handler D1114 21:32:39.744308 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1114 21:32:39.744428 1 task_signals.go:548] [ 26] Notified of signal 23 D1114 21:32:39.744480 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.744505 1 task_block.go:278] [ 26] Interrupt queued D1114 21:32:39.744628 1 task_block.go:278] [ 42] Interrupt queued D1114 21:32:39.744647 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.745445 1 task_signals.go:563] [ 27] No task notified of signal 23 D1114 21:32:39.745548 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:39.745576 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:39.745739 1 task_signals.go:202] [ 26] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.745832 1 task_signals.go:250] [ 26] Signal 23: delivering to handler D1114 21:32:39.745787 1 task_signals.go:202] [ 23] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.746036 1 task_signals.go:250] [ 23] Signal 23: delivering to handler D1114 21:32:39.746115 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:39.746163 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:39.746212 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.746252 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.746776 1 task_signals.go:563] [ 33] No task notified of signal 23 D1114 21:32:39.746992 1 task_signals.go:548] [ 31] Notified of signal 23 D1114 21:32:39.747500 1 task_block.go:278] [ 31] Interrupt queued D1114 21:32:39.747546 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:39.747520 1 task_block.go:278] [ 31] Interrupt queued D1114 21:32:39.747655 1 task_signals.go:202] [ 31] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.747692 1 task_signals.go:250] [ 31] Signal 23: delivering to handler D1114 21:32:39.747718 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.747758 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.747916 1 task_signals.go:548] [ 37] Notified of signal 23 D1114 21:32:39.747952 1 task_block.go:278] [ 37] Interrupt queued D1114 21:32:39.778335 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:39.778404 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:39.778471 1 task_signals.go:548] [ 36] Notified of signal 23 D1114 21:32:39.778534 1 task_block.go:278] [ 36] Interrupt queued D1114 21:32:39.778561 1 task_block.go:278] [ 36] Interrupt queued D1114 21:32:39.778600 1 task_signals.go:202] [ 36] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.778625 1 task_signals.go:250] [ 36] Signal 23: delivering to handler D1114 21:32:39.778614 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:39.778698 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:39.779145 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:39.779231 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.779280 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.779717 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:39.779736 1 task_signals.go:548] [ 42] Notified of signal 23 D1114 21:32:39.779758 1 task_block.go:278] [ 42] Interrupt queued D1114 21:32:39.779793 1 task_block.go:278] [ 42] Interrupt queued D1114 21:32:39.779835 1 task_signals.go:250] [ 42] Signal 23: delivering to handler D1114 21:32:39.779845 1 task_signals.go:548] [ 34] Notified of signal 23 D1114 21:32:39.779924 1 task_block.go:278] [ 34] Interrupt queued D1114 21:32:39.779720 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.779963 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.780232 1 task_block.go:278] [ 43] Interrupt queued D1114 21:32:39.780286 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1114 21:32:39.780831 1 task_signals.go:250] [ 37] Signal 23: delivering to handler D1114 21:32:39.782648 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.782700 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.783142 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.783302 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:39.783345 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:39.783847 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:39.783954 1 task_signals.go:548] [ 33] Notified of signal 23 D1114 21:32:39.783989 1 task_block.go:278] [ 33] Interrupt queued D1114 21:32:39.784429 1 task_signals.go:250] [ 33] Signal 23: delivering to handler D1114 21:32:39.784441 1 task_signals.go:548] [ 35] Notified of signal 23 D1114 21:32:39.784564 1 task_block.go:278] [ 35] Interrupt queued D1114 21:32:39.784583 1 task_block.go:278] [ 35] Interrupt queued D1114 21:32:39.784616 1 task_signals.go:548] [ 34] Notified of signal 23 D1114 21:32:39.784639 1 task_block.go:278] [ 34] Interrupt queued D1114 21:32:39.785125 1 task_signals.go:250] [ 34] Signal 23: delivering to handler D1114 21:32:39.785386 1 task_signals.go:202] [ 35] Restarting syscall 202 after errno 512: interrupted by signal 23 D1114 21:32:39.785424 1 task_signals.go:250] [ 35] Signal 23: delivering to handler D1114 21:32:39.785427 1 task_signals.go:548] [ 27] Notified of signal 23 D1114 21:32:39.785463 1 task_block.go:278] [ 27] Interrupt queued D1114 21:32:39.785846 1 task_signals.go:250] [ 27] Signal 23: delivering to handler D1114 21:32:39.787692 1 task_signals.go:548] [ 30] Notified of signal 23 D1114 21:32:39.787736 1 task_block.go:278] [ 30] Interrupt queued D1114 21:32:39.787770 1 task_signals.go:250] [ 30] Signal 23: delivering to handler D1114 21:32:39.787776 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:39.787931 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:39.788271 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:39.791132 1 task_signals.go:548] [ 29] Notified of signal 23 D1114 21:32:39.791179 1 task_block.go:278] [ 29] Interrupt queued D1114 21:32:39.791630 1 task_signals.go:250] [ 29] Signal 23: delivering to handler D1114 21:32:39.907628 1 transport_flipcall.go:148] send [channel @0xc00027a240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D1114 21:32:39.907759 1 transport_flipcall.go:302] recv [channel @0xc000146240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D1114 21:32:39.907903 1 transport_flipcall.go:148] send [channel @0xc000146240] Rlerror{Error: 2} D1114 21:32:39.907975 1 transport_flipcall.go:302] recv [channel @0xc00027a240] Rlerror{Error: 2} D1114 21:32:40.040286 1 task_block.go:278] [ 44] Interrupt queued D1114 21:32:40.140644 1 task_block.go:278] [ 45] Interrupt queued D1114 21:32:40.151926 1 task_block.go:278] [ 46] Interrupt queued D1114 21:32:40.156292 1 task_block.go:278] [ 45] Interrupt queued D1114 21:32:40.156353 1 task_block.go:278] [ 46] Interrupt queued D1114 21:32:40.156365 1 task_exit.go:251] [ 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D1114 21:32:40.156399 1 task_exit.go:251] [ 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1114 21:32:40.156458 1 task_block.go:278] [ 46] Interrupt queued D1114 21:32:40.156556 1 task_signals.go:214] [ 46] Signal 9: terminating thread group I1114 21:32:40.156585 1 compat.go:135] Uncaught signal: "killed" (9), PID: 44, TID: 46, fault addr: 0x0 D1114 21:32:40.156634 1 task_exit.go:251] [ 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D1114 21:32:40.156656 1 task_exit.go:251] [ 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1114 21:32:40.156669 1 task_exit.go:251] [ 46] Transitioning from exit state TaskExitZombie to TaskExitDead panic: Incrementing non-positive count 0xc000d6e008 on tmpfs.inode goroutine 974 [running]: panic(0x10a1140, 0xc00043c070) GOROOT/src/runtime/panic.go:1064 +0x470 fp=0xc000985508 sp=0xc000985450 pc=0x437030 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeRefs).IncRef(0xc000d6e008) bazel-out/k8-fastbuild-ST-3bfd66f45e612c1a5c797474a25664e227d81bf914f3b08a40e00b2e2692afa4/bin/pkg/sentry/fsimpl/tmpfs/inode_refs.go:88 +0x18c fp=0xc000985580 sp=0xc000985508 pc=0x92828c gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).incRef(...) pkg/sentry/fsimpl/tmpfs/tmpfs.go:512 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*dentry).IncRef(0xc0000c4aa0) pkg/sentry/fsimpl/tmpfs/tmpfs.go:357 +0x49 fp=0xc000985598 sp=0xc000985580 pc=0x92ef89 gvisor.dev/gvisor/pkg/sentry/vfs.(*Dentry).IncRef(...) pkg/sentry/vfs/dentry.go:150 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Init(0xc000d66500, 0x140d420, 0xc000d66500, 0xc000008241, 0xc000532660, 0xc0000c4aa0, 0xc000985624, 0x47a03f, 0xc000557358) pkg/sentry/vfs/file_description.go:151 +0x167 fp=0xc0009855c0 sp=0xc000985598 pc=0x7d3c87 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*dentry).open(0xc0000c4aa0, 0x1402d60, 0xc000bdaa80, 0xc000d6a000, 0xc000985878, 0x1, 0x0, 0x0, 0x0) pkg/sentry/fsimpl/tmpfs/filesystem.go:584 +0x1dd fp=0xc000985660 sp=0xc0009855c0 pc=0x923abd gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).OpenAt(0xc000557300, 0x1402d60, 0xc000bdaa80, 0xc000d6a000, 0x8241, 0x0, 0x0, 0x0) pkg/sentry/fsimpl/tmpfs/filesystem.go:519 +0xa1e fp=0xc000985858 sp=0xc000985660 pc=0x92309e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).OpenAt(0xc000228908, 0x1402d60, 0xc000bdaa80, 0xc000cec300, 0xc000985aa0, 0xc000985a88, 0x100, 0xc000532420, 0xc0002ac000) pkg/sentry/vfs/vfs.go:515 +0x1ee fp=0xc0009859e8 sp=0xc000985858 pc=0x7ebe6e gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.openat(0xc000bdaa80, 0x2b4bffffff9c, 0x20000180, 0x241, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/vfs2/filesystem.go:219 +0x2bc fp=0xc000985b38 sp=0xc0009859e8 pc=0xe4d2bc gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Creat(0xc000bdaa80, 0x20000180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/vfs2/filesystem.go:200 +0x71 fp=0xc000985b90 sp=0xc000985b38 pc=0xe4cfb1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000bdaa80, 0x55, 0x20000180, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea72d7, 0x1272f60, ...) pkg/sentry/kernel/task_syscall.go:116 +0x1b9 fp=0xc000985c50 sp=0xc000985b90 pc=0xa470f9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000bdaa80, 0x55, 0x20000180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:291 +0x70 fp=0xc000985cd8 sp=0xc000985c50 pc=0xa48410 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000bdaa80, 0x55, 0x20000180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:238 +0xb4 fp=0xc000985d38 sp=0xc000985cd8 pc=0xa47eb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000bdaa80, 0x2, 0xc000bdaa80) pkg/sentry/kernel/task_syscall.go:205 +0x198 fp=0xc000985e08 sp=0xc000985d38 pc=0xa47798 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000bdaa80, 0x13d5ba0, 0x0) pkg/sentry/kernel/task_run.go:327 +0xd8c fp=0xc000985f60 sp=0xc000985e08 pc=0xa3a10c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000bdaa80, 0x2d) pkg/sentry/kernel/task_run.go:100 +0x1e2 fp=0xc000985fd0 sp=0xc000985f60 pc=0xa38c02 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000985fd8 sp=0xc000985fd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:374 +0x116 goroutine 1 [semacquire]: runtime.gopark(0x12c6498, 0x1cd99c0, 0xc0000c1912, 0x4) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000895910 sp=0xc0008958f0 pc=0x43a005 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:312 runtime.semacquire1(0xc0003f2574, 0xc000437900, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x1c5 fp=0xc000895978 sp=0xc000895910 pc=0x44acc5 sync.runtime_Semacquire(0xc0003f2574) GOROOT/src/runtime/sema.go:56 +0x45 fp=0xc0008959a8 sp=0xc000895978 pc=0x46c085 sync.(*WaitGroup).Wait(0xc0003f2574) GOROOT/src/sync/waitgroup.go:130 +0x65 fp=0xc0008959d0 sp=0xc0008959a8 pc=0x47b925 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1511 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000422000, 0x0, 0x0) runsc/boot/loader.go:1038 +0x48 fp=0xc0008959f8 sp=0xc0008959d0 pc=0xf83248 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0001fcb40, 0x13f44c0, 0xc00008e008, 0xc0003f2780, 0xc00040f000, 0x2, 0x2, 0x0) runsc/cmd/boot.go:260 +0x689 fp=0xc000895ce0 sp=0xc0008959f8 pc=0xfe4d29 github.com/google/subcommands.(*Commander).Execute(0xc0000e4000, 0x13f44c0, 0xc00008e008, 0xc00040f000, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x30d fp=0xc000895d88 sp=0xc000895ce0 pc=0x51928d github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main(0x13d7d80, 0x23) runsc/cli/main.go:230 +0x1316 fp=0xc000895f68 sp=0xc000895d88 pc=0x10085d6 main.main() runsc/main.go:23 +0x39 fp=0xc000895f88 sp=0xc000895f68 pc=0x1009759 runtime.main() GOROOT/src/runtime/proc.go:204 +0x209 fp=0xc000895fe0 sp=0xc000895f88 pc=0x439c09 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000895fe8 sp=0xc000895fe0 pc=0x4705a1 goroutine 2 [force gc (idle)]: runtime.gopark(0x12c6498, 0x1ccf4b0, 0x1411, 0x1) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000098fb0 sp=0xc000098f90 pc=0x43a005 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:312 runtime.forcegchelper() GOROOT/src/runtime/proc.go:255 +0xc5 fp=0xc000098fe0 sp=0xc000098fb0 pc=0x439ea5 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000098fe8 sp=0xc000098fe0 pc=0x4705a1 created by runtime.init.6 GOROOT/src/runtime/proc.go:243 +0x35 goroutine 3 [GC sweep wait]: runtime.gopark(0x12c6498, 0x1ccf6e0, 0x140c, 0x1) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0000997a8 sp=0xc000099788 pc=0x43a005 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:312 runtime.bgsweep(0xc0000c0000) GOROOT/src/runtime/mgcsweep.go:182 +0x13b fp=0xc0000997d8 sp=0xc0000997a8 pc=0x4248bb runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0000997e0 sp=0xc0000997d8 pc=0x4705a1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:217 +0x5c goroutine 4 [sleep]: runtime.gopark(0x12c6498, 0x1ccfc00, 0x1313, 0x2) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000099f20 sp=0xc000099f00 pc=0x43a005 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:312 runtime.scavengeSleep(0x13db7c8, 0x1b713e7) GOROOT/src/runtime/mgcscavenge.go:241 +0xc5 fp=0xc000099f78 sp=0xc000099f20 pc=0x422745 runtime.bgscavenge(0xc0000c0000) GOROOT/src/runtime/mgcscavenge.go:366 +0x1e5 fp=0xc000099fd8 sp=0xc000099f78 pc=0x422965 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000099fe0 sp=0xc000099fd8 pc=0x4705a1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:218 +0x7e goroutine 5 [finalizer wait]: runtime.gopark(0x12c6498, 0x1d03e58, 0x1091410, 0x1) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000098758 sp=0xc000098738 pc=0x43a005 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:312 runtime.runfinq() GOROOT/src/runtime/mfinal.go:175 +0xa9 fp=0xc0000987e0 sp=0xc000098758 pc=0x419649 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0000987e8 sp=0xc0000987e0 pc=0x4705a1 created by runtime.createfing GOROOT/src/runtime/mfinal.go:156 +0x65 goroutine 6 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000114000, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00009a760 sp=0xc00009a740 pc=0x43a005 runtime.gcBgMarkWorker(0xc00003e000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc00009a7d8 sp=0xc00009a760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00009a7e0 sp=0xc00009a7d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 17 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000500000, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000094760 sp=0xc000094740 pc=0x43a005 runtime.gcBgMarkWorker(0xc000040800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc0000947d8 sp=0xc000094760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0000947e0 sp=0xc0000947d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 33 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc0004b42f0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000508760 sp=0xc000508740 pc=0x43a005 runtime.gcBgMarkWorker(0xc000043000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc0005087d8 sp=0xc000508760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0005087e0 sp=0xc0005087d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 49 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000584000, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000504760 sp=0xc000504740 pc=0x43a005 runtime.gcBgMarkWorker(0xc000045800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc0005047d8 sp=0xc000504760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0005047e0 sp=0xc0005047d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 50 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000584010, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000504f60 sp=0xc000504f40 pc=0x43a005 runtime.gcBgMarkWorker(0xc000048000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc000504fd8 sp=0xc000504f60 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000504fe0 sp=0xc000504fd8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 18 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000584020, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000094f60 sp=0xc000094f40 pc=0x43a005 runtime.gcBgMarkWorker(0xc00004a800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc000094fd8 sp=0xc000094f60 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000094fe0 sp=0xc000094fd8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 51 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000500010, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000505760 sp=0xc000505740 pc=0x43a005 runtime.gcBgMarkWorker(0xc00004d000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc0005057d8 sp=0xc000505760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0005057e0 sp=0xc0005057d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 19 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000500020, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000095760 sp=0xc000095740 pc=0x43a005 runtime.gcBgMarkWorker(0xc00004f800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc0000957d8 sp=0xc000095760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0000957e0 sp=0xc0000957d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 52 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000500030, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000505f60 sp=0xc000505f40 pc=0x43a005 runtime.gcBgMarkWorker(0xc000052000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc000505fd8 sp=0xc000505f60 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000505fe0 sp=0xc000505fd8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 34 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000500040, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000508f60 sp=0xc000508f40 pc=0x43a005 runtime.gcBgMarkWorker(0xc000054800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc000508fd8 sp=0xc000508f60 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000508fe0 sp=0xc000508fd8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 35 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000500050, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000509760 sp=0xc000509740 pc=0x43a005 runtime.gcBgMarkWorker(0xc000057000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc0005097d8 sp=0xc000509760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0005097e0 sp=0xc0005097d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 7 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000500060, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00009af60 sp=0xc00009af40 pc=0x43a005 runtime.gcBgMarkWorker(0xc000059800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc00009afd8 sp=0xc00009af60 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00009afe0 sp=0xc00009afd8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 53 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000500070, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000506760 sp=0xc000506740 pc=0x43a005 runtime.gcBgMarkWorker(0xc00005c000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc0005067d8 sp=0xc000506760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0005067e0 sp=0xc0005067d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 36 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000500080, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000509f60 sp=0xc000509f40 pc=0x43a005 runtime.gcBgMarkWorker(0xc00005e800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc000509fd8 sp=0xc000509f60 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000509fe0 sp=0xc000509fd8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 8 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc0004b4300, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00009b760 sp=0xc00009b740 pc=0x43a005 runtime.gcBgMarkWorker(0xc000061000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc00009b7d8 sp=0xc00009b760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00009b7e0 sp=0xc00009b7d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 9 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000114010, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00009bf60 sp=0xc00009bf40 pc=0x43a005 runtime.gcBgMarkWorker(0xc000063800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc00009bfd8 sp=0xc00009bf60 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00009bfe0 sp=0xc00009bfd8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 20 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000500090, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000095f60 sp=0xc000095f40 pc=0x43a005 runtime.gcBgMarkWorker(0xc000066000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc000095fd8 sp=0xc000095f60 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000095fe0 sp=0xc000095fd8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 21 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc0005000a0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000096760 sp=0xc000096740 pc=0x43a005 runtime.gcBgMarkWorker(0xc000068800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc0000967d8 sp=0xc000096760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0000967e0 sp=0xc0000967d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 37 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000114020, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00050a760 sp=0xc00050a740 pc=0x43a005 runtime.gcBgMarkWorker(0xc00006b000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc00050a7d8 sp=0xc00050a760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00050a7e0 sp=0xc00050a7d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 38 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc0005000b0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00050af60 sp=0xc00050af40 pc=0x43a005 runtime.gcBgMarkWorker(0xc00006d800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc00050afd8 sp=0xc00050af60 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00050afe0 sp=0xc00050afd8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 39 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc0004b4310, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00050b760 sp=0xc00050b740 pc=0x43a005 runtime.gcBgMarkWorker(0xc000070000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc00050b7d8 sp=0xc00050b760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00050b7e0 sp=0xc00050b7d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 10 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000114030, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0004c8760 sp=0xc0004c8740 pc=0x43a005 runtime.gcBgMarkWorker(0xc000072800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc0004c87d8 sp=0xc0004c8760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0004c87e0 sp=0xc0004c87d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 22 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000114040, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000096f60 sp=0xc000096f40 pc=0x43a005 runtime.gcBgMarkWorker(0xc000075000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc000096fd8 sp=0xc000096f60 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000096fe0 sp=0xc000096fd8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 40 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000114050, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00050bf60 sp=0xc00050bf40 pc=0x43a005 runtime.gcBgMarkWorker(0xc000077800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc00050bfd8 sp=0xc00050bf60 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00050bfe0 sp=0xc00050bfd8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 23 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc0005000c0, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000097760 sp=0xc000097740 pc=0x43a005 runtime.gcBgMarkWorker(0xc00007a000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc0000977d8 sp=0xc000097760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0000977e0 sp=0xc0000977d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 54 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc0004b4320, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000506f60 sp=0xc000506f40 pc=0x43a005 runtime.gcBgMarkWorker(0xc00007c800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc000506fd8 sp=0xc000506f60 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000506fe0 sp=0xc000506fd8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 24 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000584030, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000097f60 sp=0xc000097f40 pc=0x43a005 runtime.gcBgMarkWorker(0xc00007f000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc000097fd8 sp=0xc000097f60 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000097fe0 sp=0xc000097fd8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 25 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000584040, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0004c4760 sp=0xc0004c4740 pc=0x43a005 runtime.gcBgMarkWorker(0xc000081800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc0004c47d8 sp=0xc0004c4760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0004c47e0 sp=0xc0004c47d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 11 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000584050, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0004c8f60 sp=0xc0004c8f40 pc=0x43a005 runtime.gcBgMarkWorker(0xc000084000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc0004c8fd8 sp=0xc0004c8f60 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0004c8fe0 sp=0xc0004c8fd8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 55 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000114060, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000507760 sp=0xc000507740 pc=0x43a005 runtime.gcBgMarkWorker(0xc000086800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc0005077d8 sp=0xc000507760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0005077e0 sp=0xc0005077d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 56 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000114070, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000507f60 sp=0xc000507f40 pc=0x43a005 runtime.gcBgMarkWorker(0xc000089000) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc000507fd8 sp=0xc000507f60 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000507fe0 sp=0xc000507fd8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 57 [GC worker (idle)]: runtime.gopark(0x12c6320, 0xc000114080, 0x1418, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00058a760 sp=0xc00058a740 pc=0x43a005 runtime.gcBgMarkWorker(0xc00008b800) GOROOT/src/runtime/mgc.go:1891 +0xff fp=0xc00058a7d8 sp=0xc00058a760 pc=0x41d2bf runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00058a7e0 sp=0xc00058a7d8 pc=0x4705a1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1839 +0x77 goroutine 26 [sync.Cond.Wait]: runtime.gopark(0x12c6498, 0xc000458d38, 0x1a14, 0x3) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0004cbe00 sp=0xc0004cbde0 pc=0x43a005 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:312 sync.runtime_notifyListWait(0xc000458d30, 0x8) GOROOT/src/runtime/sema.go:513 +0xf8 fp=0xc0004cbe48 sp=0xc0004cbe00 pc=0x46c338 sync.(*Cond).Wait(0xc000458d20) GOROOT/src/sync/cond.go:56 +0x9d fp=0xc0004cbe80 sp=0xc0004cbe48 pc=0x47847d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000458700, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1349 +0x9f fp=0xc0004cbef0 sp=0xc0004cbe80 pc=0x81aeff gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000458700) pkg/sentry/pgalloc/pgalloc.go:1250 +0x95 fp=0xc0004cbfd8 sp=0xc0004cbef0 pc=0x81a795 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0004cbfe0 sp=0xc0004cbfd8 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:348 +0x1ed goroutine 27 [select]: runtime.gopark(0x12c64e8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000543de0 sp=0xc000543dc0 pc=0x43a005 runtime.selectgo(0xc000543f60, 0xc000543f40, 0x2, 0x0, 0x1) GOROOT/src/runtime/select.go:319 +0xce5 fp=0xc000543f08 sp=0xc000543de0 pc=0x44a305 gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc000414000, 0xc0000c41e0) pkg/sentry/kernel/timekeeper.go:249 +0x165 fp=0xc000543fd0 sp=0xc000543f08 pc=0xa67f45 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000543fd8 sp=0xc000543fd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:210 +0xd6 goroutine 28 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee030, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0004c56f8 sp=0xc0004c56d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0004c5730 sp=0xc0004c56f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee018, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0004c5760 sp=0xc0004c5730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee000, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0004c57d0 sp=0xc0004c5760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0004c57d8 sp=0xc0004c57d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 29 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee0a8, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0004c5ef8 sp=0xc0004c5ed8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee090, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0004c5f30 sp=0xc0004c5ef8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee090, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0004c5f60 sp=0xc0004c5f30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee078, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0004c5fd0 sp=0xc0004c5f60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0004c5fd8 sp=0xc0004c5fd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 30 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee120, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0004c66f8 sp=0xc0004c66d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0004c6730 sp=0xc0004c66f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee108, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0004c6760 sp=0xc0004c6730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee0f0, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0004c67d0 sp=0xc0004c6760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0004c67d8 sp=0xc0004c67d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 31 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee198, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0004c6ef8 sp=0xc0004c6ed8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee180, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0004c6f30 sp=0xc0004c6ef8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee180, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0004c6f60 sp=0xc0004c6f30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee168, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0004c6fd0 sp=0xc0004c6f60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0004c6fd8 sp=0xc0004c6fd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 32 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee210, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0004c76f8 sp=0xc0004c76d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee1f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0004c7730 sp=0xc0004c76f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee1f8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0004c7760 sp=0xc0004c7730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee1e0, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0004c77d0 sp=0xc0004c7760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0004c77d8 sp=0xc0004c77d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 65 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee288, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0004c7ef8 sp=0xc0004c7ed8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee270, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0004c7f30 sp=0xc0004c7ef8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee270, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0004c7f60 sp=0xc0004c7f30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee258, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0004c7fd0 sp=0xc0004c7f60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0004c7fd8 sp=0xc0004c7fd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 66 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee300, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00058cef8 sp=0xc00058ced8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee2e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc00058cf30 sp=0xc00058cef8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee2e8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc00058cf60 sp=0xc00058cf30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee2d0, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc00058cfd0 sp=0xc00058cf60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00058cfd8 sp=0xc00058cfd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 67 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee378, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00058d6f8 sp=0xc00058d6d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee360, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc00058d730 sp=0xc00058d6f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee360, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc00058d760 sp=0xc00058d730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee348, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc00058d7d0 sp=0xc00058d760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00058d7d8 sp=0xc00058d7d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 68 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee3f0, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00058def8 sp=0xc00058ded8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee3d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc00058df30 sp=0xc00058def8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee3d8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc00058df60 sp=0xc00058df30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee3c0, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc00058dfd0 sp=0xc00058df60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00058dfd8 sp=0xc00058dfd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 69 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee468, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0004c96f8 sp=0xc0004c96d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee450, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0004c9730 sp=0xc0004c96f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee450, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0004c9760 sp=0xc0004c9730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee438, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0004c97d0 sp=0xc0004c9760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0004c97d8 sp=0xc0004c97d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 70 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee4e0, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0004c9ef8 sp=0xc0004c9ed8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee4c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0004c9f30 sp=0xc0004c9ef8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee4c8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0004c9f60 sp=0xc0004c9f30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee4b0, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0004c9fd0 sp=0xc0004c9f60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0004c9fd8 sp=0xc0004c9fd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 71 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee558, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0004ca6f8 sp=0xc0004ca6d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee540, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0004ca730 sp=0xc0004ca6f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee540, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0004ca760 sp=0xc0004ca730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee528, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0004ca7d0 sp=0xc0004ca760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0004ca7d8 sp=0xc0004ca7d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 72 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee5d0, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0004caef8 sp=0xc0004caed8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee5b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0004caf30 sp=0xc0004caef8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee5b8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0004caf60 sp=0xc0004caf30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee5a0, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0004cafd0 sp=0xc0004caf60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0004cafd8 sp=0xc0004cafd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 73 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee648, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0004cb6f8 sp=0xc0004cb6d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee630, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0004cb730 sp=0xc0004cb6f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee630, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0004cb760 sp=0xc0004cb730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee618, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0004cb7d0 sp=0xc0004cb760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0004cb7d8 sp=0xc0004cb7d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 74 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee6c0, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0005886f8 sp=0xc0005886d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee6a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc000588730 sp=0xc0005886f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee6a8, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc000588760 sp=0xc000588730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee690, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0005887d0 sp=0xc000588760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0005887d8 sp=0xc0005887d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 75 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee738, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000588ef8 sp=0xc000588ed8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee720, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc000588f30 sp=0xc000588ef8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee720, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc000588f60 sp=0xc000588f30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee708, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc000588fd0 sp=0xc000588f60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000588fd8 sp=0xc000588fd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 76 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee7b0, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0005896f8 sp=0xc0005896d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee798, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc000589730 sp=0xc0005896f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee798, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc000589760 sp=0xc000589730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee780, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0005897d0 sp=0xc000589760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0005897d8 sp=0xc0005897d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 77 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee828, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000589ef8 sp=0xc000589ed8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee810, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc000589f30 sp=0xc000589ef8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee810, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc000589f60 sp=0xc000589f30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee7f8, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc000589fd0 sp=0xc000589f60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000589fd8 sp=0xc000589fd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 78 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee8a0, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00058aef8 sp=0xc00058aed8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc00058af30 sp=0xc00058aef8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee888, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc00058af60 sp=0xc00058af30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee870, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc00058afd0 sp=0xc00058af60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00058afd8 sp=0xc00058afd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 79 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee918, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00058b6f8 sp=0xc00058b6d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee900, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc00058b730 sp=0xc00058b6f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee900, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc00058b760 sp=0xc00058b730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee8e8, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc00058b7d0 sp=0xc00058b760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00058b7d8 sp=0xc00058b7d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 80 [select]: runtime.gopark(0x12c5cf0, 0xc0000ee990, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00058bef8 sp=0xc00058bed8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee978, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc00058bf30 sp=0xc00058bef8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee978, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc00058bf60 sp=0xc00058bf30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee960, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc00058bfd0 sp=0xc00058bf60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00058bfd8 sp=0xc00058bfd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 81 [select]: runtime.gopark(0x12c5cf0, 0xc0000eea08, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc00058c6f8 sp=0xc00058c6d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000ee9f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc00058c730 sp=0xc00058c6f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000ee9f0, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc00058c760 sp=0xc00058c730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000ee9d8, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc00058c7d0 sp=0xc00058c760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00058c7d8 sp=0xc00058c7d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 82 [select]: runtime.gopark(0x12c5cf0, 0xc0000eea80, 0x20746e63706f1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0001ec6f8 sp=0xc0001ec6d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000eea68, 0x6d6261206d6c5f01, 0x64696370766e6920) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0001ec730 sp=0xc0001ec6f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000eea68, 0x6168735f72707401, 0x78656c6620776f64, 0x797469726f697270) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0001ec760 sp=0xc0001ec730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000eea50, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0001ec7d0 sp=0xc0001ec760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0001ec7d8 sp=0xc0001ec7d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 83 [select]: runtime.gopark(0x12c5cf0, 0xc0000eeaf8, 0x327820325f341809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0001ecef8 sp=0xc0001eced8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000eeae0, 0x6570796820646e01, 0x6c20726f73697672) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0001ecf30 sp=0xc0001ecef8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000eeae0, 0x2073726269206401, 0x6974732062706269, 0x735f727074207062) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0001ecf60 sp=0xc0001ecf30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000eeac8, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0001ecfd0 sp=0xc0001ecf60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0001ecfd8 sp=0xc0001ecfd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 84 [select]: runtime.gopark(0x12c5cf0, 0xc0000eeb70, 0x7020363178631809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0001ed6f8 sp=0xc0001ed6d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000eeb58, 0x2065766173782001, 0x6336316620787661) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0001ed730 sp=0xc0001ed6f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000eeb58, 0x735f646963707601, 0x747020656c676e69, 0x6920646273732069) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0001ed760 sp=0xc0001ed730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000eeb40, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0001ed7d0 sp=0xc0001ed760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0001ed7d8 sp=0xc0001ed7d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 85 [select]: runtime.gopark(0x12c5cf0, 0xc0000eebe8, 0x64716c756d6c1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0001edef8 sp=0xc0001eded8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000eebd0, 0x6d20636970613201, 0x706f70206562766f) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0001edf30 sp=0xc0001edef8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000eebd0, 0x726f736976726501, 0x6d6c5f6668616c20, 0x766e69206d626120) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0001edf60 sp=0xc0001edf30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000eebb8, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0001edfd0 sp=0xc0001edf60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0001edfd8 sp=0xc0001edfd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 86 [select]: runtime.gopark(0x12c5cf0, 0xc0000eec60, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0005866f8 sp=0xc0005866d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000eec48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc000586730 sp=0xc0005866f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000eec48, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc000586760 sp=0xc000586730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000eec30, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0005867d0 sp=0xc000586760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0005867d8 sp=0xc0005867d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 87 [select]: runtime.gopark(0x12c5cf0, 0xc0000eecd8, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000586ef8 sp=0xc000586ed8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000eecc0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc000586f30 sp=0xc000586ef8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000eecc0, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc000586f60 sp=0xc000586f30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000eeca8, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc000586fd0 sp=0xc000586f60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000586fd8 sp=0xc000586fd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 88 [select]: runtime.gopark(0x12c5cf0, 0xc0000eed50, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0005876f8 sp=0xc0005876d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000eed38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc000587730 sp=0xc0005876f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000eed38, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc000587760 sp=0xc000587730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000eed20, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0005877d0 sp=0xc000587760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0005877d8 sp=0xc0005877d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 89 [select]: runtime.gopark(0x12c5cf0, 0xc0000eedc8, 0x1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000587ef8 sp=0xc000587ed8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000eedb0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc000587f30 sp=0xc000587ef8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000eedb0, 0x1, 0x0, 0x0) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc000587f60 sp=0xc000587f30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000eed98, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc000587fd0 sp=0xc000587f60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000587fd8 sp=0xc000587fd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 90 [select]: runtime.gopark(0x12c5cf0, 0xc0000eee40, 0x72652032696d1809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0001e86f8 sp=0xc0001e86d8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000eee28, 0x74696c6962617001, 0x736775620a736569) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0001e8730 sp=0xc0001e86f8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000eee28, 0x732032765f657201, 0x726f74735f636570, 0x7373617079625f65) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0001e8760 sp=0xc0001e8730 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000eee10, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0001e87d0 sp=0xc0001e8760 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0001e87d8 sp=0xc0001e87d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 91 [select]: runtime.gopark(0x12c5cf0, 0xc0000eeeb8, 0x612031696d621809, 0x0) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0001e8ef8 sp=0xc0001e8ed8 pc=0x43a005 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0000eeea0, 0x61656c635f646d01, 0x635f686372612072) pkg/sleep/sleep_unsafe.go:205 +0x8a fp=0xc0001e8f30 sp=0xc0001e8ef8 pc=0x95b74a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0000eeea0, 0x6572746365707301, 0x636570732031765f, 0x732032765f657274) pkg/sleep/sleep_unsafe.go:245 +0x4c fp=0xc0001e8f60 sp=0xc0001e8f30 pc=0x95b8cc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0000eee88, 0xc00045e10c) pkg/tcpip/transport/tcp/dispatcher.go:108 +0x2b0 fp=0xc0001e8fd0 sp=0xc0001e8f60 pc=0xb4d0f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0001e8fd8 sp=0xc0001e8fd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:190 +0x185 goroutine 92 [chan receive]: runtime.gopark(0x12c6288, 0xc00060c0b8, 0x170e, 0x2) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0001e9678 sp=0xc0001e9658 pc=0x43a005 runtime.chanrecv(0xc00060c060, 0x0, 0xc0004cc001, 0xc00060c060) GOROOT/src/runtime/chan.go:567 +0x365 fp=0xc0001e9708 sp=0xc0001e9678 pc=0x406745 runtime.chanrecv1(0xc00060c060, 0x0) GOROOT/src/runtime/chan.go:434 +0x2b fp=0xc0001e9738 sp=0xc0001e9708 pc=0x40638b gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc0000e4180) pkg/sentry/watchdog/watchdog.go:262 +0x78 fp=0xc0001e97d8 sp=0xc0001e9738 pc=0xc62538 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0001e97e0 sp=0xc0001e97d8 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New pkg/sentry/watchdog/watchdog.go:202 +0x1df goroutine 93 [syscall]: syscall.Syscall6(0x10f, 0xc0001e9eb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 fp=0xc0001e9e68 sp=0xc0001e9e60 pc=0x489485 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000451a70, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:62 +0xd8 fp=0xc0001e9ee0 sp=0xc0001e9e68 pc=0x703f18 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00000e100, 0x0, 0x0, 0x0) pkg/unet/unet.go:653 +0x15b fp=0xc0001e9f50 sp=0xc0001e9ee0 pc=0x703b1b gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000454980) pkg/control/server/server.go:111 +0x46 fp=0xc0001e9fb8 sp=0xc0001e9f50 pc=0xc24bc6 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc000454980) pkg/control/server/server.go:96 +0x35 fp=0xc0001e9fd8 sp=0xc0001e9fb8 pc=0xc25295 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0001e9fe0 sp=0xc0001e9fd8 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:94 +0xb0 goroutine 97 [semacquire]: runtime.gopark(0x12c6498, 0x1cd9940, 0xc000251912, 0x4) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc000607808 sp=0xc0006077e8 pc=0x43a005 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:312 runtime.semacquire1(0xc0004b6eb8, 0xc000422100, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x1c5 fp=0xc000607870 sp=0xc000607808 pc=0x44acc5 sync.runtime_Semacquire(0xc0004b6eb8) GOROOT/src/runtime/sema.go:56 +0x45 fp=0xc0006078a0 sp=0xc000607870 pc=0x46c085 sync.(*WaitGroup).Wait(0xc0004b6eb0) GOROOT/src/sync/waitgroup.go:130 +0x65 fp=0xc0006078c8 sp=0xc0006078a0 pc=0x47b925 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:479 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000422000, 0xc0004b6800, 0x1e) runsc/boot/loader.go:1026 +0x3e fp=0xc0006078f0 sp=0xc0006078c8 pc=0xf8315e gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000422000, 0xc000090300, 0x1e, 0xc000584090, 0x1, 0x7f76b7b1ac30) runsc/boot/loader.go:981 +0x13d fp=0xc000607968 sp=0xc0006078f0 pc=0xf82a9d gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0004549a0, 0xc000634030, 0xc000584090, 0x0, 0x0) runsc/boot/controller.go:456 +0xdc fp=0xc0006079c8 sp=0xc000607968 pc=0xf7105c runtime.call64(0xc0002642a0, 0xc00000e420, 0xc000264420, 0x1800000028) src/runtime/asm_amd64.s:541 +0x3e fp=0xc000607a18 sp=0xc0006079c8 pc=0x46edbe reflect.Value.call(0xc0003f2f00, 0xc00000e420, 0x13, 0x127481e, 0x4, 0xc000607ea8, 0x3, 0x3, 0xc000607ca0, 0x4cb45d, ...) GOROOT/src/reflect/value.go:475 +0x8c7 fp=0xc000607c30 sp=0xc000607a18 pc=0x4c2e87 reflect.Value.Call(0xc0003f2f00, 0xc00000e420, 0x13, 0xc000607ea8, 0x3, 0x3, 0x0, 0xc0004549a0, 0x16) GOROOT/src/reflect/value.go:336 +0xb9 fp=0xc000607cb0 sp=0xc000607c30 pc=0x4c2379 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000451b00, 0xc0000c89f0, 0x0, 0x0) pkg/urpc/urpc.go:369 +0x5d2 fp=0xc000607f50 sp=0xc000607cb0 pc=0xc216d2 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000451b00, 0xc0000c89f0, 0x0, 0x0) pkg/urpc/urpc.go:485 +0x49 fp=0xc000607f80 sp=0xc000607f50 pc=0xc224a9 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc000451b00, 0xc0000c89f0) pkg/urpc/urpc.go:509 +0x70 fp=0xc000607fd0 sp=0xc000607f80 pc=0xc243f0 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000607fd8 sp=0xc000607fd0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:506 +0x6b goroutine 41 [syscall]: syscall.Syscall6(0x119, 0xd, 0xc000605b00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0xc000216e98, 0xc0005332d8, 0xc0005332d8) src/syscall/asm_linux_amd64.s:41 +0x5 fp=0xc000605a40 sp=0xc000605a38 pc=0x489485 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xd, 0xc000605b00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:88 +0x88 fp=0xc000605aa8 sp=0xc000605a40 pc=0xa723c8 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0002af400, 0x0, 0x46ace5) pkg/fdnotifier/fdnotifier.go:173 +0x8e fp=0xc000605fc8 sp=0xc000605aa8 pc=0xa71dae runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc000605fd0 sp=0xc000605fc8 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:68 +0xbf goroutine 42 [syscall]: syscall.Syscall6(0x10f, 0xc000590018, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10a0900, 0x1c25368, 0x10a1140) src/syscall/asm_linux_amd64.s:41 +0x5 fp=0xc00053cd88 sp=0xc00053cd80 pc=0x489485 golang.org/x/sys/unix.ppoll(0xc000590018, 0x1, 0x0, 0x0, 0x7f76de7ab560, 0x0, 0x1ccfea0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 fp=0xc00053ce08 sp=0xc00053cd88 pc=0x6ea4e8 golang.org/x/sys/unix.Ppoll(0xc000590018, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc000590018, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d fp=0xc00053ce50 sp=0xc00053ce08 pc=0x6e82fd gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc000590018, 0xc000590018) runsc/boot/loader.go:825 +0x45 fp=0xc00053cea0 sp=0xc00053ce50 pc=0xf8fb65 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc00053cf70, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:468 +0x27 fp=0xc00053ced0 sp=0xc00053cea0 pc=0xc84247 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffe871cdfca, 0x1e, 0xc00000e0f0, 0x1, 0x1, 0xc000422000) runsc/boot/loader.go:823 +0x1dd fp=0xc00053cfb0 sp=0xc00053ced0 pc=0xf8fd7d runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc00053cfb8 sp=0xc00053cfb0 pc=0x4705a1 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:814 +0x71 goroutine 43 [syscall]: syscall.Syscall6(0x10f, 0xc0002a6778, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 fp=0xc0002a6648 sp=0xc0002a6640 pc=0x489485 golang.org/x/sys/unix.ppoll(0xc0002a6778, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 fp=0xc0002a66c8 sp=0xc0002a6648 pc=0x6ea4e8 golang.org/x/sys/unix.Ppoll(0xc0002a6778, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d fp=0xc0002a6710 sp=0xc0002a66c8 pc=0x6e82fd gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc00003c300, 0xc000265530) pkg/p9/client.go:286 +0xde fp=0xc0002a67d0 sp=0xc0002a6710 pc=0x73233e runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0002a67d8 sp=0xc0002a67d0 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:264 +0x508 goroutine 44 [select]: runtime.gopark(0x12c64e8, 0x0, 0x1809, 0x1) GOROOT/src/runtime/proc.go:306 +0xe5 fp=0xc0002a6e20 sp=0xc0002a6e00 pc=0x43a005 runtime.selectgo(0xc0002a6f78, 0xc0002a6f70, 0x2, 0x0, 0x1) GOROOT/src/runtime/select.go:319 +0xce5 fp=0xc0002a6f48 sp=0xc0002a6e20 pc=0x44a305 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000557380) pkg/sentry/kernel/time/time.go:588 +0xd5 fp=0xc0002a6fd8 sp=0xc0002a6f48 pc=0x7799d5 runtime.goexit() src/runtime/asm_amd64.s:1374 +0x1 fp=0xc0002a6fe0 sp=0xc0002a6fd8 pc=0x4705a1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init D1114 21:32:40.333581 1 server.go:629] p9.recv: EOF W1114 21:32:40.333600 12219 sandbox.go:787] Wait RPC to container "ci-gvisor-kvm-direct-sandbox-1" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D1114 21:32:40.333725 12219 container.go:739] Destroy container, cid: ci-gvisor-kvm-direct-sandbox-1 D1114 21:32:40.333794 12219 container.go:824] Destroying container, cid: ci-gvisor-kvm-direct-sandbox-1 D1114 21:32:40.333803 12219 sandbox.go:1145] Destroying root container by destroying sandbox, cid: ci-gvisor-kvm-direct-sandbox-1 D1114 21:32:40.333860 12219 sandbox.go:835] Destroy sandbox "ci-gvisor-kvm-direct-sandbox-1" D1114 21:32:40.333880 12219 container.go:838] Killing gofer for container, cid: ci-gvisor-kvm-direct-sandbox-1, PID: 12230 I1114 21:32:40.434299 12219 main.go:232] Exiting with status: 512 VM DIAGNOSIS: I1114 21:32:40.222456 12332 main.go:207] *************************** I1114 21:32:40.222533 12332 main.go:208] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=kvm -file-access=exclusive -network=sandbox -vfs2 debug -stacks --ps ci-gvisor-kvm-direct-sandbox-1] I1114 21:32:40.222560 12332 main.go:209] Version release-20201030.0-96-g182c126013a2 I1114 21:32:40.222575 12332 main.go:210] PID: 12332 I1114 21:32:40.222601 12332 main.go:211] UID: 0, GID: 0 I1114 21:32:40.222612 12332 main.go:212] Configuration: I1114 21:32:40.222620 12332 main.go:213] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I1114 21:32:40.222635 12332 main.go:214] Platform: kvm I1114 21:32:40.222650 12332 main.go:215] FileAccess: 0, overlay: false I1114 21:32:40.222660 12332 main.go:216] Network: 0, logging: false I1114 21:32:40.222680 12332 main.go:217] Strace: false, max size: 1024, syscalls: I1114 21:32:40.222696 12332 main.go:218] VFS2 enabled: true I1114 21:32:40.222707 12332 main.go:219] *************************** D1114 21:32:40.222754 12332 container.go:162] Load container, rootDir: "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root", partial cid: ci-gvisor-kvm-direct-sandbox-1 D1114 21:32:40.224047 12332 container.go:623] Signal container, cid: ci-gvisor-kvm-direct-sandbox-1, signal: signal 0 (0) D1114 21:32:40.224081 12332 sandbox.go:853] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1" D1114 21:32:40.224091 12332 sandbox.go:341] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D1114 21:32:40.224210 12332 urpc.go:620] urpc: successfully marshalled 110 bytes. I1114 21:32:40.331081 12332 debug.go:126] Found sandbox "ci-gvisor-kvm-direct-sandbox-1", PID: 12231 I1114 21:32:40.331115 12332 debug.go:135] Retrieving sandbox stacks D1114 21:32:40.331138 12332 sandbox.go:971] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-1" D1114 21:32:40.331146 12332 sandbox.go:341] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" W1114 21:32:40.331180 12332 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 12231: connection refused retrieving stacks: connecting to control server at PID 12231: connection refused W1114 21:32:40.331326 12332 main.go:241] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/kvm-direct-sandbox/current/image" "-root" "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=kvm" "-file-access=exclusive" "-network=sandbox" "-vfs2" "debug" "-stacks" "--ps" "ci-gvisor-kvm-direct-sandbox-1"]: exit status 128 I1114 21:32:40.222456 12332 main.go:207] *************************** I1114 21:32:40.222533 12332 main.go:208] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=kvm -file-access=exclusive -network=sandbox -vfs2 debug -stacks --ps ci-gvisor-kvm-direct-sandbox-1] I1114 21:32:40.222560 12332 main.go:209] Version release-20201030.0-96-g182c126013a2 I1114 21:32:40.222575 12332 main.go:210] PID: 12332 I1114 21:32:40.222601 12332 main.go:211] UID: 0, GID: 0 I1114 21:32:40.222612 12332 main.go:212] Configuration: I1114 21:32:40.222620 12332 main.go:213] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I1114 21:32:40.222635 12332 main.go:214] Platform: kvm I1114 21:32:40.222650 12332 main.go:215] FileAccess: 0, overlay: false I1114 21:32:40.222660 12332 main.go:216] Network: 0, logging: false I1114 21:32:40.222680 12332 main.go:217] Strace: false, max size: 1024, syscalls: I1114 21:32:40.222696 12332 main.go:218] VFS2 enabled: true I1114 21:32:40.222707 12332 main.go:219] *************************** D1114 21:32:40.222754 12332 container.go:162] Load container, rootDir: "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root", partial cid: ci-gvisor-kvm-direct-sandbox-1 D1114 21:32:40.224047 12332 container.go:623] Signal container, cid: ci-gvisor-kvm-direct-sandbox-1, signal: signal 0 (0) D1114 21:32:40.224081 12332 sandbox.go:853] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1" D1114 21:32:40.224091 12332 sandbox.go:341] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D1114 21:32:40.224210 12332 urpc.go:620] urpc: successfully marshalled 110 bytes. I1114 21:32:40.331081 12332 debug.go:126] Found sandbox "ci-gvisor-kvm-direct-sandbox-1", PID: 12231 I1114 21:32:40.331115 12332 debug.go:135] Retrieving sandbox stacks D1114 21:32:40.331138 12332 sandbox.go:971] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-1" D1114 21:32:40.331146 12332 sandbox.go:341] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" W1114 21:32:40.331180 12332 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 12231: connection refused retrieving stacks: connecting to control server at PID 12231: connection refused W1114 21:32:40.331326 12332 main.go:241] Failure to execute command, err: 1 [4372655.212844] RSP: 002b:000000c000779a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [4372655.212845] RAX: ffffffffffffffda RBX: 000000c00012ab40 RCX: 0000000000482776 [4372655.212845] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000028 [4372655.212847] RBP: 000000c000779aa0 R08: 0000000000000001 R09: 0000000000000006 [4372655.212847] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000006 [4372655.212848] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [4372655.212850] NMI backtrace for cpu 10 [4372655.212851] CPU: 10 PID: 23039 Comm: exe Tainted: G L 4.19.0-0.bpo.10-amd64 #1 Debian 4.19.132-1~deb9u2 [4372655.212851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [4372655.212852] RIP: 0010:smp_call_function_single+0xdd/0x100 [4372655.212853] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 9b 92 4d 01 85 c0 75 80 0f 0b [4372655.212854] RSP: 0018:ffffb6d1867d7b00 EFLAGS: 00000202 [4372655.212855] RAX: 0000000000000000 RBX: 000000000000000a RCX: 0000000000000830 [4372655.212855] RDX: 0000000000000001 RSI: 00000000000000fb RDI: 0000000000000830 [4372655.212856] RBP: ffffb6d1867d7b50 R08: ffff99b7f2f04fc0 R09: 000000000000002e [4372655.212856] R10: ffffb6d1867d7b80 R11: 0000000000000001 R12: 0000000000000011 [4372655.212857] R13: ffff99b6ef810000 R14: 000000000000000a R15: ffff99b72dedf800 [4372655.212857] FS: 000000c00009c410(0000) GS:ffff99b807680000(0000) knlGS:0000000000000000 [4372655.212858] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [4372655.212858] CR2: 00007fffe1341a60 CR3: 0000001db745e006 CR4: 00000000001626e0 [4372655.212859] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [4372655.212859] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [4372655.212860] Call Trace: [4372655.212860] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [4372655.212861] ? __switch_to_asm+0x35/0x70 [4372655.212861] ? __switch_to_asm+0x41/0x70 [4372655.212862] ? __switch_to_asm+0x35/0x70 [4372655.212862] ? __switch_to_asm+0x35/0x70 [4372655.212862] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4372655.212863] ? __update_load_avg_cfs_rq+0x15f/0x280 [4372655.212864] ? cpumask_next_wrap+0x3d/0x60 [4372655.212864] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4372655.212864] ? update_load_avg+0x8b/0x5c0 [4372655.212865] ? update_load_avg+0x8b/0x5c0 [4372655.212865] ? account_entity_enqueue+0xc5/0xf0 [4372655.212865] ? enqueue_entity+0x124/0x620 [4372655.212866] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4372655.212866] ? check_preempt_curr+0x7a/0x90 [4372655.212867] ? handle_pml_full+0x120/0x120 [kvm_intel] [4372655.212867] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4372655.212867] ? vcpu_load+0x24/0x30 [kvm] [4372655.212868] vcpu_load+0x24/0x30 [kvm] [4372655.212868] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [4372655.212869] ? futex_wake+0x94/0x170 [4372655.212869] ? seccomp_run_filters+0x58/0xc0 [4372655.212869] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4372655.212870] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4372655.212871] ? __seccomp_filter+0x43/0x4a0 [4372655.212871] ? do_signal+0x1b8/0x6b0 [4372655.212871] do_vfs_ioctl+0xa2/0x640 [4372655.212872] ? __audit_syscall_entry+0x103/0x130 [4372655.212872] ? syscall_trace_enter+0x1ae/0x2c0 [4372655.212873] ksys_ioctl+0x70/0x80 [4372655.212873] __x64_sys_ioctl+0x16/0x20 [4372655.212873] do_syscall_64+0x55/0x120 [4372655.212874] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [4372655.212874] RIP: 0033:0x482776 [4372655.212875] Code: 48 c7 44 24 50 00 00 00 00 e8 56 bc fb ff c3 cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [4372655.212876] RSP: 002b:000000c0000b7a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [4372655.212877] RAX: ffffffffffffffda RBX: 000000c0001b6d80 RCX: 0000000000482776 [4372655.212877] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000002e [4372655.212878] RBP: 000000c0000b7aa0 R08: 0000000000000001 R09: 00000000012f0080 [4372655.212879] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c0014bf9e8 [4372655.212879] R13: 000000000000000a R14: 0000000000000000 R15: 0000000000000000 [4372655.212881] NMI backtrace for cpu 3 [4372655.212883] CPU: 3 PID: 23341 Comm: exe Tainted: G L 4.19.0-0.bpo.10-amd64 #1 Debian 4.19.132-1~deb9u2 [4372655.212884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [4372655.212884] RIP: 0010:smp_call_function_single+0xdd/0x100 [4372655.212885] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 9b 92 4d 01 85 c0 75 80 0f 0b [4372655.212886] RSP: 0018:ffffb6d187ecfb00 EFLAGS: 00000202 [4372655.212887] RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffff99b807867100 [4372655.212888] RDX: 0000000000000001 RSI: ffffb6d187ecfb00 RDI: ffffb6d187ecfb00 [4372655.212888] RBP: ffffb6d187ecfb50 R08: ffff99b7f7b4d800 R09: 0000000000000044 [4372655.212889] R10: ffffb6d187ecfb80 R11: 0000000000000001 R12: 0000000000000011 [4372655.212889] R13: ffff99b77ac48000 R14: 0000000000000003 R15: ffff99b5a8e13700 [4372655.212890] FS: 000000c00068e790(0000) GS:ffff99b8074c0000(0000) knlGS:0000000000000000 [4372655.212890] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [4372655.212891] CR2: 00007fff9e27ca60 CR3: 0000001d9018c002 CR4: 00000000001626e0 [4372655.212892] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [4372655.212892] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [4372655.212893] Call Trace: [4372655.212893] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [4372655.212894] ? __switch_to_asm+0x35/0x70 [4372655.212894] ? __switch_to_xtra+0x231/0x5b0 [4372655.212894] ? __switch_to_asm+0x35/0x70 [4372655.212895] ? __switch_to_asm+0x35/0x70 [4372655.212895] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4372655.212896] ? __update_load_avg_se+0x130/0x2c0 [4372655.212896] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4372655.212897] ? sched_clock+0x5/0x10 [4372655.212897] ? update_load_avg+0x8b/0x5c0 [4372655.212897] ? update_load_avg+0x8b/0x5c0 [4372655.212898] ? account_entity_enqueue+0xc5/0xf0 [4372655.212898] ? enqueue_entity+0x124/0x620 [4372655.212899] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4372655.212899] ? x2apic_send_IPI+0x46/0x50 [4372655.212899] ? check_preempt_curr+0x4e/0x90 [4372655.212900] ? handle_pml_full+0x120/0x120 [kvm_intel] [4372655.212900] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4372655.212900] ? vcpu_load+0x24/0x30 [kvm] [4372655.212901] vcpu_load+0x24/0x30 [kvm] [4372655.212901] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [4372655.212901] ? futex_wake+0x94/0x170 [4372655.212902] ? seccomp_run_filters+0x58/0xc0 [4372655.212902] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4372655.212902] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4372655.212903] ? __seccomp_filter+0x43/0x4a0 [4372655.212903] ? do_signal+0x1b8/0x6b0 [4372655.212904] do_vfs_ioctl+0xa2/0x640 [4372655.212904] ? __audit_syscall_entry+0x103/0x130 [4372655.212904] ? syscall_trace_enter+0x1ae/0x2c0 [4372655.212905] ksys_ioctl+0x70/0x80 [4372655.212905] __x64_sys_ioctl+0x16/0x20 [4372655.212906] do_syscall_64+0x55/0x120 [4372655.212906] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [4372655.212907] RIP: 0033:0x482776 [4372655.212907] Code: 48 c7 44 24 50 00 00 00 00 e8 56 bc fb ff c3 cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [4372655.212908] RSP: 002b:000000c000c91a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [4372655.212909] RAX: ffffffffffffffda RBX: 000000c00012b8c0 RCX: 0000000000482776 [4372655.212910] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000044 [4372655.212910] RBP: 000000c000c91aa0 R08: 0000000000000001 R09: 00000000012f0080 [4372655.212911] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c0017f99e8 [4372655.212911] R13: 000000000000000a R14: 0000000000000000 R15: ffffffffffffffff [4372655.212913] NMI backtrace for cpu 23 [4372655.212914] CPU: 23 PID: 23428 Comm: exe Tainted: G L 4.19.0-0.bpo.10-amd64 #1 Debian 4.19.132-1~deb9u2 [4372655.212915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [4372655.212916] RIP: 0010:smp_call_function_single+0xdd/0x100 [4372655.212917] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 9b 92 4d 01 85 c0 75 80 0f 0b [4372655.212917] RSP: 0018:ffffb6d1880ffb00 EFLAGS: 00000202 [4372655.212918] RAX: 0000000000000000 RBX: 0000000000000017 RCX: ffffb6d1867d7b00 [4372655.212919] RDX: 0000000000000001 RSI: ffffb6d1880ffb00 RDI: ffffb6d1880ffb00 [4372655.212919] RBP: ffffb6d1880ffb50 R08: ffff99b7fc138dc0 R09: 0000000000000025 [4372655.212920] R10: ffffb6d1880ffb80 R11: 0000000000000001 R12: 0000000000000011 [4372655.212920] R13: ffff99b446480000 R14: 0000000000000017 R15: ffff99b7fc05fc00 [4372655.212921] FS: 000000c001726090(0000) GS:ffff99b8079c0000(0000) knlGS:0000000000000000 [4372655.212921] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [4372655.212922] CR2: 00007ffd065d7a60 CR3: 0000001d9cbdc005 CR4: 00000000001626e0 [4372655.212923] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [4372655.212923] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [4372655.212923] Call Trace: [4372655.212924] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [4372655.212924] ? __switch_to_asm+0x35/0x70 [4372655.212925] ? __switch_to_asm+0x41/0x70 [4372655.212925] ? __switch_to_asm+0x35/0x70 [4372655.212925] ? __switch_to_asm+0x35/0x70 [4372655.212926] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4372655.212926] ? __update_load_avg_se+0x130/0x2c0 [4372655.212927] ? cpumask_next_wrap+0x3d/0x60 [4372655.212927] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4372655.212927] ? update_load_avg+0x8b/0x5c0 [4372655.212928] ? update_load_avg+0x8b/0x5c0 [4372655.212928] ? account_entity_enqueue+0xc5/0xf0 [4372655.212928] ? enqueue_entity+0x124/0x620 [4372655.212929] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4372655.212929] ? check_preempt_curr+0x7a/0x90 [4372655.212930] ? handle_pml_full+0x120/0x120 [kvm_intel] [4372655.212930] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4372655.212931] ? vcpu_load+0x24/0x30 [kvm] [4372655.212931] vcpu_load+0x24/0x30 [kvm] [4372655.212931] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [4372655.212932] ? futex_wake+0x94/0x170 [4372655.212932] ? seccomp_run_filters+0x58/0xc0 [4372655.212932] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4372655.212933] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4372655.212933] ? __seccomp_filter+0x43/0x4a0 [4372655.212933] ? do_signal+0x1b8/0x6b0 [4372655.212934] do_vfs_ioctl+0xa2/0x640 [4372655.212934] ? __audit_syscall_entry+0x103/0x130 [4372655.212934] ? syscall_trace_enter+0x1ae/0x2c0 [4372655.212935] ksys_ioctl+0x70/0x80 [4372655.212935] __x64_sys_ioctl+0x16/0x20 [4372655.212935] do_syscall_64+0x55/0x120 [4372655.212936] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [4372655.212936] RIP: 0033:0x482776 [4372655.212937] Code: 48 c7 44 24 50 00 00 00 00 e8 56 bc fb ff c3 cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [4372655.212937] RSP: 002b:000000c001731a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [4372655.212938] RAX: ffffffffffffffda RBX: 000000c0001beb40 RCX: 0000000000482776 [4372655.212938] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000025 [4372655.212939] RBP: 000000c001731aa0 R08: 0000000000000001 R09: 00000000012f0080 [4372655.212939] R10: 0000000000000000 R11: 0000000000000246 R12: 000000c00068b908 [4372655.212939] R13: 0000000000000000 R14: 0000000000000000 R15: 000000c00018c540 [4372655.212941] NMI backtrace for cpu 29 [4372655.212942] CPU: 29 PID: 0 Comm: swapper/29 Tainted: G L 4.19.0-0.bpo.10-amd64 #1 Debian 4.19.132-1~deb9u2 [4372655.212943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [4372655.212944] RIP: 0010:native_write_msr+0x6/0x20 [4372655.212946] Code: 0f 21 c8 83 ff 01 75 f2 f3 c3 0f 21 d8 c3 0f 21 f8 c3 0f 21 f0 c3 0f 21 d0 c3 0f 21 c0 c3 66 0f 1f 44 00 00 89 f9 89 f0 0f 30 <0f> 1f 44 00 00 c3 48 c1 e2 20 89 f6 48 09 d6 31 d2 e9 14 9e 39 00 [4372655.212946] RSP: 0018:ffff99b807b43f50 EFLAGS: 00000002 [4372655.212948] RAX: 0000000000008a74 RBX: 000000000008a747 RCX: 0000000000000838 [4372655.212948] RDX: 0000000000000000 RSI: 0000000000008a74 RDI: 0000000000000838 [4372655.212949] RBP: 0000000000000000 R08: 0011dd71bd36cd14 R09: 0000000000000000 [4372655.212950] R10: ffff99b807b43dc8 R11: 0000000000615fdf R12: ffff99b807b55f40 [4372655.212951] R13: ffff99b807b5ccc0 R14: ffff99b807b5cdb8 R15: ffff99b807b5cdf8 [4372655.212951] FS: 0000000000000000(0000) GS:ffff99b807b40000(0000) knlGS:0000000000000000 [4372655.212952] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [4372655.212953] CR2: 00007ffc6a358a60 CR3: 000000161ee0a001 CR4: 00000000001626e0 [4372655.212953] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [4372655.212954] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [4372655.212954] Call Trace: [4372655.212955] [4372655.212955] native_apic_msr_write+0x27/0x30 [4372655.212956] lapic_next_event+0x1c/0x20 [4372655.212956] clockevents_program_event+0x80/0xf0 [4372655.212956] hrtimer_interrupt+0x134/0x240 [4372655.212957] smp_apic_timer_interrupt+0x6a/0x130 [4372655.212957] apic_timer_interrupt+0xf/0x20 [4372655.212958] [4372655.212958] RIP: 0010:native_safe_halt+0xe/0x10 [4372655.212959] Code: 90 90 90 90 90 90 90 90 90 90 90 90 e9 07 00 00 00 0f 00 2d 96 f0 4c 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 86 f0 4c 00 fb f4 90 0f 1f 44 00 00 41 55 41 54 55 53 e8 a0 dd 9b ff 65 8b 2d b9 [4372655.212960] RSP: 0018:ffffb6d18638fe90 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [4372655.212961] RAX: ffffffffab538a00 RBX: 000000000000001d RCX: ffff99b807b5a740 [4372655.212961] RDX: ffffffffabe4ae78 RSI: ffff99b807b5a740 RDI: 000f88ef36784674 [4372655.212962] RBP: 000000000000001d R08: 0011dd71bd268347 R09: 000000000000036d [4372655.212962] R10: ffffb6d18638fdf8 R11: 0000000000000000 R12: ffff99b800943b00 [4372655.212963] R13: ffff99b800943b00 R14: 0000000000000000 R15: 0000000000000000 [4372655.212963] ? __sched_text_end+0x1/0x1 [4372655.212964] default_idle+0x1c/0x140 [4372655.212964] do_idle+0x1b8/0x270 [4372655.212964] cpu_startup_entry+0x6f/0x80 [4372655.212965] start_secondary+0x1a4/0x200 [4372655.212965] secondary_startup_64+0xa4/0xb0 [4431062.892870] rcu: INFO: rcu_sched self-detected stall on CPU [4431062.898870] rcu: 28-....: (5248 ticks this GP) idle=052/1/0x4000000000000002 softirq=506696982/506696982 fqs=2518 [4431062.909597] rcu: (t=5254 jiffies g=1055601453 q=7746) [4431062.915111] Sending NMI from CPU 28 to CPUs 2: [4431062.919877] NMI backtrace for cpu 2 skipped: idling at native_safe_halt+0xe/0x10 [4431062.920853] Sending NMI from CPU 28 to CPUs 13: [4431062.932715] NMI backtrace for cpu 13 [4431062.932716] CPU: 13 PID: 7296 Comm: exe Tainted: G L 4.19.0-0.bpo.10-amd64 #1 Debian 4.19.132-1~deb9u2 [4431062.932716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [4431062.932717] RIP: 0010:smp_call_function_single+0xdd/0x100 [4431062.932718] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 9b 92 4d 01 85 c0 75 80 0f 0b [4431062.932718] RSP: 0018:ffffb6d187b17b00 EFLAGS: 00000202 [4431062.932719] RAX: 0000000000000000 RBX: 000000000000000d RCX: 0000000000000830 [4431062.932719] RDX: 0000000000000001 RSI: 00000000000000fb RDI: 0000000000000830 [4431062.932720] RBP: ffffb6d187b17b50 R08: ffff99b7f7d5dac0 R09: 0000000000000022 [4431062.932720] R10: ffffb6d187b17b80 R11: 0000000000000001 R12: 0000000000000008 [4431062.932721] R13: ffff99b4a82e0000 R14: 000000000000000d R15: ffff99b67932d800 [4431062.932721] FS: 000000c000584090(0000) GS:ffff99b807740000(0000) knlGS:0000000000000000 [4431062.932721] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [4431062.932722] CR2: 00007fff355faa60 CR3: 0000001c3c5ea004 CR4: 00000000001626e0 [4431062.932722] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [4431062.932723] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [4431062.932723] Call Trace: [4431062.932724] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [4431062.932724] ? __switch_to_asm+0x35/0x70 [4431062.932724] ? __switch_to_xtra+0x231/0x5b0 [4431062.932725] ? __switch_to_asm+0x35/0x70 [4431062.932725] ? __switch_to_asm+0x35/0x70 [4431062.932725] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4431062.932726] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4431062.932726] ? sched_clock+0x5/0x10 [4431062.932726] ? sched_clock_cpu+0xc/0xa0 [4431062.932727] ? update_load_avg+0x4df/0x5c0 [4431062.932727] ? account_entity_enqueue+0xc5/0xf0 [4431062.932727] ? enqueue_entity+0x124/0x620 [4431062.932727] ? apic_timer_interrupt+0xa/0x20 [4431062.932728] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4431062.932728] ? handle_pml_full+0x120/0x120 [kvm_intel] [4431062.932728] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4431062.932728] ? vcpu_load+0x24/0x30 [kvm] [4431062.932729] vcpu_load+0x24/0x30 [kvm] [4431062.932729] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [4431062.932729] ? futex_wake+0x94/0x170 [4431062.932730] ? seccomp_run_filters+0x58/0xc0 [4431062.932730] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4431062.932730] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4431062.932730] ? __seccomp_filter+0x43/0x4a0 [4431062.932731] ? do_signal+0x1b8/0x6b0 [4431062.932731] do_vfs_ioctl+0xa2/0x640 [4431062.932731] ? __audit_syscall_entry+0x103/0x130 [4431062.932731] ? syscall_trace_enter+0x1ae/0x2c0 [4431062.932732] ksys_ioctl+0x70/0x80 [4431062.932732] __x64_sys_ioctl+0x16/0x20 [4431062.932732] do_syscall_64+0x55/0x120 [4431062.932733] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [4431062.932733] RIP: 0033:0x482776 [4431062.932734] Code: 48 c7 44 24 50 00 00 00 00 e8 56 bc fb ff c3 cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [4431062.932734] RSP: 002b:000000c00059ba10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [4431062.932735] RAX: ffffffffffffffda RBX: 000000c000538480 RCX: 0000000000482776 [4431062.932735] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000022 [4431062.932735] RBP: 000000c00059baa0 R08: 0000000000000001 R09: 00000000012f0080 [4431062.932736] R10: 0000000000000002 R11: 0000000000000246 R12: 000000c001eef9e8 [4431062.932736] R13: 000000000000000a R14: 0000000000000000 R15: 0000000000000000 [4431062.933459] Sending NMI from CPU 28 to CPUs 17: [4431063.284151] NMI backtrace for cpu 17 skipped: idling at native_safe_halt+0xe/0x10 [4431063.285118] Sending NMI from CPU 28 to CPUs 24: [4431063.298143] NMI backtrace for cpu 24 skipped: idling at native_safe_halt+0xe/0x10 [4431063.299121] Sending NMI from CPU 28 to CPUs 25: [4431063.310808] NMI backtrace for cpu 25 skipped: idling at native_safe_halt+0xe/0x10 [4431063.311782] Sending NMI from CPU 28 to CPUs 26: [4431063.324850] NMI backtrace for cpu 26 skipped: idling at native_safe_halt+0xe/0x10 [4431063.325824] NMI backtrace for cpu 28 [4431063.336523] CPU: 28 PID: 7258 Comm: exe Tainted: G L 4.19.0-0.bpo.10-amd64 #1 Debian 4.19.132-1~deb9u2 [4431063.348833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [4431063.358358] Call Trace: [4431063.361105] [4431063.363417] dump_stack+0x66/0x8b [4431063.367076] nmi_cpu_backtrace+0x89/0x90 [4431063.371328] ? lapic_can_unplug_cpu+0xa0/0xa0 [4431063.375992] nmi_trigger_cpumask_backtrace+0xf5/0x130 [4431063.381345] rcu_dump_cpu_stacks+0x9b/0xcb [4431063.385738] rcu_check_callbacks+0x6da/0x840 [4431063.390308] ? tick_sched_do_timer+0x60/0x60 [4431063.394877] update_process_times+0x28/0x50 [4431063.399378] tick_sched_handle+0x22/0x60 [4431063.403600] tick_sched_timer+0x37/0x70 [4431063.407737] __hrtimer_run_queues+0xfc/0x270 [4431063.412311] hrtimer_interrupt+0x101/0x240 [4431063.416721] smp_apic_timer_interrupt+0x6a/0x130 [4431063.423021] apic_timer_interrupt+0xf/0x20 [4431063.427411] [4431063.429810] RIP: 0010:smp_call_function_many+0x206/0x260 [4431063.435427] Code: c7 e8 9e d1 5f 00 3b 05 1c 34 01 01 0f 83 7e fe ff ff 48 63 d0 48 8b 0b 48 03 0c d5 20 47 ce ab 8b 51 18 83 e2 01 74 0a f3 90 <8b> 51 18 83 e2 01 75 f6 eb c8 0f b6 4c 24 14 48 83 c4 18 4c 89 ea [4431063.457536] RSP: 0018:ffffb6d1879a7b88 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [4431063.465422] RAX: 0000000000000008 RBX: ffff99b807b23080 RCX: ffff99b807627380 [4431063.472854] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff99b807b23088 [4431063.480280] RBP: ffff99b807b23088 R08: 0000000000000004 R09: ffff99b807b230c8 [4431063.487706] R10: ffff99b807b23088 R11: ffff99b6f0570000 R12: ffffffffc03fd000 [4431063.495136] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000200 [4431063.502575] ? 0xffffffffc03fd000 [4431063.506192] ? smp_call_function_many+0x1e2/0x260 [4431063.511314] kvm_make_vcpus_request_mask+0x158/0x1d0 [kvm] [4431063.517198] ? kvm_zap_rmapp+0x70/0x70 [kvm] [4431063.523199] kvm_make_all_cpus_request+0x39/0x60 [kvm] [4431063.528664] kvm_flush_remote_tlbs+0x53/0x60 [kvm] [4431063.535343] kvm_mmu_notifier_invalidate_range_start+0x56/0x80 [kvm] [4431063.541998] __mmu_notifier_invalidate_range_start+0x86/0xf0 [4431063.547948] zap_page_range_single+0xfc/0x120 [4431063.553996] ? __switch_to+0x2c5/0x450 [4431063.558037] ? __switch_to_asm+0x41/0x70 [4431063.562251] ? finish_task_switch+0x6f/0x280 [4431063.566851] unmap_mapping_pages+0xf8/0x130 [4431063.571345] shmem_fallocate+0x305/0x4c0 [4431063.575556] vfs_fallocate+0x153/0x280 [4431063.579593] ksys_fallocate+0x3c/0x70 [4431063.583562] __x64_sys_fallocate+0x1a/0x20 [4431063.587967] do_syscall_64+0x55/0x120 [4431063.593323] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [4431063.598676] RIP: 0033:0x48271a [4431063.602033] Code: e8 db b8 fb ff 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 4c 8b 54 24 28 4c 8b 44 24 30 4c 8b 4c 24 38 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 20 48 c7 44 24 40 ff ff ff ff 48 c7 44 24 48 [4431063.621328] RSP: 002b:000000c000197e08 EFLAGS: 00000216 ORIG_RAX: 000000000000011d [4431063.629213] RAX: ffffffffffffffda RBX: 000000c00004f800 RCX: 000000000048271a [4431063.636646] RDX: 000000001b30f000 RSI: 0000000000000003 RDI: 0000000000000017 [4431063.644109] RBP: 000000c000197e60 R08: 0000000000000000 R09: 0000000000000000 [4431063.651553] R10: 0000000000177000 R11: 0000000000000216 R12: 0000000000000003 [4431063.658982] R13: 000000c000182d80 R14: 0000000000000000 R15: 000000c00607dbc0 [4431063.666434] Sending NMI from CPU 28 to CPUs 31: [4431063.671295] NMI backtrace for cpu 31 skipped: idling at native_safe_halt+0xe/0x10 [4437684.615183] can: request_module (can-proto-0) failed. [4437684.647206] can: request_module (can-proto-0) failed. [4437684.673738] can: request_module (can-proto-0) failed. [4437697.465890] can: request_module (can-proto-0) failed. [4437697.474144] can: request_module (can-proto-0) failed. [4437697.484123] can: request_module (can-proto-0) failed. [4437699.469170] can: request_module (can-proto-0) failed. [4437699.481191] can: request_module (can-proto-0) failed. [4437699.492841] can: request_module (can-proto-0) failed. [4437796.531794] can: request_module (can-proto-0) failed. [4437796.539894] can: request_module (can-proto-0) failed. [4437796.566825] can: request_module (can-proto-0) failed. [4437859.621176] audit_log_start: 26 callbacks suppressed [4437859.621177] audit: audit_backlog=321 > audit_backlog_limit=320 [4437859.621195] audit: audit_backlog=321 > audit_backlog_limit=320 [4437859.621199] audit: audit_backlog=321 > audit_backlog_limit=320 [4437859.621201] audit: audit_lost=202 audit_rate_limit=0 audit_backlog_limit=320 [4437859.621201] audit: backlog limit exceeded [4437859.621204] audit: audit_backlog=321 > audit_backlog_limit=320 [4437859.621206] audit: audit_lost=203 audit_rate_limit=0 audit_backlog_limit=320 [4437859.621207] audit: backlog limit exceeded [4437859.621209] audit: audit_backlog=321 > audit_backlog_limit=320 [4437859.621210] audit: audit_backlog=321 > audit_backlog_limit=320 [4437873.955917] audit_log_start: 35 callbacks suppressed [4437873.955919] audit: audit_backlog=321 > audit_backlog_limit=320 [4437873.967406] audit: audit_lost=218 audit_rate_limit=0 audit_backlog_limit=320 [4437873.974790] audit: backlog limit exceeded [4437886.242836] audit: audit_backlog=321 > audit_backlog_limit=320 [4437886.249005] audit: audit_lost=219 audit_rate_limit=0 audit_backlog_limit=320 [4437886.256390] audit: backlog limit exceeded [4437910.816673] audit: audit_backlog=321 > audit_backlog_limit=320 [4437910.816679] audit: audit_backlog=321 > audit_backlog_limit=320 [4437910.822886] audit: audit_lost=220 audit_rate_limit=0 audit_backlog_limit=320 [4437910.822886] audit: backlog limit exceeded [4437910.840668] audit: audit_lost=221 audit_rate_limit=0 audit_backlog_limit=320 [4437910.848011] audit: backlog limit exceeded [4437921.055698] audit: audit_backlog=321 > audit_backlog_limit=320 [4437921.055702] audit: audit_backlog=321 > audit_backlog_limit=320 [4437921.055704] audit: audit_backlog=321 > audit_backlog_limit=320 [4437921.055707] audit: audit_lost=222 audit_rate_limit=0 audit_backlog_limit=320 [4437921.055707] audit: backlog limit exceeded [4437921.055723] audit: audit_backlog=321 > audit_backlog_limit=320 [4437921.055725] audit: audit_lost=223 audit_rate_limit=0 audit_backlog_limit=320 [4437921.055725] audit: backlog limit exceeded [4437921.055737] audit: audit_backlog=321 > audit_backlog_limit=320 [4437921.055739] audit: audit_backlog=321 > audit_backlog_limit=320 [4437921.057912] systemd[1]: systemd-journald.service: Main process exited, code=killed, status=6/ABRT [4437921.058391] systemd[1]: systemd-journald.service: Unit entered failed state. [4437921.058488] systemd[1]: systemd-journald.service: Failed with result 'watchdog'. [4437921.059291] systemd[1]: systemd-journald.service: Service has no hold-off time, scheduling restart. [4437921.060377] systemd[1]: Stopped Flush Journal to Persistent Storage. [4437921.060466] systemd[1]: Stopping Flush Journal to Persistent Storage... [4437921.060480] systemd[1]: Stopped Journal Service. [4437921.062331] systemd[1]: Starting Journal Service... [4437935.390427] audit_log_start: 32 callbacks suppressed [4437935.390429] audit: audit_backlog=326 > audit_backlog_limit=320 [4437935.401932] audit: audit_lost=236 audit_rate_limit=0 audit_backlog_limit=320 [4437935.409277] audit: backlog limit exceeded [4437951.772995] audit: audit_backlog=326 > audit_backlog_limit=320 [4437951.773014] audit: audit_backlog=326 > audit_backlog_limit=320 [4437951.773026] audit: audit_backlog=326 > audit_backlog_limit=320 [4437951.773027] audit: audit_backlog=326 > audit_backlog_limit=320 [4437951.773029] audit: audit_backlog=326 > audit_backlog_limit=320 [4437951.773030] audit: audit_lost=237 audit_rate_limit=0 audit_backlog_limit=320 [4437951.773031] audit: audit_lost=238 audit_rate_limit=0 audit_backlog_limit=320 [4437951.773032] audit: audit_lost=239 audit_rate_limit=0 audit_backlog_limit=320 [4437951.773033] audit: backlog limit exceeded [4437951.773035] audit: backlog limit exceeded [4437972.251203] audit_log_start: 17 callbacks suppressed [4437972.251204] audit: audit_backlog=326 > audit_backlog_limit=320 [4437972.262899] audit: audit_lost=246 audit_rate_limit=0 audit_backlog_limit=320 [4437972.270242] audit: backlog limit exceeded [4437978.394619] audit: audit_backlog=326 > audit_backlog_limit=320 [4437978.394630] audit: audit_backlog=326 > audit_backlog_limit=320 [4437978.394637] audit: audit_backlog=326 > audit_backlog_limit=320 [4437978.394639] audit: audit_lost=247 audit_rate_limit=0 audit_backlog_limit=320 [4437978.394640] audit: backlog limit exceeded [4437978.394641] audit: audit_backlog=326 > audit_backlog_limit=320 [4437978.394643] audit: audit_lost=248 audit_rate_limit=0 audit_backlog_limit=320 [4437978.394644] audit: backlog limit exceeded [4437978.394653] audit: audit_backlog=326 > audit_backlog_limit=320 [4437978.394655] audit: audit_lost=249 audit_rate_limit=0 audit_backlog_limit=320 [4437982.523388] systemd[1]: Started Journal Service. [4437984.449009] can: request_module (can-proto-0) failed. [4437984.463200] can: request_module (can-proto-0) failed. [4437984.474078] can: request_module (can-proto-0) failed. [4437985.500557] can: request_module (can-proto-0) failed. [4437985.507980] can: request_module (can-proto-0) failed. [4437985.514599] can: request_module (can-proto-0) failed. [4470814.529786] rcu: INFO: rcu_sched self-detected stall on CPU [4470814.535698] rcu: 21-....: (5249 ticks this GP) idle=fee/1/0x4000000000000002 softirq=503607434/503607434 fqs=2280 [4470814.546422] rcu: (t=5255 jiffies g=1065749897 q=6490) [4470814.551938] NMI backtrace for cpu 21 [4470814.555809] CPU: 21 PID: 24135 Comm: exe Tainted: G L 4.19.0-0.bpo.10-amd64 #1 Debian 4.19.132-1~deb9u2 [4470814.566787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [4470814.576912] Call Trace: [4470814.579647] [4470814.581954] dump_stack+0x66/0x8b [4470814.585558] nmi_cpu_backtrace+0x89/0x90 [4470814.589771] ? lapic_can_unplug_cpu+0xa0/0xa0 [4470814.594430] nmi_trigger_cpumask_backtrace+0xf5/0x130 [4470814.599774] rcu_dump_cpu_stacks+0x9b/0xcb [4470814.604173] rcu_check_callbacks+0x6da/0x840 [4470814.608731] ? tick_sched_do_timer+0x60/0x60 [4470814.613288] update_process_times+0x28/0x50 [4470814.617768] tick_sched_handle+0x22/0x60 [4470814.621979] tick_sched_timer+0x37/0x70 [4470814.626103] __hrtimer_run_queues+0xfc/0x270 [4470814.630660] hrtimer_interrupt+0x101/0x240 [4470814.635054] smp_apic_timer_interrupt+0x6a/0x130 [4470814.639967] apic_timer_interrupt+0xf/0x20 [4470814.644378] [4470814.646770] RIP: 0010:smp_call_function_single+0xdd/0x100 [4470814.652464] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 9b 92 4d 01 85 c0 75 80 0f 0b [4470814.671602] RSP: 0018:ffffb6d187a4bb00 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [4470814.679457] RAX: 0000000000000000 RBX: 0000000000000015 RCX: 0000000000000830 [4470814.686881] RDX: 0000000000000001 RSI: 00000000000000fb RDI: 0000000000000830 [4470814.694302] RBP: ffffb6d187a4bb50 R08: ffff99b7fa40cfc0 R09: 0000000000000024 [4470814.701829] R10: ffffb6d187a4bb80 R11: 0000000000000001 R12: 000000000000000d [4470814.709249] R13: ffff99b6f0558000 R14: 0000000000000015 R15: ffff99b7cd38e600 [4470814.716690] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [4470814.722308] ? __switch_to_asm+0x35/0x70 [4470814.726532] ? __switch_to_asm+0x41/0x70 [4470814.730762] ? __switch_to_asm+0x35/0x70 [4470814.734971] ? __switch_to_asm+0x35/0x70 [4470814.739185] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4470814.744370] ? __update_load_avg_se+0x130/0x2c0 [4470814.749187] ? cpumask_next_wrap+0x3d/0x60 [4470814.753574] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4470814.758585] ? update_load_avg+0x8b/0x5c0 [4470814.762884] ? update_load_avg+0x8b/0x5c0 [4470814.767202] ? account_entity_enqueue+0xc5/0xf0 [4470814.772049] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4470814.777126] ? check_preempt_curr+0x7a/0x90 [4470814.781607] ? handle_pml_full+0x120/0x120 [kvm_intel] [4470814.787066] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4470814.791995] ? vcpu_load+0x24/0x30 [kvm] [4470814.796226] vcpu_load+0x24/0x30 [kvm] [4470814.800281] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [4470814.805725] ? __switch_to_asm+0x41/0x70 [4470814.809941] ? __switch_to_asm+0x35/0x70 [4470814.814153] ? seccomp_run_filters+0x58/0xc0 [4470814.818734] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4470814.823569] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4470814.828215] ? __seccomp_filter+0x43/0x4a0 [4470814.832599] ? do_signal+0x1b8/0x6b0 [4470814.836460] do_vfs_ioctl+0xa2/0x640 [4470814.840321] ? __audit_syscall_entry+0x103/0x130 [4470814.845226] ? syscall_trace_enter+0x1ae/0x2c0 [4470814.850110] ksys_ioctl+0x70/0x80 [4470814.853720] __x64_sys_ioctl+0x16/0x20 [4470814.857760] do_syscall_64+0x55/0x120 [4470814.861713] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [4470814.868190] RIP: 0033:0x482776 [4470814.871565] Code: 48 c7 44 24 50 00 00 00 00 e8 56 bc fb ff c3 cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [4470814.890794] RSP: 002b:000000c000373a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [4470814.898655] RAX: ffffffffffffffda RBX: 000000c0002ffb00 RCX: 0000000000482776 [4470814.906075] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000024 [4470814.914464] RBP: 000000c000373aa0 R08: 0000000000000001 R09: 00000000012f0080 [4470814.921984] R10: 000000000000000c R11: 0000000000000246 R12: 0000000000000001 [4470814.929418] R13: 0000000000000001 R14: 000000000000003c R15: 0000000000000200 [4481281.328093] can: request_module (can-proto-0) failed. [4481281.334889] can: request_module (can-proto-0) failed. [4481281.377997] can: request_module (can-proto-0) failed. [4481296.765972] can: request_module (can-proto-0) failed. [4481296.783978] can: request_module (can-proto-0) failed. [4481296.797803] can: request_module (can-proto-0) failed. [4481298.777017] can: request_module (can-proto-0) failed. [4481298.796488] can: request_module (can-proto-0) failed. [4481298.803652] can: request_module (can-proto-0) failed. [4615911.938841] can: request_module (can-proto-0) failed. [4615911.948957] can: request_module (can-proto-0) failed. [4615911.964769] can: request_module (can-proto-0) failed. [4615916.860718] can: request_module (can-proto-0) failed. [4615916.873436] can: request_module (can-proto-0) failed. [4615916.884573] can: request_module (can-proto-0) failed. [4615920.183738] can: request_module (can-proto-0) failed. [4615920.202446] can: request_module (can-proto-0) failed. [4615920.239535] can: request_module (can-proto-0) failed. [4717431.664581] rcu: INFO: rcu_sched self-detected stall on CPU [4717431.670613] rcu: 29-....: (5250 ticks this GP) idle=62a/1/0x4000000000000002 softirq=541644348/541644348 fqs=2452 [4717431.681337] rcu: (t=5255 jiffies g=1129015849 q=1614) [4717431.686849] NMI backtrace for cpu 29 [4717431.690713] CPU: 29 PID: 31395 Comm: exe Tainted: G L 4.19.0-0.bpo.10-amd64 #1 Debian 4.19.132-1~deb9u2 [4717431.701689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [4717431.711276] Call Trace: [4717431.714007] [4717431.716305] dump_stack+0x66/0x8b [4717431.719903] nmi_cpu_backtrace+0x89/0x90 [4717431.724109] ? lapic_can_unplug_cpu+0xa0/0xa0 [4717431.728776] nmi_trigger_cpumask_backtrace+0xf5/0x130 [4717431.734140] rcu_dump_cpu_stacks+0x9b/0xcb [4717431.738528] rcu_check_callbacks+0x6da/0x840 [4717431.743080] ? tick_sched_do_timer+0x60/0x60 [4717431.747635] update_process_times+0x28/0x50 [4717431.752123] tick_sched_handle+0x22/0x60 [4717431.756384] tick_sched_timer+0x37/0x70 [4717431.760597] __hrtimer_run_queues+0xfc/0x270 [4717431.765189] hrtimer_interrupt+0x101/0x240 [4717431.769590] smp_apic_timer_interrupt+0x6a/0x130 [4717431.774492] apic_timer_interrupt+0xf/0x20 [4717431.778888] [4717431.781273] RIP: 0010:smp_call_function_single+0xe0/0x100 [4717431.786957] Code: 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 8b 55 c8 <83> e2 01 75 f6 eb c2 8b 05 9b 92 4d 01 85 c0 75 80 0f 0b e9 79 ff [4717431.806012] RSP: 0018:ffffb6d187fd7b00 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [4717431.813998] RAX: 0000000000000000 RBX: 000000000000001d RCX: 0000000000000830 [4717431.821413] RDX: 0000000000000003 RSI: 00000000000000fb RDI: 0000000000000830 [4717431.828835] RBP: ffffb6d187fd7b50 R08: ffff99b7bf271080 R09: 000000000000003f [4717431.836253] R10: ffffb6d187fd7b80 R11: 0000000000000001 R12: 000000000000000a [4717431.843676] R13: ffff99b485358000 R14: 000000000000001d R15: ffff99b7ad5b4300 [4717431.851106] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [4717431.856705] ? __switch_to_asm+0x35/0x70 [4717431.860926] ? __switch_to_xtra+0x231/0x5b0 [4717431.865394] ? __switch_to_asm+0x35/0x70 [4717431.869608] ? __switch_to_asm+0x35/0x70 [4717431.873821] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4717431.878983] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4717431.883974] ? sched_clock+0x5/0x10 [4717431.887747] ? sched_clock_cpu+0xc/0xa0 [4717431.891878] ? update_load_avg+0x4df/0x5c0 [4717431.896260] ? account_entity_enqueue+0xc5/0xf0 [4717431.901092] ? enqueue_entity+0x124/0x620 [4717431.905413] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4717431.910509] ? x2apic_send_IPI+0x46/0x50 [4717431.914718] ? check_preempt_curr+0x4e/0x90 [4717431.919191] ? handle_pml_full+0x120/0x120 [kvm_intel] [4717431.924644] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4717431.929567] ? vcpu_load+0x24/0x30 [kvm] [4717431.933787] vcpu_load+0x24/0x30 [kvm] [4717431.937835] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [4717431.943275] ? futex_wake+0x94/0x170 [4717431.947135] ? seccomp_run_filters+0x58/0xc0 [4717431.951698] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4717431.956527] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4717431.961189] ? __seccomp_filter+0x43/0x4a0 [4717431.965593] ? do_signal+0x1b8/0x6b0 [4717431.969456] do_vfs_ioctl+0xa2/0x640 [4717431.973326] ? __audit_syscall_entry+0x103/0x130 [4717431.978231] ? syscall_trace_enter+0x1ae/0x2c0 [4717431.982959] ksys_ioctl+0x70/0x80 [4717431.986557] __x64_sys_ioctl+0x16/0x20 [4717431.990602] do_syscall_64+0x55/0x120 [4717431.994548] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [4717431.999882] RIP: 0033:0x482776 [4717432.003220] Code: 48 c7 44 24 50 00 00 00 00 e8 56 bc fb ff c3 cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [4717432.022371] RSP: 002b:000000c001147a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [4717432.030236] RAX: ffffffffffffffda RBX: 000000c000308d80 RCX: 0000000000482776 [4717432.037653] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000003f [4717432.045076] RBP: 000000c001147aa0 R08: 0000000000000001 R09: 00000000012f0080 [4717432.052496] R10: 0000000000000000 R11: 0000000000000246 R12: 000000c001421908 [4717432.059928] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [4717494.670985] rcu: INFO: rcu_sched self-detected stall on CPU [4717494.676918] rcu: 29-....: (20904 ticks this GP) idle=62a/1/0x4000000000000002 softirq=541644348/541644348 fqs=9793 [4717494.687782] rcu: (t=21008 jiffies g=1129015849 q=9983) [4717494.693381] NMI backtrace for cpu 29 [4717494.697248] CPU: 29 PID: 31395 Comm: exe Tainted: G L 4.19.0-0.bpo.10-amd64 #1 Debian 4.19.132-1~deb9u2 [4717494.708222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [4717494.717729] Call Trace: [4717494.720473] [4717494.722786] dump_stack+0x66/0x8b [4717494.726387] nmi_cpu_backtrace+0x89/0x90 [4717494.730593] ? lapic_can_unplug_cpu+0xa0/0xa0 [4717494.735231] nmi_trigger_cpumask_backtrace+0xf5/0x130 [4717494.740582] rcu_dump_cpu_stacks+0x9b/0xcb [4717494.744978] rcu_check_callbacks+0x6da/0x840 [4717494.749534] ? tick_sched_do_timer+0x60/0x60 [4717494.754103] update_process_times+0x28/0x50 [4717494.758584] tick_sched_handle+0x22/0x60 [4717494.762789] tick_sched_timer+0x37/0x70 [4717494.766909] __hrtimer_run_queues+0xfc/0x270 [4717494.771464] hrtimer_interrupt+0x101/0x240 [4717494.775845] smp_apic_timer_interrupt+0x6a/0x130 [4717494.780745] apic_timer_interrupt+0xf/0x20 [4717494.785122] [4717494.787504] RIP: 0010:smp_call_function_single+0xdd/0x100 [4717494.793190] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 9b 92 4d 01 85 c0 75 80 0f 0b [4717494.812278] RSP: 0018:ffffb6d187fd7b00 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [4717494.820129] RAX: 0000000000000000 RBX: 000000000000001d RCX: 0000000000000830 [4717494.827545] RDX: 0000000000000001 RSI: 00000000000000fb RDI: 0000000000000830 [4717494.834960] RBP: ffffb6d187fd7b50 R08: ffff99b7bf271080 R09: 000000000000003f [4717494.842379] R10: ffffb6d187fd7b80 R11: 0000000000000001 R12: 000000000000000a [4717494.849796] R13: ffff99b485358000 R14: 000000000000001d R15: ffff99b7ad5b4300 [4717494.857240] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [4717494.862835] ? __switch_to_asm+0x35/0x70 [4717494.867039] ? __switch_to_xtra+0x231/0x5b0 [4717494.871519] ? __switch_to_asm+0x35/0x70 [4717494.875723] ? __switch_to_asm+0x35/0x70 [4717494.879947] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4717494.885110] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4717494.890185] ? sched_clock+0x5/0x10 [4717494.893972] ? sched_clock_cpu+0xc/0xa0 [4717494.898105] ? update_load_avg+0x4df/0x5c0 [4717494.902484] ? account_entity_enqueue+0xc5/0xf0 [4717494.907297] ? enqueue_entity+0x124/0x620 [4717494.911617] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4717494.916692] ? x2apic_send_IPI+0x46/0x50 [4717494.920897] ? check_preempt_curr+0x4e/0x90 [4717494.925367] ? handle_pml_full+0x120/0x120 [kvm_intel] [4717494.930800] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4717494.935732] ? vcpu_load+0x24/0x30 [kvm] [4717494.939961] vcpu_load+0x24/0x30 [kvm] [4717494.944022] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [4717494.949451] ? futex_wake+0x94/0x170 [4717494.953314] ? seccomp_run_filters+0x58/0xc0 [4717494.957904] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4717494.962758] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4717494.967405] ? __seccomp_filter+0x43/0x4a0 [4717494.971784] ? do_signal+0x1b8/0x6b0 [4717494.975644] do_vfs_ioctl+0xa2/0x640 [4717494.979503] ? __audit_syscall_entry+0x103/0x130 [4717494.984405] ? syscall_trace_enter+0x1ae/0x2c0 [4717494.989151] ksys_ioctl+0x70/0x80 [4717494.992752] __x64_sys_ioctl+0x16/0x20 [4717494.996802] do_syscall_64+0x55/0x120 [4717495.000751] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [4717495.006103] RIP: 0033:0x482776 [4717495.009458] Code: 48 c7 44 24 50 00 00 00 00 e8 56 bc fb ff c3 cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [4717495.028513] RSP: 002b:000000c001147a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [4717495.036364] RAX: ffffffffffffffda RBX: 000000c000308d80 RCX: 0000000000482776 [4717495.043900] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000003f [4717495.051443] RBP: 000000c001147aa0 R08: 0000000000000001 R09: 00000000012f0080 [4717495.058882] R10: 0000000000000000 R11: 0000000000000246 R12: 000000c001421908 [4717495.066299] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [4717557.677386] rcu: INFO: rcu_sched self-detected stall on CPU [4717557.683307] rcu: 29-....: (36558 ticks this GP) idle=62a/1/0x4000000000000002 softirq=541644348/541644348 fqs=17074 [4717557.694248] rcu: (t=36761 jiffies g=1129015849 q=99100) [4717557.699943] NMI backtrace for cpu 29 [4717557.703841] CPU: 29 PID: 31395 Comm: exe Tainted: G L 4.19.0-0.bpo.10-amd64 #1 Debian 4.19.132-1~deb9u2 [4717557.714823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [4717557.724344] Call Trace: [4717557.727080] [4717557.729385] dump_stack+0x66/0x8b [4717557.733011] nmi_cpu_backtrace+0x89/0x90 [4717557.737223] ? lapic_can_unplug_cpu+0xa0/0xa0 [4717557.741864] nmi_trigger_cpumask_backtrace+0xf5/0x130 [4717557.747200] rcu_dump_cpu_stacks+0x9b/0xcb [4717557.751583] rcu_check_callbacks+0x6da/0x840 [4717557.756151] ? tick_sched_do_timer+0x60/0x60 [4717557.760715] update_process_times+0x28/0x50 [4717557.765184] tick_sched_handle+0x22/0x60 [4717557.769396] tick_sched_timer+0x37/0x70 [4717557.773522] __hrtimer_run_queues+0xfc/0x270 [4717557.778098] hrtimer_interrupt+0x101/0x240 [4717557.782480] smp_apic_timer_interrupt+0x6a/0x130 [4717557.787396] apic_timer_interrupt+0xf/0x20 [4717557.791868] [4717557.794308] RIP: 0010:smp_call_function_single+0xdd/0x100 [4717557.799999] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 9b 92 4d 01 85 c0 75 80 0f 0b [4717557.819075] RSP: 0018:ffffb6d187fd7b00 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [4717557.826929] RAX: 0000000000000000 RBX: 000000000000001d RCX: 0000000000000830 [4717557.834368] RDX: 0000000000000001 RSI: 00000000000000fb RDI: 0000000000000830 [4717557.841791] RBP: ffffb6d187fd7b50 R08: ffff99b7bf271080 R09: 000000000000003f [4717557.849268] R10: ffffb6d187fd7b80 R11: 0000000000000001 R12: 000000000000000a [4717557.856697] R13: ffff99b485358000 R14: 000000000000001d R15: ffff99b7ad5b4300 [4717557.864135] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [4717557.869738] ? __switch_to_asm+0x35/0x70 [4717557.873959] ? __switch_to_xtra+0x231/0x5b0 [4717557.878430] ? __switch_to_asm+0x35/0x70 [4717557.882648] ? __switch_to_asm+0x35/0x70 [4717557.886886] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4717557.892055] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4717557.897105] ? sched_clock+0x5/0x10 [4717557.900884] ? sched_clock_cpu+0xc/0xa0 [4717557.905003] ? update_load_avg+0x4df/0x5c0 [4717557.909403] ? account_entity_enqueue+0xc5/0xf0 [4717557.914231] ? enqueue_entity+0x124/0x620 [4717557.918559] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4717557.923644] ? x2apic_send_IPI+0x46/0x50 [4717557.927871] ? check_preempt_curr+0x4e/0x90 [4717557.932351] ? handle_pml_full+0x120/0x120 [kvm_intel] [4717557.937796] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4717557.942725] ? vcpu_load+0x24/0x30 [kvm] [4717557.946953] vcpu_load+0x24/0x30 [kvm] [4717557.951014] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [4717557.956438] ? futex_wake+0x94/0x170 [4717557.960300] ? seccomp_run_filters+0x58/0xc0 [4717557.964878] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4717557.969700] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4717557.974345] ? __seccomp_filter+0x43/0x4a0 [4717557.978738] ? do_signal+0x1b8/0x6b0 [4717557.982596] do_vfs_ioctl+0xa2/0x640 [4717557.986485] ? __audit_syscall_entry+0x103/0x130 [4717557.991387] ? syscall_trace_enter+0x1ae/0x2c0 [4717557.996132] ksys_ioctl+0x70/0x80 [4717557.999731] __x64_sys_ioctl+0x16/0x20 [4717558.003762] do_syscall_64+0x55/0x120 [4717558.007709] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [4717558.013043] RIP: 0033:0x482776 [4717558.016394] Code: 48 c7 44 24 50 00 00 00 00 e8 56 bc fb ff c3 cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [4717558.035448] RSP: 002b:000000c001147a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [4717558.043314] RAX: ffffffffffffffda RBX: 000000c000308d80 RCX: 0000000000482776 [4717558.050729] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000003f [4717558.058149] RBP: 000000c001147aa0 R08: 0000000000000001 R09: 00000000012f0080 [4717558.065678] R10: 0000000000000000 R11: 0000000000000246 R12: 000000c001421908 [4717558.073095] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [4717576.093255] watchdog: BUG: soft lockup - CPU#12 stuck for 134s! [exe:31200] [4717576.100586] Modules linked in: dm_mod rose nfc netrom llc2 llc ax25 hci_vhci fcrypt pcbc rxrpc pptp gre l2tp_ppp l2tp_netlink pppoe pppox pn_pep phonet xfrm_user nfnetlink crypto_user l2tp_ip6 l2tp_ip l2tp_core ip6_udp_tunnel udp_tunnel af_key xfrm_algo smc ib_core sctp can_raw can_bcm can rfcomm hidp cmtp kernelcapi bnep bluetooth drbg ansi_cprng ecdh_generic af_alg vhost_net tap vhost_vsock vmw_vsock_virtio_transport_common vhost vsock vfio_iommu_type1 vfio uinput uhid hid tun snd_seq snd_seq_device snd_timer snd soundcore rfkill ppp_generic slhc loop cuse fuse btrfs zstd_compress libcrc32c zstd_decompress xxhash xor raid6_pq sb_edac kvm_intel kvm irqbypass crct10dif_pclmul crc32_pclmul ghash_clmulni_intel evdev intel_rapl_perf virtio_rng rng_core serio_raw sg pvpanic button ip_tables x_tables [4717576.171926] autofs4 ext4 crc16 mbcache jbd2 crc32c_generic fscrypto ecb sd_mod crc32c_intel virtio_scsi virtio_net net_failover scsi_mod failover aesni_intel aes_x86_64 virtio_pci crypto_simd cryptd virtio_ring glue_helper psmouse virtio i2c_piix4 [4717576.194220] CPU: 12 PID: 31200 Comm: exe Tainted: G L 4.19.0-0.bpo.10-amd64 #1 Debian 4.19.132-1~deb9u2 [4717576.205209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [4717576.214730] RIP: 0010:smp_call_function_single+0xdd/0x100 [4717576.220427] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 9b 92 4d 01 85 c0 75 80 0f 0b [4717576.239523] RSP: 0018:ffffb6d18768fb00 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [4717576.247396] RAX: 0000000000000000 RBX: 000000000000000c RCX: ffff99b8076a73c0 [4717576.254814] RDX: 0000000000000001 RSI: ffffb6d18768fb00 RDI: ffffb6d18768fb00 [4717576.262252] RBP: ffffb6d18768fb50 R08: ffff99b7f92fa680 R09: 0000000000000037 [4717576.269676] R10: ffffb6d18768fb80 R11: 0000000000000001 R12: 000000000000000a [4717576.277091] R13: ffff99b7af450000 R14: 000000000000000c R15: ffff99b47c7a8900 [4717576.284508] FS: 000000c000200090(0000) GS:ffff99b807700000(0000) knlGS:0000000000000000 [4717576.292877] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [4717576.298929] CR2: 00007ffcb11c1a60 CR3: 000000192d9e2001 CR4: 00000000001626e0 [4717576.306391] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [4717576.313806] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [4717576.321222] Call Trace: [4717576.323970] ? alloc_loaded_vmcs+0x100/0x100 [kvm_intel] [4717576.329562] ? __switch_to_asm+0x35/0x70 [4717576.333780] ? __switch_to_xtra+0x231/0x5b0 [4717576.338248] ? __switch_to_asm+0x35/0x70 [4717576.342468] ? __switch_to_asm+0x35/0x70 [4717576.346678] ? vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4717576.351840] vmx_vcpu_load+0x6a/0x3d0 [kvm_intel] [4717576.356827] ? __switch_to+0x2c5/0x450 [4717576.361479] ? __switch_to+0x2c5/0x450 [4717576.365510] ? __switch_to_asm+0x41/0x70 [4717576.369715] ? finish_task_switch+0x6f/0x280 [4717576.374282] ? __schedule+0x3fd/0x880 [4717576.378288] ? get_futex_key+0x339/0x3c0 [4717576.382617] ? kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4717576.387700] ? handle_pml_full+0x120/0x120 [kvm_intel] [4717576.393184] kvm_arch_vcpu_load+0x53/0x2a0 [kvm] [4717576.398102] ? vcpu_load+0x24/0x30 [kvm] [4717576.402318] vcpu_load+0x24/0x30 [kvm] [4717576.406364] kvm_arch_vcpu_ioctl_run+0x42/0x1a30 [kvm] [4717576.411789] ? __switch_to_asm+0x41/0x70 [4717576.415999] ? seccomp_run_filters+0x58/0xc0 [4717576.420580] ? kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4717576.425409] kvm_vcpu_ioctl+0x388/0x5d0 [kvm] [4717576.430156] ? __seccomp_filter+0x43/0x4a0 [4717576.434536] ? do_signal+0x1b8/0x6b0 [4717576.438398] do_vfs_ioctl+0xa2/0x640 [4717576.442258] ? __audit_syscall_entry+0x103/0x130 [4717576.447160] ? syscall_trace_enter+0x1ae/0x2c0 [4717576.451887] ksys_ioctl+0x70/0x80 [4717576.455493] __x64_sys_ioctl+0x16/0x20 [4717576.459524] do_syscall_64+0x55/0x120 [4717576.463489] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [4717576.468836] RIP: 0033:0x482776 [4717576.472173] Code: 48 c7 44 24 50 00 00 00 00 e8 56 bc fb ff c3 cc cc cc cc cc 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 1b 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [4717576.491219] RSP: 002b:000000c000209a10 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [4717576.499116] RAX: ffffffffffffffda RBX: 000000c0004fe240 RCX: 0000000000482776 [4717576.506536] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000037 [4717576.513985] RBP: 000000c000209aa0 R08: 0000000000000001 R09: 00000000012f0080 [4717576.521476] R10: 000000000000000c R11: 0000000000000246 R12: 0000000000000001 [4717576.528909] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000000 [4717576.536345] Sending NMI from CPU 12 to CPUs 0-11,13-31: [4717576.541889] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541895] NMI backtrace for cpu 5 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541896] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541899] NMI backtrace for cpu 4 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541901] NMI backtrace for cpu 3 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541903] NMI backtrace for cpu 2 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541908] NMI backtrace for cpu 6 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541912] NMI backtrace for cpu 11 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541916] NMI backtrace for cpu 7 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541918] NMI backtrace for cpu 8 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541926] NMI backtrace for cpu 13 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541930] NMI backtrace for cpu 14 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541933] NMI backtrace for cpu 9 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541935] NMI backtrace for cpu 15 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541937] NMI backtrace for cpu 17 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541938] NMI backtrace for cpu 16 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541943] NMI backtrace for cpu 18 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541957] NMI backtrace for cpu 20 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541959] NMI backtrace for cpu 21 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541966] NMI backtrace for cpu 22 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541970] NMI backtrace for cpu 24 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541977] NMI backtrace for cpu 27 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541982] NMI backtrace for cpu 25 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541984] NMI backtrace for cpu 23 skipped: idling at native_safe_halt+0xe/0x10 [4717576.541988] NMI backtrace for cpu 31 skipped: idling at native_safe_halt+0xe/0x10 [4717576.542011] NMI backtrace for cpu 19 [4717576.542012] CPU: 19 PID: 32218 Comm: exe Tainted: G L 4.19.0-0.bpo.10-amd64 #1 Debian 4.19.132-1~deb9u2 [4717576.542012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [4717576.542013] RIP: 0010:smp_call_function_single+0xdd/0x100 [4717576.542014] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 9b 92 4d 01 85 c0 75 80 0f 0b [4717576.542014] RSP: 0018:ffffb6d188297cc0 EFLAGS: 00000202 [4717576.542015] RAX: 0000000000000000 RBX: ffff99b7f90f2e80 RCX: ffffb6d187fd7b00 [4717576.542015] RDX: 0000000000000001 RSI: ffffb6d188297cc0 RDI: ffffb6d188297cc0 [4717576.542016] RBP: ffffb6d188297d10 R08: 0000000000000000 R09: 0000000000000007 [4717576.542016] R10: ffffb6d188297d30 R11: 0000000000000005 R12: ffff99b7f90f2a80 [4717576.542016] R13: ffff99b7ce3732b0 R14: ffff99b7ce3732b0 R15: ffff99b7ce3732b0 [4717576.542017] FS: 000000c0006e0b10(0000) GS:ffff99b8078c0000(0000) knlGS:0000000000000000 [4717576.542017] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [4717576.542017] CR2: 00007ffc20d78a60 CR3: 0000001c34376005 CR4: 00000000001626e0 [4717576.542018] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [4717576.542018] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [4717576.542018] Call Trace: [4717576.542019] ? flush_tlb_func_common.constprop.9+0x210/0x210 [4717576.542019] ? flush_tlb_func_common.constprop.9+0x157/0x210 [4717576.542019] ? flush_tlb_mm_range+0xac/0x110 [4717576.542019] flush_tlb_mm_range+0xac/0x110 [4717576.542020] arch_tlb_finish_mmu+0xc2/0x120 [4717576.542020] tlb_finish_mmu+0x1f/0x30 [4717576.542020] madvise_free_single_vma+0xf4/0x150 [4717576.542021] ? __seccomp_filter+0x43/0x4a0 [4717576.542021] ? find_vma+0x16/0x70 [4717576.542021] __do_sys_madvise+0x43e/0xad0 [4717576.542021] ? __audit_syscall_entry+0x103/0x130 [4717576.542022] ? do_syscall_64+0x55/0x120 [4717576.542022] ? __do_sys_madvise+0xad0/0xad0 [4717576.542022] do_syscall_64+0x55/0x120 [4717576.542022] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [4717576.542023] RIP: 0033:0x469f07 [4717576.542024] Code: 8b 24 24 48 8b 6c 24 10 48 83 c4 18 c3 cc cc cc cc cc cc 48 8b 7c 24 08 48 8b 74 24 10 8b 54 24 18 48 c7 c0 1c 00 00 00 0f 05 <89> 44 24 20 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 8b 54 24 14 [4717576.542025] RSP: 002b:000000c0006afe78 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [4717576.542026] RAX: ffffffffffffffda RBX: fffffffffffffff8 RCX: 0000000000469f07 [4717576.542026] RDX: 0000000000000008 RSI: 0000000000002000 RDI: 000000c000b06000 [4717576.542026] RBP: 000000c0006afeb8 R08: ffffffffffffffff R09: 0000000000000184 [4717576.542027] R10: 0000000000000006 R11: 0000000000000246 R12: 0000000000000001 [4717576.542027] R13: 0000000000000100 R14: 00007f5ef7b25000 R15: ffffffffffffffff [4717576.542028] NMI backtrace for cpu 30 [4717576.542029] CPU: 30 PID: 32177 Comm: exe Tainted: G L 4.19.0-0.bpo.10-amd64 #1 Debian 4.19.132-1~deb9u2 [4717576.542030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [4717576.542030] RIP: 0010:smp_call_function_many+0x206/0x260 [4717576.542031] Code: c7 e8 9e d1 5f 00 3b 05 1c 34 01 01 0f 83 7e fe ff ff 48 63 d0 48 8b 0b 48 03 0c d5 20 47 ce ab 8b 51 18 83 e2 01 74 0a f3 90 <8b> 51 18 83 e2 01 75 f6 eb c8 0f b6 4c 24 14 48 83 c4 18 4c 89 ea [4717576.542032] RSP: 0018:ffffb6d18811fb88 EFLAGS: 00000202 [4717576.542033] RAX: 000000000000000a RBX: ffff99b807ba3080 RCX: ffff99b8076a73c0 [4717576.542033] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff99b807ba3088 [4717576.542034] RBP: ffff99b807ba3088 R08: 0000000000000002 R09: ffff99b807ba30c8 [4717576.542034] R10: ffff99b807ba3088 R11: ffff99b77d550000 R12: ffffffffaae6de10 [4717576.542034] R13: ffffb6d18811fbd8 R14: 0000000000000001 R15: 0000000000000200 [4717576.542035] FS: 000000c000200090(0000) GS:ffff99b807b80000(0000) knlGS:0000000000000000 [4717576.542035] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [4717576.542035] CR2: 00007ffe48bb7a60 CR3: 0000001c34376002 CR4: 00000000001626e0 [4717576.542036] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [4717576.542036] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [4717576.542036] Call Trace: [4717576.542037] flush_tlb_mm_range+0xac/0x110 [4717576.542037] unmap_page_range+0x93c/0xac0 [4717576.542037] zap_page_range_single+0xae/0x120 [4717576.542037] unmap_mapping_pages+0xf8/0x130 [4717576.542038] shmem_fallocate+0x305/0x4c0 [4717576.542038] vfs_fallocate+0x153/0x280 [4717576.542038] ksys_fallocate+0x3c/0x70 [4717576.542038] __x64_sys_fallocate+0x1a/0x20 [4717576.542039] do_syscall_64+0x55/0x120 [4717576.542039] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [4717576.542039] RIP: 0033:0x48271a [4717576.542040] Code: e8 db b8 fb ff 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 4c 8b 54 24 28 4c 8b 44 24 30 4c 8b 4c 24 38 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 20 48 c7 44 24 40 ff ff ff ff 48 c7 44 24 48 [4717576.542040] RSP: 002b:000000c00071d900 EFLAGS: 00000202 ORIG_RAX: 000000000000011d [4717576.542041] RAX: ffffffffffffffda RBX: 000000c000043000 RCX: 000000000048271a [4717576.542041] RDX: 000000003dd0a000 RSI: 0000000000000003 RDI: 0000000000000017 [4717576.542042] RBP: 000000c00071d958 R08: 0000000000000000 R09: 0000000000000000 [4717576.542042] R10: 0000000000002000 R11: 0000000000000202 R12: 000000c00050c000 [4717576.542042] R13: 000000c0000e1800 R14: 000000000000001b R15: 000000000010a000 [4717576.542059] NMI backtrace for cpu 28 [4717576.542063] CPU: 28 PID: 6121 Comm: systemd-journal Tainted: G L 4.19.0-0.bpo.10-amd64 #1 Debian 4.19.132-1~deb9u2 [4717576.542064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [4717576.542064] RIP: 0010:audit_filter_syscall.constprop.12+0xb2/0xf0 [4717576.542065] Code: 83 f8 3f 77 de 89 c2 48 98 c1 e2 05 29 d1 44 89 e2 d3 e2 85 54 83 30 74 ca 48 8d 73 20 4c 8d 44 24 04 31 c9 4c 89 ea 48 89 ef 29 ee ff ff 85 c0 74 b0 8b 54 24 04 41 89 55 0c 48 8b 7c 24 08 [4717576.542065] RSP: 0018:ffffb6d1892fbea0 EFLAGS: 00000246 [4717576.542066] RAX: 0000000000000007 RBX: ffff99b7f7792200 RCX: 0000000000000000 [4717576.542067] RDX: ffff99b479ff5800 RSI: ffff99b7f7792220 RDI: ffff99b5b11e0ec0 [4717576.542068] RBP: ffff99b5b11e0ec0 R08: ffffb6d1892fbea4 R09: 0000000000000000 [4717576.542068] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [4717576.542069] R13: ffff99b479ff5800 R14: 00000000ffffffff R15: 0000000000000000 [4717576.542070] FS: 00007f21574268c0(0000) GS:ffff99b807b00000(0000) knlGS:0000000000000000 [4717576.542070] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [4717576.542071] CR2: 00007ffdbab6da60 CR3: 0000001b1fb88004 CR4: 00000000001626e0 [4717576.542071] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [4717576.542072] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [4717576.542072] Call Trace: [4717576.542073] __audit_syscall_exit+0x257/0x290 [4717576.542073] syscall_slow_exit_work+0xbd/0xd0 [4717576.542073] do_syscall_64+0xfe/0x120 [4717576.542074] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [4717576.542074] RIP: 0033:0x7ffe089e9b94 [4717576.542075] Code: ca 9a 3b 83 c2 01 48 3d ff c9 9a 3b 77 ef 48 01 16 48 89 46 08 8b 45 cc 85 c0 0f 85 3e ff ff ff 49 63 fb b8 e4 00 00 00 0f 05 31 ff ff ff 85 ff 4c 8d 6d cc 75 e9 44 8b 23 41 f6 c4 01 0f 85 [4717576.542075] RSP: 002b:00007ffe088b8c70 EFLAGS: 00000202 ORIG_RAX: 00000000000000e4 [4717576.542076] RAX: 0000000000000000 RBX: 00007ffe089e6080 RCX: 00007ffe089e9b94 [4717576.542077] RDX: ffffffffffffffff RSI: 00007ffe088b8cf0 RDI: 0000000000000007 [4717576.542077] RBP: 00007ffe088b8cb0 R08: 00007ffe089e7000 R09: 001346343b843da9 [4717576.542078] R10: 00007ffe088b8cd0 R11: 0000000000000202 R12: 00007ffe088b8d30 [4717576.542078] R13: 00007ffe088b8c7c R14: 0000000000000001 R15: 0005b3661b93858f [4717576.542121] NMI backtrace for cpu 29 [4717576.542122] CPU: 29 PID: 31395 Comm: exe Tainted: G L 4.19.0-0.bpo.10-amd64 #1 Debian 4.19.132-1~deb9u2 [4717576.542123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [4717576.542123] RIP: 0010:smp_call_function_single+0xdd/0x100 [4717576.542125] Code: 00 00 00 75 40 48 83 c4 48 41 5a 5d 49 8d 62 f8 c3 48 89 d1 48 89 f2 48 8d 75 b0 e8 2d fe ff ff 8b 55 c8 83 e2 01 74 0a f3 90 <8b> 55 c8 83 e2 01 75 f6 eb c2 8b 05 9b 92 4d 01 85 c0 75 80 0f 0b [4717576.542125] RSP: 0018:ffffb6d187fd7b00 EFLAGS: 00000202 [4717576.542126] RAX: 0000000000000000 RBX: 000000000000001d RCX: 0000000000000830 [4717576.542127] RDX: 0000000000000001 RSI: 00000000000000fb RDI: 0000000000000830 [4717576.542127] RBP: ffffb6d187fd7b50 R08: ffff99b7bf271080 R09: 000000000000003f [4717576.542127] R10: ffffb6d187fd7b80 R11: 0000000000000001 R12: 000000000000000a [4717576.542128] R13: ffff99b485358000 R14: 000000000000001d R15: ffff99b7ad5b4300 [4717576.542128] FS: 000000c0004dcb10(0000) GS:ffff99b807b40000(0000) knlGS:0000000000000000 [4717576.542129] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [4717576.542129] CR2: