I0228 23:09:59.824778 36044 calibrated_clock.go:79] CalibratedClock(Monotonic): ready I0228 23:09:59.825032 36044 calibrated_clock.go:79] CalibratedClock(Realtime): ready D0228 23:09:59.825133 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792826252792852 monotonicBaseRef:1000274188 monotonicFrequency:2299774186 realtimeReady:1 realtimeBaseCycles:8792826253392414 realtimeBaseRef:1582931399825016442 realtimeFrequency:2299774072} D0228 23:10:00.824821 36044 parameters.go:238] Clock(Monotonic): error: 198 ns, adjusted frequency from 2299774186 Hz to 2299774837 Hz D0228 23:10:00.825029 36044 parameters.go:238] Clock(Realtime): error: 219 ns, adjusted frequency from 2299774072 Hz to 2299774840 Hz D0228 23:10:00.825118 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792828552619658 monotonicBaseRef:2000297068 monotonicFrequency:2299774837 realtimeReady:1 realtimeBaseCycles:8792828553185076 realtimeBaseRef:1582931400825024525 realtimeFrequency:2299774840} D0228 23:10:01.825095 36044 parameters.go:238] Clock(Monotonic): error: 142 ns, adjusted frequency from 2299774837 Hz to 2299774812 Hz D0228 23:10:01.825322 36044 parameters.go:238] Clock(Realtime): error: 128 ns, adjusted frequency from 2299774840 Hz to 2299774731 Hz D0228 23:10:01.825423 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792830853088398 monotonicBaseRef:3000598794 monotonicFrequency:2299774812 realtimeReady:1 realtimeBaseCycles:8792830853634654 realtimeBaseRef:1582931401825317918 realtimeFrequency:2299774731} D0228 23:10:02.824898 36044 parameters.go:238] Clock(Monotonic): error: 14 ns, adjusted frequency from 2299774812 Hz to 2299774544 Hz D0228 23:10:02.825096 36044 parameters.go:238] Clock(Realtime): error: 95 ns, adjusted frequency from 2299774731 Hz to 2299774703 Hz D0228 23:10:02.825192 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792833152390554 monotonicBaseRef:4000393271 monotonicFrequency:2299774544 realtimeReady:1 realtimeBaseCycles:8792833152890341 realtimeBaseRef:1582931402825092224 realtimeFrequency:2299774703} D0228 23:10:03.825564 36044 sampler.go:168] Time: Adjusting syscall overhead up to 8000 D0228 23:10:03.825743 36044 parameters.go:238] Clock(Monotonic): error: 130 ns, adjusted frequency from 2299774544 Hz to 2299774785 Hz D0228 23:10:03.825899 36044 parameters.go:238] Clock(Realtime): error: 38 ns, adjusted frequency from 2299774703 Hz to 2299774593 Hz D0228 23:10:03.826064 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792835454129713 monotonicBaseRef:5001247535 monotonicFrequency:2299774785 realtimeReady:1 realtimeBaseCycles:8792835454510919 realtimeBaseRef:1582931403825894856 realtimeFrequency:2299774593} D0228 23:10:04.825649 36044 parameters.go:238] Clock(Monotonic): error: 260 ns, adjusted frequency from 2299774785 Hz to 2299775027 Hz D0228 23:10:04.825853 36044 parameters.go:238] Clock(Realtime): error: 41 ns, adjusted frequency from 2299774593 Hz to 2299774618 Hz D0228 23:10:04.825947 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792837753675018 monotonicBaseRef:6001147751 monotonicFrequency:2299775027 realtimeReady:1 realtimeBaseCycles:8792837754179885 realtimeBaseRef:1582931404825848926 realtimeFrequency:2299774618} D0228 23:10:05.824898 36044 parameters.go:238] Clock(Monotonic): error: 11 ns, adjusted frequency from 2299775027 Hz to 2299774536 Hz D0228 23:10:05.825207 36044 sampler.go:168] Time: Adjusting syscall overhead up to 8000 D0228 23:10:05.825342 36044 parameters.go:238] Clock(Realtime): error: 380 ns, adjusted frequency from 2299774618 Hz to 2299775424 Hz D0228 23:10:05.825511 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792840051705426 monotonicBaseRef:7000389146 monotonicFrequency:2299774536 realtimeReady:1 realtimeBaseCycles:8792840052773485 realtimeBaseRef:1582931405825335389 realtimeFrequency:2299775424} D0228 23:10:06.824838 36044 parameters.go:238] Clock(Monotonic): error: -33 ns, adjusted frequency from 2299774536 Hz to 2299774499 Hz D0228 23:10:06.825035 36044 parameters.go:238] Clock(Realtime): error: 15 ns, adjusted frequency from 2299775424 Hz to 2299774568 Hz D0228 23:10:06.825139 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792842351249188 monotonicBaseRef:8000288799 monotonicFrequency:2299774499 realtimeReady:1 realtimeBaseCycles:8792842351845285 realtimeBaseRef:1582931406825029435 realtimeFrequency:2299774568} D0228 23:10:07.825430 36044 parameters.go:238] Clock(Monotonic): error: 119 ns, adjusted frequency from 2299774499 Hz to 2299774860 Hz D0228 23:10:07.825656 36044 parameters.go:238] Clock(Realtime): error: 16 ns, adjusted frequency from 2299774568 Hz to 2299774493 Hz D0228 23:10:07.825803 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792844651696179 monotonicBaseRef:9000581215 monotonicFrequency:2299774860 realtimeReady:1 realtimeBaseCycles:8792844653048906 realtimeBaseRef:1582931407825650823 realtimeFrequency:2299774493} D0228 23:10:08.824847 36044 parameters.go:238] Clock(Monotonic): error: 100 ns, adjusted frequency from 2299774860 Hz to 2299774760 Hz D0228 23:10:08.825105 36044 parameters.go:238] Clock(Realtime): error: 373 ns, adjusted frequency from 2299774493 Hz to 2299775483 Hz D0228 23:10:08.825215 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792846950936798 monotonicBaseRef:10000348913 monotonicFrequency:2299774760 realtimeReady:1 realtimeBaseCycles:8792846951556063 realtimeBaseRef:1582931408825099753 realtimeFrequency:2299775483} D0228 23:10:09.824823 36044 parameters.go:238] Clock(Monotonic): error: 73 ns, adjusted frequency from 2299774760 Hz to 2299774704 Hz D0228 23:10:09.825067 36044 parameters.go:238] Clock(Realtime): error: -47 ns, adjusted frequency from 2299775483 Hz to 2299774461 Hz D0228 23:10:09.825205 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792849250651228 monotonicBaseRef:11000322679 monotonicFrequency:2299774704 realtimeReady:1 realtimeBaseCycles:8792849251237735 realtimeBaseRef:1582931409825058961 realtimeFrequency:2299774461} D0228 23:10:10.824774 36044 parameters.go:238] Clock(Monotonic): error: 143 ns, adjusted frequency from 2299774704 Hz to 2299774866 Hz D0228 23:10:10.824950 36044 parameters.go:238] Clock(Realtime): error: -337 ns, adjusted frequency from 2299774461 Hz to 2299773800 Hz D0228 23:10:10.825062 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792851550321373 monotonicBaseRef:12000277214 monotonicFrequency:2299774866 realtimeReady:1 realtimeBaseCycles:8792851550751613 realtimeBaseRef:1582931410824945652 realtimeFrequency:2299773800} D0228 23:10:11.824802 36044 parameters.go:238] Clock(Monotonic): error: 14 ns, adjusted frequency from 2299774866 Hz to 2299774560 Hz D0228 23:10:11.825010 36044 parameters.go:238] Clock(Realtime): error: 16 ns, adjusted frequency from 2299773800 Hz to 2299774626 Hz D0228 23:10:11.825150 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792853850157995 monotonicBaseRef:13000304067 monotonicFrequency:2299774560 realtimeReady:1 realtimeBaseCycles:8792853850663440 realtimeBaseRef:1582931411825005669 realtimeFrequency:2299774626} D0228 23:10:12.824918 36044 parameters.go:238] Clock(Monotonic): error: -287 ns, adjusted frequency from 2299774560 Hz to 2299773957 Hz D0228 23:10:12.825143 36044 parameters.go:238] Clock(Realtime): error: 147 ns, adjusted frequency from 2299774626 Hz to 2299774899 Hz D0228 23:10:12.825265 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792856150161624 monotonicBaseRef:14000403671 monotonicFrequency:2299773957 realtimeReady:1 realtimeBaseCycles:8792856150735091 realtimeBaseRef:1582931412825134822 realtimeFrequency:2299774899} D0228 23:10:13.824787 36044 parameters.go:238] Clock(Monotonic): error: 233 ns, adjusted frequency from 2299773957 Hz to 2299775274 Hz D0228 23:10:13.824952 36044 parameters.go:238] Clock(Realtime): error: -88 ns, adjusted frequency from 2299774899 Hz to 2299774385 Hz D0228 23:10:13.825105 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792858449671508 monotonicBaseRef:15000288845 monotonicFrequency:2299775274 realtimeReady:1 realtimeBaseCycles:8792858450081272 realtimeBaseRef:1582931413824948404 realtimeFrequency:2299774385} D0228 23:10:14.824778 36044 parameters.go:238] Clock(Monotonic): error: 228 ns, adjusted frequency from 2299775274 Hz to 2299775093 Hz D0228 23:10:14.825034 36044 parameters.go:238] Clock(Realtime): error: 423 ns, adjusted frequency from 2299774385 Hz to 2299775562 Hz D0228 23:10:14.825195 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792860749356080 monotonicBaseRef:16000249405 monotonicFrequency:2299775093 realtimeReady:1 realtimeBaseCycles:8792860750033759 realtimeBaseRef:1582931414825025847 realtimeFrequency:2299775562} D0228 23:10:15.824840 36044 parameters.go:238] Clock(Monotonic): error: -344 ns, adjusted frequency from 2299775093 Hz to 2299773823 Hz D0228 23:10:15.825188 36044 parameters.go:238] Clock(Realtime): error: -40 ns, adjusted frequency from 2299775562 Hz to 2299774502 Hz D0228 23:10:15.825373 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792863049337758 monotonicBaseRef:17000339233 monotonicFrequency:2299773823 realtimeReady:1 realtimeBaseCycles:8792863050163029 realtimeBaseRef:1582931415825179648 realtimeFrequency:2299774502} D0228 23:10:16.824839 36044 parameters.go:238] Clock(Monotonic): error: -235 ns, adjusted frequency from 2299773823 Hz to 2299774061 Hz D0228 23:10:16.825025 36044 parameters.go:238] Clock(Realtime): error: -364 ns, adjusted frequency from 2299774502 Hz to 2299773844 Hz D0228 23:10:16.825150 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792865349112127 monotonicBaseRef:18000339470 monotonicFrequency:2299774061 realtimeReady:1 realtimeBaseCycles:8792865349572383 realtimeBaseRef:1582931416825020872 realtimeFrequency:2299773844} D0228 23:10:17.824842 36044 parameters.go:238] Clock(Monotonic): error: 52 ns, adjusted frequency from 2299774061 Hz to 2299774825 Hz D0228 23:10:17.825122 36044 parameters.go:238] Clock(Realtime): error: 239 ns, adjusted frequency from 2299773844 Hz to 2299775123 Hz D0228 23:10:17.825259 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792867648876462 monotonicBaseRef:19000335240 monotonicFrequency:2299774825 realtimeReady:1 realtimeBaseCycles:8792867649561556 realtimeBaseRef:1582931417825114502 realtimeFrequency:2299775123} D0228 23:10:18.825139 36044 parameters.go:238] Clock(Monotonic): error: 905 ns, adjusted frequency from 2299774825 Hz to 2299776838 Hz D0228 23:10:18.825354 36044 parameters.go:238] Clock(Realtime): error: 115 ns, adjusted frequency from 2299775123 Hz to 2299774888 Hz D0228 23:10:18.825455 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792869949354571 monotonicBaseRef:20000641045 monotonicFrequency:2299776838 realtimeReady:1 realtimeBaseCycles:8792869949874893 realtimeBaseRef:1582931418825348530 realtimeFrequency:2299774888} D0228 23:10:19.824796 36044 parameters.go:238] Clock(Monotonic): error: -732 ns, adjusted frequency from 2299776838 Hz to 2299772957 Hz D0228 23:10:19.824952 36044 parameters.go:238] Clock(Realtime): error: -384 ns, adjusted frequency from 2299774888 Hz to 2299773743 Hz D0228 23:10:19.825050 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792872248349094 monotonicBaseRef:21000300875 monotonicFrequency:2299772957 realtimeReady:1 realtimeBaseCycles:8792872248727618 realtimeBaseRef:1582931419824947550 realtimeFrequency:2299773743} D0228 23:10:20.825028 36044 parameters.go:238] Clock(Monotonic): error: 139 ns, adjusted frequency from 2299772957 Hz to 2299774969 Hz D0228 23:10:20.825208 36044 parameters.go:238] Clock(Realtime): error: 81 ns, adjusted frequency from 2299773743 Hz to 2299774742 Hz D0228 23:10:20.825320 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792874548639187 monotonicBaseRef:22000525738 monotonicFrequency:2299774969 realtimeReady:1 realtimeBaseCycles:8792874549088809 realtimeBaseRef:1582931420825202987 realtimeFrequency:2299774742} D0228 23:10:21.825027 36044 parameters.go:238] Clock(Monotonic): error: 49 ns, adjusted frequency from 2299774969 Hz to 2299774679 Hz D0228 23:10:21.825239 36044 parameters.go:238] Clock(Realtime): error: 247 ns, adjusted frequency from 2299774742 Hz to 2299775194 Hz D0228 23:10:21.825375 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792876848407676 monotonicBaseRef:23000522920 monotonicFrequency:2299774679 realtimeReady:1 realtimeBaseCycles:8792876848932901 realtimeBaseRef:1582931421825233142 realtimeFrequency:2299775194} D0228 23:10:22.824787 36044 parameters.go:238] Clock(Monotonic): error: -407 ns, adjusted frequency from 2299774679 Hz to 2299773647 Hz D0228 23:10:22.825023 36044 parameters.go:238] Clock(Realtime): error: -161 ns, adjusted frequency from 2299775194 Hz to 2299774224 Hz D0228 23:10:22.825122 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792879147635382 monotonicBaseRef:24000285082 monotonicFrequency:2299773647 realtimeReady:1 realtimeBaseCycles:8792879148212554 realtimeBaseRef:1582931422825017668 realtimeFrequency:2299774224} D0228 23:10:23.824754 36044 parameters.go:238] Clock(Monotonic): error: -117 ns, adjusted frequency from 2299773647 Hz to 2299774408 Hz D0228 23:10:23.824943 36044 parameters.go:238] Clock(Realtime): error: -15 ns, adjusted frequency from 2299774224 Hz to 2299774578 Hz D0228 23:10:23.825049 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792881447343724 monotonicBaseRef:25000256685 monotonicFrequency:2299774408 realtimeReady:1 realtimeBaseCycles:8792881447802766 realtimeBaseRef:1582931423824937654 realtimeFrequency:2299774578} D0228 23:10:24.825348 36044 parameters.go:238] Clock(Monotonic): error: 304 ns, adjusted frequency from 2299774408 Hz to 2299775234 Hz D0228 23:10:24.825507 36044 parameters.go:238] Clock(Realtime): error: -105 ns, adjusted frequency from 2299774578 Hz to 2299774375 Hz D0228 23:10:24.825600 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792883748434740 monotonicBaseRef:26000829179 monotonicFrequency:2299775234 realtimeReady:1 realtimeBaseCycles:8792883748877345 realtimeBaseRef:1582931424825502927 realtimeFrequency:2299774375} D0228 23:10:25.824822 36044 parameters.go:238] Clock(Monotonic): error: 0 ns, adjusted frequency from 2299775234 Hz to 2299774642 Hz D0228 23:10:25.825079 36044 parameters.go:238] Clock(Realtime): error: 383 ns, adjusted frequency from 2299774375 Hz to 2299775461 Hz D0228 23:10:25.825756 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792886047037383 monotonicBaseRef:27000319306 monotonicFrequency:2299774642 realtimeReady:1 realtimeBaseCycles:8792886047660132 realtimeBaseRef:1582931425825071759 realtimeFrequency:2299775461} D0228 23:10:26.824842 36044 parameters.go:238] Clock(Monotonic): error: 11 ns, adjusted frequency from 2299774642 Hz to 2299774658 Hz D0228 23:10:26.825085 36044 parameters.go:238] Clock(Realtime): error: 53 ns, adjusted frequency from 2299775461 Hz to 2299774761 Hz D0228 23:10:26.825215 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792888346841168 monotonicBaseRef:28000331978 monotonicFrequency:2299774658 realtimeReady:1 realtimeBaseCycles:8792888347449502 realtimeBaseRef:1582931426825077806 realtimeFrequency:2299774761} D0228 23:10:27.824861 36044 parameters.go:238] Clock(Monotonic): error: 69 ns, adjusted frequency from 2299774658 Hz to 2299774645 Hz D0228 23:10:27.825062 36044 parameters.go:238] Clock(Realtime): error: -288 ns, adjusted frequency from 2299774761 Hz to 2299773973 Hz D0228 23:10:27.825168 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792890646673754 monotonicBaseRef:29000357166 monotonicFrequency:2299774645 realtimeReady:1 realtimeBaseCycles:8792890647175020 realtimeBaseRef:1582931427825056393 realtimeFrequency:2299773973} D0228 23:10:28.824834 36044 parameters.go:238] Clock(Monotonic): error: -244 ns, adjusted frequency from 2299774645 Hz to 2299774101 Hz D0228 23:10:28.825166 36044 parameters.go:238] Clock(Realtime): error: -8 ns, adjusted frequency from 2299773973 Hz to 2299774543 Hz D0228 23:10:28.825275 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792892946365428 monotonicBaseRef:30000321088 monotonicFrequency:2299774101 realtimeReady:1 realtimeBaseCycles:8792892947184732 realtimeBaseRef:1582931428825158898 realtimeFrequency:2299774543} D0228 23:10:29.824865 36044 parameters.go:238] Clock(Monotonic): error: 245 ns, adjusted frequency from 2299774101 Hz to 2299775130 Hz D0228 23:10:29.825120 36044 parameters.go:238] Clock(Realtime): error: 75 ns, adjusted frequency from 2299774543 Hz to 2299774792 Hz D0228 23:10:29.825243 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792895246240391 monotonicBaseRef:31000364945 monotonicFrequency:2299775130 realtimeReady:1 realtimeBaseCycles:8792895246856349 realtimeBaseRef:1582931429825114143 realtimeFrequency:2299774792} D0228 23:10:30.826018 36044 parameters.go:238] Clock(Monotonic): error: 88 ns, adjusted frequency from 2299775130 Hz to 2299774840 Hz D0228 23:10:30.826671 36044 parameters.go:238] Clock(Realtime): error: -285 ns, adjusted frequency from 2299774792 Hz to 2299774020 Hz D0228 23:10:30.826810 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792897547700396 monotonicBaseRef:32001097570 monotonicFrequency:2299774840 realtimeReady:1 realtimeBaseCycles:8792897550194557 realtimeBaseRef:1582931430826663606 realtimeFrequency:2299774020} D0228 23:10:31.824891 36044 parameters.go:238] Clock(Monotonic): error: -366 ns, adjusted frequency from 2299774840 Hz to 2299773766 Hz D0228 23:10:31.825133 36044 parameters.go:238] Clock(Realtime): error: 220 ns, adjusted frequency from 2299774020 Hz to 2299775130 Hz D0228 23:10:31.825255 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792899845845495 monotonicBaseRef:33000388917 monotonicFrequency:2299773766 realtimeReady:1 realtimeBaseCycles:8792899846434651 realtimeBaseRef:1582931431825126965 realtimeFrequency:2299775130} D0228 23:10:32.824842 36044 parameters.go:238] Clock(Monotonic): error: 29 ns, adjusted frequency from 2299773766 Hz to 2299774715 Hz D0228 23:10:32.825088 36044 parameters.go:238] Clock(Realtime): error: 85 ns, adjusted frequency from 2299775130 Hz to 2299774773 Hz D0228 23:10:32.825217 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792902145513685 monotonicBaseRef:34000343009 monotonicFrequency:2299774715 realtimeReady:1 realtimeBaseCycles:8792902146107860 realtimeBaseRef:1582931432825082647 realtimeFrequency:2299774773} D0228 23:10:33.824839 36044 parameters.go:238] Clock(Monotonic): error: 254 ns, adjusted frequency from 2299774715 Hz to 2299775175 Hz D0228 23:10:33.825013 36044 parameters.go:238] Clock(Realtime): error: -203 ns, adjusted frequency from 2299774773 Hz to 2299774161 Hz D0228 23:10:33.825107 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792904445269801 monotonicBaseRef:35000334921 monotonicFrequency:2299775175 realtimeReady:1 realtimeBaseCycles:8792904445711413 realtimeBaseRef:1582931433825008196 realtimeFrequency:2299774161} D0228 23:10:34.825043 36044 parameters.go:238] Clock(Monotonic): error: 50 ns, adjusted frequency from 2299775175 Hz to 2299774651 Hz D0228 23:10:34.825255 36044 parameters.go:238] Clock(Realtime): error: 132 ns, adjusted frequency from 2299774161 Hz to 2299774985 Hz D0228 23:10:34.825377 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792906745451260 monotonicBaseRef:36000511583 monotonicFrequency:2299774651 realtimeReady:1 realtimeBaseCycles:8792906746038807 realtimeBaseRef:1582931434825248755 realtimeFrequency:2299774985} D0228 23:10:35.029773 36044 urpc.go:577] urpc: unmarshal success. D0228 23:10:35.030042 36044 controller.go:501] containerManager.Signal &{CID:ci-gvisor-ptrace-proxy-sandbox-race-2 Signo:0 PID:0 Mode:Process} D0228 23:10:35.030342 36044 urpc.go:534] urpc: successfully marshalled 37 bytes. D0228 23:10:35.824772 36044 parameters.go:238] Clock(Monotonic): error: -284 ns, adjusted frequency from 2299774651 Hz to 2299773952 Hz D0228 23:10:35.825009 36044 parameters.go:238] Clock(Realtime): error: 38 ns, adjusted frequency from 2299774985 Hz to 2299774660 Hz D0228 23:10:35.825167 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792909044678497 monotonicBaseRef:37000273553 monotonicFrequency:2299773952 realtimeReady:1 realtimeBaseCycles:8792909045249030 realtimeBaseRef:1582931435825003182 realtimeFrequency:2299774660} D0228 23:10:36.824776 36044 parameters.go:238] Clock(Monotonic): error: 258 ns, adjusted frequency from 2299773952 Hz to 2299775206 Hz D0228 23:10:36.824959 36044 parameters.go:238] Clock(Realtime): error: -196 ns, adjusted frequency from 2299774660 Hz to 2299774166 Hz D0228 23:10:36.825035 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792911344468281 monotonicBaseRef:38000280437 monotonicFrequency:2299775206 realtimeReady:1 realtimeBaseCycles:8792911344912906 realtimeBaseRef:1582931436824955010 realtimeFrequency:2299774166} D0228 23:10:37.824780 36044 parameters.go:238] Clock(Monotonic): error: -278 ns, adjusted frequency from 2299775206 Hz to 2299773950 Hz D0228 23:10:37.824998 36044 parameters.go:238] Clock(Realtime): error: 296 ns, adjusted frequency from 2299774166 Hz to 2299775331 Hz D0228 23:10:37.825123 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792913644254260 monotonicBaseRef:39000285121 monotonicFrequency:2299773950 realtimeReady:1 realtimeBaseCycles:8792913644771318 realtimeBaseRef:1582931437824991642 realtimeFrequency:2299775331} D0228 23:10:38.824793 36044 parameters.go:238] Clock(Monotonic): error: -55 ns, adjusted frequency from 2299773950 Hz to 2299774593 Hz D0228 23:10:38.824969 36044 parameters.go:238] Clock(Realtime): error: -266 ns, adjusted frequency from 2299775331 Hz to 2299774028 Hz D0228 23:10:38.825090 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792915944055743 monotonicBaseRef:40000297093 monotonicFrequency:2299774593 realtimeReady:1 realtimeBaseCycles:8792915944482535 realtimeBaseRef:1582931438824963763 realtimeFrequency:2299774028} D0228 23:10:39.824787 36044 parameters.go:238] Clock(Monotonic): error: 307 ns, adjusted frequency from 2299774593 Hz to 2299775331 Hz D0228 23:10:39.824951 36044 parameters.go:238] Clock(Realtime): error: 3 ns, adjusted frequency from 2299774028 Hz to 2299774578 Hz D0228 23:10:39.825068 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792918243818717 monotonicBaseRef:41000292040 monotonicFrequency:2299775331 realtimeReady:1 realtimeBaseCycles:8792918244217197 realtimeBaseRef:1582931439824946645 realtimeFrequency:2299774578} D0228 23:10:40.824793 36044 parameters.go:238] Clock(Monotonic): error: -7 ns, adjusted frequency from 2299775331 Hz to 2299774553 Hz D0228 23:10:40.824990 36044 parameters.go:238] Clock(Realtime): error: 6 ns, adjusted frequency from 2299774578 Hz to 2299774623 Hz D0228 23:10:40.825087 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792920543608943 monotonicBaseRef:42000298516 monotonicFrequency:2299774553 realtimeReady:1 realtimeBaseCycles:8792920544081549 realtimeBaseRef:1582931440824985680 realtimeFrequency:2299774623} D0228 23:10:41.824769 36044 parameters.go:238] Clock(Monotonic): error: -155 ns, adjusted frequency from 2299774553 Hz to 2299774246 Hz D0228 23:10:41.824991 36044 parameters.go:238] Clock(Realtime): error: 112 ns, adjusted frequency from 2299774623 Hz to 2299774874 Hz D0228 23:10:41.825137 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792922843313620 monotonicBaseRef:43000268132 monotonicFrequency:2299774246 realtimeReady:1 realtimeBaseCycles:8792922843853818 realtimeBaseRef:1582931441824984656 realtimeFrequency:2299774874} D0228 23:10:42.824816 36044 parameters.go:238] Clock(Monotonic): error: 298 ns, adjusted frequency from 2299774246 Hz to 2299775372 Hz D0228 23:10:42.825011 36044 parameters.go:238] Clock(Realtime): error: 26 ns, adjusted frequency from 2299774874 Hz to 2299774678 Hz D0228 23:10:42.825149 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792925143207603 monotonicBaseRef:44000320196 monotonicFrequency:2299775372 realtimeReady:1 realtimeBaseCycles:8792925143676451 realtimeBaseRef:1582931442825005422 realtimeFrequency:2299774678} D0228 23:10:43.824720 36044 parameters.go:238] Clock(Monotonic): error: 22 ns, adjusted frequency from 2299775372 Hz to 2299774688 Hz D0228 23:10:43.824912 36044 parameters.go:238] Clock(Realtime): error: 3 ns, adjusted frequency from 2299774678 Hz to 2299774578 Hz D0228 23:10:43.825024 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792927442749906 monotonicBaseRef:45000218851 monotonicFrequency:2299774688 realtimeReady:1 realtimeBaseCycles:8792927443224202 realtimeBaseRef:1582931443824906748 realtimeFrequency:2299774578} I0228 23:10:43.977257 36044 watchdog.go:277] Watchdog starting loop, tasks: 16, discount: 0s D0228 23:10:44.824748 36044 parameters.go:238] Clock(Monotonic): error: 53 ns, adjusted frequency from 2299774688 Hz to 2299774696 Hz D0228 23:10:44.824958 36044 parameters.go:238] Clock(Realtime): error: 99 ns, adjusted frequency from 2299774578 Hz to 2299774869 Hz D0228 23:10:44.825097 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792929742572683 monotonicBaseRef:46000239761 monotonicFrequency:2299774696 realtimeReady:1 realtimeBaseCycles:8792929743098471 realtimeBaseRef:1582931444824950096 realtimeFrequency:2299774869} D0228 23:10:45.824787 36044 parameters.go:238] Clock(Monotonic): error: -519 ns, adjusted frequency from 2299774696 Hz to 2299773499 Hz D0228 23:10:45.824985 36044 parameters.go:238] Clock(Realtime): error: -256 ns, adjusted frequency from 2299774869 Hz to 2299774025 Hz D0228 23:10:45.825191 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792932042468156 monotonicBaseRef:47000292277 monotonicFrequency:2299773499 realtimeReady:1 realtimeBaseCycles:8792932042943466 realtimeBaseRef:1582931445824980588 realtimeFrequency:2299774025} D0228 23:10:46.824825 36044 parameters.go:238] Clock(Monotonic): error: 248 ns, adjusted frequency from 2299773499 Hz to 2299775125 Hz D0228 23:10:46.824990 36044 parameters.go:238] Clock(Realtime): error: 40 ns, adjusted frequency from 2299774025 Hz to 2299774732 Hz D0228 23:10:46.825094 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792934342331687 monotonicBaseRef:48000331425 monotonicFrequency:2299775125 realtimeReady:1 realtimeBaseCycles:8792934342728838 realtimeBaseRef:1582931446824985521 realtimeFrequency:2299774732} D0228 23:10:47.825546 36044 parameters.go:238] Clock(Monotonic): error: -210 ns, adjusted frequency from 2299775125 Hz to 2299774139 Hz D0228 23:10:47.825746 36044 parameters.go:238] Clock(Realtime): error: -26 ns, adjusted frequency from 2299774732 Hz to 2299774589 Hz D0228 23:10:47.825862 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792936643752670 monotonicBaseRef:49001047085 monotonicFrequency:2299774139 realtimeReady:1 realtimeBaseCycles:8792936644236860 realtimeBaseRef:1582931447825739199 realtimeFrequency:2299774589} D0228 23:10:48.824746 36044 parameters.go:238] Clock(Monotonic): error: 372 ns, adjusted frequency from 2299774139 Hz to 2299775434 Hz D0228 23:10:48.824941 36044 parameters.go:238] Clock(Realtime): error: 174 ns, adjusted frequency from 2299774589 Hz to 2299775006 Hz D0228 23:10:48.825059 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792938941694123 monotonicBaseRef:50000250186 monotonicFrequency:2299775434 realtimeReady:1 realtimeBaseCycles:8792938942160198 realtimeBaseRef:1582931448824934228 realtimeFrequency:2299775006} D0228 23:10:49.824736 36044 parameters.go:238] Clock(Monotonic): error: 196 ns, adjusted frequency from 2299775434 Hz to 2299775033 Hz D0228 23:10:49.824898 36044 parameters.go:238] Clock(Realtime): error: -214 ns, adjusted frequency from 2299775006 Hz to 2299774141 Hz D0228 23:10:49.825074 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792941241446660 monotonicBaseRef:51000240229 monotonicFrequency:2299775033 realtimeReady:1 realtimeBaseCycles:8792941241839129 realtimeBaseRef:1582931449824892452 realtimeFrequency:2299774141} D0228 23:10:50.824820 36044 parameters.go:238] Clock(Monotonic): error: -132 ns, adjusted frequency from 2299775033 Hz to 2299774297 Hz D0228 23:10:50.825078 36044 parameters.go:238] Clock(Realtime): error: 357 ns, adjusted frequency from 2299774141 Hz to 2299775480 Hz D0228 23:10:50.825224 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792943541406976 monotonicBaseRef:52000320794 monotonicFrequency:2299774297 realtimeReady:1 realtimeBaseCycles:8792943542025256 realtimeBaseRef:1582931450825071593 realtimeFrequency:2299775480} D0228 23:10:51.824733 36044 parameters.go:238] Clock(Monotonic): error: -101 ns, adjusted frequency from 2299774297 Hz to 2299774323 Hz D0228 23:10:51.824956 36044 parameters.go:238] Clock(Realtime): error: -416 ns, adjusted frequency from 2299775480 Hz to 2299773672 Hz D0228 23:10:51.825097 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792945840992556 monotonicBaseRef:53000238735 monotonicFrequency:2299774323 realtimeReady:1 realtimeBaseCycles:8792945841517779 realtimeBaseRef:1582931451824948556 realtimeFrequency:2299773672} D0228 23:10:52.824741 36044 parameters.go:238] Clock(Monotonic): error: 63 ns, adjusted frequency from 2299774323 Hz to 2299774748 Hz D0228 23:10:52.824915 36044 parameters.go:238] Clock(Realtime): error: 151 ns, adjusted frequency from 2299773672 Hz to 2299774975 Hz D0228 23:10:52.825057 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792948140778447 monotonicBaseRef:54000243765 monotonicFrequency:2299774748 realtimeReady:1 realtimeBaseCycles:8792948141201647 realtimeBaseRef:1582931452824909506 realtimeFrequency:2299774975} D0228 23:10:53.824737 36044 parameters.go:238] Clock(Monotonic): error: -89 ns, adjusted frequency from 2299774748 Hz to 2299774372 Hz D0228 23:10:53.824974 36044 parameters.go:238] Clock(Realtime): error: 269 ns, adjusted frequency from 2299774975 Hz to 2299775238 Hz D0228 23:10:53.825111 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792950440549580 monotonicBaseRef:55000242193 monotonicFrequency:2299774372 realtimeReady:1 realtimeBaseCycles:8792950441109585 realtimeBaseRef:1582931453824967321 realtimeFrequency:2299775238} D0228 23:10:54.824778 36044 parameters.go:238] Clock(Monotonic): error: -315 ns, adjusted frequency from 2299774372 Hz to 2299773894 Hz D0228 23:10:54.824959 36044 parameters.go:238] Clock(Realtime): error: -382 ns, adjusted frequency from 2299775238 Hz to 2299773742 Hz D0228 23:10:54.825053 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792952740415051 monotonicBaseRef:56000281805 monotonicFrequency:2299773894 realtimeReady:1 realtimeBaseCycles:8792952740852969 realtimeBaseRef:1582931454824953470 realtimeFrequency:2299773742} D0228 23:10:55.825158 36044 parameters.go:238] Clock(Monotonic): error: 31 ns, adjusted frequency from 2299773894 Hz to 2299774782 Hz D0228 23:10:55.825354 36044 parameters.go:238] Clock(Realtime): error: 45 ns, adjusted frequency from 2299773742 Hz to 2299774717 Hz D0228 23:10:55.825442 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792955041069079 monotonicBaseRef:57000664509 monotonicFrequency:2299774782 realtimeReady:1 realtimeBaseCycles:8792955041536092 realtimeBaseRef:1582931455825348891 realtimeFrequency:2299774717} D0228 23:10:56.824717 36044 parameters.go:238] Clock(Monotonic): error: 330 ns, adjusted frequency from 2299774782 Hz to 2299775296 Hz D0228 23:10:56.824889 36044 parameters.go:238] Clock(Realtime): error: -9 ns, adjusted frequency from 2299774717 Hz to 2299774547 Hz D0228 23:10:56.824983 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792957339829546 monotonicBaseRef:58000223459 monotonicFrequency:2299775296 realtimeReady:1 realtimeBaseCycles:8792957340242705 realtimeBaseRef:1582931456824884452 realtimeFrequency:2299774547} D0228 23:10:57.824758 36044 parameters.go:238] Clock(Monotonic): error: -32 ns, adjusted frequency from 2299775296 Hz to 2299774483 Hz D0228 23:10:57.824956 36044 parameters.go:238] Clock(Realtime): error: 22 ns, adjusted frequency from 2299774547 Hz to 2299774662 Hz D0228 23:10:57.825043 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792959639676926 monotonicBaseRef:59000254802 monotonicFrequency:2299774483 realtimeReady:1 realtimeBaseCycles:8792959640172436 realtimeBaseRef:1582931457824951929 realtimeFrequency:2299774662} D0228 23:10:58.824780 36044 parameters.go:238] Clock(Monotonic): error: -286 ns, adjusted frequency from 2299774483 Hz to 2299774037 Hz D0228 23:10:58.824959 36044 parameters.go:238] Clock(Realtime): error: -50 ns, adjusted frequency from 2299774662 Hz to 2299774519 Hz D0228 23:10:58.825089 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792961939521885 monotonicBaseRef:60000285446 monotonicFrequency:2299774037 realtimeReady:1 realtimeBaseCycles:8792961939952998 realtimeBaseRef:1582931458824954494 realtimeFrequency:2299774519} D0228 23:10:59.825245 36044 parameters.go:238] Clock(Monotonic): error: -21 ns, adjusted frequency from 2299774037 Hz to 2299774592 Hz D0228 23:10:59.825464 36044 parameters.go:238] Clock(Realtime): error: -29 ns, adjusted frequency from 2299774519 Hz to 2299774532 Hz D0228 23:10:59.825544 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792964240358869 monotonicBaseRef:61000747642 monotonicFrequency:2299774592 realtimeReady:1 realtimeBaseCycles:8792964240888278 realtimeBaseRef:1582931459825459222 realtimeFrequency:2299774532} D0228 23:11:00.824789 36044 parameters.go:238] Clock(Monotonic): error: 26 ns, adjusted frequency from 2299774592 Hz to 2299774752 Hz D0228 23:11:00.825010 36044 parameters.go:238] Clock(Realtime): error: 96 ns, adjusted frequency from 2299774532 Hz to 2299774827 Hz D0228 23:11:00.825122 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792966539082235 monotonicBaseRef:62000290542 monotonicFrequency:2299774752 realtimeReady:1 realtimeBaseCycles:8792966539619485 realtimeBaseRef:1582931460825005557 realtimeFrequency:2299774827} D0228 23:11:01.824832 36044 parameters.go:238] Clock(Monotonic): error: 239 ns, adjusted frequency from 2299774752 Hz to 2299775141 Hz D0228 23:11:01.825014 36044 parameters.go:238] Clock(Realtime): error: -80 ns, adjusted frequency from 2299774827 Hz to 2299774441 Hz D0228 23:11:01.825135 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792968838957405 monotonicBaseRef:63000334206 monotonicFrequency:2299775141 realtimeReady:1 realtimeBaseCycles:8792968839405450 realtimeBaseRef:1582931461825010400 realtimeFrequency:2299774441} D0228 23:11:02.824772 36044 parameters.go:238] Clock(Monotonic): error: -332 ns, adjusted frequency from 2299775141 Hz to 2299773920 Hz D0228 23:11:02.824969 36044 parameters.go:238] Clock(Realtime): error: 45 ns, adjusted frequency from 2299774441 Hz to 2299774708 Hz D0228 23:11:02.825085 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792971138592633 monotonicBaseRef:64000273368 monotonicFrequency:2299773920 realtimeReady:1 realtimeBaseCycles:8792971139058259 realtimeBaseRef:1582931462824957511 realtimeFrequency:2299774708} D0228 23:11:03.824845 36044 parameters.go:238] Clock(Monotonic): error: 227 ns, adjusted frequency from 2299773920 Hz to 2299775158 Hz D0228 23:11:03.825154 36044 parameters.go:238] Clock(Realtime): error: 317 ns, adjusted frequency from 2299774708 Hz to 2299775306 Hz D0228 23:11:03.825313 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792973438512852 monotonicBaseRef:65000336982 monotonicFrequency:2299775158 realtimeReady:1 realtimeBaseCycles:8792973439267509 realtimeBaseRef:1582931463825146460 realtimeFrequency:2299775306} D0228 23:11:04.824872 36044 parameters.go:238] Clock(Monotonic): error: -238 ns, adjusted frequency from 2299775158 Hz to 2299774070 Hz D0228 23:11:04.825071 36044 parameters.go:238] Clock(Realtime): error: -358 ns, adjusted frequency from 2299775306 Hz to 2299773762 Hz D0228 23:11:04.825176 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792975738287074 monotonicBaseRef:66000336575 monotonicFrequency:2299774070 realtimeReady:1 realtimeBaseCycles:8792975738853729 realtimeBaseRef:1582931464825064240 realtimeFrequency:2299773762} D0228 23:11:05.824797 36044 parameters.go:238] Clock(Monotonic): error: 8 ns, adjusted frequency from 2299774070 Hz to 2299774675 Hz D0228 23:11:05.824982 36044 parameters.go:238] Clock(Realtime): error: 106 ns, adjusted frequency from 2299773762 Hz to 2299774907 Hz D0228 23:11:05.825098 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792978037960007 monotonicBaseRef:67000292598 monotonicFrequency:2299774675 realtimeReady:1 realtimeBaseCycles:8792978038430037 realtimeBaseRef:1582931465824978381 realtimeFrequency:2299774907} D0228 23:11:06.824772 36044 parameters.go:238] Clock(Monotonic): error: 200 ns, adjusted frequency from 2299774675 Hz to 2299775240 Hz D0228 23:11:06.824989 36044 parameters.go:238] Clock(Realtime): error: 64 ns, adjusted frequency from 2299774907 Hz to 2299774767 Hz D0228 23:11:06.825133 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792980337685512 monotonicBaseRef:68000271217 monotonicFrequency:2299775240 realtimeReady:1 realtimeBaseCycles:8792980338214737 realtimeBaseRef:1582931466824982639 realtimeFrequency:2299774767} D0228 23:11:07.824774 36044 parameters.go:238] Clock(Monotonic): error: -289 ns, adjusted frequency from 2299775240 Hz to 2299773946 Hz D0228 23:11:07.824921 36044 parameters.go:238] Clock(Realtime): error: -195 ns, adjusted frequency from 2299774767 Hz to 2299774142 Hz D0228 23:11:07.825093 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792982637413026 monotonicBaseRef:69000250464 monotonicFrequency:2299773946 realtimeReady:1 realtimeBaseCycles:8792982637839464 realtimeBaseRef:1582931467824917397 realtimeFrequency:2299774142} D0228 23:11:07.889594 36044 urpc.go:577] urpc: unmarshal success. D0228 23:11:07.890100 36044 controller.go:501] containerManager.Signal &{CID:ci-gvisor-ptrace-proxy-sandbox-race-2 Signo:0 PID:0 Mode:Process} D0228 23:11:07.890357 36044 urpc.go:534] urpc: successfully marshalled 37 bytes. D0228 23:11:08.824782 36044 parameters.go:238] Clock(Monotonic): error: 310 ns, adjusted frequency from 2299773946 Hz to 2299775255 Hz D0228 23:11:08.825004 36044 parameters.go:238] Clock(Realtime): error: -149 ns, adjusted frequency from 2299774142 Hz to 2299774312 Hz D0228 23:11:08.825120 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792984937245165 monotonicBaseRef:70000275767 monotonicFrequency:2299775255 realtimeReady:1 realtimeBaseCycles:8792984937801150 realtimeBaseRef:1582931468824998945 realtimeFrequency:2299774312} D0228 23:11:09.824723 36044 parameters.go:238] Clock(Monotonic): error: 50 ns, adjusted frequency from 2299775255 Hz to 2299774713 Hz D0228 23:11:09.824922 36044 parameters.go:238] Clock(Realtime): error: 248 ns, adjusted frequency from 2299774312 Hz to 2299775122 Hz D0228 23:11:09.825044 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792987236910240 monotonicBaseRef:71000227857 monotonicFrequency:2299774713 realtimeReady:1 realtimeBaseCycles:8792987237377593 realtimeBaseRef:1582931469824912906 realtimeFrequency:2299775122} D0228 23:11:10.824839 36044 parameters.go:238] Clock(Monotonic): error: -272 ns, adjusted frequency from 2299774713 Hz to 2299774065 Hz D0228 23:11:10.828968 36044 parameters.go:238] Clock(Realtime): error: -180 ns, adjusted frequency from 2299775122 Hz to 2299774239 Hz D0228 23:11:10.829167 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792989536939468 monotonicBaseRef:72000338526 monotonicFrequency:2299774065 realtimeReady:1 realtimeBaseCycles:8792989546425544 realtimeBaseRef:1582931470828944965 realtimeFrequency:2299774239} D0228 23:11:11.824768 36044 parameters.go:238] Clock(Monotonic): error: 372 ns, adjusted frequency from 2299774065 Hz to 2299775408 Hz D0228 23:11:11.824979 36044 parameters.go:238] Clock(Realtime): error: 318 ns, adjusted frequency from 2299774239 Hz to 2299775354 Hz D0228 23:11:11.825072 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792991836495427 monotonicBaseRef:73000243687 monotonicFrequency:2299775408 realtimeReady:1 realtimeBaseCycles:8792991837065293 realtimeBaseRef:1582931471824973057 realtimeFrequency:2299775354} D0228 23:11:12.824889 36044 parameters.go:238] Clock(Monotonic): error: -89 ns, adjusted frequency from 2299775408 Hz to 2299774259 Hz D0228 23:11:12.825111 36044 parameters.go:238] Clock(Realtime): error: 30 ns, adjusted frequency from 2299775354 Hz to 2299774709 Hz D0228 23:11:12.825250 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792994136611242 monotonicBaseRef:74000391704 monotonicFrequency:2299774259 realtimeReady:1 realtimeBaseCycles:8792994137141885 realtimeBaseRef:1582931472825104042 realtimeFrequency:2299774709} D0228 23:11:13.824835 36044 parameters.go:238] Clock(Monotonic): error: 255 ns, adjusted frequency from 2299774259 Hz to 2299775143 Hz D0228 23:11:13.825348 36044 parameters.go:238] Clock(Realtime): error: -171 ns, adjusted frequency from 2299774709 Hz to 2299774262 Hz D0228 23:11:13.825457 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792996436245111 monotonicBaseRef:75000330658 monotonicFrequency:2299775143 realtimeReady:1 realtimeBaseCycles:8792996437466604 realtimeBaseRef:1582931473825343200 realtimeFrequency:2299774262} D0228 23:11:14.824803 36044 parameters.go:238] Clock(Monotonic): error: -101 ns, adjusted frequency from 2299775143 Hz to 2299774351 Hz D0228 23:11:14.825053 36044 parameters.go:238] Clock(Realtime): error: 80 ns, adjusted frequency from 2299774262 Hz to 2299774789 Hz D0228 23:11:14.825151 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8792998735930111 monotonicBaseRef:76000291461 monotonicFrequency:2299774351 realtimeReady:1 realtimeBaseCycles:8792998736557809 realtimeBaseRef:1582931474825046189 realtimeFrequency:2299774789} D0228 23:11:15.824824 36044 parameters.go:238] Clock(Monotonic): error: 95 ns, adjusted frequency from 2299774351 Hz to 2299774709 Hz D0228 23:11:15.825036 36044 parameters.go:238] Clock(Realtime): error: 120 ns, adjusted frequency from 2299774789 Hz to 2299774893 Hz D0228 23:11:15.825183 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793001035779006 monotonicBaseRef:77000323874 monotonicFrequency:2299774709 realtimeReady:1 realtimeBaseCycles:8793001036294255 realtimeBaseRef:1582931475825029516 realtimeFrequency:2299774893} D0228 23:11:16.824975 36044 parameters.go:238] Clock(Monotonic): error: -21 ns, adjusted frequency from 2299774709 Hz to 2299774515 Hz D0228 23:11:16.825224 36044 parameters.go:238] Clock(Realtime): error: -243 ns, adjusted frequency from 2299774893 Hz to 2299774121 Hz D0228 23:11:16.825371 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793003335908254 monotonicBaseRef:78000478036 monotonicFrequency:2299774515 realtimeReady:1 realtimeBaseCycles:8793003336500084 realtimeBaseRef:1582931476825216897 realtimeFrequency:2299774121} D0228 23:11:17.824803 36044 parameters.go:238] Clock(Monotonic): error: -52 ns, adjusted frequency from 2299774515 Hz to 2299774504 Hz D0228 23:11:17.824995 36044 parameters.go:238] Clock(Realtime): error: -21 ns, adjusted frequency from 2299774121 Hz to 2299774528 Hz D0228 23:11:17.825100 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793005635287340 monotonicBaseRef:79000306093 monotonicFrequency:2299774504 realtimeReady:1 realtimeBaseCycles:8793005635752419 realtimeBaseRef:1582931477824990011 realtimeFrequency:2299774528} D0228 23:11:18.824837 36044 parameters.go:238] Clock(Monotonic): error: 54 ns, adjusted frequency from 2299774504 Hz to 2299774658 Hz D0228 23:11:18.825036 36044 parameters.go:238] Clock(Realtime): error: 21 ns, adjusted frequency from 2299774528 Hz to 2299774720 Hz D0228 23:11:18.825139 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793007935132763 monotonicBaseRef:80000336930 monotonicFrequency:2299774658 realtimeReady:1 realtimeBaseCycles:8793007935620658 realtimeBaseRef:1582931478825030758 realtimeFrequency:2299774720} D0228 23:11:19.824807 36044 parameters.go:238] Clock(Monotonic): error: -64 ns, adjusted frequency from 2299774658 Hz to 2299774418 Hz D0228 23:11:19.825079 36044 parameters.go:238] Clock(Realtime): error: -48 ns, adjusted frequency from 2299774720 Hz to 2299774441 Hz D0228 23:11:19.825176 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793010234848117 monotonicBaseRef:81000311143 monotonicFrequency:2299774418 realtimeReady:1 realtimeBaseCycles:8793010235490591 realtimeBaseRef:1582931479825072159 realtimeFrequency:2299774441} D0228 23:11:20.824750 36044 parameters.go:238] Clock(Monotonic): error: 184 ns, adjusted frequency from 2299774418 Hz to 2299775020 Hz D0228 23:11:20.824991 36044 parameters.go:238] Clock(Realtime): error: -149 ns, adjusted frequency from 2299774441 Hz to 2299774301 Hz D0228 23:11:20.825100 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793012534484334 monotonicBaseRef:82000251049 monotonicFrequency:2299775020 realtimeReady:1 realtimeBaseCycles:8793012535065023 realtimeBaseRef:1582931480824985190 realtimeFrequency:2299774301} D0228 23:11:21.824896 36044 parameters.go:238] Clock(Monotonic): error: -130 ns, adjusted frequency from 2299775020 Hz to 2299774463 Hz D0228 23:11:21.825140 36044 parameters.go:238] Clock(Realtime): error: 587 ns, adjusted frequency from 2299774301 Hz to 2299775951 Hz D0228 23:11:21.825295 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793014834581419 monotonicBaseRef:83000391090 monotonicFrequency:2299774463 realtimeReady:1 realtimeBaseCycles:8793014835179002 realtimeBaseRef:1582931481825132890 realtimeFrequency:2299775951} D0228 23:11:22.824852 36044 parameters.go:238] Clock(Monotonic): error: -192 ns, adjusted frequency from 2299774463 Hz to 2299774223 Hz D0228 23:11:22.825041 36044 parameters.go:238] Clock(Realtime): error: -423 ns, adjusted frequency from 2299775951 Hz to 2299773623 Hz D0228 23:11:22.825154 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793017134263174 monotonicBaseRef:84000350778 monotonicFrequency:2299774223 realtimeReady:1 realtimeBaseCycles:8793017134731868 realtimeBaseRef:1582931482825035887 realtimeFrequency:2299773623} D0228 23:11:23.824825 36044 parameters.go:238] Clock(Monotonic): error: -66 ns, adjusted frequency from 2299774223 Hz to 2299774527 Hz D0228 23:11:23.825018 36044 parameters.go:238] Clock(Realtime): error: 17 ns, adjusted frequency from 2299773623 Hz to 2299774642 Hz D0228 23:11:23.825144 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793019433976068 monotonicBaseRef:85000324110 monotonicFrequency:2299774527 realtimeReady:1 realtimeBaseCycles:8793019434452029 realtimeBaseRef:1582931483825012640 realtimeFrequency:2299774642} D0228 23:11:24.824872 36044 parameters.go:238] Clock(Monotonic): error: -87 ns, adjusted frequency from 2299774527 Hz to 2299774519 Hz D0228 23:11:24.825118 36044 parameters.go:238] Clock(Realtime): error: 64 ns, adjusted frequency from 2299774642 Hz to 2299774734 Hz D0228 23:11:24.825219 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793021733826992 monotonicBaseRef:86000357329 monotonicFrequency:2299774519 realtimeReady:1 realtimeBaseCycles:8793021734440701 realtimeBaseRef:1582931484825105705 realtimeFrequency:2299774734} D0228 23:11:25.824804 36044 parameters.go:238] Clock(Monotonic): error: 410 ns, adjusted frequency from 2299774519 Hz to 2299775526 Hz D0228 23:11:25.825040 36044 parameters.go:238] Clock(Realtime): error: 160 ns, adjusted frequency from 2299774734 Hz to 2299774857 Hz D0228 23:11:25.825173 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793024033475851 monotonicBaseRef:87000302688 monotonicFrequency:2299775526 realtimeReady:1 realtimeBaseCycles:8793024034047830 realtimeBaseRef:1582931485825032826 realtimeFrequency:2299774857} D0228 23:11:26.824811 36044 parameters.go:238] Clock(Monotonic): error: -528 ns, adjusted frequency from 2299775526 Hz to 2299773428 Hz D0228 23:11:26.825016 36044 parameters.go:238] Clock(Realtime): error: -116 ns, adjusted frequency from 2299774857 Hz to 2299774308 Hz D0228 23:11:26.825150 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793026333278441 monotonicBaseRef:88000314456 monotonicFrequency:2299773428 realtimeReady:1 realtimeBaseCycles:8793026333772368 realtimeBaseRef:1582931486825010946 realtimeFrequency:2299774308} D0228 23:11:27.826062 36044 parameters.go:238] Clock(Monotonic): error: 251 ns, adjusted frequency from 2299773428 Hz to 2299775327 Hz D0228 23:11:27.826288 36044 parameters.go:238] Clock(Realtime): error: 220 ns, adjusted frequency from 2299774308 Hz to 2299775112 Hz D0228 23:11:27.826447 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793028635923710 monotonicBaseRef:89001563205 monotonicFrequency:2299775327 realtimeReady:1 realtimeBaseCycles:8793028636465684 realtimeBaseRef:1582931487826280204 realtimeFrequency:2299775112} D0228 23:11:28.827158 36044 parameters.go:238] Clock(Monotonic): error: -19 ns, adjusted frequency from 2299775327 Hz to 2299774513 Hz D0228 23:11:28.827371 36044 parameters.go:238] Clock(Realtime): error: 53 ns, adjusted frequency from 2299775112 Hz to 2299774756 Hz D0228 23:11:28.827502 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793030938221675 monotonicBaseRef:90002660111 monotonicFrequency:2299774513 realtimeReady:1 realtimeBaseCycles:8793030938729610 realtimeBaseRef:1582931488827362402 realtimeFrequency:2299774756} I0228 23:11:28.977977 36044 watchdog.go:277] Watchdog starting loop, tasks: 16, discount: 0s D0228 23:11:29.824750 36044 parameters.go:238] Clock(Monotonic): error: -229 ns, adjusted frequency from 2299774513 Hz to 2299774185 Hz D0228 23:11:29.825025 36044 parameters.go:238] Clock(Realtime): error: -238 ns, adjusted frequency from 2299774756 Hz to 2299774018 Hz D0228 23:11:29.825119 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793033232462796 monotonicBaseRef:91000254052 monotonicFrequency:2299774185 realtimeReady:1 realtimeBaseCycles:8793033233112588 realtimeBaseRef:1582931489825017921 realtimeFrequency:2299774018} D0228 23:11:30.288761 36044 urpc.go:577] urpc: unmarshal success. D0228 23:11:30.288970 36044 controller.go:501] containerManager.Signal &{CID:ci-gvisor-ptrace-proxy-sandbox-race-2 Signo:0 PID:0 Mode:Process} D0228 23:11:30.289256 36044 urpc.go:534] urpc: successfully marshalled 37 bytes. D0228 23:11:30.824741 36044 parameters.go:238] Clock(Monotonic): error: 424 ns, adjusted frequency from 2299774185 Hz to 2299775549 Hz D0228 23:11:30.824908 36044 parameters.go:238] Clock(Realtime): error: -45 ns, adjusted frequency from 2299774018 Hz to 2299774547 Hz D0228 23:11:30.825010 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793035532207339 monotonicBaseRef:92000241162 monotonicFrequency:2299775549 realtimeReady:1 realtimeBaseCycles:8793035532623876 realtimeBaseRef:1582931490824903679 realtimeFrequency:2299774547} D0228 23:11:31.824976 36044 parameters.go:238] Clock(Monotonic): error: -127 ns, adjusted frequency from 2299775549 Hz to 2299774272 Hz D0228 23:11:31.825233 36044 parameters.go:238] Clock(Realtime): error: -210 ns, adjusted frequency from 2299774547 Hz to 2299774179 Hz D0228 23:11:31.825343 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793037832083110 monotonicBaseRef:93000284741 monotonicFrequency:2299774272 realtimeReady:1 realtimeBaseCycles:8793037833142301 realtimeBaseRef:1582931491825227135 realtimeFrequency:2299774179} I0228 23:11:31.982110 46872 main.go:296] *************************** I0228 23:11:31.982259 46872 main.go:297] Args: [/syzkaller/managers/ptrace-proxy-sandbox-race/current/image -root /syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=ptrace -file-access=shared -network=sandbox -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-proxy-sandbox-race-2 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=true -cover=0 -fault_call=-1 -fault_nth=-1 /syzkaller332252859] I0228 23:11:31.982647 46872 main.go:298] Version release-20200219.0-63-gc96bb4d2ebc6 I0228 23:11:31.982719 46872 main.go:299] PID: 46872 I0228 23:11:31.982790 46872 main.go:300] UID: 0, GID: 0 I0228 23:11:31.982847 46872 main.go:301] Configuration: I0228 23:11:31.982909 46872 main.go:302] RootDir: /syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root I0228 23:11:31.982967 46872 main.go:303] Platform: ptrace I0228 23:11:31.983039 46872 main.go:304] FileAccess: shared, overlay: false I0228 23:11:31.983115 46872 main.go:305] Network: sandbox, logging: false I0228 23:11:31.983187 46872 main.go:306] Strace: false, max size: 1024, syscalls: [] I0228 23:11:31.983251 46872 main.go:307] *************************** W0228 23:11:31.983326 46872 main.go:312] Block the TERM signal. This is only safe in tests! D0228 23:11:31.983655 46872 container.go:159] Load container "/syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root" "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:31.989447 46872 container.go:592] Signal container "ci-gvisor-ptrace-proxy-sandbox-race-2": signal 0 D0228 23:11:31.989575 46872 sandbox.go:788] Signal sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:31.989661 46872 sandbox.go:318] Connecting to sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:31.990031 46872 urpc.go:534] urpc: successfully marshalled 117 bytes. D0228 23:11:31.990757 36044 urpc.go:577] urpc: unmarshal success. D0228 23:11:31.990936 36044 controller.go:501] containerManager.Signal &{CID:ci-gvisor-ptrace-proxy-sandbox-race-2 Signo:0 PID:0 Mode:Process} D0228 23:11:31.991163 36044 urpc.go:534] urpc: successfully marshalled 37 bytes. D0228 23:11:31.991307 46872 urpc.go:577] urpc: unmarshal success. D0228 23:11:31.991431 46872 exec.go:120] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=true -cover=0 -fault_call=-1 -fault_nth=-1 /syzkaller332252859 D0228 23:11:31.991575 46872 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0228 23:11:31.991737 46872 container.go:533] Execute in container "ci-gvisor-ptrace-proxy-sandbox-race-2", args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=true -cover=0 -fault_call=-1 -fault_nth=-1 /syzkaller332252859 D0228 23:11:31.991917 46872 sandbox.go:283] Executing new process in container "ci-gvisor-ptrace-proxy-sandbox-race-2" in sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:31.992066 46872 sandbox.go:318] Connecting to sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:31.992808 46872 urpc.go:534] urpc: successfully marshalled 634 bytes. D0228 23:11:31.993083 36044 urpc.go:577] urpc: unmarshal success. D0228 23:11:31.994008 36044 controller.go:267] containerManager.ExecuteAsync: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=true -cover=0 -fault_call=-1 -fault_nth=-1 /syzkaller332252859 D0228 23:11:31.994217 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 5, Names: [etc]} D0228 23:11:31.994826 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:31.994964 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.etc, Size: 1} D0228 23:11:31.995413 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} I0228 23:11:31.995757 36044 kernel.go:795] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=true -cover=0 -fault_call=-1 -fault_nth=-1 /syzkaller332252859] D0228 23:11:31.996399 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 5, Names: [syz-execprog]} D0228 23:11:31.997301 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 24119712, BlockSize: 4096, Blocks: 47112, ATime: {Sec: 1582836029, NanoSec: 349298839}, MTime: {Sec: 1582836029, NanoSec: 349298839}, CTime: {Sec: 1582931399, NanoSec: 850793797}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 18612267}]} D0228 23:11:31.997453 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syz-execprog, Size: 1} D0228 23:11:31.997834 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:31.998033 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetattr{FID: 5, AttrMask: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime INo Size Blocks BTime Gen DataVersion}} D0228 23:11:31.998683 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, QID: QID{Type: 0, Version: 0, Path: 18612267}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 24119712, BlockSize: 4096, Blocks: 47112, ATime: {Sec: 1582836029, NanoSec: 349298839}, MTime: {Sec: 1582836029, NanoSec: 349298839}, CTime: {Sec: 1582931399, NanoSec: 850793797}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} D0228 23:11:31.999013 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalk{FID: 5, NewFID: 6, Names: []} D0228 23:11:31.999724 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rwalk{QIDs: []} D0228 23:11:31.999808 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tlopen{FID: 6, Flags: ReadOnly} D0228 23:11:32.000854 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 18612267}, IoUnit: 0, File: &{{33}}} D0228 23:11:32.007011 36044 syscalls.go:266] Allocating stack with size of 8388608 bytes D0228 23:11:32.011029 36044 loader.go:832] updated processes: map[{ci-gvisor-ptrace-proxy-sandbox-race-2 0}:0xc0003428e0 {ci-gvisor-ptrace-proxy-sandbox-race-2 22}:0xc0005ee2c0] D0228 23:11:32.011294 36044 urpc.go:534] urpc: successfully marshalled 37 bytes. D0228 23:11:32.011502 46872 urpc.go:577] urpc: unmarshal success. D0228 23:11:32.011727 46872 container.go:580] Wait on PID 22 in container "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:32.011856 46872 sandbox.go:743] Waiting for PID 22 in sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:32.011987 46872 sandbox.go:318] Connecting to sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:32.012353 46872 urpc.go:534] urpc: successfully marshalled 100 bytes. D0228 23:11:32.012658 36044 urpc.go:577] urpc: unmarshal success. D0228 23:11:32.012902 36044 controller.go:443] containerManager.Wait D0228 23:11:32.013741 36044 task_block.go:223] [ 22] Interrupt queued D0228 23:11:32.213233 36044 task_block.go:223] [ 23] Interrupt queued D0228 23:11:32.214296 36044 task_block.go:223] [ 24] Interrupt queued D0228 23:11:32.217277 36044 task_block.go:223] [ 25] Interrupt queued D0228 23:11:32.218801 36044 task_block.go:223] [ 26] Interrupt queued D0228 23:11:32.233585 36044 task_block.go:223] [ 27] Interrupt queued D0228 23:11:32.239502 36044 task_block.go:223] [ 28] Interrupt queued D0228 23:11:32.249199 36044 task_block.go:223] [ 29] Interrupt queued D0228 23:11:32.288874 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 7, Names: [etc]} D0228 23:11:32.289512 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.289665 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.etc, Size: 1} D0228 23:11:32.290057 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.315909 36044 task_block.go:223] [ 30] Interrupt queued D0228 23:11:32.343744 36044 task_block.go:223] [ 31] Interrupt queued D0228 23:11:32.347622 36044 task_block.go:223] [ 32] Interrupt queued D0228 23:11:32.355512 36044 task_block.go:223] [ 33] Interrupt queued D0228 23:11:32.378916 36044 task_block.go:223] [ 34] Interrupt queued D0228 23:11:32.381005 36044 task_block.go:223] [ 35] Interrupt queued D0228 23:11:32.386580 36044 task_block.go:223] [ 36] Interrupt queued D0228 23:11:32.414312 36044 task_block.go:223] [ 37] Interrupt queued D0228 23:11:32.420114 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 7, Names: [syzkaller332252859]} D0228 23:11:32.420944 36044 task_block.go:223] [ 38] Interrupt queued D0228 23:11:32.421304 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 804, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1582931491, NanoSec: 951818995}, MTime: {Sec: 1582931491, NanoSec: 951818995}, CTime: {Sec: 1582931491, NanoSec: 951818995}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 18612228}]} D0228 23:11:32.421515 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzkaller332252859, Size: 1} D0228 23:11:32.421897 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.422192 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetattr{FID: 7, AttrMask: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime INo Size Blocks BTime Gen DataVersion}} D0228 23:11:32.422915 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, QID: QID{Type: 0, Version: 0, Path: 18612228}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 804, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1582931491, NanoSec: 951818995}, MTime: {Sec: 1582931491, NanoSec: 951818995}, CTime: {Sec: 1582931491, NanoSec: 951818995}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} D0228 23:11:32.423076 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalk{FID: 7, NewFID: 8, Names: []} D0228 23:11:32.423567 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rwalk{QIDs: []} D0228 23:11:32.423670 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tlopen{FID: 8, Flags: ReadOnly} D0228 23:11:32.424272 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 18612228}, IoUnit: 0, File: &{{27}}} D0228 23:11:32.425277 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetattr{FID: 8, AttrMask: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime INo Size Blocks BTime Gen DataVersion}} D0228 23:11:32.427458 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, QID: QID{Type: 0, Version: 0, Path: 18612228}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 804, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1582931491, NanoSec: 951818995}, MTime: {Sec: 1582931491, NanoSec: 951818995}, CTime: {Sec: 1582931491, NanoSec: 951818995}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} 2020/02/28 23:11:32 parsed 1 programs D0228 23:11:32.440474 36044 task_stop.go:118] [ 29] Entering internal stop (*kernel.vforkStop)(nil) D0228 23:11:32.441177 36044 task_block.go:223] [ 39] Interrupt queued D0228 23:11:32.452780 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 9, Names: [syz-executor]} D0228 23:11:32.454086 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1579448, BlockSize: 4096, Blocks: 3088, ATime: {Sec: 1582836029, NanoSec: 449308645}, MTime: {Sec: 1582836029, NanoSec: 449308645}, CTime: {Sec: 1582931399, NanoSec: 850793797}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 18612279}]} D0228 23:11:32.454997 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syz-executor, Size: 1} D0228 23:11:32.455419 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.456201 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetattr{FID: 9, AttrMask: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime INo Size Blocks BTime Gen DataVersion}} D0228 23:11:32.456969 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, QID: QID{Type: 0, Version: 0, Path: 18612279}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1579448, BlockSize: 4096, Blocks: 3088, ATime: {Sec: 1582836029, NanoSec: 449308645}, MTime: {Sec: 1582836029, NanoSec: 449308645}, CTime: {Sec: 1582931399, NanoSec: 850793797}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} D0228 23:11:32.457119 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalk{FID: 9, NewFID: 10, Names: []} D0228 23:11:32.457598 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rwalk{QIDs: []} D0228 23:11:32.457692 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tlopen{FID: 10, Flags: ReadOnly} D0228 23:11:32.458386 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 18612279}, IoUnit: 0, File: &{{28}}} D0228 23:11:32.459090 36044 syscalls.go:266] [ 39] Allocating stack with size of 8388608 bytes D0228 23:11:32.459788 36044 task_stop.go:137] [ 29] Leaving internal stop (*kernel.vforkStop)(nil) D0228 23:11:32.478815 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [etc]} D0228 23:11:32.479401 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.479521 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.etc, Size: 1} D0228 23:11:32.479931 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.481890 36044 task_exit.go:221] [ 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:32.483022 36044 task_exit.go:221] [ 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:32.483155 36044 task_signals.go:446] [ 22] Notified of signal 17 D0228 23:11:32.483244 36044 task_block.go:223] [ 22] Interrupt queued D0228 23:11:32.483340 36044 task_block.go:223] [ 22] Interrupt queued D0228 23:11:32.483528 36044 task_signals.go:179] [ 22] Restarting syscall 202 after errno 512: interrupted by signal 17 D0228 23:11:32.483557 36044 task_exit.go:221] [ 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:32.483647 36044 task_signals.go:220] [ 22] Signal 17: delivering to handler D0228 23:11:32.485221 36044 task_block.go:223] [ 40] Interrupt queued D0228 23:11:32.492479 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syz-executor]} D0228 23:11:32.495044 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1579448, BlockSize: 4096, Blocks: 3088, ATime: {Sec: 1582836029, NanoSec: 449308645}, MTime: {Sec: 1582836029, NanoSec: 449308645}, CTime: {Sec: 1582931399, NanoSec: 850793797}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 18612279}]} D0228 23:11:32.495188 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tclunk{FID: 11} D0228 23:11:32.495529 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rclunk{} D0228 23:11:32.495682 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetattr{FID: 9, AttrMask: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime INo Size Blocks BTime Gen DataVersion}} D0228 23:11:32.496492 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, QID: QID{Type: 0, Version: 0, Path: 18612279}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1579448, BlockSize: 4096, Blocks: 3088, ATime: {Sec: 1582836029, NanoSec: 449308645}, MTime: {Sec: 1582836029, NanoSec: 449308645}, CTime: {Sec: 1582931399, NanoSec: 850793797}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} 2020/02/28 23:11:32 executed programs: 0 D0228 23:11:32.506391 36044 task_stop.go:118] [ 22] Entering internal stop (*kernel.vforkStop)(nil) D0228 23:11:32.507144 36044 task_block.go:223] [ 41] Interrupt queued D0228 23:11:32.511514 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syz-executor]} D0228 23:11:32.512634 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1579448, BlockSize: 4096, Blocks: 3088, ATime: {Sec: 1582836029, NanoSec: 449308645}, MTime: {Sec: 1582836029, NanoSec: 449308645}, CTime: {Sec: 1582931399, NanoSec: 850793797}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 18612279}]} D0228 23:11:32.512765 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tclunk{FID: 11} D0228 23:11:32.513119 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rclunk{} D0228 23:11:32.513286 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetattr{FID: 9, AttrMask: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime INo Size Blocks BTime Gen DataVersion}} D0228 23:11:32.513969 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, QID: QID{Type: 0, Version: 0, Path: 18612279}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1579448, BlockSize: 4096, Blocks: 3088, ATime: {Sec: 1582836029, NanoSec: 449308645}, MTime: {Sec: 1582836029, NanoSec: 449308645}, CTime: {Sec: 1582931399, NanoSec: 850793797}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} D0228 23:11:32.515173 36044 syscalls.go:266] [ 41] Allocating stack with size of 8388608 bytes D0228 23:11:32.515844 36044 task_stop.go:137] [ 22] Leaving internal stop (*kernel.vforkStop)(nil) D0228 23:11:32.521120 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [etc]} D0228 23:11:32.521582 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.521700 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.etc, Size: 1} D0228 23:11:32.522111 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.532846 36044 task_block.go:223] [ 42] Interrupt queued D0228 23:11:32.539868 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.540507 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.540662 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.541052 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.541447 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.541931 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.542200 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.542672 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.543195 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.543624 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.543761 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.544177 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.544548 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.545017 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.545258 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.545657 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.546040 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.546454 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.546590 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.547073 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.547579 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.547995 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.548159 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.548559 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.548883 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.549284 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.549392 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.549787 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.550138 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.550619 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.550768 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.551123 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.551566 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.552034 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.552147 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.552564 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.585219 36044 netfilter.go:54] netfilter: convert to binary: current offset: 0 D0228 23:11:32.585340 36044 netfilter.go:54] netfilter: convert to binary: found hook 0 at offset 0 D0228 23:11:32.585452 36044 netfilter.go:54] netfilter: convert to binary: found underflow 0 at offset 0 D0228 23:11:32.585538 36044 netfilter.go:54] netfilter: convert to binary: marshalling standard target D0228 23:11:32.585620 36044 netfilter.go:54] netfilter: convert to binary: adding entry: {IPTEntry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0228 23:11:32.586152 36044 netfilter.go:54] netfilter: convert to binary: current offset: 152 D0228 23:11:32.586221 36044 netfilter.go:54] netfilter: convert to binary: found hook 1 at offset 152 D0228 23:11:32.586296 36044 netfilter.go:54] netfilter: convert to binary: found underflow 1 at offset 152 D0228 23:11:32.586358 36044 netfilter.go:54] netfilter: convert to binary: marshalling standard target D0228 23:11:32.586435 36044 netfilter.go:54] netfilter: convert to binary: adding entry: {IPTEntry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0228 23:11:32.586820 36044 netfilter.go:54] netfilter: convert to binary: current offset: 304 D0228 23:11:32.586881 36044 netfilter.go:54] netfilter: convert to binary: found hook 3 at offset 304 D0228 23:11:32.586951 36044 netfilter.go:54] netfilter: convert to binary: found underflow 3 at offset 304 D0228 23:11:32.587015 36044 netfilter.go:54] netfilter: convert to binary: marshalling standard target D0228 23:11:32.587076 36044 netfilter.go:54] netfilter: convert to binary: adding entry: {IPTEntry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0228 23:11:32.587522 36044 netfilter.go:54] netfilter: convert to binary: current offset: 456 D0228 23:11:32.587591 36044 netfilter.go:54] netfilter: convert to binary: found hook 4 at offset 456 D0228 23:11:32.587669 36044 netfilter.go:54] netfilter: convert to binary: found underflow 4 at offset 456 D0228 23:11:32.587745 36044 netfilter.go:54] netfilter: convert to binary: marshalling standard target D0228 23:11:32.587828 36044 netfilter.go:54] netfilter: convert to binary: adding entry: {IPTEntry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0228 23:11:32.588436 36044 netfilter.go:54] netfilter: convert to binary: current offset: 608 D0228 23:11:32.588549 36044 netfilter.go:54] netfilter: convert to binary: adding entry: {IPTEntry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:176 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[64 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} D0228 23:11:32.589219 36044 netfilter.go:54] netfilter: convert to binary: finished with an marshalled size of 0 D0228 23:11:32.589313 36044 netfilter.go:54] netfilter: convert to binary: current offset: 0 D0228 23:11:32.589390 36044 netfilter.go:54] netfilter: convert to binary: found hook 0 at offset 0 D0228 23:11:32.589469 36044 netfilter.go:54] netfilter: convert to binary: found underflow 0 at offset 0 D0228 23:11:32.589550 36044 netfilter.go:54] netfilter: convert to binary: marshalling standard target D0228 23:11:32.589631 36044 netfilter.go:54] netfilter: convert to binary: adding entry: {IPTEntry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0228 23:11:32.590230 36044 netfilter.go:54] netfilter: convert to binary: current offset: 152 D0228 23:11:32.590339 36044 netfilter.go:54] netfilter: convert to binary: found hook 3 at offset 152 D0228 23:11:32.590428 36044 netfilter.go:54] netfilter: convert to binary: found underflow 3 at offset 152 D0228 23:11:32.590500 36044 netfilter.go:54] netfilter: convert to binary: marshalling standard target D0228 23:11:32.590557 36044 netfilter.go:54] netfilter: convert to binary: adding entry: {IPTEntry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0228 23:11:32.590963 36044 netfilter.go:54] netfilter: convert to binary: current offset: 304 D0228 23:11:32.591034 36044 netfilter.go:54] netfilter: convert to binary: adding entry: {IPTEntry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:176 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[64 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} D0228 23:11:32.591481 36044 netfilter.go:54] netfilter: convert to binary: finished with an marshalled size of 0 D0228 23:11:32.591570 36044 netfilter.go:54] netfilter: convert to binary: current offset: 0 D0228 23:11:32.591628 36044 netfilter.go:54] netfilter: convert to binary: found hook 1 at offset 0 D0228 23:11:32.591691 36044 netfilter.go:54] netfilter: convert to binary: found underflow 1 at offset 0 D0228 23:11:32.591745 36044 netfilter.go:54] netfilter: convert to binary: marshalling standard target D0228 23:11:32.591801 36044 netfilter.go:54] netfilter: convert to binary: adding entry: {IPTEntry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0228 23:11:32.592213 36044 netfilter.go:54] netfilter: convert to binary: current offset: 152 D0228 23:11:32.592282 36044 netfilter.go:54] netfilter: convert to binary: found hook 2 at offset 152 D0228 23:11:32.592345 36044 netfilter.go:54] netfilter: convert to binary: found underflow 2 at offset 152 D0228 23:11:32.592400 36044 netfilter.go:54] netfilter: convert to binary: marshalling standard target D0228 23:11:32.592456 36044 netfilter.go:54] netfilter: convert to binary: adding entry: {IPTEntry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0228 23:11:32.592859 36044 netfilter.go:54] netfilter: convert to binary: current offset: 304 D0228 23:11:32.592924 36044 netfilter.go:54] netfilter: convert to binary: found hook 3 at offset 304 D0228 23:11:32.592993 36044 netfilter.go:54] netfilter: convert to binary: found underflow 3 at offset 304 D0228 23:11:32.593056 36044 netfilter.go:54] netfilter: convert to binary: marshalling standard target D0228 23:11:32.593121 36044 netfilter.go:54] netfilter: convert to binary: adding entry: {IPTEntry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0228 23:11:32.593516 36044 netfilter.go:54] netfilter: convert to binary: current offset: 456 D0228 23:11:32.593577 36044 netfilter.go:54] netfilter: convert to binary: adding entry: {IPTEntry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:176 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[64 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} D0228 23:11:32.594001 36044 netfilter.go:54] netfilter: convert to binary: finished with an marshalled size of 0 D0228 23:11:32.801137 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.801815 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.801960 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.802400 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.802719 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.803182 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.803330 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.822069 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.822699 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.823838 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.823995 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.824474 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.824727 36044 parameters.go:238] Clock(Monotonic): error: -321 ns, adjusted frequency from 2299774272 Hz to 2299773874 Hz D0228 23:11:32.824888 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.824932 36044 parameters.go:238] Clock(Realtime): error: 118 ns, adjusted frequency from 2299774179 Hz to 2299774920 Hz D0228 23:11:32.825036 36044 timekeeper.go:209] Updating VDSO parameters: {monotonicReady:1 monotonicBaseCycles:8793040131740156 monotonicBaseRef:94000233768 monotonicFrequency:2299773874 realtimeReady:1 realtimeBaseCycles:8793040132227699 realtimeBaseRef:1582931492824927635 realtimeFrequency:2299774920} D0228 23:11:32.825282 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.825401 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.825793 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.826105 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.826470 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.826555 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.826999 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.827278 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.827672 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.827799 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.828208 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.828489 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.828881 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.829017 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.829455 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.829767 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.830167 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.830275 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.830626 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.831011 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.831517 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.831672 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.832130 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.832506 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.832946 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.833078 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.833507 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.848353 36044 task_block.go:223] [ 43] Interrupt queued D0228 23:11:32.860224 36044 task_block.go:223] [ 44] Interrupt queued D0228 23:11:32.890835 36044 task_block.go:223] [ 45] Interrupt queued D0228 23:11:32.910663 36044 task_block.go:223] [ 44] Interrupt queued D0228 23:11:32.910621 36044 task_block.go:223] [ 44] Interrupt queued D0228 23:11:32.910913 36044 task_block.go:223] [ 45] Interrupt queued D0228 23:11:32.910956 36044 task_block.go:223] [ 45] Interrupt queued D0228 23:11:32.911052 36044 task_exit.go:221] [ 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:32.911234 36044 task_exit.go:221] [ 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:32.911307 36044 task_signals.go:189] [ 44] Signal 9: terminating thread group D0228 23:11:32.911413 36044 task_signals.go:189] [ 45] Signal 9: terminating thread group I0228 23:11:32.911420 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 43, TID: 44, fault addr: 0x0 D0228 23:11:32.911640 36044 task_exit.go:221] [ 44] Transitioning from exit state TaskExitNone to TaskExitInitiated I0228 23:11:32.911673 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 43, TID: 45, fault addr: 0x0 D0228 23:11:32.911792 36044 task_exit.go:221] [ 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:32.911875 36044 task_exit.go:221] [ 44] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:32.912175 36044 task_exit.go:221] [ 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:32.914110 36044 task_exit.go:221] [ 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:32.914218 36044 task_exit.go:221] [ 45] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:32.914384 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:32.915726 36044 task_exit.go:221] [ 43] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:32.918818 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.919416 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.919540 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.919968 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.920534 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.920967 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.921079 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.921411 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.921873 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.922262 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.922377 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.922778 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.928129 36044 task_block.go:223] [ 46] Interrupt queued D0228 23:11:32.941957 36044 task_block.go:223] [ 47] Interrupt queued D0228 23:11:32.965738 36044 task_block.go:223] [ 48] Interrupt queued D0228 23:11:32.978320 36044 task_block.go:223] [ 47] Interrupt queued D0228 23:11:32.978560 36044 task_block.go:223] [ 48] Interrupt queued D0228 23:11:32.978548 36044 task_block.go:223] [ 47] Interrupt queued D0228 23:11:32.978608 36044 task_block.go:223] [ 48] Interrupt queued D0228 23:11:32.978664 36044 task_exit.go:221] [ 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:32.978798 36044 task_signals.go:189] [ 48] Signal 9: terminating thread group D0228 23:11:32.978865 36044 task_exit.go:221] [ 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:32.978935 36044 task_signals.go:189] [ 47] Signal 9: terminating thread group I0228 23:11:32.979033 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 46, TID: 48, fault addr: 0x0 D0228 23:11:32.979200 36044 task_exit.go:221] [ 48] Transitioning from exit state TaskExitNone to TaskExitInitiated I0228 23:11:32.979297 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 46, TID: 47, fault addr: 0x0 D0228 23:11:32.979391 36044 task_exit.go:221] [ 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:32.979490 36044 task_exit.go:221] [ 48] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:32.979640 36044 task_exit.go:221] [ 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:32.981142 36044 task_exit.go:221] [ 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:32.981257 36044 task_exit.go:221] [ 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:32.981408 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:32.981730 36044 task_exit.go:221] [ 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:32.984370 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.985007 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.985188 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.985650 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.986232 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.986781 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.986913 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.987337 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.987868 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:32.988443 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:32.988597 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:32.989044 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:32.994201 36044 task_block.go:223] [ 49] Interrupt queued D0228 23:11:33.004567 36044 task_block.go:223] [ 50] Interrupt queued D0228 23:11:33.030117 36044 task_block.go:223] [ 51] Interrupt queued D0228 23:11:33.047428 36044 task_block.go:223] [ 50] Interrupt queued D0228 23:11:33.047559 36044 task_block.go:223] [ 51] Interrupt queued D0228 23:11:33.047553 36044 task_block.go:223] [ 50] Interrupt queued D0228 23:11:33.047634 36044 task_exit.go:221] [ 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.047696 36044 task_block.go:223] [ 51] Interrupt queued D0228 23:11:33.047813 36044 task_exit.go:221] [ 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.047785 36044 task_signals.go:189] [ 50] Signal 9: terminating thread group D0228 23:11:33.047964 36044 task_signals.go:189] [ 51] Signal 9: terminating thread group I0228 23:11:33.048104 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 49, TID: 50, fault addr: 0x0 D0228 23:11:33.048265 36044 task_exit.go:221] [ 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.048432 36044 task_exit.go:221] [ 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0228 23:11:33.048364 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 49, TID: 51, fault addr: 0x0 D0228 23:11:33.048504 36044 task_exit.go:221] [ 50] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.048871 36044 task_exit.go:221] [ 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.049852 36044 task_exit.go:221] [ 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.049974 36044 task_exit.go:221] [ 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.050107 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:33.050409 36044 task_exit.go:221] [ 49] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.053018 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.053536 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.053689 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.054129 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.054909 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.055327 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.055444 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.055851 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.056455 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.056852 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.056984 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.057383 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.061964 36044 task_block.go:223] [ 52] Interrupt queued D0228 23:11:33.069711 36044 task_block.go:223] [ 53] Interrupt queued D0228 23:11:33.092408 36044 task_block.go:223] [ 54] Interrupt queued D0228 23:11:33.096884 36044 task_block.go:223] [ 55] Interrupt queued D0228 23:11:33.110606 36044 task_block.go:223] [ 53] Interrupt queued D0228 23:11:33.110640 36044 task_block.go:223] [ 53] Interrupt queued D0228 23:11:33.110746 36044 task_block.go:223] [ 54] Interrupt queued D0228 23:11:33.110837 36044 task_block.go:223] [ 55] Interrupt queued D0228 23:11:33.110838 36044 task_block.go:223] [ 54] Interrupt queued D0228 23:11:33.110919 36044 task_exit.go:221] [ 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.110958 36044 task_block.go:223] [ 55] Interrupt queued D0228 23:11:33.112043 36044 task_signals.go:189] [ 54] Signal 9: terminating thread group D0228 23:11:33.112076 36044 task_signals.go:189] [ 53] Signal 9: terminating thread group I0228 23:11:33.112203 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 52, TID: 54, fault addr: 0x0 D0228 23:11:33.112219 36044 task_signals.go:189] [ 55] Signal 9: terminating thread group I0228 23:11:33.112376 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 52, TID: 53, fault addr: 0x0 D0228 23:11:33.112378 36044 task_exit.go:221] [ 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.112622 36044 task_exit.go:221] [ 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.112827 36044 task_exit.go:221] [ 53] Transitioning from exit state TaskExitNone to TaskExitInitiated I0228 23:11:33.112618 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 52, TID: 55, fault addr: 0x0 D0228 23:11:33.113024 36044 task_exit.go:221] [ 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.113100 36044 task_exit.go:221] [ 53] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.113266 36044 task_exit.go:221] [ 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.113370 36044 task_exit.go:221] [ 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.113583 36044 task_exit.go:221] [ 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.115132 36044 task_exit.go:221] [ 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.115251 36044 task_exit.go:221] [ 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.115393 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:33.115624 36044 task_exit.go:221] [ 52] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.117363 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.117879 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.118018 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.118453 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.119049 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.119975 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.120126 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.120595 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.121132 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.121609 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.121704 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.122020 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.126663 36044 task_block.go:223] [ 56] Interrupt queued D0228 23:11:33.133684 36044 task_block.go:223] [ 57] Interrupt queued D0228 23:11:33.151545 36044 task_block.go:223] [ 58] Interrupt queued D0228 23:11:33.154805 36044 task_block.go:223] [ 59] Interrupt queued D0228 23:11:33.168093 36044 task_block.go:223] [ 57] Interrupt queued D0228 23:11:33.168070 36044 task_block.go:223] [ 57] Interrupt queued D0228 23:11:33.168384 36044 task_block.go:223] [ 58] Interrupt queued D0228 23:11:33.168438 36044 task_block.go:223] [ 58] Interrupt queued D0228 23:11:33.168512 36044 task_block.go:223] [ 59] Interrupt queued D0228 23:11:33.168549 36044 task_block.go:223] [ 59] Interrupt queued D0228 23:11:33.168658 36044 task_exit.go:221] [ 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.168677 36044 task_signals.go:189] [ 58] Signal 9: terminating thread group D0228 23:11:33.168836 36044 task_signals.go:189] [ 59] Signal 9: terminating thread group D0228 23:11:33.168825 36044 task_signals.go:189] [ 57] Signal 9: terminating thread group I0228 23:11:33.168851 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 56, TID: 58, fault addr: 0x0 D0228 23:11:33.168962 36044 task_exit.go:221] [ 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0228 23:11:33.169265 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 56, TID: 59, fault addr: 0x0 D0228 23:11:33.169303 36044 task_exit.go:221] [ 58] Transitioning from exit state TaskExitNone to TaskExitInitiated I0228 23:11:33.169434 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 56, TID: 57, fault addr: 0x0 D0228 23:11:33.169522 36044 task_exit.go:221] [ 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.169625 36044 task_exit.go:221] [ 58] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.169835 36044 task_exit.go:221] [ 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.169995 36044 task_exit.go:221] [ 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.170088 36044 task_exit.go:221] [ 59] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.170345 36044 task_exit.go:221] [ 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.171414 36044 task_exit.go:221] [ 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.171529 36044 task_exit.go:221] [ 57] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.171665 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:33.172243 36044 task_exit.go:221] [ 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.174699 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.175337 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.175524 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.175909 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.176537 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.176938 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.177075 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.177603 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.178437 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.178916 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.179063 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.179423 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.185643 36044 task_block.go:223] [ 60] Interrupt queued D0228 23:11:33.193363 36044 task_block.go:223] [ 61] Interrupt queued D0228 23:11:33.207266 36044 task_block.go:223] [ 62] Interrupt queued D0228 23:11:33.217028 36044 task_block.go:223] [ 61] Interrupt queued D0228 23:11:33.217112 36044 task_block.go:223] [ 61] Interrupt queued D0228 23:11:33.217192 36044 task_block.go:223] [ 62] Interrupt queued D0228 23:11:33.217219 36044 task_block.go:223] [ 62] Interrupt queued D0228 23:11:33.217285 36044 task_exit.go:221] [ 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.217453 36044 task_signals.go:189] [ 61] Signal 9: terminating thread group D0228 23:11:33.217472 36044 task_exit.go:221] [ 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.217549 36044 task_signals.go:189] [ 62] Signal 9: terminating thread group I0228 23:11:33.217671 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 60, TID: 62, fault addr: 0x0 D0228 23:11:33.217817 36044 task_exit.go:221] [ 62] Transitioning from exit state TaskExitNone to TaskExitInitiated I0228 23:11:33.217925 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 60, TID: 61, fault addr: 0x0 D0228 23:11:33.217984 36044 task_exit.go:221] [ 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.218113 36044 task_exit.go:221] [ 62] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.218439 36044 task_exit.go:221] [ 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.219470 36044 task_exit.go:221] [ 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.219604 36044 task_exit.go:221] [ 61] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.219753 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:33.220518 36044 task_exit.go:221] [ 60] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.223688 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.224465 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.224625 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.225012 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.226343 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.226876 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.227037 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.227429 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.227983 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.228506 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.228621 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.228926 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.234173 36044 task_block.go:223] [ 63] Interrupt queued D0228 23:11:33.240887 36044 task_block.go:223] [ 64] Interrupt queued D0228 23:11:33.256538 36044 task_block.go:223] [ 65] Interrupt queued D0228 23:11:33.259474 36044 task_block.go:223] [ 66] Interrupt queued D0228 23:11:33.277676 36044 task_block.go:223] [ 64] Interrupt queued D0228 23:11:33.277705 36044 task_block.go:223] [ 64] Interrupt queued D0228 23:11:33.277830 36044 task_block.go:223] [ 65] Interrupt queued D0228 23:11:33.277873 36044 task_block.go:223] [ 65] Interrupt queued D0228 23:11:33.277958 36044 task_block.go:223] [ 66] Interrupt queued D0228 23:11:33.278068 36044 task_block.go:223] [ 66] Interrupt queued D0228 23:11:33.278065 36044 task_signals.go:189] [ 65] Signal 9: terminating thread group D0228 23:11:33.278072 36044 task_exit.go:221] [ 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.278335 36044 task_signals.go:189] [ 64] Signal 9: terminating thread group D0228 23:11:33.278432 36044 task_signals.go:189] [ 66] Signal 9: terminating thread group I0228 23:11:33.278404 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 63, TID: 65, fault addr: 0x0 D0228 23:11:33.278502 36044 task_exit.go:221] [ 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0228 23:11:33.278585 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 63, TID: 64, fault addr: 0x0 D0228 23:11:33.278714 36044 task_exit.go:221] [ 64] Transitioning from exit state TaskExitNone to TaskExitInitiated I0228 23:11:33.278725 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 63, TID: 66, fault addr: 0x0 D0228 23:11:33.278941 36044 task_exit.go:221] [ 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.279159 36044 task_exit.go:221] [ 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.279322 36044 task_exit.go:221] [ 64] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.279531 36044 task_exit.go:221] [ 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.279962 36044 task_exit.go:221] [ 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.280146 36044 task_exit.go:221] [ 65] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.280948 36044 task_exit.go:221] [ 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.281081 36044 task_exit.go:221] [ 66] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.281208 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:33.281528 36044 task_exit.go:221] [ 63] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.283504 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.284079 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.284239 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.284795 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.285541 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.285979 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.286106 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.286418 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.286987 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.287389 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.287502 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.287823 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.293136 36044 task_block.go:223] [ 67] Interrupt queued D0228 23:11:33.299671 36044 task_block.go:223] [ 68] Interrupt queued D0228 23:11:33.321797 36044 task_block.go:223] [ 69] Interrupt queued D0228 23:11:33.336291 36044 task_block.go:223] [ 68] Interrupt queued D0228 23:11:33.336351 36044 task_block.go:223] [ 68] Interrupt queued D0228 23:11:33.336449 36044 task_block.go:223] [ 69] Interrupt queued D0228 23:11:33.336555 36044 task_block.go:223] [ 69] Interrupt queued D0228 23:11:33.336570 36044 task_exit.go:221] [ 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.336795 36044 task_signals.go:189] [ 69] Signal 9: terminating thread group D0228 23:11:33.336906 36044 task_signals.go:189] [ 68] Signal 9: terminating thread group D0228 23:11:33.336876 36044 task_exit.go:221] [ 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0228 23:11:33.337159 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 67, TID: 69, fault addr: 0x0 D0228 23:11:33.337315 36044 task_exit.go:221] [ 69] Transitioning from exit state TaskExitNone to TaskExitInitiated I0228 23:11:33.337407 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 67, TID: 68, fault addr: 0x0 D0228 23:11:33.337462 36044 task_exit.go:221] [ 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.337600 36044 task_exit.go:221] [ 69] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.337739 36044 task_exit.go:221] [ 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.338628 36044 task_exit.go:221] [ 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.338771 36044 task_exit.go:221] [ 68] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.338925 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:33.339053 36044 task_exit.go:221] [ 67] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.343026 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.343630 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.343806 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.344226 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.345444 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.346017 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.346179 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.346641 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.347562 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.348066 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.348212 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.348632 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.355942 36044 task_block.go:223] [ 70] Interrupt queued D0228 23:11:33.362542 36044 task_block.go:223] [ 71] Interrupt queued D0228 23:11:33.375845 36044 task_block.go:223] [ 72] Interrupt queued D0228 23:11:33.385200 36044 task_block.go:223] [ 71] Interrupt queued D0228 23:11:33.385325 36044 task_block.go:223] [ 72] Interrupt queued D0228 23:11:33.385342 36044 task_block.go:223] [ 71] Interrupt queued D0228 23:11:33.385396 36044 task_exit.go:221] [ 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.385431 36044 task_block.go:223] [ 72] Interrupt queued D0228 23:11:33.385562 36044 task_exit.go:221] [ 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.385611 36044 task_signals.go:189] [ 72] Signal 9: terminating thread group D0228 23:11:33.385537 36044 task_signals.go:189] [ 71] Signal 9: terminating thread group I0228 23:11:33.385802 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 70, TID: 72, fault addr: 0x0 D0228 23:11:33.385996 36044 task_exit.go:221] [ 72] Transitioning from exit state TaskExitNone to TaskExitInitiated I0228 23:11:33.386082 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 70, TID: 71, fault addr: 0x0 D0228 23:11:33.386185 36044 task_exit.go:221] [ 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.386299 36044 task_exit.go:221] [ 72] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.386447 36044 task_exit.go:221] [ 71] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.387407 36044 task_exit.go:221] [ 71] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.387531 36044 task_exit.go:221] [ 71] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.387682 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:33.388269 36044 task_exit.go:221] [ 70] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.390219 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.390764 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.390902 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.391255 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.391808 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.392239 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.392357 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.392752 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.393205 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.393552 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.393649 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.393993 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.398530 36044 task_block.go:223] [ 73] Interrupt queued D0228 23:11:33.406375 36044 task_block.go:223] [ 74] Interrupt queued D0228 23:11:33.419895 36044 task_block.go:223] [ 75] Interrupt queued D0228 23:11:33.429542 36044 task_block.go:223] [ 74] Interrupt queued D0228 23:11:33.429677 36044 task_block.go:223] [ 74] Interrupt queued D0228 23:11:33.429753 36044 task_block.go:223] [ 75] Interrupt queued D0228 23:11:33.429852 36044 task_block.go:223] [ 75] Interrupt queued D0228 23:11:33.429896 36044 task_exit.go:221] [ 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.430135 36044 task_exit.go:221] [ 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.430136 36044 task_signals.go:189] [ 74] Signal 9: terminating thread group D0228 23:11:33.430107 36044 task_signals.go:189] [ 75] Signal 9: terminating thread group I0228 23:11:33.430461 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 73, TID: 74, fault addr: 0x0 D0228 23:11:33.430626 36044 task_exit.go:221] [ 74] Transitioning from exit state TaskExitNone to TaskExitInitiated I0228 23:11:33.430649 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 73, TID: 75, fault addr: 0x0 D0228 23:11:33.430832 36044 task_exit.go:221] [ 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.430909 36044 task_exit.go:221] [ 74] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.431206 36044 task_exit.go:221] [ 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.432284 36044 task_exit.go:221] [ 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.432410 36044 task_exit.go:221] [ 75] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.432589 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:33.433157 36044 task_exit.go:221] [ 73] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.435359 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.436004 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.436179 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.436608 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.437314 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.437842 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.437945 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.438361 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.438907 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.439403 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.439552 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.440242 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.445993 36044 task_block.go:223] [ 76] Interrupt queued D0228 23:11:33.453435 36044 task_block.go:223] [ 77] Interrupt queued D0228 23:11:33.466870 36044 task_block.go:223] [ 78] Interrupt queued D0228 23:11:33.469432 36044 task_block.go:223] [ 79] Interrupt queued D0228 23:11:33.476453 36044 task_block.go:223] [ 77] Interrupt queued D0228 23:11:33.476678 36044 task_block.go:223] [ 78] Interrupt queued D0228 23:11:33.476484 36044 task_block.go:223] [ 77] Interrupt queued D0228 23:11:33.476775 36044 task_block.go:223] [ 79] Interrupt queued D0228 23:11:33.476813 36044 task_block.go:223] [ 79] Interrupt queued D0228 23:11:33.476880 36044 task_block.go:223] [ 78] Interrupt queued D0228 23:11:33.476879 36044 task_exit.go:221] [ 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.477225 36044 task_exit.go:221] [ 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.477288 36044 task_signals.go:189] [ 77] Signal 9: terminating thread group D0228 23:11:33.477371 36044 task_signals.go:189] [ 79] Signal 9: terminating thread group D0228 23:11:33.477418 36044 task_signals.go:189] [ 78] Signal 9: terminating thread group I0228 23:11:33.477492 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 76, TID: 77, fault addr: 0x0 D0228 23:11:33.477797 36044 task_exit.go:221] [ 77] Transitioning from exit state TaskExitNone to TaskExitInitiated I0228 23:11:33.477813 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 76, TID: 79, fault addr: 0x0 D0228 23:11:33.477992 36044 task_exit.go:221] [ 79] Transitioning from exit state TaskExitNone to TaskExitInitiated I0228 23:11:33.478056 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 76, TID: 78, fault addr: 0x0 D0228 23:11:33.478184 36044 task_exit.go:221] [ 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.478315 36044 task_exit.go:221] [ 79] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.478787 36044 task_exit.go:221] [ 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.478920 36044 task_exit.go:221] [ 77] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.479204 36044 task_exit.go:221] [ 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.480387 36044 task_exit.go:221] [ 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.480508 36044 task_exit.go:221] [ 78] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.480636 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:33.481812 36044 task_exit.go:221] [ 76] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.484012 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.484610 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.484765 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.485351 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.486271 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.486848 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.486973 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.488298 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.489066 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.489550 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.489676 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.490154 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.494917 36044 task_block.go:223] [ 80] Interrupt queued D0228 23:11:33.503230 36044 task_block.go:223] [ 81] Interrupt queued D0228 23:11:33.519896 36044 task_block.go:223] [ 82] Interrupt queued D0228 23:11:33.543862 36044 task_block.go:223] [ 81] Interrupt queued D0228 23:11:33.544055 36044 task_block.go:223] [ 82] Interrupt queued D0228 23:11:33.544011 36044 task_block.go:223] [ 81] Interrupt queued D0228 23:11:33.544163 36044 task_exit.go:221] [ 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.544180 36044 task_block.go:223] [ 82] Interrupt queued D0228 23:11:33.544308 36044 task_exit.go:221] [ 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.544362 36044 task_signals.go:189] [ 81] Signal 9: terminating thread group D0228 23:11:33.544390 36044 task_signals.go:189] [ 82] Signal 9: terminating thread group I0228 23:11:33.544532 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 80, TID: 81, fault addr: 0x0 D0228 23:11:33.544716 36044 task_exit.go:221] [ 81] Transitioning from exit state TaskExitNone to TaskExitInitiated I0228 23:11:33.544805 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 80, TID: 82, fault addr: 0x0 D0228 23:11:33.545034 36044 task_exit.go:221] [ 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.545151 36044 task_exit.go:221] [ 81] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.545328 36044 task_exit.go:221] [ 82] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.546663 36044 task_exit.go:221] [ 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.546826 36044 task_exit.go:221] [ 82] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.547034 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:33.547189 36044 task_exit.go:221] [ 80] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.549345 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.549908 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.550049 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.550468 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.551187 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.551749 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.551866 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.552268 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.552787 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.553259 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.553365 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.553739 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.558722 36044 task_block.go:223] [ 83] Interrupt queued D0228 23:11:33.568651 36044 task_block.go:223] [ 84] Interrupt queued D0228 23:11:33.586128 36044 task_block.go:223] [ 85] Interrupt queued D0228 23:11:33.593986 36044 task_block.go:223] [ 86] Interrupt queued D0228 23:11:33.597215 36044 task_block.go:223] [ 84] Interrupt queued D0228 23:11:33.597335 36044 task_block.go:223] [ 84] Interrupt queued D0228 23:11:33.597396 36044 task_block.go:223] [ 85] Interrupt queued D0228 23:11:33.597432 36044 task_block.go:223] [ 85] Interrupt queued D0228 23:11:33.597522 36044 task_block.go:223] [ 86] Interrupt queued D0228 23:11:33.597516 36044 task_block.go:223] [ 86] Interrupt queued D0228 23:11:33.597750 36044 task_exit.go:221] [ 83] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.597939 36044 task_signals.go:189] [ 84] Signal 9: terminating thread group D0228 23:11:33.598083 36044 task_signals.go:189] [ 86] Signal 9: terminating thread group I0228 23:11:33.598096 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 83, TID: 84, fault addr: 0x0 D0228 23:11:33.598121 36044 task_exit.go:221] [ 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.598064 36044 task_signals.go:189] [ 85] Signal 9: terminating thread group I0228 23:11:33.598376 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 83, TID: 86, fault addr: 0x0 D0228 23:11:33.598476 36044 task_exit.go:221] [ 84] Transitioning from exit state TaskExitNone to TaskExitInitiated I0228 23:11:33.598556 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 83, TID: 85, fault addr: 0x0 D0228 23:11:33.598750 36044 task_exit.go:221] [ 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.598863 36044 task_exit.go:221] [ 84] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.599101 36044 task_exit.go:221] [ 85] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.599772 36044 task_exit.go:221] [ 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.599939 36044 task_exit.go:221] [ 85] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.600414 36044 task_exit.go:221] [ 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.602054 36044 task_exit.go:221] [ 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.602222 36044 task_exit.go:221] [ 86] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.602609 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:33.602950 36044 task_exit.go:221] [ 83] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.605005 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.605573 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.605754 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.606237 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.607010 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.607490 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.607640 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.608066 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.608711 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.609230 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.609404 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.609776 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.614530 36044 task_block.go:223] [ 87] Interrupt queued D0228 23:11:33.624197 36044 task_block.go:223] [ 88] Interrupt queued D0228 23:11:33.641521 36044 task_block.go:223] [ 89] Interrupt queued D0228 23:11:33.646024 36044 task_block.go:223] [ 90] Interrupt queued D0228 23:11:33.652384 36044 task_block.go:223] [ 88] Interrupt queued D0228 23:11:33.652491 36044 task_block.go:223] [ 89] Interrupt queued D0228 23:11:33.652497 36044 task_block.go:223] [ 88] Interrupt queued D0228 23:11:33.652525 36044 task_block.go:223] [ 89] Interrupt queued D0228 23:11:33.652639 36044 task_block.go:223] [ 90] Interrupt queued D0228 23:11:33.652704 36044 task_block.go:223] [ 90] Interrupt queued D0228 23:11:33.652771 36044 task_exit.go:221] [ 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.652998 36044 task_signals.go:189] [ 90] Signal 9: terminating thread group D0228 23:11:33.653024 36044 task_signals.go:189] [ 88] Signal 9: terminating thread group D0228 23:11:33.653070 36044 task_signals.go:189] [ 89] Signal 9: terminating thread group I0228 23:11:33.653135 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 87, TID: 90, fault addr: 0x0 D0228 23:11:33.653197 36044 task_exit.go:221] [ 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0228 23:11:33.653308 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 87, TID: 88, fault addr: 0x0 D0228 23:11:33.653423 36044 task_exit.go:221] [ 90] Transitioning from exit state TaskExitNone to TaskExitInitiated I0228 23:11:33.653493 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 87, TID: 89, fault addr: 0x0 D0228 23:11:33.653651 36044 task_exit.go:221] [ 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.653762 36044 task_exit.go:221] [ 90] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.653968 36044 task_exit.go:221] [ 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.654201 36044 task_exit.go:221] [ 88] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.654499 36044 task_exit.go:221] [ 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.654586 36044 task_exit.go:221] [ 88] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.655763 36044 task_exit.go:221] [ 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.655930 36044 task_exit.go:221] [ 89] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.656109 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:33.656668 36044 task_exit.go:221] [ 87] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.659024 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.659564 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.659728 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.660113 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.660776 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.661197 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.661310 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.661614 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.662066 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.662424 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.662522 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.662838 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.667130 36044 task_block.go:223] [ 91] Interrupt queued D0228 23:11:33.674447 36044 task_block.go:223] [ 92] Interrupt queued D0228 23:11:33.690300 36044 task_block.go:223] [ 93] Interrupt queued D0228 23:11:33.696738 36044 task_block.go:223] [ 94] Interrupt queued D0228 23:11:33.700414 36044 task_block.go:223] [ 92] Interrupt queued D0228 23:11:33.700532 36044 task_block.go:223] [ 93] Interrupt queued D0228 23:11:33.700542 36044 task_block.go:223] [ 92] Interrupt queued D0228 23:11:33.700622 36044 task_block.go:223] [ 94] Interrupt queued D0228 23:11:33.700626 36044 task_block.go:223] [ 93] Interrupt queued D0228 23:11:33.700671 36044 task_block.go:223] [ 94] Interrupt queued D0228 23:11:33.700714 36044 task_exit.go:221] [ 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.700910 36044 task_exit.go:221] [ 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.701036 36044 task_signals.go:189] [ 92] Signal 9: terminating thread group D0228 23:11:33.701008 36044 task_signals.go:189] [ 93] Signal 9: terminating thread group I0228 23:11:33.701159 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 91, TID: 92, fault addr: 0x0 D0228 23:11:33.701183 36044 task_signals.go:189] [ 94] Signal 9: terminating thread group D0228 23:11:33.701280 36044 task_exit.go:221] [ 92] Transitioning from exit state TaskExitNone to TaskExitInitiated I0228 23:11:33.701271 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 91, TID: 93, fault addr: 0x0 I0228 23:11:33.701516 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 91, TID: 94, fault addr: 0x0 D0228 23:11:33.701657 36044 task_exit.go:221] [ 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.701789 36044 task_exit.go:221] [ 92] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.702027 36044 task_exit.go:221] [ 93] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.702181 36044 task_exit.go:221] [ 94] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.702432 36044 task_exit.go:221] [ 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.702630 36044 task_exit.go:221] [ 94] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.703304 36044 task_exit.go:221] [ 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.703442 36044 task_exit.go:221] [ 93] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.703619 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:33.703741 36044 task_exit.go:221] [ 91] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.705663 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.706774 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.706931 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.707304 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.707986 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.708393 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.708512 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.708887 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.709392 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.709820 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.709926 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.710239 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.714868 36044 task_block.go:223] [ 95] Interrupt queued D0228 23:11:33.722356 36044 task_block.go:223] [ 96] Interrupt queued D0228 23:11:33.735208 36044 task_block.go:223] [ 97] Interrupt queued D0228 23:11:33.742949 36044 task_block.go:223] [ 96] Interrupt queued D0228 23:11:33.743082 36044 task_block.go:223] [ 97] Interrupt queued D0228 23:11:33.743077 36044 task_block.go:223] [ 96] Interrupt queued D0228 23:11:33.743135 36044 task_block.go:223] [ 97] Interrupt queued D0228 23:11:33.743172 36044 task_exit.go:221] [ 95] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.743404 36044 task_exit.go:221] [ 95] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.743461 36044 task_signals.go:189] [ 96] Signal 9: terminating thread group D0228 23:11:33.743607 36044 task_signals.go:189] [ 97] Signal 9: terminating thread group I0228 23:11:33.743719 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 95, TID: 96, fault addr: 0x0 D0228 23:11:33.743872 36044 task_exit.go:221] [ 96] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.744021 36044 task_exit.go:221] [ 96] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0228 23:11:33.743990 36044 compat.go:129] Uncaught signal: "killed" (9), PID: 95, TID: 97, fault addr: 0x0 D0228 23:11:33.744111 36044 task_exit.go:221] [ 96] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.744230 36044 task_exit.go:221] [ 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D0228 23:11:33.745316 36044 task_exit.go:221] [ 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0228 23:11:33.745446 36044 task_exit.go:221] [ 97] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.745602 36044 task_signals.go:419] [ 42] Discarding ignored signal 17 D0228 23:11:33.746845 36044 task_exit.go:221] [ 95] Transitioning from exit state TaskExitZombie to TaskExitDead D0228 23:11:33.749575 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.750191 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.750362 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.750813 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.751581 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.752090 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.752213 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.752601 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.753386 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Twalkgetattr{FID: 1, NewFID: 11, Names: [syzcgroup]} D0228 23:11:33.753823 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 2} D0228 23:11:33.753936 36044 transport_flipcall.go:127] send [channel @0xc0003983c0] Tgetxattr{FID: 1, Name: trusted.overlay.whiteout.syzcgroup, Size: 1} D0228 23:11:33.754324 36044 transport_flipcall.go:234] recv [channel @0xc0003983c0] Rlerror{Error: 95} D0228 23:11:33.759255 36044 task_block.go:223] [ 98] Interrupt queued D0228 23:11:33.765997 36044 task_block.go:223] [ 99] Interrupt queued D0228 23:11:33.778848 36044 task_block.go:223] [ 100] Interrupt queued ================== WARNING: DATA RACE Write at 0x00c000736228 by goroutine 261: gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*SocketOperations).fetchReadView() pkg/sentry/socket/netstack/netstack.go:418 +0x85 gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*SocketOperations).nonBlockingRead() pkg/sentry/socket/netstack/netstack.go:2388 +0x169 gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*SocketOperations).RecvMsg() pkg/sentry/socket/netstack/netstack.go:2507 +0x1ad gvisor.dev/gvisor/pkg/sentry/syscalls/linux.recvSingleMsg() pkg/sentry/syscalls/linux/sys_socket.go:761 +0xaed gvisor.dev/gvisor/pkg/sentry/syscalls/linux.RecvMsg() pkg/sentry/syscalls/linux/sys_socket.go:646 +0x291 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:170 +0x455 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:291 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:252 +0x109 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:227 +0x1b3 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:232 +0x1aaf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:92 +0x308 Previous read at 0x00c000736228 by goroutine 367: gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*SocketOperations).Ioctl() pkg/sentry/socket/netstack/netstack.go:2666 +0x533 DIAGNOSIS: I0228 23:11:33.816745 47021 main.go:296] *************************** I0228 23:11:33.816873 47021 main.go:297] Args: [/syzkaller/managers/ptrace-proxy-sandbox-race/current/image -root /syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=ptrace -file-access=shared -network=sandbox -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-proxy-sandbox-race-2] I0228 23:11:33.817030 47021 main.go:298] Version release-20200219.0-63-gc96bb4d2ebc6 I0228 23:11:33.817092 47021 main.go:299] PID: 47021 I0228 23:11:33.817161 47021 main.go:300] UID: 0, GID: 0 I0228 23:11:33.817224 47021 main.go:301] Configuration: I0228 23:11:33.817286 47021 main.go:302] RootDir: /syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root I0228 23:11:33.817346 47021 main.go:303] Platform: ptrace I0228 23:11:33.817406 47021 main.go:304] FileAccess: shared, overlay: false I0228 23:11:33.817480 47021 main.go:305] Network: sandbox, logging: false I0228 23:11:33.817573 47021 main.go:306] Strace: false, max size: 1024, syscalls: [] I0228 23:11:33.817635 47021 main.go:307] *************************** W0228 23:11:33.817701 47021 main.go:312] Block the TERM signal. This is only safe in tests! D0228 23:11:33.817832 47021 container.go:159] Load container "/syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root" "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:33.823511 47021 container.go:592] Signal container "ci-gvisor-ptrace-proxy-sandbox-race-2": signal 0 D0228 23:11:33.823637 47021 sandbox.go:788] Signal sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:33.823721 47021 sandbox.go:318] Connecting to sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:33.824097 47021 urpc.go:534] urpc: successfully marshalled 117 bytes. I0228 23:11:33.876442 47021 debug.go:122] Found sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2", PID: 36044 I0228 23:11:33.876605 47021 debug.go:131] Retrieving sandbox stacks D0228 23:11:33.876678 47021 sandbox.go:906] Stacks sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:33.876782 47021 sandbox.go:318] Connecting to sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" W0228 23:11:33.876926 47021 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 36044: connection refused retrieving stacks: connecting to control server at PID 36044: connection refused W0228 23:11:33.877139 47021 main.go:329] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ptrace-proxy-sandbox-race/current/image" "-root" "/syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=ptrace" "-file-access=shared" "-network=sandbox" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-proxy-sandbox-race-2"]: exit status 128 I0228 23:11:33.816745 47021 main.go:296] *************************** I0228 23:11:33.816873 47021 main.go:297] Args: [/syzkaller/managers/ptrace-proxy-sandbox-race/current/image -root /syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=ptrace -file-access=shared -network=sandbox -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-proxy-sandbox-race-2] I0228 23:11:33.817030 47021 main.go:298] Version release-20200219.0-63-gc96bb4d2ebc6 I0228 23:11:33.817092 47021 main.go:299] PID: 47021 I0228 23:11:33.817161 47021 main.go:300] UID: 0, GID: 0 I0228 23:11:33.817224 47021 main.go:301] Configuration: I0228 23:11:33.817286 47021 main.go:302] RootDir: /syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root I0228 23:11:33.817346 47021 main.go:303] Platform: ptrace I0228 23:11:33.817406 47021 main.go:304] FileAccess: shared, overlay: false I0228 23:11:33.817480 47021 main.go:305] Network: sandbox, logging: false I0228 23:11:33.817573 47021 main.go:306] Strace: false, max size: 1024, syscalls: [] I0228 23:11:33.817635 47021 main.go:307] *************************** W0228 23:11:33.817701 47021 main.go:312] Block the TERM signal. This is only safe in tests! D0228 23:11:33.817832 47021 container.go:159] Load container "/syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root" "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:33.823511 47021 container.go:592] Signal container "ci-gvisor-ptrace-proxy-sandbox-race-2": signal 0 D0228 23:11:33.823637 47021 sandbox.go:788] Signal sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:33.823721 47021 sandbox.go:318] Connecting to sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:33.824097 47021 urpc.go:534] urpc: successfully marshalled 117 bytes. I0228 23:11:33.876442 47021 debug.go:122] Found sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2", PID: 36044 I0228 23:11:33.876605 47021 debug.go:131] Retrieving sandbox stacks D0228 23:11:33.876678 47021 sandbox.go:906] Stacks sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:33.876782 47021 sandbox.go:318] Connecting to sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" W0228 23:11:33.876926 47021 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 36044: connection refused retrieving stacks: connecting to control server at PID 36044: connection refused W0228 23:11:33.877139 47021 main.go:329] Failure to execute command, err: 1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Ioctl() pkg/sentry/syscalls/linux/sys_file.go:650 +0x24a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:170 +0x455 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:291 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:252 +0x109 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:227 +0x1b3 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:232 +0x1aaf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:92 +0x308 Goroutine 261 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:315 +0x19d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone() pkg/sentry/kernel/task_clone.go:361 +0x12af gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:226 +0x1fe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:34 +0x80 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:170 +0x455 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:291 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:252 +0x109 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:227 +0x1b3 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:232 +0x1aaf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:92 +0x308 Goroutine 367 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:315 +0x19d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone() pkg/sentry/kernel/task_clone.go:361 +0x12af gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:226 +0x1fe gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:34 +0x80 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:170 +0x455 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:291 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:252 +0x109 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:227 +0x1b3 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:232 +0x1aaf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:92 +0x308 ================== W0228 23:11:33.868359 46872 error.go:48] FATAL ERROR: waiting on pid 22: waiting on PID 22 in sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2": urpc method "containerManager.WaitPID" failed: EOF waiting on pid 22: waiting on PID 22 in sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2": urpc method "containerManager.WaitPID" failed: EOF W0228 23:11:33.868702 46872 main.go:329] Failure to execute command, err: 1 W0228 23:11:33.876480 36034 sandbox.go:724] Wait RPC to container "ci-gvisor-ptrace-proxy-sandbox-race-2" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0228 23:11:33.877034 36034 container.go:714] Destroy container "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:33.877216 36034 container.go:801] Destroying container "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:33.877325 36034 sandbox.go:1040] Destroying root container "ci-gvisor-ptrace-proxy-sandbox-race-2" by destroying sandbox D0228 23:11:33.877464 36034 sandbox.go:770] Destroy sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" D0228 23:11:33.877573 36034 container.go:815] Killing gofer for container "ci-gvisor-ptrace-proxy-sandbox-race-2", PID: 36042 I0228 23:11:33.979092 36034 main.go:320] Exiting with status: 16896