last executing test programs: 10.15955381s ago: executing program 0 (id=5498): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xa901, 0x80) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4602010100000000000000000002003e0006000000000000000000000040000000000000001f00000000000000000000000000380001"], 0x78) prlimit64(0x0, 0x3, &(0x7f0000000280), 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) 110.071919ms ago: executing program 0 (id=5499): nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, 0x0) nanosleep(0x0, &(0x7f0000000480)) nanosleep(&(0x7f0000000000), &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000001940)='cgroup\x00') r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000080)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000180)="aabbcc", 0x3}], 0x1}}, {{&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000240)="aabbcc", 0x3}], 0x1}}], 0x2, 0x0) read$FUSE(r1, &(0x7f00000019c0)={0x2020}, 0x2020) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002280)) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, 0x0) (async) nanosleep(0x0, &(0x7f0000000480)) (async) nanosleep(&(0x7f0000000000), &(0x7f0000000040)) (async) pipe(&(0x7f0000000140)) (async) syz_open_procfs(0x0, &(0x7f0000001940)='cgroup\x00') (async) socket$inet6(0xa, 0x2, 0x0) (async) sendmmsg$inet6(r2, &(0x7f0000000080)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000180)="aabbcc", 0x3}], 0x1}}, {{&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000240)="aabbcc", 0x3}], 0x1}}], 0x2, 0x0) (async) read$FUSE(r1, &(0x7f00000019c0)={0x2020}, 0x2020) (async) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002280)) (async) 43.586595ms ago: executing program 0 (id=5500): syz_emit_ethernet(0x140, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) 35.620688ms ago: executing program 0 (id=5501): socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x10, 0x802, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) read$FUSE(r1, &(0x7f0000002400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffcf7) mount$tmpfs(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000100), 0x20084a, &(0x7f0000000080)={[{@grpquota}]}) syz_emit_ethernet(0x98, &(0x7f0000000440)={@local, @empty, @val={@void, {0x8100, 0x5, 0x1, 0x2}}, {@llc={0x4, {@snap={0xab, 0xab, 'Cr', "0d1f91", 0x601c, "7582770cec96b50e64b43ff271a602c4173d2f5940728affcf4a10c575fc602c6bc2c20c03e6bbad6047dfb1d13a33cc33bbdb52cf088b34fa6168dde2278fbf02b1c8b8e43033eb4a055b4e40cdccb4a1e77a26425e8c35d5054321f88f587270951d990c02303d998cde32e617a46563568418a340ab6f6d1ec9391d"}}}}}, 0x0) mount(&(0x7f00000001c0)=@sr0, &(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x8, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file2\x00', 0x0) r3 = syz_open_procfs(r2, &(0x7f00000002c0)='net/raw6\x00') mknodat$loop(r3, &(0x7f00000023c0)='./file1\x00', 0x10, 0x0) 12.841022ms ago: executing program 0 (id=5502): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000000000)="6315d8ef", 0x4) (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f0000000000)="e1", 0x1, 0x80fffd) (async) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0xf5) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x0) (async) r4 = dup(r2) sendfile(r3, r4, 0x0, 0xe0000000) (async, rerun: 64) socket$packet(0x11, 0x2, 0x300) (async, rerun: 64) socket$packet(0x11, 0x3, 0x300) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0xf5) (async) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ftruncate(r5, 0x330000) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) (async) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r6, 0x1, 0x2, &(0x7f0000000000)="6315d8ef", 0x4) (async) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) (async) listen(r6, 0x0) (async, rerun: 64) listen(r0, 0x0) (rerun: 64) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, 0x0) (async, rerun: 64) mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) (rerun: 64) unshare(0x60480) (async) syz_mount_image$fuse(&(0x7f0000000300), &(0x7f0000000040)='./file0\x00', 0x8c045, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0) (async) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1058, 0x0) (async) r8 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) (async) ptrace(0x10, r7) 0s ago: executing program 0 (id=5503): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') read$FUSE(r1, 0x0, 0x0) r2 = inotify_init1(0x0) semget$private(0x0, 0x4000, 0x0) semget$private(0x0, 0x4000, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) unshare(0x8000000) syz_emit_ethernet(0x15ef, &(0x7f0000004700)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xff}, @void, {@mpls_mc={0x8848, {[], @ipv6=@generic={0x8, 0x6, "5853b3", 0x15b9, 0x5e, 0xff, @mcast1, @private1={0xfc, 0x1, '\x00', 0x1}, {[@dstopts={0x2c, 0x34, '\x00', [@generic={0x8, 0x54, "d2d56d64a7412c9eb6977620efa8e655e52182c7b940f6e8c6158a4df1d8c31c3c2ff08694d0103db8196c7d747fd7f1d74858940e0ff6187d294229a827e76603c7fac9b7f440a572e67390014abe894032356c"}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @calipso={0x7, 0x38, {0x3, 0xc, 0x2f, 0x2, [0x3, 0x0, 0x9e, 0x2, 0x9, 0x1]}}, @pad1, @generic={0xf0, 0xff, "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"}]}, @srh={0x88, 0x6, 0x4, 0x3, 0x3, 0x8, 0x7, [@local, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, '\x00', 0x44}]}, @routing={0x0, 0x2, 0x4, 0x3, 0x0, [@dev={0xfe, 0x80, '\x00', 0x31}]}, @hopopts={0x3c, 0x1c, '\x00', [@pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7}, @generic={0xff, 0xcd, "e44fe4a95a9c2f36cb46a39a7369990cd82929376f6510a20a3d1856eeecf8d5b4a53a8d5eb03c722ac48e22124204d25a3eef4298adb62709968a618fb342bd957ef0bbd3558687c5174461b380d94f653322b0ae9c0019303287c009e957c9ef4e4ef13be0221b9c99ca723ffe8700d1a9515a286cfff3ec0633dcbae9de672863dc334c957001f3eaa4fef6c8e9c7ea32045acf55ae21fee7523233f54bce67bb822222fb0b02b11578fed4ba156af04edfd8ff9a3cc4b8cebdd4961d8e6f5e2f6a04fd660fc6554e11a543"}]}, @routing={0x0, 0x0, 0x0, 0x6}, @hopopts={0x1d, 0x215, '\x00', [@hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x30, {0x0, 0xa, 0xa, 0xff, [0x5706, 0x9, 0xfff, 0x81, 0xfffffffffffffdec]}}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x48, {0x3, 0x10, 0xff, 0x400, [0xffffffffffff5a89, 0x2, 0x9, 0x2, 0xffffffffffffffff, 0x8, 0x401, 0x6]}}, @jumbo={0xc2, 0x4, 0xd}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0xa1, 0x1000, "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"}]}, @routing={0x7, 0x8, 0x1, 0xa, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, @empty]}, @routing={0x0, 0xa, 0x0, 0x3, 0x0, [@remote, @remote, @loopback, @private1, @mcast2]}, @hopopts={0x5e, 0x26, '\x00', [@generic={0x4, 0xda, "0f73682b4024e228d8d03c159ecca391f6f2d1047b3e5492bdece8bca35ab9b9e339cf6974d682339cd5f1be56b7ec3882034697a5bc6a817153d4a508045e91ebe0ba5d05cb85d167aacb95d20c5566c7f09c26519505ad657daed7a578d18bd6216c3b19fd5cb7936d101f00a4a69e76549ebb5bf1076572cb6daeb3e9c0b0fbb6e3580a6d5a2703c6ab8185e8f324f42cd34050f0512475660aac3f63fc9942d76817ac7be068235a1c56d9a3e56ee1bca95086c042035cd3540d88b977fcafdbab168e92f85b4f0483bbe1efc8936b47f20a1629f463d695"}, @ra={0x5, 0x2, 0x3}, @enc_lim={0x4, 0x1, 0x2}, @jumbo={0xc2, 0x4, 0x6}, @calipso={0x7, 0x48, {0x0, 0x10, 0x8, 0x10, [0x13ec8a15, 0x8, 0x8, 0x3ff, 0x7, 0x4, 0x6, 0x8000000000000001]}}, @ra={0x5, 0x2, 0x4}]}], "4da6cb50e50736ec0679a9d05d5f7a802a65bfb8a888bc4607d7b167968d0e9cb5669ea30cc48681b4e6ecbd0f1a4384a5"}}}}}}, 0x0) semget$private(0x0, 0x4000, 0x0) unshare(0x4000200) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0x40086607, &(0x7f0000000180)={@desc={0x1, 0x0, @desc1}}) r5 = socket$netlink(0x10, 0x3, 0x10) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000b00)="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", 0x2000, 0x0) lseek(r5, 0xf6, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x207200, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) umount2(&(0x7f0000000380)='./file0/file0\x00', 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r7, 0x0, 0x20, &(0x7f0000000040)={@remote, @broadcast}, 0x8) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r4, 0x8010671f, &(0x7f0000000200)={&(0x7f0000000100)=""/40, 0x28}) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x9}}, 0x18) write$binfmt_aout(r6, &(0x7f0000000400)=ANY=[], 0xff2e) kernel console output (not intermixed with test programs): f8 D0905 20:36:39.921812 1 task_log.go:167] [ 15967( 28): 15967( 28)] 563457acb9a0: c3 c5 fe 6f 54 16 e0 c5 fe 6f 5c 16 c0 c5 fe 7f D0905 20:36:39.921817 1 task_log.go:71] [ 15967( 28): 15967( 28)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20b36000 ---s 00000000 00:05 872 /dev/zero (deleted) 20b36000-20ccb000 ---s 00b36000 00:05 871 /dev/zero (deleted) 20cce000-20fbe000 ---s 00cce000 00:05 871 /dev/zero (deleted) 20fbe000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 110c230000-110e230000 r--s 00000000 00:16 2 /tmp/syz.4EzP2R (deleted) 1b2ff20000-1b30320000 rw-s 00000000 00:16 4 /tmp/syz.5XOOGd (deleted) 563457987000-5634579c0000 r--p 00000000 00:11 7 /syz-executor 5634579c0000-563457b60000 r-xp 00039000 00:11 7 /syz-executor 563457b60000-563457bf7000 r--p 001d9000 00:11 7 /syz-executor 563457bf7000-563457c80000 r--p 0026f000 00:11 7 /syz-executor 563457c80000-563457c89000 rw-p 002f8000 00:11 7 /syz-executor 563457c97000-5634587f5000 rw-p 00000000 00:00 0 5634587f5000-563458817000 rw-p 00000000 00:00 0 [heap] 7f6590200000-7f6590201000 ---p 00000000 00:00 0 7f6590201000-7f6590a01000 rw-s 00000000 00:00 0 [kcov:15939] 7f6590a01000-7f6590a02000 ---p 00000000 00:00 0 7f6590c00000-7f6590c01000 ---p 00000000 00:00 0 7f6590c01000-7f6590e01000 rw-s 00000000 00:00 0 [kcov:15939] 7f6590e01000-7f6590e02000 ---p 00000000 00:00 0 7f6591000000-7f6591001000 ---p 00000000 00:00 0 7f6591001000-7f6591201000 rw-s 00000000 00:00 0 [kcov:15939] 7f6591201000-7f6591202000 ---p 00000000 00:00 0 7f6591400000-7f6591401000 ---p 00000000 00:00 0 7f6591401000-7f6591601000 rw-s 00000000 00:00 0 [kcov:15939] 7f6591601000-7f6591602000 ---p 00000000 00:00 0 7f659168d000-7f659168e000 ---p 00000000 00:00 0 7f659168e000-7f65916ae000 rw-p 00000000 00:00 0 7f65916ae000-7f6591aae000 r--s 00000000 00:16 3 /tmp/syz.o7jayl (deleted) 7f6591aae000-7f6591aaf000 r--p 00000000 00:00 0 [vvar] 7f6591aaf000-7f6591ab1000 r-xp 00000000 00:00 0 7f6cdfb1e000-7f6ce031e000 rw-p 00000000 00:00 0 [stack] PMAs: 110c230000-110e230000 r--s 04441000 *pgalloc.MemoryFile 1b2ff20000-1b2ff60000 rw-s 0788c000 *pgalloc.MemoryFile 1b2ff60000-1b30320000 rw-s 07d17000 *pgalloc.MemoryFile 563457987000-5634579c0000 r--p 040a4000 *pgalloc.MemoryFile 5634579c0000-563457b5f000 r-xs 00039000 *gofer.dentryPlatformFile 563457b5f000-563457b60000 r-xp 03e57000 *pgalloc.MemoryFile 563457b60000-563457bf7000 r--p 040dd000 *pgalloc.MemoryFile 563457bf7000-563457c00000 r--p 43fff7000 *pgalloc.MemoryFile 563457c00000-563457c89000 rw-p 07ac1000 *pgalloc.MemoryFile 563457c97000-563457e00000 rw-p 43fd24000 *pgalloc.MemoryFile 563458600000-5634587f5000 rw-p 080d7000 *pgalloc.MemoryFile 5634587f5000-5634587f6000 rw-p 07b89000 *pgalloc.MemoryFile 5634587f6000-563458800000 r--p 03e93000 *pgalloc.MemoryFile 563458800000-563458817000 rw-p 043d4000 *pgalloc.MemoryFile 7f6591401000-7f6591601000 rw-s 06636000 *pgalloc.MemoryFile 7f659168e000-7f65916ae000 rw-p 0441a000 *pgalloc.MemoryFile 7f65916ae000-7f6591aae000 r--s 0748c000 *pgalloc.MemoryFile 7f6591aae000-7f6591aaf000 r--s 00002000 *pgalloc.MemoryFile 7f6591aaf000-7f6591ab1000 r-xs 00000000 *pgalloc.MemoryFile 7f6ce0200000-7f6ce031c000 r--p 041fd000 *pgalloc.MemoryFile 7f6ce031c000-7f6ce031e000 rw-p 03e9f000 *pgalloc.MemoryFile D0905 20:36:39.921912 1 task_log.go:73] [ 15967( 28): 15967( 28)] FDTable: fd:200 => name /net/tun fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2274] fd:4 => name pipe:[2279] fd:5 => name anon_inode:[inotifyfd:2768] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:3 => name pipe:[2279] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:2 => name pipe:[2274] fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2274] D0905 20:36:39.921949 1 task_signals.go:470] [ 15967( 28): 15967( 28)] Notified of signal 11 D0905 20:36:39.921959 1 task_signals.go:220] [ 15967( 28): 15967( 28)] Signal 11: delivering to handler D0905 20:36:39.922000 1 task_run.go:313] [ 15967( 28): 15967( 28)] Unhandled user fault: addr=200001d8 ip=5634579cb121 access=-w- sig=11 err=operation not permitted D0905 20:36:39.922035 1 task_log.go:87] [ 15967( 28): 15967( 28)] Registers: D0905 20:36:39.922049 1 task_log.go:94] [ 15967( 28): 15967( 28)] Cs = 0000000000000033 D0905 20:36:39.922055 1 task_log.go:94] [ 15967( 28): 15967( 28)] Ds = 000000000000002b D0905 20:36:39.922060 1 task_log.go:94] [ 15967( 28): 15967( 28)] Eflags = 0000000000011246 D0905 20:36:39.922066 1 task_log.go:94] [ 15967( 28): 15967( 28)] Es = 000000000000002b D0905 20:36:39.922075 1 task_log.go:94] [ 15967( 28): 15967( 28)] Fs = 0000000000000000 D0905 20:36:39.922080 1 task_log.go:94] [ 15967( 28): 15967( 28)] Fs_base = 00005634587f5500 D0905 20:36:39.922084 1 task_log.go:94] [ 15967( 28): 15967( 28)] Gs = 0000000000000000 D0905 20:36:39.922089 1 task_log.go:94] [ 15967( 28): 15967( 28)] Gs_base = 0000000000000000 D0905 20:36:39.922093 1 task_log.go:94] [ 15967( 28): 15967( 28)] Orig_rax = 00000000200001d8 D0905 20:36:39.922101 1 task_log.go:94] [ 15967( 28): 15967( 28)] R10 = 0000000000000000 D0905 20:36:39.922108 1 task_log.go:94] [ 15967( 28): 15967( 28)] R11 = 0000000000000000 D0905 20:36:39.922113 1 task_log.go:94] [ 15967( 28): 15967( 28)] R12 = 00000000002a1ca3 D0905 20:36:39.922117 1 task_log.go:94] [ 15967( 28): 15967( 28)] R13 = 00007f6ce031d820 D0905 20:36:39.922121 1 task_log.go:94] [ 15967( 28): 15967( 28)] R14 = 0000000000000032 D0905 20:36:39.922125 1 task_log.go:94] [ 15967( 28): 15967( 28)] R15 = fffffffffffffffe D0905 20:36:39.922130 1 task_log.go:94] [ 15967( 28): 15967( 28)] R8 = 0000000000000000 D0905 20:36:39.922134 1 task_log.go:94] [ 15967( 28): 15967( 28)] R9 = 0000000000000000 D0905 20:36:39.922138 1 task_log.go:94] [ 15967( 28): 15967( 28)] Rax = 00000000200001d8 D0905 20:36:39.922143 1 task_log.go:94] [ 15967( 28): 15967( 28)] Rbp = 00007f6ce031d7f8 D0905 20:36:39.922147 1 task_log.go:94] [ 15967( 28): 15967( 28)] Rbx = 0000000000000004 D0905 20:36:39.922151 1 task_log.go:94] [ 15967( 28): 15967( 28)] Rcx = 0000000000000000 D0905 20:36:39.922156 1 task_log.go:94] [ 15967( 28): 15967( 28)] Rdi = 00005634587f53c8 D0905 20:36:39.922160 1 task_log.go:94] [ 15967( 28): 15967( 28)] Rdx = 0000000000000000 D0905 20:36:39.922164 1 task_log.go:94] [ 15967( 28): 15967( 28)] Rip = 00005634579cb121 D0905 20:36:39.922169 1 task_log.go:94] [ 15967( 28): 15967( 28)] Rsi = 0000000000000000 D0905 20:36:39.922173 1 task_log.go:94] [ 15967( 28): 15967( 28)] Rsp = 00007f6ce031d6e0 D0905 20:36:39.922177 1 task_log.go:94] [ 15967( 28): 15967( 28)] Ss = 000000000000002b D0905 20:36:39.922181 1 task_log.go:111] [ 15967( 28): 15967( 28)] Stack: D0905 20:36:39.922190 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d6e0: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922197 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d6f0: d8 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922202 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922207 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d710: 04 00 00 00 00 00 00 00 92 75 9d 57 34 56 00 00 D0905 20:36:39.922213 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d720: 0f da 31 e0 6c 7f 00 00 d0 d9 31 e0 17 00 00 00 D0905 20:36:39.922226 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d730: ff ff ff ff ff ff ff ff 62 e3 6a 91 65 7f 00 00 D0905 20:36:39.922231 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d740: 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922236 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d750: 80 cf cb 57 34 56 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922241 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d760: 80 cf cb 57 34 56 00 00 80 cf cb 57 34 56 00 00 D0905 20:36:39.922246 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d770: 00 00 00 00 00 00 00 00 80 cf cb 57 34 56 00 00 D0905 20:36:39.922251 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d780: 00 00 00 00 00 00 00 00 80 cf cb 57 34 56 00 00 D0905 20:36:39.922262 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d790: 5b 1c 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922267 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d7a0: 5b 1c 2a 00 00 00 00 00 d8 01 00 00 00 00 00 00 D0905 20:36:39.922276 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d7b0: 10 00 00 00 00 00 00 00 d8 01 00 20 00 00 00 00 D0905 20:36:39.922280 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d7c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922285 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d7d0: 80 cf cb 57 34 56 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922290 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d7e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922294 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d7f0: ff ff ff ff 00 00 00 00 9a e3 6a 91 65 7f 00 00 D0905 20:36:39.922299 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d800: 00 00 00 00 00 00 00 00 40 83 c8 57 34 56 00 00 D0905 20:36:39.922303 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922308 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d820: 00 00 00 00 00 00 00 00 80 f0 fa 02 00 00 00 00 D0905 20:36:39.922313 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d830: c7 0a 00 00 00 00 00 00 1b 2d 45 2f 00 00 00 00 D0905 20:36:39.922318 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d840: 7c d9 31 e0 6c 7f 00 00 32 00 00 00 00 00 00 00 D0905 20:36:39.922323 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d850: 50 1c 2a 00 00 00 00 00 46 1c 2a 00 00 00 00 00 D0905 20:36:39.922327 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d860: d0 d9 31 e0 6c 7f 00 00 12 bc aa 57 34 56 00 00 D0905 20:36:39.922332 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d870: 20 00 00 00 30 00 00 00 50 d9 31 e0 6c 7f 00 00 D0905 20:36:39.922337 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d880: 73 79 7a 2e 30 2e 35 34 38 37 00 57 34 56 00 00 D0905 20:36:39.922341 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d890: 13 00 00 00 00 00 00 00 97 d6 31 e0 6c 7f 00 00 D0905 20:36:39.922345 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d8a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922350 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d8b0: 13 00 00 00 00 00 00 00 97 d6 31 e0 6c 7f 00 00 D0905 20:36:39.922356 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d8c0: 0f 00 00 00 00 00 00 00 1f 00 00 00 00 00 00 00 D0905 20:36:39.922360 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d8d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922364 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d8e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922373 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922378 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d900: 00 00 00 00 00 00 00 00 00 10 8e b3 37 7d 2b c9 D0905 20:36:39.922382 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922388 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d920: 7c d9 31 e0 6c 7f 00 00 32 00 00 00 00 00 00 00 D0905 20:36:39.922393 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d930: 50 1c 2a 00 00 00 00 00 46 1c 2a 00 00 00 00 00 D0905 20:36:39.922397 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d940: d0 d9 31 e0 6c 7f 00 00 07 a8 9d 57 34 56 00 00 D0905 20:36:39.922403 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d950: 4f 6e b7 57 34 56 00 00 b8 0b 00 00 00 00 00 00 D0905 20:36:39.922408 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d960: 90 d9 31 e0 6c 7f 00 00 06 00 00 00 09 00 00 00 D0905 20:36:39.922412 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d970: 38 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:39.922417 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d980: c7 0a 00 00 00 00 00 00 44 c1 b4 2c 00 00 00 00 D0905 20:36:39.922421 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d990: 2e 2f 39 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0905 20:36:39.922426 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d9a0: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0905 20:36:39.922431 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d9b0: b4 6b b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:39.922436 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d9c0: c7 6b b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:39.922441 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d9d0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0905 20:36:39.922446 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d9e0: 79 7a 30 00 79 7a 30 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922450 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031d9f0: 00 00 00 00 00 00 00 00 73 00 79 74 65 73 00 00 D0905 20:36:39.922454 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031da00: 72 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:39.922459 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031da10: 7b 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:39.922463 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031da20: 83 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:39.922468 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031da30: 8b 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:39.922473 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031da40: 00 00 00 00 00 00 00 00 c7 63 b7 57 34 56 00 00 D0905 20:36:39.922481 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031da50: 97 27 b0 57 34 56 00 00 f9 3e b0 57 34 56 00 00 D0905 20:36:39.922488 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031da60: 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 D0905 20:36:39.922493 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031da70: ff 01 00 00 00 00 00 00 13 00 00 00 00 00 00 00 D0905 20:36:39.922497 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031da80: a6 15 b8 57 34 56 00 00 a8 ff ff ff ff ff ff ff D0905 20:36:39.922501 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031da90: 00 00 00 00 00 00 00 00 38 da cb 57 34 56 00 00 D0905 20:36:39.922505 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031daa0: e7 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:39.922510 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031dab0: f6 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:39.922514 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031dac0: fe 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:39.922518 1 task_log.go:128] [ 15967( 28): 15967( 28)] 7f6ce031dad0: 6e 6e b7 57 34 56 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.922523 1 task_log.go:149] [ 15967( 28): 15967( 28)] Code: D0905 20:36:39.922528 1 task_log.go:167] [ 15967( 28): 15967( 28)] 5634579cb0e0: b6 54 24 18 88 10 e9 52 fd ff ff 48 8b 44 24 20 D0905 20:36:39.922534 1 task_log.go:167] [ 15967( 28): 15967( 28)] 5634579cb0f0: 48 0b 44 24 28 75 31 48 8b 54 24 08 48 85 d2 74 D0905 20:36:39.922541 1 task_log.go:167] [ 15967( 28): 15967( 28)] 5634579cb100: 17 8b 44 24 18 0f c8 89 c0 48 89 44 24 18 48 83 D0905 20:36:39.922548 1 task_log.go:167] [ 15967( 28): 15967( 28)] 5634579cb110: fa 01 0f 85 b3 01 00 00 48 8b 44 24 10 8b 54 24 D0905 20:36:39.922553 1 task_log.go:167] [ 15967( 28): 15967( 28)] 5634579cb120: 18 89 10 e9 15 fd ff ff 48 8b 44 24 10 8b 10 48 D0905 20:36:39.922562 1 task_log.go:167] [ 15967( 28): 15967( 28)] 5634579cb130: 8b 44 24 08 48 85 c0 0f 84 dc 00 00 00 48 83 f8 D0905 20:36:39.922567 1 task_log.go:167] [ 15967( 28): 15967( 28)] 5634579cb140: 01 0f 85 8c 01 00 00 0f b6 4c 24 28 48 8b 74 24 D0905 20:36:39.922575 1 task_log.go:167] [ 15967( 28): 15967( 28)] 5634579cb150: 08 89 d0 4c 8b 54 24 20 48 8b 7c 24 18 0f c8 48 D0905 20:36:39.922582 1 task_log.go:71] [ 15967( 28): 15967( 28)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20b36000 ---s 00000000 00:05 872 /dev/zero (deleted) 20b36000-20ccb000 ---s 00b36000 00:05 871 /dev/zero (deleted) 20cce000-20fbe000 ---s 00cce000 00:05 871 /dev/zero (deleted) 20fbe000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 110c230000-110e230000 r--s 00000000 00:16 2 /tmp/syz.4EzP2R (deleted) 1b2ff20000-1b30320000 rw-s 00000000 00:16 4 /tmp/syz.5XOOGd (deleted) 563457987000-5634579c0000 r--p 00000000 00:11 7 /syz-executor 5634579c0000-563457b60000 r-xp 00039000 00:11 7 /syz-executor 563457b60000-563457bf7000 r--p 001d9000 00:11 7 /syz-executor 563457bf7000-563457c80000 r--p 0026f000 00:11 7 /syz-executor 563457c80000-563457c89000 rw-p 002f8000 00:11 7 /syz-executor 563457c97000-5634587f5000 rw-p 00000000 00:00 0 5634587f5000-563458817000 rw-p 00000000 00:00 0 [heap] 7f6590200000-7f6590201000 ---p 00000000 00:00 0 7f6590201000-7f6590a01000 rw-s 00000000 00:00 0 [kcov:15939] 7f6590a01000-7f6590a02000 ---p 00000000 00:00 0 7f6590c00000-7f6590c01000 ---p 00000000 00:00 0 7f6590c01000-7f6590e01000 rw-s 00000000 00:00 0 [kcov:15939] 7f6590e01000-7f6590e02000 ---p 00000000 00:00 0 7f6591000000-7f6591001000 ---p 00000000 00:00 0 7f6591001000-7f6591201000 rw-s 00000000 00:00 0 [kcov:15939] 7f6591201000-7f6591202000 ---p 00000000 00:00 0 7f6591400000-7f6591401000 ---p 00000000 00:00 0 7f6591401000-7f6591601000 rw-s 00000000 00:00 0 [kcov:15939] 7f6591601000-7f6591602000 ---p 00000000 00:00 0 7f659168d000-7f659168e000 ---p 00000000 00:00 0 7f659168e000-7f65916ae000 rw-p 00000000 00:00 0 7f65916ae000-7f6591aae000 r--s 00000000 00:16 3 /tmp/syz.o7jayl (deleted) 7f6591aae000-7f6591aaf000 r--p 00000000 00:00 0 [vvar] 7f6591aaf000-7f6591ab1000 r-xp 00000000 00:00 0 7f6cdfb1e000-7f6ce031e000 rw-p 00000000 00:00 0 [stack] PMAs: 110c230000-110e230000 r--s 04441000 *pgalloc.MemoryFile 1b2ff20000-1b2ff60000 rw-s 0788c000 *pgalloc.MemoryFile 1b2ff60000-1b30320000 rw-s 07d17000 *pgalloc.MemoryFile 563457987000-5634579c0000 r--p 040a4000 *pgalloc.MemoryFile 5634579c0000-563457b5f000 r-xs 00039000 *gofer.dentryPlatformFile 563457b5f000-563457b60000 r-xp 03e57000 *pgalloc.MemoryFile 563457b60000-563457bf7000 r--p 040dd000 *pgalloc.MemoryFile 563457bf7000-563457c00000 r--p 43fff7000 *pgalloc.MemoryFile 563457c00000-563457c89000 rw-p 07ac1000 *pgalloc.MemoryFile 563457c97000-563457e00000 rw-p 43fd24000 *pgalloc.MemoryFile 563458600000-5634587f5000 rw-p 080d7000 *pgalloc.MemoryFile 5634587f5000-5634587f6000 rw-p 07b89000 *pgalloc.MemoryFile 5634587f6000-563458800000 r--p 03e93000 *pgalloc.MemoryFile 563458800000-563458817000 rw-p 043d4000 *pgalloc.MemoryFile 7f6591401000-7f6591601000 rw-s 06636000 *pgalloc.MemoryFile 7f659168e000-7f65916ae000 rw-p 0441a000 *pgalloc.MemoryFile 7f65916ae000-7f6591aae000 r--s 0748c000 *pgalloc.MemoryFile 7f6591aae000-7f6591aaf000 r--s 00002000 *pgalloc.MemoryFile 7f6591aaf000-7f6591ab1000 r-xs 00000000 *pgalloc.MemoryFile 7f6ce0200000-7f6ce031c000 r--p 041fd000 *pgalloc.MemoryFile 7f6ce031c000-7f6ce031e000 rw-p 03e9f000 *pgalloc.MemoryFile D0905 20:36:39.922684 1 task_log.go:73] [ 15967( 28): 15967( 28)] FDTable: fd:0 => name pipe:[2274] fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:3 => name pipe:[2279] fd:4 => name pipe:[2279] fd:5 => name anon_inode:[inotifyfd:2768] fd:200 => name /net/tun fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2274] fd:2 => name pipe:[2274] fd:215 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0905 20:36:39.922725 1 task_signals.go:470] [ 15967( 28): 15967( 28)] Notified of signal 11 D0905 20:36:39.922734 1 task_signals.go:220] [ 15967( 28): 15967( 28)] Signal 11: delivering to handler D0905 20:36:39.923710 1 task_exit.go:211] [ 15967( 28): 15967( 28)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:39.923791 1 task_exit.go:211] [ 15967( 28): 15967( 28)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:39.923792 1 task_signals.go:204] [ 15967( 28): 15968( 29)] Signal 9, PID: 15967, TID: 15968, fault addr: 0x0: terminating thread group D0905 20:36:39.923820 1 task_exit.go:211] [ 15967( 28): 15968( 29)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:39.924195 1 task_signals.go:470] [ 15940( 1): 15940( 1)] Notified of signal 17 D0905 20:36:39.924250 1 task_signals.go:458] [ 15940( 1): 15940( 1)] Discarding duplicate signal 17 D0905 20:36:39.924258 1 task_exit.go:211] [ 15967( 28): 15968( 29)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:39.924265 1 task_exit.go:211] [ 15967( 28): 15968( 29)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:39.924273 1 task_signals.go:458] [ 15940( 1): 15940( 1)] Discarding duplicate signal 17 D0905 20:36:39.924292 1 task_signals.go:176] [ 15940( 1): 15940( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0905 20:36:39.924300 1 task_signals.go:220] [ 15940( 1): 15940( 1)] Signal 17: delivering to handler D0905 20:36:39.924389 1 task_exit.go:211] [ 15969( 30): 15969( 30)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:39.935740 1 task_exit.go:211] [ 15967( 28): 15967( 28)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:39.940208 1 task_acct.go:138] [ 15971( 32): 15971( 32)] Set thread name to "syz.0.5488" D0905 20:36:39.943156 1 task_run.go:313] [ 15971( 32): 15972( 33)] Unhandled user fault: addr=0 ip=563457adc779 access=r-- sig=11 err=bad address D0905 20:36:39.943252 1 task_log.go:87] [ 15971( 32): 15972( 33)] Registers: D0905 20:36:39.943277 1 task_log.go:94] [ 15971( 32): 15972( 33)] Cs = 0000000000000033 D0905 20:36:39.943285 1 task_log.go:94] [ 15971( 32): 15972( 33)] Ds = 000000000000002b D0905 20:36:39.943293 1 task_log.go:94] [ 15971( 32): 15972( 33)] Eflags = 0000000000011283 D0905 20:36:39.943299 1 task_log.go:94] [ 15971( 32): 15972( 33)] Es = 000000000000002b D0905 20:36:39.943305 1 task_log.go:94] [ 15971( 32): 15972( 33)] Fs = 0000000000000000 D0905 20:36:39.943309 1 task_log.go:94] [ 15971( 32): 15972( 33)] Fs_base = 00007f65916ad6c0 D0905 20:36:39.943314 1 task_log.go:94] [ 15971( 32): 15972( 33)] Gs = 0000000000000000 D0905 20:36:39.943324 1 task_log.go:94] [ 15971( 32): 15972( 33)] Gs_base = 0000000000000000 D0905 20:36:39.943329 1 task_log.go:94] [ 15971( 32): 15972( 33)] Orig_rax = 0000000000000000 D0905 20:36:39.943333 1 task_log.go:94] [ 15971( 32): 15972( 33)] R10 = 0000000000000000 D0905 20:36:39.943337 1 task_log.go:94] [ 15971( 32): 15972( 33)] R11 = 0000000000001246 D0905 20:36:39.943341 1 task_log.go:94] [ 15971( 32): 15972( 33)] R12 = 0000000020000180 D0905 20:36:39.943346 1 task_log.go:94] [ 15971( 32): 15972( 33)] R13 = 00007f65916aceb0 D0905 20:36:39.943351 1 task_log.go:94] [ 15971( 32): 15972( 33)] R14 = 0000000000000000 D0905 20:36:39.943364 1 task_log.go:94] [ 15971( 32): 15972( 33)] R15 = 0000000000000000 D0905 20:36:39.943374 1 task_log.go:94] [ 15971( 32): 15972( 33)] R8 = 0000000000000000 D0905 20:36:39.943380 1 task_log.go:94] [ 15971( 32): 15972( 33)] R9 = 0000000000000000 D0905 20:36:39.943386 1 task_log.go:94] [ 15971( 32): 15972( 33)] Rax = 0000000000000000 D0905 20:36:39.943393 1 task_log.go:94] [ 15971( 32): 15972( 33)] Rbp = 0000000000000000 D0905 20:36:39.943399 1 task_log.go:94] [ 15971( 32): 15972( 33)] Rbx = 00007f65916acef0 D0905 20:36:39.943406 1 task_log.go:94] [ 15971( 32): 15972( 33)] Rcx = 0000000000000000 D0905 20:36:39.943412 1 task_log.go:94] [ 15971( 32): 15972( 33)] Rdi = 0000000000000000 D0905 20:36:39.943418 1 task_log.go:94] [ 15971( 32): 15972( 33)] Rdx = 0000000000000000 D0905 20:36:39.943425 1 task_log.go:94] [ 15971( 32): 15972( 33)] Rip = 0000563457adc779 D0905 20:36:39.943431 1 task_log.go:94] [ 15971( 32): 15972( 33)] Rsi = 0000000020000180 D0905 20:36:39.943438 1 task_log.go:94] [ 15971( 32): 15972( 33)] Rsp = 00007f65916ace68 D0905 20:36:39.943444 1 task_log.go:94] [ 15971( 32): 15972( 33)] Ss = 000000000000002b D0905 20:36:39.943450 1 task_log.go:111] [ 15971( 32): 15972( 33)] Stack: D0905 20:36:39.943465 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ace60: 00 00 00 00 00 00 00 00 2d e4 9c 57 34 56 00 00 D0905 20:36:39.943479 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ace70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943487 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ace80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943495 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ace90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943501 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acea0: 80 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943508 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916aceb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943514 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acec0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943519 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916aced0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943524 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acee0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943529 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acef0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943534 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943539 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acf10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943543 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acf20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943548 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acf30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943553 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acf40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943558 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acf50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943567 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acf60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943572 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acf70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943580 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943588 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acf90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943596 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acfa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943602 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acfb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943608 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acfc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943615 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acfd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943620 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acfe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943626 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916acff0: 00 00 00 00 00 00 00 00 80 cf cb 57 34 56 00 00 D0905 20:36:39.943631 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad000: 1e 60 b7 57 34 56 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943636 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad010: 01 00 00 00 00 00 00 00 80 cf cb 57 34 56 00 00 D0905 20:36:39.943640 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad020: b8 d5 31 e0 6c 7f 00 00 18 a3 9c 57 34 56 00 00 D0905 20:36:39.943645 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943650 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad040: 00 00 00 00 00 00 00 00 1e 60 b7 57 34 56 00 00 D0905 20:36:39.943655 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad050: 07 00 00 00 00 00 00 00 d9 3a 9d 57 34 56 00 00 D0905 20:36:39.943659 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad060: 80 cf cb 57 34 56 00 00 c0 d0 6a 91 65 7f 00 00 D0905 20:36:39.943664 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad070: 65 13 00 00 ff ff ff ff c0 c6 c6 57 34 56 00 00 D0905 20:36:39.943668 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad080: c7 0a 00 00 00 00 00 00 75 78 c0 30 00 00 00 00 D0905 20:36:39.943672 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943677 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad0a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943684 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad0b0: 00 00 00 00 00 00 00 00 be a2 9c 57 34 56 00 00 D0905 20:36:39.943691 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad0c0: 00 00 00 00 00 00 00 00 88 cf cb 57 34 56 00 00 D0905 20:36:39.943696 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad0d0: 80 cf cb 57 34 56 00 00 8c cf cb 57 34 56 00 00 D0905 20:36:39.943700 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad0e0: d0 d4 31 e0 6c 7f 00 00 00 3d 9d 57 34 56 00 00 D0905 20:36:39.943705 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad0f0: 00 00 00 00 00 00 00 00 c0 d6 6a 91 65 7f 00 00 D0905 20:36:39.943709 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad100: 00 00 00 00 00 00 00 00 a8 ff ff ff ff ff ff ff D0905 20:36:39.943713 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad110: 0b 00 00 00 00 00 00 00 2e ab ab 57 34 56 00 00 D0905 20:36:39.943718 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad120: 00 00 00 00 00 00 00 00 c0 d6 6a 91 65 7f 00 00 D0905 20:36:39.943723 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad130: c0 d6 6a 91 65 7f 00 00 27 d3 cd f4 4c 9b 20 cd D0905 20:36:39.943727 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad140: a8 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0905 20:36:39.943732 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad150: d0 d4 31 e0 6c 7f 00 00 b8 d5 31 e0 6c 7f 00 00 D0905 20:36:39.943736 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad160: 27 d3 8d 56 99 b9 eb 33 27 d3 8f a6 1b 34 48 61 D0905 20:36:39.943742 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943746 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943751 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad190: 00 00 00 00 00 00 00 00 00 10 8e b3 37 7d 2b c9 D0905 20:36:39.943756 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad1a0: 00 00 00 00 00 00 00 00 60 a8 ab 57 34 56 00 00 D0905 20:36:39.943761 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad1b0: 00 00 00 00 00 00 00 00 3c 7f b3 57 34 56 00 00 D0905 20:36:39.943766 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad1c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943773 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad1d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943778 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad1e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943785 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943790 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943796 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943800 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943805 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943810 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943814 1 task_log.go:128] [ 15971( 32): 15972( 33)] 7f65916ad250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:39.943819 1 task_log.go:149] [ 15971( 32): 15972( 33)] Code: D0905 20:36:39.943833 1 task_log.go:167] [ 15971( 32): 15972( 33)] 563457adc730: 48 83 cf 1f c5 fd 74 4f e1 c5 fd d7 c1 c4 e2 6a D0905 20:36:39.943840 1 task_log.go:167] [ 15971( 32): 15972( 33)] 563457adc740: f7 c0 85 c0 0f 84 1a ff ff ff f3 0f bc c0 c5 f8 D0905 20:36:39.943845 1 task_log.go:167] [ 15971( 32): 15972( 33)] 563457adc750: 77 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 D0905 20:36:39.943851 1 task_log.go:167] [ 15971( 32): 15972( 33)] 563457adc760: 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 D0905 20:36:39.943856 1 task_log.go:167] [ 15971( 32): 15972( 33)] 563457adc770: 0f 00 00 0f 87 27 01 00 00 c5 fd 74 0f c5 fd d7 D0905 20:36:39.943862 1 task_log.go:167] [ 15971( 32): 15972( 33)] 563457adc780: c1 85 c0 74 5b f3 0f bc c0 e9 30 01 00 00 66 90 D0905 20:36:39.943867 1 task_log.go:167] [ 15971( 32): 15972( 33)] 563457adc790: f3 0f bc c0 29 d7 ff c7 01 f8 e9 1f 01 00 00 90 D0905 20:36:39.943872 1 task_log.go:167] [ 15971( 32): 15972( 33)] 563457adc7a0: f3 0f bc c0 29 d7 83 c7 21 01 f8 e9 0e 01 00 00 D0905 20:36:39.943877 1 task_log.go:71] [ 15971( 32): 15972( 33)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 110c230000-110e230000 r--s 00000000 00:16 2 /tmp/syz.4EzP2R (deleted) 1b2ff20000-1b30320000 rw-s 00000000 00:16 4 /tmp/syz.5XOOGd (deleted) 563457987000-5634579c0000 r--p 00000000 00:11 7 /syz-executor 5634579c0000-563457b60000 r-xp 00039000 00:11 7 /syz-executor 563457b60000-563457bf7000 r--p 001d9000 00:11 7 /syz-executor 563457bf7000-563457c80000 r--p 0026f000 00:11 7 /syz-executor 563457c80000-563457c89000 rw-p 002f8000 00:11 7 /syz-executor 563457c97000-5634587f5000 rw-p 00000000 00:00 0 5634587f5000-563458817000 rw-p 00000000 00:00 0 [heap] 7f6590200000-7f6590201000 ---p 00000000 00:00 0 7f6590201000-7f6590a01000 rw-s 00000000 00:00 0 [kcov:15939] 7f6590a01000-7f6590a02000 ---p 00000000 00:00 0 7f6590c00000-7f6590c01000 ---p 00000000 00:00 0 7f6590c01000-7f6590e01000 rw-s 00000000 00:00 0 [kcov:15939] 7f6590e01000-7f6590e02000 ---p 00000000 00:00 0 7f6591000000-7f6591001000 ---p 00000000 00:00 0 7f6591001000-7f6591201000 rw-s 00000000 00:00 0 [kcov:15939] 7f6591201000-7f6591202000 ---p 00000000 00:00 0 7f6591400000-7f6591401000 ---p 00000000 00:00 0 7f6591401000-7f6591601000 rw-s 00000000 00:00 0 [kcov:15939] 7f6591601000-7f6591602000 ---p 00000000 00:00 0 7f659168d000-7f659168e000 ---p 00000000 00:00 0 7f659168e000-7f65916ae000 rw-p 00000000 00:00 0 7f65916ae000-7f6591aae000 r--s 00000000 00:16 3 /tmp/syz.o7jayl (deleted) 7f6591aae000-7f6591aaf000 r--p 00000000 00:00 0 [vvar] 7f6591aaf000-7f6591ab1000 r-xp 00000000 00:00 0 7f6cdfb1e000-7f6ce031e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 082cc000 *pgalloc.MemoryFile 1b2ff20000-1b2ff60000 rw-s 0788c000 *pgalloc.MemoryFile 563457987000-5634579c0000 r--p 040a4000 *pgalloc.MemoryFile 5634579c0000-563457b5f000 r-xs 00039000 *gofer.dentryPlatformFile 563457b5f000-563457b60000 r-xp 03e57000 *pgalloc.MemoryFile 563457b60000-563457bf7000 r--p 040dd000 *pgalloc.MemoryFile 563457bf7000-563457c00000 r--p 43fff7000 *pgalloc.MemoryFile 563457c00000-563457c89000 rw-p 07ac1000 *pgalloc.MemoryFile 563457c97000-563457e00000 rw-p 43fd23000 *pgalloc.MemoryFile 563458600000-5634587f5000 rw-p 080d7000 *pgalloc.MemoryFile 5634587f5000-5634587f6000 rw-p 43fe8c000 *pgalloc.MemoryFile 5634587f6000-563458800000 r--p 03e93000 *pgalloc.MemoryFile 563458800000-563458817000 rw-p 043d4000 *pgalloc.MemoryFile 7f6591401000-7f6591601000 rw-s 06636000 *pgalloc.MemoryFile 7f659168e000-7f65916ae000 rw-p 0441a000 *pgalloc.MemoryFile 7f65916ae000-7f6591aae000 r--s 0748c000 *pgalloc.MemoryFile 7f6591aae000-7f6591aaf000 r--s 00002000 *pgalloc.MemoryFile 7f6591aaf000-7f6591ab1000 r-xs 00000000 *pgalloc.MemoryFile 7f6ce0200000-7f6ce031c000 r--p 041fd000 *pgalloc.MemoryFile 7f6ce031c000-7f6ce031e000 rw-p 043d2000 *pgalloc.MemoryFile D0905 20:36:39.943987 1 task_log.go:73] [ 15971( 32): 15972( 33)] FDTable: fd:1 => name pipe:[2274] fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2274] fd:200 => name /net/tun fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:2 => name pipe:[2274] fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0905 20:36:39.944087 1 task_signals.go:470] [ 15971( 32): 15972( 33)] Notified of signal 11 D0905 20:36:39.944100 1 task_signals.go:220] [ 15971( 32): 15972( 33)] Signal 11: delivering to handler D0905 20:36:39.947092 1 task_exit.go:211] [ 15970( 31): 15970( 31)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:39.947546 1 task_stop.go:118] [ 15971( 32): 15972( 33)] Entering internal stop (*kernel.vforkStop)(nil) D0905 20:36:40.098840 1 task_exit.go:211] [ 15973( 1): 15973( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:40.099044 1 task_stop.go:138] [ 15971( 32): 15972( 33)] Leaving internal stop (*kernel.vforkStop)(nil) D0905 20:36:40.099093 1 task_exit.go:368] [ 15973( 1): 15973( 1)] Init process terminating, killing namespace D0905 20:36:40.099102 1 task_exit.go:211] [ 15973( 1): 15973( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:40.101564 1 task_exit.go:211] [ 15971( 32): 15971( 32)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:40.101621 1 task_exit.go:211] [ 15971( 32): 15971( 32)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:40.101644 1 task_signals.go:204] [ 15971( 32): 15972( 33)] Signal 9, PID: 15971, TID: 15972, fault addr: 0x0: terminating thread group D0905 20:36:40.101657 1 task_exit.go:211] [ 15971( 32): 15972( 33)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:40.101934 1 task_signals.go:470] [ 15940( 1): 15940( 1)] Notified of signal 17 D0905 20:36:40.101952 1 task_exit.go:211] [ 15971( 32): 15972( 33)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:40.101958 1 task_exit.go:211] [ 15971( 32): 15972( 33)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:40.101966 1 task_signals.go:458] [ 15940( 1): 15940( 1)] Discarding duplicate signal 17 D0905 20:36:40.101984 1 task_signals.go:176] [ 15940( 1): 15940( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0905 20:36:40.101992 1 task_signals.go:220] [ 15940( 1): 15940( 1)] Signal 17: delivering to handler D0905 20:36:40.102095 1 task_exit.go:211] [ 15971( 32): 15971( 32)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:40.106114 1 task_acct.go:138] [ 15974( 35): 15974( 35)] Set thread name to "syz.0.5489" D0905 20:36:40.113160 1 task_exit.go:211] [ 15973( 1): 15973( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:40.941006 1 task_exit.go:211] [ 15974( 35): 15974( 35)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:40.941098 1 task_exit.go:211] [ 15974( 35): 15974( 35)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:40.941089 1 task_signals.go:204] [ 15974( 35): 15976( 37)] Signal 9, PID: 15974, TID: 15976, fault addr: 0x0: terminating thread group D0905 20:36:40.941131 1 task_exit.go:211] [ 15974( 35): 15976( 37)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:40.941165 1 task_exit.go:211] [ 15974( 35): 15976( 37)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:40.941174 1 task_exit.go:211] [ 15974( 35): 15976( 37)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:40.941195 1 task_signals.go:204] [ 15974( 35): 15975( 36)] Signal 9, PID: 15974, TID: 15975, fault addr: 0x0: terminating thread group D0905 20:36:40.941237 1 task_exit.go:211] [ 15974( 35): 15975( 36)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:40.941664 1 task_exit.go:211] [ 15974( 35): 15975( 36)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:40.941688 1 task_exit.go:211] [ 15974( 35): 15975( 36)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:40.941705 1 task_signals.go:470] [ 15940( 1): 15940( 1)] Notified of signal 17 D0905 20:36:40.941737 1 task_signals.go:176] [ 15940( 1): 15940( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0905 20:36:40.941755 1 task_signals.go:220] [ 15940( 1): 15940( 1)] Signal 17: delivering to handler D0905 20:36:40.941908 1 task_exit.go:211] [ 15974( 35): 15974( 35)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:40.945915 1 task_acct.go:138] [ 15977( 38): 15977( 38)] Set thread name to "syz.0.5490" D0905 20:36:40.951723 1 task_syscall.go:246] [ 15977( 38): 15978( 39)] Syscall 202: killed by seccomp D0905 20:36:40.951786 1 task_exit.go:211] [ 15977( 38): 15978( 39)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:40.951837 1 task_exit.go:211] [ 15977( 38): 15978( 39)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:40.951844 1 task_exit.go:211] [ 15977( 38): 15978( 39)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:41.054127 1 task_syscall.go:246] [ 15977( 38): 15979( 40)] Syscall 202: killed by seccomp D0905 20:36:41.054198 1 task_exit.go:211] [ 15977( 38): 15979( 40)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:41.054257 1 task_exit.go:211] [ 15977( 38): 15979( 40)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:41.054265 1 task_exit.go:211] [ 15977( 38): 15979( 40)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:41.781018 1 task_exit.go:211] [ 15977( 38): 15977( 38)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:41.781081 1 task_exit.go:211] [ 15977( 38): 15977( 38)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:41.781113 1 task_signals.go:204] [ 15977( 38): 15980( 41)] Signal 9, PID: 15977, TID: 15980, fault addr: 0x0: terminating thread group D0905 20:36:41.781130 1 task_exit.go:211] [ 15977( 38): 15980( 41)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:41.781489 1 task_exit.go:211] [ 15977( 38): 15980( 41)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:41.781509 1 task_exit.go:211] [ 15977( 38): 15980( 41)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:41.781521 1 task_signals.go:470] [ 15940( 1): 15940( 1)] Notified of signal 17 D0905 20:36:41.781545 1 task_signals.go:176] [ 15940( 1): 15940( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0905 20:36:41.781553 1 task_signals.go:220] [ 15940( 1): 15940( 1)] Signal 17: delivering to handler D0905 20:36:41.781652 1 task_exit.go:211] [ 15977( 38): 15977( 38)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:41.786012 1 task_acct.go:138] [ 15981( 42): 15981( 42)] Set thread name to "syz.0.5491" D0905 20:36:42.620772 1 task_exit.go:211] [ 15981( 42): 15981( 42)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.620859 1 task_exit.go:211] [ 15981( 42): 15981( 42)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.620903 1 task_signals.go:204] [ 15981( 42): 15982( 43)] Signal 9, PID: 15981, TID: 15982, fault addr: 0x0: terminating thread group D0905 20:36:42.620942 1 task_exit.go:211] [ 15981( 42): 15982( 43)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.621342 1 task_exit.go:211] [ 15981( 42): 15982( 43)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.621364 1 task_exit.go:211] [ 15981( 42): 15982( 43)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.621376 1 task_signals.go:470] [ 15940( 1): 15940( 1)] Notified of signal 17 D0905 20:36:42.621407 1 task_signals.go:176] [ 15940( 1): 15940( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0905 20:36:42.621417 1 task_signals.go:220] [ 15940( 1): 15940( 1)] Signal 17: delivering to handler D0905 20:36:42.621523 1 task_exit.go:211] [ 15981( 42): 15981( 42)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.625291 1 task_acct.go:138] [ 15983( 44): 15983( 44)] Set thread name to "syz.0.5492" D0905 20:36:42.627641 1 task_run.go:313] [ 15983( 44): 15983( 44)] Unhandled user fault: addr=0 ip=5634579ce263 access=-w- sig=11 err=bad address D0905 20:36:42.627697 1 task_log.go:87] [ 15983( 44): 15983( 44)] Registers: D0905 20:36:42.627725 1 task_log.go:94] [ 15983( 44): 15983( 44)] Cs = 0000000000000033 D0905 20:36:42.627733 1 task_log.go:94] [ 15983( 44): 15983( 44)] Ds = 000000000000002b D0905 20:36:42.627739 1 task_log.go:94] [ 15983( 44): 15983( 44)] Eflags = 0000000000011246 D0905 20:36:42.627744 1 task_log.go:94] [ 15983( 44): 15983( 44)] Es = 000000000000002b D0905 20:36:42.627749 1 task_log.go:94] [ 15983( 44): 15983( 44)] Fs = 0000000000000000 D0905 20:36:42.627754 1 task_log.go:94] [ 15983( 44): 15983( 44)] Fs_base = 00005634587f5500 D0905 20:36:42.627759 1 task_log.go:94] [ 15983( 44): 15983( 44)] Gs = 0000000000000000 D0905 20:36:42.627770 1 task_log.go:94] [ 15983( 44): 15983( 44)] Gs_base = 0000000000000000 D0905 20:36:42.627776 1 task_log.go:94] [ 15983( 44): 15983( 44)] Orig_rax = 0000000000000000 D0905 20:36:42.627781 1 task_log.go:94] [ 15983( 44): 15983( 44)] R10 = 0000000000000008 D0905 20:36:42.627787 1 task_log.go:94] [ 15983( 44): 15983( 44)] R11 = 0000000000001246 D0905 20:36:42.627794 1 task_log.go:94] [ 15983( 44): 15983( 44)] R12 = 0000000000000003 D0905 20:36:42.627802 1 task_log.go:94] [ 15983( 44): 15983( 44)] R13 = 0000563457cbd208 D0905 20:36:42.627807 1 task_log.go:94] [ 15983( 44): 15983( 44)] R14 = 0000000000000003 D0905 20:36:42.627811 1 task_log.go:94] [ 15983( 44): 15983( 44)] R15 = 0000000000000c9b D0905 20:36:42.627815 1 task_log.go:94] [ 15983( 44): 15983( 44)] R8 = 0000563457cbcf80 D0905 20:36:42.627819 1 task_log.go:94] [ 15983( 44): 15983( 44)] R9 = 00007f6ce031d5b7 D0905 20:36:42.627823 1 task_log.go:94] [ 15983( 44): 15983( 44)] Rax = 0000000000000000 D0905 20:36:42.627800 1 task_run.go:313] [ 15983( 44): 15984( 45)] Unhandled user fault: addr=0 ip=563457adc779 access=r-- sig=11 err=bad address D0905 20:36:42.627881 1 task_log.go:87] [ 15983( 44): 15984( 45)] Registers: D0905 20:36:42.627918 1 task_log.go:94] [ 15983( 44): 15984( 45)] Cs = 0000000000000033 D0905 20:36:42.627933 1 task_log.go:94] [ 15983( 44): 15984( 45)] Ds = 000000000000002b D0905 20:36:42.627947 1 task_log.go:94] [ 15983( 44): 15984( 45)] Eflags = 0000000000011283 D0905 20:36:42.627956 1 task_log.go:94] [ 15983( 44): 15984( 45)] Es = 000000000000002b D0905 20:36:42.627963 1 task_log.go:94] [ 15983( 44): 15984( 45)] Fs = 0000000000000000 D0905 20:36:42.627827 1 task_log.go:94] [ 15983( 44): 15983( 44)] Rbp = 0000563457cbd214 D0905 20:36:42.627971 1 task_log.go:94] [ 15983( 44): 15984( 45)] Fs_base = 00007f65916ad6c0 D0905 20:36:42.627979 1 task_log.go:94] [ 15983( 44): 15984( 45)] Gs = 0000000000000000 D0905 20:36:42.627991 1 task_log.go:94] [ 15983( 44): 15984( 45)] Gs_base = 0000000000000000 D0905 20:36:42.627982 1 task_log.go:94] [ 15983( 44): 15983( 44)] Rbx = 0000563457cbd2a0 D0905 20:36:42.628003 1 task_log.go:94] [ 15983( 44): 15984( 45)] Orig_rax = 0000000000000000 D0905 20:36:42.628007 1 task_log.go:94] [ 15983( 44): 15983( 44)] Rcx = 0000563457abb207 D0905 20:36:42.628010 1 task_log.go:94] [ 15983( 44): 15984( 45)] R10 = 0000000000000000 D0905 20:36:42.628014 1 task_log.go:94] [ 15983( 44): 15983( 44)] Rdi = 0000563457cbd2a0 D0905 20:36:42.628017 1 task_log.go:94] [ 15983( 44): 15984( 45)] R11 = 0000000000001246 D0905 20:36:42.628020 1 task_log.go:94] [ 15983( 44): 15983( 44)] Rdx = 0000563457cbd208 D0905 20:36:42.628040 1 task_log.go:94] [ 15983( 44): 15984( 45)] R12 = 0000000020000180 D0905 20:36:42.628042 1 task_log.go:94] [ 15983( 44): 15983( 44)] Rip = 00005634579ce263 D0905 20:36:42.628047 1 task_log.go:94] [ 15983( 44): 15984( 45)] R13 = 00007f65916aceb0 D0905 20:36:42.628050 1 task_log.go:94] [ 15983( 44): 15983( 44)] Rsi = 0000563457cbcf80 D0905 20:36:42.628054 1 task_log.go:94] [ 15983( 44): 15984( 45)] R14 = 0000000000000000 D0905 20:36:42.628058 1 task_log.go:94] [ 15983( 44): 15983( 44)] Rsp = 00007f6ce031d710 D0905 20:36:42.628061 1 task_log.go:94] [ 15983( 44): 15984( 45)] R15 = 0000000000000000 D0905 20:36:42.628065 1 task_log.go:94] [ 15983( 44): 15983( 44)] Ss = 000000000000002b D0905 20:36:42.628068 1 task_log.go:94] [ 15983( 44): 15984( 45)] R8 = 0000000000000000 D0905 20:36:42.628073 1 task_log.go:111] [ 15983( 44): 15983( 44)] Stack: D0905 20:36:42.628075 1 task_log.go:94] [ 15983( 44): 15984( 45)] R9 = 0000000000000000 D0905 20:36:42.628083 1 task_log.go:94] [ 15983( 44): 15984( 45)] Rax = 0000000000000000 D0905 20:36:42.628084 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d710: 10 d2 cb 57 34 56 00 00 3e 74 9d 57 34 56 00 00 D0905 20:36:42.628090 1 task_log.go:94] [ 15983( 44): 15984( 45)] Rbp = 0000000000000000 D0905 20:36:42.628093 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d720: 0f da 31 e0 6c 7f 00 00 d0 d9 31 e0 05 00 00 00 D0905 20:36:42.628099 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d730: ff ff ff ff ff ff ff ff e7 00 6b 91 65 7f 00 00 D0905 20:36:42.628105 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d740: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 D0905 20:36:42.628112 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d750: 80 cf cb 57 34 56 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628117 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d760: ff ff ff ff 00 00 00 00 90 d9 31 e0 6c 7f 00 00 D0905 20:36:42.628123 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d770: 88 02 00 00 00 00 00 00 80 cf cb 57 34 56 00 00 D0905 20:36:42.628128 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628134 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d790: 04 27 2a 00 00 00 00 00 80 cf cb 57 34 56 00 00 D0905 20:36:42.628139 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d7a0: 04 27 2a 00 00 00 00 00 c0 61 00 00 00 00 00 00 D0905 20:36:42.628144 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d7b0: 00 20 00 00 00 00 00 00 c0 61 00 20 00 00 00 00 D0905 20:36:42.628148 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d7c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628154 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d7d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628159 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d7e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628164 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d7f0: ff ff ff ff 00 00 00 00 e7 00 6b 91 65 7f 00 00 D0905 20:36:42.628169 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d800: 00 00 00 00 00 00 00 00 40 83 c8 57 34 56 00 00 D0905 20:36:42.628174 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d810: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0905 20:36:42.628179 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d820: 00 00 00 00 00 00 00 00 00 10 8e b3 37 7d 2b c9 D0905 20:36:42.628188 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d830: c4 23 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628193 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d840: 7c d9 31 e0 6c 7f 00 00 32 00 00 00 00 00 00 00 D0905 20:36:42.628198 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d850: c4 23 2a 00 00 00 00 00 b9 23 2a 00 00 00 00 00 D0905 20:36:42.628203 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d860: d0 d9 31 e0 6c 7f 00 00 12 bc aa 57 34 56 00 00 D0905 20:36:42.628209 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d870: 20 00 00 00 30 00 00 00 50 d9 31 e0 6c 7f 00 00 D0905 20:36:42.628213 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d880: 73 79 7a 2e 30 2e 35 34 39 32 00 57 34 56 00 00 D0905 20:36:42.628222 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d890: 13 00 00 00 00 00 00 00 97 d6 31 e0 6c 7f 00 00 D0905 20:36:42.628230 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d8a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628235 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d8b0: 13 00 00 00 00 00 00 00 97 d6 31 e0 6c 7f 00 00 D0905 20:36:42.628239 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d8c0: ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 D0905 20:36:42.628244 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d8d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628257 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d8e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628262 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628267 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d900: 00 00 00 00 00 00 00 00 00 10 8e b3 37 7d 2b c9 D0905 20:36:42.628273 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628281 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d920: 7c d9 31 e0 6c 7f 00 00 32 00 00 00 00 00 00 00 D0905 20:36:42.628098 1 task_log.go:94] [ 15983( 44): 15984( 45)] Rbx = 00007f65916acef0 D0905 20:36:42.628292 1 task_log.go:94] [ 15983( 44): 15984( 45)] Rcx = 0000000000000000 D0905 20:36:42.628306 1 task_log.go:94] [ 15983( 44): 15984( 45)] Rdi = 0000000000000000 D0905 20:36:42.628317 1 task_log.go:94] [ 15983( 44): 15984( 45)] Rdx = 0000000000000000 D0905 20:36:42.628328 1 task_log.go:94] [ 15983( 44): 15984( 45)] Rip = 0000563457adc779 D0905 20:36:42.628336 1 task_log.go:94] [ 15983( 44): 15984( 45)] Rsi = 0000000020000180 D0905 20:36:42.628343 1 task_log.go:94] [ 15983( 44): 15984( 45)] Rsp = 00007f65916ace68 D0905 20:36:42.628286 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d930: c4 23 2a 00 00 00 00 00 b9 23 2a 00 00 00 00 00 D0905 20:36:42.628360 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d940: d0 d9 31 e0 6c 7f 00 00 07 a8 9d 57 34 56 00 00 D0905 20:36:42.628366 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d950: 4f 6e b7 57 34 56 00 00 b8 0b 00 00 00 00 00 00 D0905 20:36:42.628370 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d960: 90 d9 31 e0 6c 7f 00 00 02 00 00 00 0e 00 00 00 D0905 20:36:42.628375 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d970: 38 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.628382 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d980: c9 0a 00 00 00 00 00 00 a9 11 36 27 00 00 00 00 D0905 20:36:42.628389 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d990: 2e 2f 31 34 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0905 20:36:42.628397 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d9a0: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0905 20:36:42.628402 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d9b0: b4 6b b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.628406 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d9c0: c7 6b b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.628411 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d9d0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0905 20:36:42.628419 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d9e0: 79 7a 30 00 79 7a 30 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628424 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031d9f0: 00 00 00 00 00 00 00 00 73 00 79 74 65 73 00 00 D0905 20:36:42.628428 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031da00: 72 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.628435 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031da10: 7b 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.628440 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031da20: 83 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.628445 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031da30: 8b 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.628450 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031da40: 00 00 00 00 00 00 00 00 c7 63 b7 57 34 56 00 00 D0905 20:36:42.628455 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031da50: 97 27 b0 57 34 56 00 00 f9 3e b0 57 34 56 00 00 D0905 20:36:42.628459 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031da60: 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 D0905 20:36:42.628464 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031da70: ff 01 00 00 00 00 00 00 13 00 00 00 00 00 00 00 D0905 20:36:42.628469 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031da80: a6 15 b8 57 34 56 00 00 a8 ff ff ff ff ff ff ff D0905 20:36:42.628473 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031da90: 00 00 00 00 00 00 00 00 38 da cb 57 34 56 00 00 D0905 20:36:42.628478 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031daa0: e7 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.628483 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031dab0: f6 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.628354 1 task_log.go:94] [ 15983( 44): 15984( 45)] Ss = 000000000000002b D0905 20:36:42.628501 1 task_log.go:111] [ 15983( 44): 15984( 45)] Stack: D0905 20:36:42.628530 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ace60: 00 00 00 00 00 00 00 00 2d e4 9c 57 34 56 00 00 D0905 20:36:42.628540 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ace70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628546 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ace80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628552 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ace90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628558 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acea0: 80 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628564 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916aceb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628568 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acec0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628574 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916aced0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628487 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031dac0: fe 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.628588 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031dad0: 6e 6e b7 57 34 56 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628607 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031dae0: 72 6e b7 57 34 56 00 00 43 62 b7 57 34 56 00 00 D0905 20:36:42.628623 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031daf0: 43 62 b7 57 34 56 00 00 c7 63 b7 57 34 56 00 00 D0905 20:36:42.628633 1 task_log.go:128] [ 15983( 44): 15983( 44)] 7f6ce031db00: 78 09 b6 57 34 56 00 00 40 cf cb 57 34 56 00 00 D0905 20:36:42.628579 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acee0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628651 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acef0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628641 1 task_log.go:149] [ 15983( 44): 15983( 44)] Code: D0905 20:36:42.628657 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628663 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acf10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628672 1 task_log.go:167] [ 15983( 44): 15983( 44)] 5634579ce220: 04 2d 19 00 48 8d 3d 25 37 19 00 e8 80 c5 0c 00 D0905 20:36:42.628679 1 task_log.go:167] [ 15983( 44): 15983( 44)] 5634579ce230: e8 7b a4 ff ff 66 66 2e 0f 1f 84 00 00 00 00 00 D0905 20:36:42.628685 1 task_log.go:167] [ 15983( 44): 15983( 44)] 5634579ce240: 80 3d 95 e4 e1 00 00 0f 84 9b 00 00 00 53 48 89 D0905 20:36:42.628690 1 task_log.go:167] [ 15983( 44): 15983( 44)] 5634579ce250: fb 48 85 ff 74 1a 80 3d 5b ae 2e 00 00 75 33 48 D0905 20:36:42.628702 1 task_log.go:167] [ 15983( 44): 15983( 44)] 5634579ce260: 8b 43 10 48 c7 00 00 00 00 00 5b c3 0f 1f 40 00 D0905 20:36:42.628707 1 task_log.go:167] [ 15983( 44): 15983( 44)] 5634579ce270: 64 48 8b 1c 25 c0 fe ff ff 48 85 db 0f 84 85 00 D0905 20:36:42.628713 1 task_log.go:167] [ 15983( 44): 15983( 44)] 5634579ce280: 00 00 48 81 c3 98 00 00 00 80 3d 28 ae 2e 00 00 D0905 20:36:42.628719 1 task_log.go:167] [ 15983( 44): 15983( 44)] 5634579ce290: 74 cd 31 f6 bf 0f 00 00 00 e8 f2 6f 13 00 85 c0 D0905 20:36:42.628719 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acf20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628739 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acf30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628749 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acf40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628758 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acf50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628767 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acf60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628780 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acf70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628793 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628805 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acf90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628816 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acfa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628824 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acfb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628832 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acfc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628840 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acfd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628849 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acfe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628856 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916acff0: 00 00 00 00 00 00 00 00 80 cf cb 57 34 56 00 00 D0905 20:36:42.628865 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad000: 1e 60 b7 57 34 56 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628727 1 task_log.go:71] [ 15983( 44): 15983( 44)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 110c230000-110e230000 r--s 00000000 00:16 2 /tmp/syz.4EzP2R (deleted) 1b2ff20000-1b2ff60000 rw-s 00000000 00:16 4 /tmp/syz.5XOOGd (deleted) 563457987000-5634579c0000 r--p 00000000 00:11 7 /syz-executor 5634579c0000-563457b60000 r-xp 00039000 00:11 7 /syz-executor 563457b60000-563457bf7000 r--p 001d9000 00:11 7 /syz-executor 563457bf7000-563457c80000 r--p 0026f000 00:11 7 /syz-executor 563457c80000-563457c89000 rw-p 002f8000 00:11 7 /syz-executor 563457c97000-5634587f5000 rw-p 00000000 00:00 0 5634587f5000-563458829000 rw-p 00000000 00:00 0 [heap] 7f6590200000-7f6590201000 ---p 00000000 00:00 0 7f6590201000-7f6590a01000 rw-s 00000000 00:00 0 [kcov:15939] 7f6590a01000-7f6590a02000 ---p 00000000 00:00 0 7f6590c00000-7f6590c01000 ---p 00000000 00:00 0 7f6590c01000-7f6590e01000 rw-s 00000000 00:00 0 [kcov:15939] 7f6590e01000-7f6590e02000 ---p 00000000 00:00 0 7f6591000000-7f6591001000 ---p 00000000 00:00 0 7f6591001000-7f6591201000 rw-s 00000000 00:00 0 [kcov:15939] 7f6591201000-7f6591202000 ---p 00000000 00:00 0 7f6591400000-7f6591401000 ---p 00000000 00:00 0 7f6591401000-7f6591601000 rw-s 00000000 00:00 0 [kcov:15939] 7f6591601000-7f6591602000 ---p 00000000 00:00 0 7f659162a000-7f659162b000 ---p 00000000 00:00 0 7f659162b000-7f659164b000 rw-p 00000000 00:00 0 7f659164b000-7f659164c000 ---p 00000000 00:00 0 7f659164c000-7f659166c000 rw-p 00000000 00:00 0 7f659166c000-7f659166d000 ---p 00000000 00:00 0 7f659166d000-7f659168d000 rw-p 00000000 00:00 0 7f659168d000-7f659168e000 ---p 00000000 00:00 0 7f659168e000-7f65916ae000 rw-p 00000000 00:00 0 7f65916ae000-7f6591aae000 r--s 00000000 00:16 3 /tmp/syz.o7jayl (deleted) 7f6591aae000-7f6591aaf000 r--p 00000000 00:00 0 [vvar] 7f6591aaf000-7f6591ab1000 r-xp 00000000 00:00 0 7f6cdfb1e000-7f6ce031e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 082d7000 *pgalloc.MemoryFile 1b2ff20000-1b2ff60000 rw-s 0788c000 *pgalloc.MemoryFile 563457987000-5634579c0000 r--p 040a4000 *pgalloc.MemoryFile 5634579c0000-563457b5f000 r-xs 00039000 *gofer.dentryPlatformFile 563457b5f000-563457b60000 r-xp 03e57000 *pgalloc.MemoryFile 563457b60000-563457bf7000 r--p 040dd000 *pgalloc.MemoryFile 563457bf7000-563457c00000 r--p 43fff7000 *pgalloc.MemoryFile 563457c00000-563457c89000 rw-p 07b4a000 *pgalloc.MemoryFile 563457c97000-563457e00000 rw-p 43fd24000 *pgalloc.MemoryFile 563458600000-5634587f5000 rw-p 080d7000 *pgalloc.MemoryFile 5634587f5000-5634587f6000 rw-p 082d6000 *pgalloc.MemoryFile 5634587f6000-563458800000 r--p 03e93000 *pgalloc.MemoryFile 563458800000-563458817000 rw-p 0441a000 *pgalloc.MemoryFile 563458817000-563458829000 r--p 07436000 *pgalloc.MemoryFile 7f6590c01000-7f6590e01000 rw-s 06a36000 *pgalloc.MemoryFile 7f6591001000-7f6591201000 rw-s 06836000 *pgalloc.MemoryFile 7f6591401000-7f6591601000 rw-s 06636000 *pgalloc.MemoryFile 7f659162b000-7f659164b000 rw-p 07ac1000 *pgalloc.MemoryFile 7f659164c000-7f659166c000 rw-p 07468000 *pgalloc.MemoryFile 7f659166d000-7f659168d000 rw-p 07448000 *pgalloc.MemoryFile 7f659168e000-7f65916ae000 rw-p 043d2000 *pgalloc.MemoryFile 7f65916ae000-7f6591aae000 r--s 0748c000 *pgalloc.MemoryFile 7f6591aae000-7f6591aaf000 r--s 00002000 *pgalloc.MemoryFile 7f6591aaf000-7f6591ab1000 r-xs 00000000 *pgalloc.MemoryFile 7f6ce0200000-7f6ce031a000 r--p 041fd000 *pgalloc.MemoryFile 7f6ce031a000-7f6ce031c000 r--p 07b48000 *pgalloc.MemoryFile 7f6ce031c000-7f6ce031e000 rw-p 04319000 *pgalloc.MemoryFile D0905 20:36:42.628873 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad010: 00 00 00 00 00 00 00 00 80 cf cb 57 34 56 00 00 D0905 20:36:42.628882 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad020: b8 d5 31 e0 6c 7f 00 00 18 a3 9c 57 34 56 00 00 D0905 20:36:42.628890 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628897 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad040: 00 00 00 00 00 00 00 00 1e 60 b7 57 34 56 00 00 D0905 20:36:42.628906 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad050: 07 00 00 00 00 00 00 00 d9 3a 9d 57 34 56 00 00 D0905 20:36:42.628915 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad060: 80 cf cb 57 34 56 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.628879 1 task_log.go:73] [ 15983( 44): 15983( 44)] FDTable: fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2274] fd:2 => name pipe:[2274] fd:3 => name socket:[131152] fd:200 => name /net/tun fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2274] fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:201 => name / D0905 20:36:42.628934 1 task_signals.go:470] [ 15983( 44): 15983( 44)] Notified of signal 11 D0905 20:36:42.628950 1 task_signals.go:220] [ 15983( 44): 15983( 44)] Signal 11: delivering to handler D0905 20:36:42.628922 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad070: 65 13 00 00 ff ff ff ff c0 c6 c6 57 34 56 00 00 D0905 20:36:42.629011 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad080: ca 0a 00 00 00 00 00 00 0e 0a fa 1d 00 00 00 00 D0905 20:36:42.629019 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.629031 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad0a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.629039 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad0b0: ca 0a 00 00 00 00 00 00 0f 0c f2 1d 00 00 00 00 D0905 20:36:42.629050 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad0c0: 00 00 00 00 00 00 00 00 88 cf cb 57 34 56 00 00 D0905 20:36:42.629057 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad0d0: 80 cf cb 57 34 56 00 00 8c cf cb 57 34 56 00 00 D0905 20:36:42.629083 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad0e0: d0 d4 31 e0 6c 7f 00 00 00 3d 9d 57 34 56 00 00 D0905 20:36:42.629093 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad0f0: 00 00 00 00 00 00 00 00 c0 d6 6a 91 65 7f 00 00 D0905 20:36:42.629106 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad100: 00 00 00 00 00 00 00 00 a8 ff ff ff ff ff ff ff D0905 20:36:42.629120 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad110: 0b 00 00 00 00 00 00 00 2e ab ab 57 34 56 00 00 D0905 20:36:42.629116 1 task_exit.go:211] [ 15983( 44): 15983( 44)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.629128 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad120: 00 00 00 00 00 00 00 00 c0 d6 6a 91 65 7f 00 00 D0905 20:36:42.629136 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad130: c0 d6 6a 91 65 7f 00 00 27 d3 cd f4 4c 9b 20 cd D0905 20:36:42.629144 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad140: a8 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0905 20:36:42.629156 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad150: d0 d4 31 e0 6c 7f 00 00 b8 d5 31 e0 6c 7f 00 00 D0905 20:36:42.629164 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad160: 27 d3 8d 56 99 b9 eb 33 27 d3 8f a6 1b 34 48 61 D0905 20:36:42.629171 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.629180 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.629189 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad190: 00 00 00 00 00 00 00 00 00 10 8e b3 37 7d 2b c9 D0905 20:36:42.629188 1 task_exit.go:211] [ 15983( 44): 15983( 44)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.629197 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad1a0: 00 00 00 00 00 00 00 00 60 a8 ab 57 34 56 00 00 D0905 20:36:42.629205 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad1b0: 00 00 00 00 00 00 00 00 3c 7f b3 57 34 56 00 00 D0905 20:36:42.629162 1 task_signals.go:204] [ 15983( 44): 15985( 46)] Signal 9, PID: 15983, TID: 15985, fault addr: 0x0: terminating thread group D0905 20:36:42.629225 1 task_exit.go:211] [ 15983( 44): 15985( 46)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.629214 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad1c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.629267 1 task_exit.go:211] [ 15983( 44): 15985( 46)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.629273 1 task_exit.go:211] [ 15983( 44): 15985( 46)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.629269 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad1d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.629205 1 task_signals.go:204] [ 15983( 44): 15987( 48)] Signal 9, PID: 15983, TID: 15987, fault addr: 0x0: terminating thread group D0905 20:36:42.629282 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad1e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.629287 1 task_exit.go:211] [ 15983( 44): 15987( 48)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.629288 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.629295 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.629297 1 task_exit.go:211] [ 15983( 44): 15987( 48)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.629300 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.629302 1 task_exit.go:211] [ 15983( 44): 15987( 48)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.629306 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.629311 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.629316 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.629323 1 task_log.go:128] [ 15983( 44): 15984( 45)] 7f65916ad250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.629327 1 task_log.go:149] [ 15983( 44): 15984( 45)] Code: D0905 20:36:42.629338 1 task_log.go:167] [ 15983( 44): 15984( 45)] 563457adc730: 48 83 cf 1f c5 fd 74 4f e1 c5 fd d7 c1 c4 e2 6a D0905 20:36:42.629347 1 task_log.go:167] [ 15983( 44): 15984( 45)] 563457adc740: f7 c0 85 c0 0f 84 1a ff ff ff f3 0f bc c0 c5 f8 D0905 20:36:42.629179 1 task_signals.go:204] [ 15983( 44): 15986( 47)] Signal 9, PID: 15983, TID: 15986, fault addr: 0x0: terminating thread group D0905 20:36:42.629364 1 task_exit.go:211] [ 15983( 44): 15986( 47)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.629396 1 task_exit.go:211] [ 15983( 44): 15986( 47)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.629409 1 task_exit.go:211] [ 15983( 44): 15986( 47)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.629353 1 task_log.go:167] [ 15983( 44): 15984( 45)] 563457adc750: 77 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 D0905 20:36:42.629449 1 task_log.go:167] [ 15983( 44): 15984( 45)] 563457adc760: 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 D0905 20:36:42.629460 1 task_log.go:167] [ 15983( 44): 15984( 45)] 563457adc770: 0f 00 00 0f 87 27 01 00 00 c5 fd 74 0f c5 fd d7 D0905 20:36:42.629473 1 task_log.go:167] [ 15983( 44): 15984( 45)] 563457adc780: c1 85 c0 74 5b f3 0f bc c0 e9 30 01 00 00 66 90 D0905 20:36:42.629489 1 task_log.go:167] [ 15983( 44): 15984( 45)] 563457adc790: f3 0f bc c0 29 d7 ff c7 01 f8 e9 1f 01 00 00 90 D0905 20:36:42.629503 1 task_log.go:167] [ 15983( 44): 15984( 45)] 563457adc7a0: f3 0f bc c0 29 d7 83 c7 21 01 f8 e9 0e 01 00 00 D0905 20:36:42.629511 1 task_log.go:71] [ 15983( 44): 15984( 45)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 110c230000-110e230000 r--s 00000000 00:16 2 /tmp/syz.4EzP2R (deleted) 1b2ff20000-1b2ff60000 rw-s 00000000 00:16 4 /tmp/syz.5XOOGd (deleted) 563457987000-5634579c0000 r--p 00000000 00:11 7 /syz-executor 5634579c0000-563457b60000 r-xp 00039000 00:11 7 /syz-executor 563457b60000-563457bf7000 r--p 001d9000 00:11 7 /syz-executor 563457bf7000-563457c80000 r--p 0026f000 00:11 7 /syz-executor 563457c80000-563457c89000 rw-p 002f8000 00:11 7 /syz-executor 563457c97000-5634587f5000 rw-p 00000000 00:00 0 5634587f5000-563458829000 rw-p 00000000 00:00 0 [heap] 7f6590200000-7f6590201000 ---p 00000000 00:00 0 7f6590201000-7f6590a01000 rw-s 00000000 00:00 0 [kcov:15939] 7f6590a01000-7f6590a02000 ---p 00000000 00:00 0 7f6590c00000-7f6590c01000 ---p 00000000 00:00 0 7f6590c01000-7f6590e01000 rw-s 00000000 00:00 0 [kcov:15939] 7f6590e01000-7f6590e02000 ---p 00000000 00:00 0 7f6591000000-7f6591001000 ---p 00000000 00:00 0 7f6591001000-7f6591201000 rw-s 00000000 00:00 0 [kcov:15939] 7f6591201000-7f6591202000 ---p 00000000 00:00 0 7f6591400000-7f6591401000 ---p 00000000 00:00 0 7f6591401000-7f6591601000 rw-s 00000000 00:00 0 [kcov:15939] 7f6591601000-7f6591602000 ---p 00000000 00:00 0 7f659162a000-7f659162b000 ---p 00000000 00:00 0 7f659162b000-7f659164b000 rw-p 00000000 00:00 0 7f659164b000-7f659164c000 ---p 00000000 00:00 0 7f659164c000-7f659166c000 rw-p 00000000 00:00 0 7f659166c000-7f659166d000 ---p 00000000 00:00 0 7f659166d000-7f659168d000 rw-p 00000000 00:00 0 7f659168d000-7f659168e000 ---p 00000000 00:00 0 7f659168e000-7f65916ae000 rw-p 00000000 00:00 0 7f65916ae000-7f6591aae000 r--s 00000000 00:16 3 /tmp/syz.o7jayl (deleted) 7f6591aae000-7f6591aaf000 r--p 00000000 00:00 0 [vvar] 7f6591aaf000-7f6591ab1000 r-xp 00000000 00:00 0 7f6cdfb1e000-7f6ce031e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 082d7000 *pgalloc.MemoryFile 1b2ff20000-1b2ff60000 rw-s 0788c000 *pgalloc.MemoryFile 563457987000-5634579c0000 r--p 040a4000 *pgalloc.MemoryFile 5634579c0000-563457b5f000 r-xs 00039000 *gofer.dentryPlatformFile 563457b5f000-563457b60000 r-xp 03e57000 *pgalloc.MemoryFile 563457b60000-563457bf7000 r--p 040dd000 *pgalloc.MemoryFile 563457bf7000-563457c00000 r--p 43fff7000 *pgalloc.MemoryFile 563457c00000-563457c89000 rw-p 07b4a000 *pgalloc.MemoryFile 563457c97000-563457e00000 rw-p 43fd24000 *pgalloc.MemoryFile 563458600000-5634587f5000 rw-p 080d7000 *pgalloc.MemoryFile 5634587f5000-5634587f6000 rw-p 082d6000 *pgalloc.MemoryFile 5634587f6000-563458800000 r--p 03e93000 *pgalloc.MemoryFile 563458800000-563458817000 rw-p 0441a000 *pgalloc.MemoryFile 563458817000-563458829000 r--p 07436000 *pgalloc.MemoryFile 7f6590c01000-7f6590e01000 rw-s 06a36000 *pgalloc.MemoryFile 7f6591001000-7f6591201000 rw-s 06836000 *pgalloc.MemoryFile 7f6591401000-7f6591601000 rw-s 06636000 *pgalloc.MemoryFile 7f659162b000-7f659164b000 rw-p 07ac1000 *pgalloc.MemoryFile 7f659164c000-7f659166c000 rw-p 07468000 *pgalloc.MemoryFile 7f659166d000-7f659168d000 rw-p 07448000 *pgalloc.MemoryFile 7f659168e000-7f65916ae000 rw-p 043d2000 *pgalloc.MemoryFile 7f65916ae000-7f6591aae000 r--s 0748c000 *pgalloc.MemoryFile 7f6591aae000-7f6591aaf000 r--s 00002000 *pgalloc.MemoryFile 7f6591aaf000-7f6591ab1000 r-xs 00000000 *pgalloc.MemoryFile 7f6ce0200000-7f6ce031a000 r--p 041fd000 *pgalloc.MemoryFile 7f6ce031a000-7f6ce031c000 r--p 07b48000 *pgalloc.MemoryFile 7f6ce031c000-7f6ce031e000 rw-p 04319000 *pgalloc.MemoryFile D0905 20:36:42.629707 1 task_log.go:73] [ 15983( 44): 15984( 45)] FDTable: fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2274] fd:3 => name socket:[131152] fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2274] fd:2 => name pipe:[2274] fd:200 => name /net/tun fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov D0905 20:36:42.629772 1 task_signals.go:481] [ 15983( 44): 15984( 45)] No task notified of signal 11 D0905 20:36:42.629791 1 task_signals.go:204] [ 15983( 44): 15984( 45)] Signal 9, PID: 15983, TID: 15984, fault addr: 0x0: terminating thread group D0905 20:36:42.629812 1 task_exit.go:211] [ 15983( 44): 15984( 45)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.630195 1 task_exit.go:211] [ 15983( 44): 15984( 45)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.630222 1 task_exit.go:211] [ 15983( 44): 15984( 45)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.630237 1 task_signals.go:470] [ 15940( 1): 15940( 1)] Notified of signal 17 D0905 20:36:42.630276 1 task_signals.go:176] [ 15940( 1): 15940( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0905 20:36:42.630296 1 task_signals.go:220] [ 15940( 1): 15940( 1)] Signal 17: delivering to handler D0905 20:36:42.630410 1 task_exit.go:211] [ 15983( 44): 15983( 44)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.634174 1 task_acct.go:138] [ 15988( 49): 15988( 49)] Set thread name to "syz.0.5493" D0905 20:36:42.639087 1 task_exit.go:211] [ 15988( 49): 15988( 49)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.639145 1 task_signals.go:204] [ 15988( 49): 15989( 50)] Signal 9, PID: 15988, TID: 15989, fault addr: 0x0: terminating thread group D0905 20:36:42.639162 1 task_exit.go:211] [ 15988( 49): 15988( 49)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.639238 1 task_exit.go:211] [ 15988( 49): 15989( 50)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.639564 1 task_exit.go:211] [ 15988( 49): 15989( 50)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.639578 1 task_exit.go:211] [ 15988( 49): 15989( 50)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.639591 1 task_signals.go:470] [ 15940( 1): 15940( 1)] Notified of signal 17 D0905 20:36:42.639617 1 task_signals.go:176] [ 15940( 1): 15940( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0905 20:36:42.639629 1 task_signals.go:220] [ 15940( 1): 15940( 1)] Signal 17: delivering to handler D0905 20:36:42.639758 1 task_exit.go:211] [ 15988( 49): 15988( 49)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.644313 1 task_acct.go:138] [ 15990( 51): 15990( 51)] Set thread name to "syz.0.5494" D0905 20:36:42.648062 1 netfilter.go:43] netfilter: convert to binary: current offset: 0 D0905 20:36:42.648113 1 netfilter.go:43] netfilter: convert to binary: found hook 1 at offset 0 D0905 20:36:42.648130 1 netfilter.go:43] netfilter: convert to binary: found underflow 1 at offset 0 D0905 20:36:42.648144 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.648222 1 netfilter.go:43] netfilter: convert to binary: current offset: 152 D0905 20:36:42.648227 1 netfilter.go:43] netfilter: convert to binary: found hook 2 at offset 152 D0905 20:36:42.648239 1 netfilter.go:43] netfilter: convert to binary: found underflow 2 at offset 152 D0905 20:36:42.648244 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.648266 1 netfilter.go:43] netfilter: convert to binary: current offset: 304 D0905 20:36:42.648271 1 netfilter.go:43] netfilter: convert to binary: found hook 3 at offset 304 D0905 20:36:42.648275 1 netfilter.go:43] netfilter: convert to binary: found underflow 3 at offset 304 D0905 20:36:42.648280 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.648302 1 netfilter.go:43] netfilter: convert to binary: current offset: 456 D0905 20:36:42.648309 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:176 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[64 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} D0905 20:36:42.648331 1 netfilter.go:43] netfilter: convert to binary: finished with an marshalled size of 632 D0905 20:36:42.648336 1 netfilter.go:43] netfilter: returning info: {Name:filter ValidHooks:14 HookEntry:[0 0 152 304 0] Underflow:[0 0 152 304 0] NumEntries:4 Size:632} D0905 20:36:42.648384 1 netfilter.go:43] netfilter: convert to binary: current offset: 0 D0905 20:36:42.648411 1 netfilter.go:43] netfilter: convert to binary: found hook 1 at offset 0 D0905 20:36:42.648419 1 netfilter.go:43] netfilter: convert to binary: found underflow 1 at offset 0 D0905 20:36:42.648425 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.648446 1 netfilter.go:43] netfilter: convert to binary: current offset: 152 D0905 20:36:42.648450 1 netfilter.go:43] netfilter: convert to binary: found hook 2 at offset 152 D0905 20:36:42.648454 1 netfilter.go:43] netfilter: convert to binary: found underflow 2 at offset 152 D0905 20:36:42.648458 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.648477 1 netfilter.go:43] netfilter: convert to binary: current offset: 304 D0905 20:36:42.648480 1 netfilter.go:43] netfilter: convert to binary: found hook 3 at offset 304 D0905 20:36:42.648485 1 netfilter.go:43] netfilter: convert to binary: found underflow 3 at offset 304 D0905 20:36:42.648489 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.648507 1 netfilter.go:43] netfilter: convert to binary: current offset: 456 D0905 20:36:42.648512 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:176 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[64 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} D0905 20:36:42.648533 1 netfilter.go:43] netfilter: convert to binary: finished with an marshalled size of 632 D0905 20:36:42.648538 1 netfilter.go:43] netfilter: returning info: {Name:filter ValidHooks:14 HookEntry:[0 0 152 304 0] Underflow:[0 0 152 304 0] NumEntries:4 Size:632} D0905 20:36:42.648572 1 netfilter.go:43] netfilter: convert to binary: current offset: 0 D0905 20:36:42.648609 1 netfilter.go:43] netfilter: convert to binary: found hook 1 at offset 0 D0905 20:36:42.648618 1 netfilter.go:43] netfilter: convert to binary: found underflow 1 at offset 0 D0905 20:36:42.648627 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.648669 1 netfilter.go:43] netfilter: convert to binary: current offset: 152 D0905 20:36:42.648674 1 netfilter.go:43] netfilter: convert to binary: found hook 2 at offset 152 D0905 20:36:42.648678 1 netfilter.go:43] netfilter: convert to binary: found underflow 2 at offset 152 D0905 20:36:42.648686 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.648705 1 netfilter.go:43] netfilter: convert to binary: current offset: 304 D0905 20:36:42.648709 1 netfilter.go:43] netfilter: convert to binary: found hook 3 at offset 304 D0905 20:36:42.648713 1 netfilter.go:43] netfilter: convert to binary: found underflow 3 at offset 304 D0905 20:36:42.648718 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.648739 1 netfilter.go:43] netfilter: convert to binary: current offset: 456 D0905 20:36:42.648744 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:176 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[64 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} D0905 20:36:42.648774 1 netfilter.go:43] netfilter: convert to binary: finished with an marshalled size of 632 D0905 20:36:42.648779 1 netfilter.go:43] netfilter: returning info: {Name:filter ValidHooks:14 HookEntry:[0 0 152 304 0] Underflow:[0 0 152 304 0] NumEntries:4 Size:632} D0905 20:36:42.648830 1 netfilter.go:43] netfilter: convert to binary: current offset: 0 D0905 20:36:42.648857 1 netfilter.go:43] netfilter: convert to binary: found hook 1 at offset 0 D0905 20:36:42.648867 1 netfilter.go:43] netfilter: convert to binary: found underflow 1 at offset 0 D0905 20:36:42.648876 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.648908 1 netfilter.go:43] netfilter: convert to binary: current offset: 152 D0905 20:36:42.648914 1 netfilter.go:43] netfilter: convert to binary: found hook 2 at offset 152 D0905 20:36:42.648920 1 netfilter.go:43] netfilter: convert to binary: found underflow 2 at offset 152 D0905 20:36:42.648927 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.648956 1 netfilter.go:43] netfilter: convert to binary: current offset: 304 D0905 20:36:42.648962 1 netfilter.go:43] netfilter: convert to binary: found hook 3 at offset 304 D0905 20:36:42.648967 1 netfilter.go:43] netfilter: convert to binary: found underflow 3 at offset 304 D0905 20:36:42.648974 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.649009 1 netfilter.go:43] netfilter: convert to binary: current offset: 456 D0905 20:36:42.649017 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:176 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[64 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} D0905 20:36:42.649058 1 netfilter.go:43] netfilter: convert to binary: finished with an marshalled size of 632 D0905 20:36:42.649066 1 netfilter.go:43] netfilter: returning info: {Name:filter ValidHooks:14 HookEntry:[0 0 152 304 0] Underflow:[0 0 152 304 0] NumEntries:4 Size:632} D0905 20:36:42.649125 1 netfilter.go:43] netfilter: convert to binary: current offset: 0 D0905 20:36:42.649159 1 netfilter.go:43] netfilter: convert to binary: found hook 1 at offset 0 D0905 20:36:42.649169 1 netfilter.go:43] netfilter: convert to binary: found underflow 1 at offset 0 D0905 20:36:42.649178 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.649202 1 netfilter.go:43] netfilter: convert to binary: current offset: 152 D0905 20:36:42.649211 1 netfilter.go:43] netfilter: convert to binary: found hook 2 at offset 152 D0905 20:36:42.649217 1 netfilter.go:43] netfilter: convert to binary: found underflow 2 at offset 152 D0905 20:36:42.649222 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.649274 1 netfilter.go:43] netfilter: convert to binary: current offset: 304 D0905 20:36:42.649279 1 netfilter.go:43] netfilter: convert to binary: found hook 3 at offset 304 D0905 20:36:42.649283 1 netfilter.go:43] netfilter: convert to binary: found underflow 3 at offset 304 D0905 20:36:42.649288 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.649306 1 netfilter.go:43] netfilter: convert to binary: current offset: 456 D0905 20:36:42.649312 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:176 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[64 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} D0905 20:36:42.649335 1 netfilter.go:43] netfilter: convert to binary: finished with an marshalled size of 632 D0905 20:36:42.649340 1 netfilter.go:43] netfilter: returning info: {Name:filter ValidHooks:14 HookEntry:[0 0 152 304 0] Underflow:[0 0 152 304 0] NumEntries:4 Size:632} D0905 20:36:42.649325 1 task_run.go:313] [ 15990( 51): 15990( 51)] Unhandled user fault: addr=0 ip=5634579ce263 access=-w- sig=11 err=bad address D0905 20:36:42.649379 1 netfilter.go:43] netfilter: convert to binary: current offset: 0 D0905 20:36:42.649425 1 netfilter.go:43] netfilter: convert to binary: found hook 1 at offset 0 D0905 20:36:42.649436 1 netfilter.go:43] netfilter: convert to binary: found underflow 1 at offset 0 D0905 20:36:42.649443 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.649466 1 netfilter.go:43] netfilter: convert to binary: current offset: 152 D0905 20:36:42.649471 1 netfilter.go:43] netfilter: convert to binary: found hook 2 at offset 152 D0905 20:36:42.649475 1 netfilter.go:43] netfilter: convert to binary: found underflow 2 at offset 152 D0905 20:36:42.649479 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.649504 1 netfilter.go:43] netfilter: convert to binary: current offset: 304 D0905 20:36:42.649508 1 netfilter.go:43] netfilter: convert to binary: found hook 3 at offset 304 D0905 20:36:42.649513 1 netfilter.go:43] netfilter: convert to binary: found underflow 3 at offset 304 D0905 20:36:42.649518 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.649539 1 netfilter.go:43] netfilter: convert to binary: current offset: 456 D0905 20:36:42.649545 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:176 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[64 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} D0905 20:36:42.649568 1 netfilter.go:43] netfilter: convert to binary: finished with an marshalled size of 632 D0905 20:36:42.649386 1 task_log.go:87] [ 15990( 51): 15990( 51)] Registers: D0905 20:36:42.649572 1 netfilter.go:43] netfilter: returning info: {Name:filter ValidHooks:14 HookEntry:[0 0 152 304 0] Underflow:[0 0 152 304 0] NumEntries:4 Size:632} D0905 20:36:42.649590 1 task_log.go:94] [ 15990( 51): 15990( 51)] Cs = 0000000000000033 D0905 20:36:42.649603 1 task_log.go:94] [ 15990( 51): 15990( 51)] Ds = 000000000000002b D0905 20:36:42.649606 1 netfilter.go:43] netfilter: convert to binary: current offset: 0 D0905 20:36:42.649633 1 netfilter.go:43] netfilter: convert to binary: found hook 1 at offset 0 D0905 20:36:42.649640 1 netfilter.go:43] netfilter: convert to binary: found underflow 1 at offset 0 D0905 20:36:42.649646 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.649698 1 netfilter.go:43] netfilter: convert to binary: current offset: 152 D0905 20:36:42.649705 1 netfilter.go:43] netfilter: convert to binary: found hook 2 at offset 152 D0905 20:36:42.649710 1 netfilter.go:43] netfilter: convert to binary: found underflow 2 at offset 152 D0905 20:36:42.649723 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.649752 1 netfilter.go:43] netfilter: convert to binary: current offset: 304 D0905 20:36:42.649762 1 netfilter.go:43] netfilter: convert to binary: found hook 3 at offset 304 D0905 20:36:42.649608 1 task_log.go:94] [ 15990( 51): 15990( 51)] Eflags = 0000000000011246 D0905 20:36:42.649781 1 task_log.go:94] [ 15990( 51): 15990( 51)] Es = 000000000000002b D0905 20:36:42.649793 1 task_log.go:94] [ 15990( 51): 15990( 51)] Fs = 0000000000000000 D0905 20:36:42.649801 1 task_log.go:94] [ 15990( 51): 15990( 51)] Fs_base = 00005634587f5500 D0905 20:36:42.649806 1 task_log.go:94] [ 15990( 51): 15990( 51)] Gs = 0000000000000000 D0905 20:36:42.649810 1 task_log.go:94] [ 15990( 51): 15990( 51)] Gs_base = 0000000000000000 D0905 20:36:42.649814 1 task_log.go:94] [ 15990( 51): 15990( 51)] Orig_rax = 0000000000000000 D0905 20:36:42.649819 1 task_log.go:94] [ 15990( 51): 15990( 51)] R10 = 0000000000000008 D0905 20:36:42.649827 1 task_log.go:94] [ 15990( 51): 15990( 51)] R11 = 0000000000001246 D0905 20:36:42.649833 1 task_log.go:94] [ 15990( 51): 15990( 51)] R12 = 0000000000000003 D0905 20:36:42.649838 1 task_log.go:94] [ 15990( 51): 15990( 51)] R13 = 0000563457cbd208 D0905 20:36:42.649842 1 task_log.go:94] [ 15990( 51): 15990( 51)] R14 = 0000000000000003 D0905 20:36:42.649847 1 task_log.go:94] [ 15990( 51): 15990( 51)] R15 = 000000000000129e D0905 20:36:42.649851 1 task_log.go:94] [ 15990( 51): 15990( 51)] R8 = 0000563457cbcf80 D0905 20:36:42.649858 1 task_log.go:94] [ 15990( 51): 15990( 51)] R9 = 00007f6ce031d5b7 D0905 20:36:42.649864 1 task_log.go:94] [ 15990( 51): 15990( 51)] Rax = 0000000000000000 D0905 20:36:42.649872 1 task_log.go:94] [ 15990( 51): 15990( 51)] Rbp = 0000563457cbd214 D0905 20:36:42.649879 1 task_log.go:94] [ 15990( 51): 15990( 51)] Rbx = 0000563457cbd2a0 D0905 20:36:42.649885 1 task_log.go:94] [ 15990( 51): 15990( 51)] Rcx = 0000563457abb207 D0905 20:36:42.649894 1 task_log.go:94] [ 15990( 51): 15990( 51)] Rdi = 0000563457cbd2a0 D0905 20:36:42.649901 1 task_log.go:94] [ 15990( 51): 15990( 51)] Rdx = 0000563457cbd208 D0905 20:36:42.649768 1 netfilter.go:43] netfilter: convert to binary: found underflow 3 at offset 304 D0905 20:36:42.649922 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.649955 1 netfilter.go:43] netfilter: convert to binary: current offset: 456 D0905 20:36:42.649961 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:176 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[64 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} D0905 20:36:42.649984 1 netfilter.go:43] netfilter: convert to binary: finished with an marshalled size of 632 D0905 20:36:42.649989 1 netfilter.go:43] netfilter: returning info: {Name:filter ValidHooks:14 HookEntry:[0 0 152 304 0] Underflow:[0 0 152 304 0] NumEntries:4 Size:632} D0905 20:36:42.649907 1 task_log.go:94] [ 15990( 51): 15990( 51)] Rip = 00005634579ce263 D0905 20:36:42.650037 1 netfilter.go:43] netfilter: convert to binary: current offset: 0 D0905 20:36:42.650071 1 netfilter.go:43] netfilter: convert to binary: found hook 1 at offset 0 D0905 20:36:42.650078 1 netfilter.go:43] netfilter: convert to binary: found underflow 1 at offset 0 D0905 20:36:42.650086 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.650109 1 netfilter.go:43] netfilter: convert to binary: current offset: 152 D0905 20:36:42.650114 1 netfilter.go:43] netfilter: convert to binary: found hook 2 at offset 152 D0905 20:36:42.650118 1 netfilter.go:43] netfilter: convert to binary: found underflow 2 at offset 152 D0905 20:36:42.650123 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.650141 1 netfilter.go:43] netfilter: convert to binary: current offset: 304 D0905 20:36:42.650146 1 netfilter.go:43] netfilter: convert to binary: found hook 3 at offset 304 D0905 20:36:42.650030 1 task_log.go:94] [ 15990( 51): 15990( 51)] Rsi = 0000563457cbcf80 D0905 20:36:42.650151 1 netfilter.go:43] netfilter: convert to binary: found underflow 3 at offset 304 D0905 20:36:42.650155 1 task_log.go:94] [ 15990( 51): 15990( 51)] Rsp = 00007f6ce031d710 D0905 20:36:42.650164 1 task_log.go:94] [ 15990( 51): 15990( 51)] Ss = 000000000000002b D0905 20:36:42.650156 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.650175 1 netfilter.go:43] netfilter: convert to binary: current offset: 456 D0905 20:36:42.650181 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:176 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[64 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} D0905 20:36:42.650204 1 netfilter.go:43] netfilter: convert to binary: finished with an marshalled size of 632 D0905 20:36:42.650209 1 netfilter.go:43] netfilter: returning info: {Name:filter ValidHooks:14 HookEntry:[0 0 152 304 0] Underflow:[0 0 152 304 0] NumEntries:4 Size:632} D0905 20:36:42.650170 1 task_log.go:111] [ 15990( 51): 15990( 51)] Stack: D0905 20:36:42.650268 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d710: 10 d2 cb 57 34 56 00 00 3e 74 9d 57 34 56 00 00 D0905 20:36:42.650286 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d720: 0f da 31 e0 6c 7f 00 00 d0 d9 31 e0 0e 00 00 00 D0905 20:36:42.650296 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d730: 07 00 00 00 00 00 00 00 f8 e1 6a 91 65 7f 00 00 D0905 20:36:42.650305 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d740: 0d 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.650313 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d750: 80 cf cb 57 34 56 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.650321 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d760: 80 cf cb 57 34 56 00 00 80 cf cb 57 34 56 00 00 D0905 20:36:42.650256 1 netfilter.go:43] netfilter: convert to binary: current offset: 0 D0905 20:36:42.650334 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d770: 88 02 00 00 00 00 00 00 80 cf cb 57 34 56 00 00 D0905 20:36:42.650338 1 netfilter.go:43] netfilter: convert to binary: found hook 1 at offset 0 D0905 20:36:42.650347 1 netfilter.go:43] netfilter: convert to binary: found underflow 1 at offset 0 D0905 20:36:42.650358 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.650391 1 netfilter.go:43] netfilter: convert to binary: current offset: 152 D0905 20:36:42.650397 1 netfilter.go:43] netfilter: convert to binary: found hook 2 at offset 152 D0905 20:36:42.650402 1 netfilter.go:43] netfilter: convert to binary: found underflow 2 at offset 152 D0905 20:36:42.650346 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d780: 00 00 00 00 00 00 00 00 30 d1 cb 57 34 56 00 00 D0905 20:36:42.650430 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d790: 17 27 2a 00 00 00 00 00 80 cf cb 57 34 56 00 00 D0905 20:36:42.650424 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.650442 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d7a0: 17 27 2a 00 00 00 00 00 47 00 00 00 00 00 00 00 D0905 20:36:42.650452 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d7b0: 12 00 00 00 00 00 00 00 47 00 00 20 00 00 00 00 D0905 20:36:42.650464 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d7c0: 00 00 00 00 00 00 00 00 40 80 c8 57 34 56 00 00 D0905 20:36:42.650472 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d7d0: 80 cf cb 57 34 56 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.650483 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d7e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.650491 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d7f0: ff ff ff ff 00 00 00 00 f8 e1 6a 91 65 7f 00 00 D0905 20:36:42.650499 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d800: 00 00 00 00 00 00 00 00 40 83 c8 57 34 56 00 00 D0905 20:36:42.650507 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d810: 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 D0905 20:36:42.650521 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d820: 00 00 00 00 00 00 00 00 80 f0 fa 02 00 00 00 00 D0905 20:36:42.650533 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d830: ca 0a 00 00 00 00 00 00 46 e9 3d 1f 00 00 00 00 D0905 20:36:42.650541 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d840: 7c d9 31 e0 6c 7f 00 00 32 00 00 00 00 00 00 00 D0905 20:36:42.650549 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d850: 0a 27 2a 00 00 00 00 00 0a 27 2a 00 00 00 00 00 D0905 20:36:42.650558 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d860: d0 d9 31 e0 6c 7f 00 00 12 bc aa 57 34 56 00 00 D0905 20:36:42.650569 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d870: 20 00 00 00 30 00 00 00 50 d9 31 e0 6c 7f 00 00 D0905 20:36:42.650577 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d880: 73 79 7a 2e 30 2e 35 34 39 34 00 57 34 56 00 00 D0905 20:36:42.650585 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d890: 13 00 00 00 00 00 00 00 97 d6 31 e0 6c 7f 00 00 D0905 20:36:42.650593 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d8a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.650444 1 netfilter.go:43] netfilter: convert to binary: current offset: 304 D0905 20:36:42.650601 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d8b0: 13 00 00 00 00 00 00 00 97 d6 31 e0 6c 7f 00 00 D0905 20:36:42.650609 1 netfilter.go:43] netfilter: convert to binary: found hook 3 at offset 304 D0905 20:36:42.650618 1 netfilter.go:43] netfilter: convert to binary: found underflow 3 at offset 304 D0905 20:36:42.650626 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.650650 1 netfilter.go:43] netfilter: convert to binary: current offset: 456 D0905 20:36:42.650655 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:176 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[64 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} D0905 20:36:42.650676 1 netfilter.go:43] netfilter: convert to binary: finished with an marshalled size of 632 D0905 20:36:42.650681 1 netfilter.go:43] netfilter: returning info: {Name:filter ValidHooks:14 HookEntry:[0 0 152 304 0] Underflow:[0 0 152 304 0] NumEntries:4 Size:632} D0905 20:36:42.650610 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d8c0: 0a 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0905 20:36:42.650695 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d8d0: 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.650708 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d8e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.650721 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.650724 1 netfilter.go:43] netfilter: convert to binary: current offset: 0 D0905 20:36:42.650755 1 netfilter.go:43] netfilter: convert to binary: found hook 1 at offset 0 D0905 20:36:42.650729 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d900: 00 00 00 00 00 00 00 00 00 10 8e b3 37 7d 2b c9 D0905 20:36:42.650793 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.650809 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d920: 7c d9 31 e0 6c 7f 00 00 32 00 00 00 00 00 00 00 D0905 20:36:42.650815 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d930: 0a 27 2a 00 00 00 00 00 0a 27 2a 00 00 00 00 00 D0905 20:36:42.650820 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d940: d0 d9 31 e0 6c 7f 00 00 07 a8 9d 57 34 56 00 00 D0905 20:36:42.650826 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d950: 4f 6e b7 57 34 56 00 00 b8 0b 00 00 00 00 00 00 D0905 20:36:42.650838 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d960: 90 d9 31 e0 6c 7f 00 00 00 00 00 00 10 00 00 00 D0905 20:36:42.650843 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d970: 38 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.650848 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d980: ca 0a 00 00 00 00 00 00 81 c2 31 1e 00 00 00 00 D0905 20:36:42.650853 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d990: 2e 2f 31 36 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0905 20:36:42.650858 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d9a0: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0905 20:36:42.650863 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d9b0: b4 6b b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.650867 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d9c0: c7 6b b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.650876 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d9d0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0905 20:36:42.650881 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d9e0: 79 7a 30 00 79 7a 30 00 00 00 00 00 00 00 00 00 D0905 20:36:42.650886 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031d9f0: 00 00 00 00 00 00 00 00 73 00 79 74 65 73 00 00 D0905 20:36:42.650895 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031da00: 72 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.650903 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031da10: 7b 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.650908 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031da20: 83 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.650912 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031da30: 8b 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.650917 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031da40: 00 00 00 00 00 00 00 00 c7 63 b7 57 34 56 00 00 D0905 20:36:42.650922 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031da50: 97 27 b0 57 34 56 00 00 f9 3e b0 57 34 56 00 00 D0905 20:36:42.650927 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031da60: 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 D0905 20:36:42.650931 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031da70: ff 01 00 00 00 00 00 00 13 00 00 00 00 00 00 00 D0905 20:36:42.650936 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031da80: a6 15 b8 57 34 56 00 00 a8 ff ff ff ff ff ff ff D0905 20:36:42.650941 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031da90: 00 00 00 00 00 00 00 00 38 da cb 57 34 56 00 00 D0905 20:36:42.650945 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031daa0: e7 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.650951 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031dab0: f6 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.650955 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031dac0: fe 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.650960 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031dad0: 6e 6e b7 57 34 56 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.650965 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031dae0: 72 6e b7 57 34 56 00 00 43 62 b7 57 34 56 00 00 D0905 20:36:42.650970 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031daf0: 43 62 b7 57 34 56 00 00 c7 63 b7 57 34 56 00 00 D0905 20:36:42.650975 1 task_log.go:128] [ 15990( 51): 15990( 51)] 7f6ce031db00: 78 09 b6 57 34 56 00 00 40 cf cb 57 34 56 00 00 D0905 20:36:42.650980 1 task_log.go:149] [ 15990( 51): 15990( 51)] Code: D0905 20:36:42.650995 1 task_log.go:167] [ 15990( 51): 15990( 51)] 5634579ce220: 04 2d 19 00 48 8d 3d 25 37 19 00 e8 80 c5 0c 00 D0905 20:36:42.651005 1 task_log.go:167] [ 15990( 51): 15990( 51)] 5634579ce230: e8 7b a4 ff ff 66 66 2e 0f 1f 84 00 00 00 00 00 D0905 20:36:42.650763 1 netfilter.go:43] netfilter: convert to binary: found underflow 1 at offset 0 D0905 20:36:42.651030 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.651075 1 netfilter.go:43] netfilter: convert to binary: current offset: 152 D0905 20:36:42.651082 1 netfilter.go:43] netfilter: convert to binary: found hook 2 at offset 152 D0905 20:36:42.651087 1 netfilter.go:43] netfilter: convert to binary: found underflow 2 at offset 152 D0905 20:36:42.651011 1 task_log.go:167] [ 15990( 51): 15990( 51)] 5634579ce240: 80 3d 95 e4 e1 00 00 0f 84 9b 00 00 00 53 48 89 D0905 20:36:42.651121 1 task_log.go:167] [ 15990( 51): 15990( 51)] 5634579ce250: fb 48 85 ff 74 1a 80 3d 5b ae 2e 00 00 75 33 48 D0905 20:36:42.651142 1 task_log.go:167] [ 15990( 51): 15990( 51)] 5634579ce260: 8b 43 10 48 c7 00 00 00 00 00 5b c3 0f 1f 40 00 D0905 20:36:42.651155 1 task_log.go:167] [ 15990( 51): 15990( 51)] 5634579ce270: 64 48 8b 1c 25 c0 fe ff ff 48 85 db 0f 84 85 00 D0905 20:36:42.651167 1 task_log.go:167] [ 15990( 51): 15990( 51)] 5634579ce280: 00 00 48 81 c3 98 00 00 00 80 3d 28 ae 2e 00 00 D0905 20:36:42.651175 1 task_log.go:167] [ 15990( 51): 15990( 51)] 5634579ce290: 74 cd 31 f6 bf 0f 00 00 00 e8 f2 6f 13 00 85 c0 D0905 20:36:42.651093 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.651280 1 netfilter.go:43] netfilter: convert to binary: current offset: 304 D0905 20:36:42.651295 1 netfilter.go:43] netfilter: convert to binary: found hook 3 at offset 304 D0905 20:36:42.651301 1 netfilter.go:43] netfilter: convert to binary: found underflow 3 at offset 304 D0905 20:36:42.651310 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.651336 1 netfilter.go:43] netfilter: convert to binary: current offset: 456 D0905 20:36:42.651342 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:176 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[64 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} D0905 20:36:42.651372 1 netfilter.go:43] netfilter: convert to binary: finished with an marshalled size of 632 D0905 20:36:42.651377 1 netfilter.go:43] netfilter: returning info: {Name:filter ValidHooks:14 HookEntry:[0 0 152 304 0] Underflow:[0 0 152 304 0] NumEntries:4 Size:632} D0905 20:36:42.651188 1 task_log.go:71] [ 15990( 51): 15990( 51)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 110c230000-110e230000 r--s 00000000 00:16 2 /tmp/syz.4EzP2R (deleted) 1b2ff20000-1b2ff60000 rw-s 00000000 00:16 4 /tmp/syz.5XOOGd (deleted) 563457987000-5634579c0000 r--p 00000000 00:11 7 /syz-executor 5634579c0000-563457b60000 r-xp 00039000 00:11 7 /syz-executor 563457b60000-563457bf7000 r--p 001d9000 00:11 7 /syz-executor 563457bf7000-563457c80000 r--p 0026f000 00:11 7 /syz-executor 563457c80000-563457c89000 rw-p 002f8000 00:11 7 /syz-executor 563457c97000-5634587f5000 rw-p 00000000 00:00 0 5634587f5000-563458829000 rw-p 00000000 00:00 0 [heap] 7f6590200000-7f6590201000 ---p 00000000 00:00 0 7f6590201000-7f6590a01000 rw-s 00000000 00:00 0 [kcov:15939] 7f6590a01000-7f6590a02000 ---p 00000000 00:00 0 7f6590c00000-7f6590c01000 ---p 00000000 00:00 0 7f6590c01000-7f6590e01000 rw-s 00000000 00:00 0 [kcov:15939] 7f6590e01000-7f6590e02000 ---p 00000000 00:00 0 7f6591000000-7f6591001000 ---p 00000000 00:00 0 7f6591001000-7f6591201000 rw-s 00000000 00:00 0 [kcov:15939] 7f6591201000-7f6591202000 ---p 00000000 00:00 0 7f6591400000-7f6591401000 ---p 00000000 00:00 0 7f6591401000-7f6591601000 rw-s 00000000 00:00 0 [kcov:15939] 7f6591601000-7f6591602000 ---p 00000000 00:00 0 7f659162a000-7f659162b000 ---p 00000000 00:00 0 7f659162b000-7f659164b000 rw-p 00000000 00:00 0 7f659164b000-7f659164c000 ---p 00000000 00:00 0 7f659164c000-7f659166c000 rw-p 00000000 00:00 0 7f659166c000-7f659166d000 ---p 00000000 00:00 0 7f659166d000-7f659168d000 rw-p 00000000 00:00 0 7f659168d000-7f659168e000 ---p 00000000 00:00 0 7f659168e000-7f65916ae000 rw-p 00000000 00:00 0 7f65916ae000-7f6591aae000 r--s 00000000 00:16 3 /tmp/syz.o7jayl (deleted) 7f6591aae000-7f6591aaf000 r--p 00000000 00:00 0 [vvar] 7f6591aaf000-7f6591ab1000 r-xp 00000000 00:00 0 7f6cdfb1e000-7f6ce031e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 080d7000 *pgalloc.MemoryFile 1b2ff20000-1b2ff60000 rw-s 0788c000 *pgalloc.MemoryFile 563457987000-5634579c0000 r--p 040a4000 *pgalloc.MemoryFile 5634579c0000-563457b5f000 r-xs 00039000 *gofer.dentryPlatformFile 563457b5f000-563457b60000 r-xp 03e57000 *pgalloc.MemoryFile 563457b60000-563457bf7000 r--p 040dd000 *pgalloc.MemoryFile 563457bf7000-563457c00000 r--p 43fff7000 *pgalloc.MemoryFile 563457c00000-563457c89000 rw-p 07b4a000 *pgalloc.MemoryFile 563457c97000-563457e00000 rw-p 43fd24000 *pgalloc.MemoryFile 563458600000-5634587f5000 rw-p 084cc000 *pgalloc.MemoryFile 5634587f5000-5634587f6000 rw-p 07c5b000 *pgalloc.MemoryFile 5634587f6000-563458800000 r--p 03e93000 *pgalloc.MemoryFile 563458800000-563458817000 rw-p 0441a000 *pgalloc.MemoryFile 563458817000-563458829000 r--p 07436000 *pgalloc.MemoryFile 7f6590c01000-7f6590e01000 rw-s 06a36000 *pgalloc.MemoryFile 7f6591001000-7f6591201000 rw-s 06836000 *pgalloc.MemoryFile 7f6591401000-7f6591601000 rw-s 06636000 *pgalloc.MemoryFile 7f659162b000-7f659164b000 rw-p 07ac1000 *pgalloc.MemoryFile 7f659164c000-7f659166c000 rw-p 07468000 *pgalloc.MemoryFile 7f659166d000-7f659168d000 rw-p 07448000 *pgalloc.MemoryFile 7f659168e000-7f65916ae000 rw-p 043d2000 *pgalloc.MemoryFile 7f65916ae000-7f6591aae000 r--s 0748c000 *pgalloc.MemoryFile 7f6591aae000-7f6591aaf000 r--s 00002000 *pgalloc.MemoryFile 7f6591aaf000-7f6591ab1000 r-xs 00000000 *pgalloc.MemoryFile 7f6ce0200000-7f6ce031a000 r--p 041fd000 *pgalloc.MemoryFile 7f6ce031a000-7f6ce031c000 r--p 07b48000 *pgalloc.MemoryFile 7f6ce031c000-7f6ce031e000 rw-p 04319000 *pgalloc.MemoryFile D0905 20:36:42.651438 1 netfilter.go:43] netfilter: convert to binary: current offset: 0 D0905 20:36:42.651475 1 netfilter.go:43] netfilter: convert to binary: found hook 1 at offset 0 D0905 20:36:42.651483 1 netfilter.go:43] netfilter: convert to binary: found underflow 1 at offset 0 D0905 20:36:42.651490 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.651514 1 netfilter.go:43] netfilter: convert to binary: current offset: 152 D0905 20:36:42.651518 1 netfilter.go:43] netfilter: convert to binary: found hook 2 at offset 152 D0905 20:36:42.651522 1 netfilter.go:43] netfilter: convert to binary: found underflow 2 at offset 152 D0905 20:36:42.651404 1 task_log.go:73] [ 15990( 51): 15990( 51)] FDTable: fd:218 => name /sys/kernel/debug/kcov fd:19 => name /newroot/proc/51/task/52 fd:215 => name /sys/kernel/debug/kcov fd:33 => name /newroot/proc/51/task/52 fd:14 => name /newroot/proc/51/task/52 fd:20 => name /newroot/proc/51/task/52 fd:23 => name /newroot/proc/51/task/52 fd:4 => name socket:[131162] fd:27 => name /newroot/proc/51/task/52 fd:32 => name /newroot/proc/51/task/52 fd:1 => name pipe:[2274] fd:24 => name /newroot/proc/51/task/52 fd:28 => name /newroot/proc/51/task/52 fd:201 => name / fd:7 => name /newroot/proc/51/task/52 fd:5 => name socket:[131163] fd:15 => name /newroot/proc/51/task/52 fd:219 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2274] fd:9 => name /newroot/proc/51/task/52 fd:30 => name /newroot/proc/51/task/52 fd:34 => name /newroot/proc/51/task/52 fd:37 => name /newroot/proc/51/task/52 fd:223 => name /sys/kernel/debug/kcov fd:2 => name pipe:[2274] fd:225 => name /sys/kernel/debug/kcov fd:17 => name /newroot/proc/51/task/52 fd:38 => name /newroot/proc/51/task/52 fd:226 => name /sys/kernel/debug/kcov fd:3 => name socket:[131161] fd:220 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:10 => name /newroot/proc/51/task/52 fd:11 => name /newroot/proc/51/task/52 fd:8 => name /newroot/proc/51/task/52 fd:31 => name /newroot/proc/51/task/52 fd:36 => name /newroot/proc/51/task/52 fd:227 => name /sys/kernel/debug/kcov fd:12 => name /newroot/proc/51/task/52 fd:6 => name /newroot/proc/51/task/52 fd:25 => name /newroot/proc/51/task/52 fd:26 => name /newroot/proc/51/task/52 fd:200 => name /net/tun fd:221 => name /sys/kernel/debug/kcov fd:16 => name /newroot/proc/51/task/52 fd:22 => name /newroot/proc/51/task/52 fd:35 => name /newroot/proc/51/task/52 fd:13 => name /newroot/proc/51/task/52 fd:21 => name /newroot/proc/51/task/52 fd:29 => name /newroot/proc/51/task/52 fd:217 => name /sys/kernel/debug/kcov fd:18 => name /newroot/proc/51/task/52 fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov D0905 20:36:42.651564 1 task_signals.go:470] [ 15990( 51): 15990( 51)] Notified of signal 11 D0905 20:36:42.651583 1 task_signals.go:220] [ 15990( 51): 15990( 51)] Signal 11: delivering to handler D0905 20:36:42.651527 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.651641 1 netfilter.go:43] netfilter: convert to binary: current offset: 304 D0905 20:36:42.651646 1 netfilter.go:43] netfilter: convert to binary: found hook 3 at offset 304 D0905 20:36:42.651650 1 netfilter.go:43] netfilter: convert to binary: found underflow 3 at offset 304 D0905 20:36:42.651648 1 task_exit.go:211] [ 15990( 51): 15990( 51)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.651655 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:152 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0905 20:36:42.651695 1 netfilter.go:43] netfilter: convert to binary: current offset: 456 D0905 20:36:42.651711 1 task_exit.go:211] [ 15990( 51): 15990( 51)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.651739 1 task_signals.go:204] [ 15990( 51): 15991( 52)] Signal 9, PID: 15990, TID: 15991, fault addr: 0x0: terminating thread group D0905 20:36:42.651757 1 task_exit.go:211] [ 15990( 51): 15991( 52)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.651778 1 task_signals.go:204] [ 15990( 51): 15993( 54)] Signal 9, PID: 15990, TID: 15993, fault addr: 0x0: terminating thread group D0905 20:36:42.651777 1 task_signals.go:204] [ 15990( 51): 15994( 55)] Signal 9, PID: 15990, TID: 15994, fault addr: 0x0: terminating thread group D0905 20:36:42.651796 1 task_exit.go:211] [ 15990( 51): 15991( 52)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.651715 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IP:{Src:[0 0 0 0] Dst:[0 0 0 0] SrcMask:[0 0 0 0] DstMask:[0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 Flags:0 InverseFlags:0} NFCache:0 TargetOffset:112 NextOffset:176 Comeback:0 Counters:{Pcnt:0 Bcnt:0}} Elems:[64 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} D0905 20:36:42.651804 1 task_exit.go:211] [ 15990( 51): 15991( 52)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.651811 1 netfilter.go:43] netfilter: convert to binary: finished with an marshalled size of 632 D0905 20:36:42.651822 1 task_exit.go:211] [ 15990( 51): 15994( 55)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.651823 1 netfilter.go:43] netfilter: returning info: {Name:filter ValidHooks:14 HookEntry:[0 0 152 304 0] Underflow:[0 0 152 304 0] NumEntries:4 Size:632} D0905 20:36:42.651842 1 task_exit.go:211] [ 15990( 51): 15993( 54)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.651894 1 task_exit.go:211] [ 15990( 51): 15993( 54)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.651902 1 task_exit.go:211] [ 15990( 51): 15993( 54)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.651929 1 task_signals.go:204] [ 15990( 51): 15992( 53)] Signal 9, PID: 15990, TID: 15992, fault addr: 0x0: terminating thread group D0905 20:36:42.651943 1 task_exit.go:211] [ 15990( 51): 15994( 55)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.651949 1 task_exit.go:211] [ 15990( 51): 15994( 55)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.651959 1 task_exit.go:211] [ 15990( 51): 15992( 53)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.652334 1 task_exit.go:211] [ 15990( 51): 15992( 53)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.652354 1 task_exit.go:211] [ 15990( 51): 15992( 53)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.652364 1 task_signals.go:470] [ 15940( 1): 15940( 1)] Notified of signal 17 D0905 20:36:42.652399 1 task_signals.go:176] [ 15940( 1): 15940( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0905 20:36:42.652427 1 task_signals.go:220] [ 15940( 1): 15940( 1)] Signal 17: delivering to handler D0905 20:36:42.652577 1 task_exit.go:211] [ 15990( 51): 15990( 51)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.656533 1 task_acct.go:138] [ 15995( 56): 15995( 56)] Set thread name to "syz.0.5495" D0905 20:36:42.671519 1 task_exit.go:211] [ 15995( 56): 15995( 56)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.671596 1 task_exit.go:211] [ 15995( 56): 15995( 56)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.671616 1 task_signals.go:204] [ 15995( 56): 15996( 57)] Signal 9, PID: 15995, TID: 15996, fault addr: 0x0: terminating thread group D0905 20:36:42.671645 1 task_exit.go:211] [ 15995( 56): 15996( 57)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.671980 1 task_exit.go:211] [ 15995( 56): 15996( 57)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.672003 1 task_exit.go:211] [ 15995( 56): 15996( 57)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.672022 1 task_signals.go:470] [ 15940( 1): 15940( 1)] Notified of signal 17 D0905 20:36:42.672089 1 task_signals.go:176] [ 15940( 1): 15940( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0905 20:36:42.672109 1 task_signals.go:220] [ 15940( 1): 15940( 1)] Signal 17: delivering to handler D0905 20:36:42.672269 1 task_exit.go:211] [ 15995( 56): 15995( 56)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.676791 1 task_acct.go:138] [ 15998( 59): 15998( 59)] Set thread name to "syz.0.5496" D0905 20:36:42.681968 1 task_exit.go:211] [ 15998( 59): 15998( 59)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.682024 1 task_signals.go:204] [ 15998( 59): 16000( 61)] Signal 9, PID: 15998, TID: 16000, fault addr: 0x0: terminating thread group D0905 20:36:42.682046 1 task_signals.go:204] [ 15998( 59): 16001( 62)] Signal 9, PID: 15998, TID: 16001, fault addr: 0x0: terminating thread group D0905 20:36:42.682058 1 task_signals.go:204] [ 15998( 59): 15999( 60)] Signal 9, PID: 15998, TID: 15999, fault addr: 0x0: terminating thread group D0905 20:36:42.682066 1 task_exit.go:211] [ 15998( 59): 15998( 59)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.682077 1 task_exit.go:211] [ 15998( 59): 16000( 61)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.682089 1 task_exit.go:211] [ 15998( 59): 16000( 61)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.682098 1 task_exit.go:211] [ 15998( 59): 16000( 61)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.682109 1 task_exit.go:211] [ 15998( 59): 16001( 62)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.682119 1 task_exit.go:211] [ 15998( 59): 16001( 62)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.682126 1 task_exit.go:211] [ 15998( 59): 16001( 62)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.682138 1 task_exit.go:211] [ 15998( 59): 15999( 60)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.682392 1 task_exit.go:211] [ 15998( 59): 15999( 60)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.682406 1 task_exit.go:211] [ 15998( 59): 15999( 60)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.682416 1 task_signals.go:470] [ 15940( 1): 15940( 1)] Notified of signal 17 D0905 20:36:42.682436 1 task_signals.go:176] [ 15940( 1): 15940( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0905 20:36:42.682444 1 task_signals.go:220] [ 15940( 1): 15940( 1)] Signal 17: delivering to handler D0905 20:36:42.682565 1 task_exit.go:211] [ 15998( 59): 15998( 59)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.687245 1 task_acct.go:138] [ 16002( 63): 16002( 63)] Set thread name to "syz.0.5497" W0905 20:36:42.690218 1 fusefs.go:120] [ 16002( 63): 16004( 65)] fusefs.FilesystemType.GetFilesystem: mandatory mount option fd missing D0905 20:36:42.690968 1 task_signals.go:470] [ 16002( 63): 16003( 64)] Notified of signal 33 D0905 20:36:42.691016 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.691101 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.691240 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.691241 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.691324 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.691324 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.691459 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.691460 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.691594 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.691597 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.691817 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.691816 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.691828 1 cgroupfs.go:314] [ 16002( 63): 16004( 65)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 4 D0905 20:36:42.691959 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.691992 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.692095 1 task_run.go:313] [ 16002( 63): 16002( 63)] Unhandled user fault: addr=0 ip=5634579ce263 access=-w- sig=11 err=bad address D0905 20:36:42.692141 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.692142 1 task_log.go:87] [ 16002( 63): 16002( 63)] Registers: D0905 20:36:42.692139 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.692220 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.692220 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.692162 1 task_log.go:94] [ 16002( 63): 16002( 63)] Cs = 0000000000000033 D0905 20:36:42.692296 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.692291 1 task_log.go:94] [ 16002( 63): 16002( 63)] Ds = 000000000000002b D0905 20:36:42.692315 1 task_log.go:94] [ 16002( 63): 16002( 63)] Eflags = 0000000000011246 D0905 20:36:42.692329 1 task_log.go:94] [ 16002( 63): 16002( 63)] Es = 000000000000002b D0905 20:36:42.692296 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.692388 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.692388 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.692338 1 task_log.go:94] [ 16002( 63): 16002( 63)] Fs = 0000000000000000 D0905 20:36:42.692425 1 task_log.go:94] [ 16002( 63): 16002( 63)] Fs_base = 00005634587f5500 D0905 20:36:42.692434 1 task_log.go:94] [ 16002( 63): 16002( 63)] Gs = 0000000000000000 D0905 20:36:42.692447 1 task_log.go:94] [ 16002( 63): 16002( 63)] Gs_base = 0000000000000000 D0905 20:36:42.692456 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.692455 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.692460 1 task_log.go:94] [ 16002( 63): 16002( 63)] Orig_rax = 0000000000000000 D0905 20:36:42.692541 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.692534 1 task_log.go:94] [ 16002( 63): 16002( 63)] R10 = 0000000000000008 D0905 20:36:42.692593 1 task_log.go:94] [ 16002( 63): 16002( 63)] R11 = 0000000000001246 D0905 20:36:42.692609 1 task_log.go:94] [ 16002( 63): 16002( 63)] R12 = 0000000000000003 D0905 20:36:42.692617 1 task_log.go:94] [ 16002( 63): 16002( 63)] R13 = 0000563457cbd208 D0905 20:36:42.692632 1 task_log.go:94] [ 16002( 63): 16002( 63)] R14 = 0000000000000002 D0905 20:36:42.692641 1 task_log.go:94] [ 16002( 63): 16002( 63)] R15 = 0000000000000aa4 D0905 20:36:42.692649 1 task_log.go:94] [ 16002( 63): 16002( 63)] R8 = 0000563457cbcf80 D0905 20:36:42.692545 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.692661 1 task_log.go:94] [ 16002( 63): 16002( 63)] R9 = 00007f6ce031d5b7 D0905 20:36:42.692669 1 task_log.go:94] [ 16002( 63): 16002( 63)] Rax = 0000000000000000 D0905 20:36:42.692676 1 task_log.go:94] [ 16002( 63): 16002( 63)] Rbp = 0000563457cbd214 D0905 20:36:42.692683 1 task_log.go:94] [ 16002( 63): 16002( 63)] Rbx = 0000563457cbd2a0 D0905 20:36:42.692690 1 task_log.go:94] [ 16002( 63): 16002( 63)] Rcx = 0000563457abb207 D0905 20:36:42.692697 1 task_log.go:94] [ 16002( 63): 16002( 63)] Rdi = 0000563457cbd2a0 D0905 20:36:42.692704 1 task_log.go:94] [ 16002( 63): 16002( 63)] Rdx = 0000563457cbd208 D0905 20:36:42.692711 1 task_log.go:94] [ 16002( 63): 16002( 63)] Rip = 00005634579ce263 D0905 20:36:42.692724 1 task_log.go:94] [ 16002( 63): 16002( 63)] Rsi = 0000563457cbcf80 D0905 20:36:42.692739 1 task_log.go:94] [ 16002( 63): 16002( 63)] Rsp = 00007f6ce031d710 D0905 20:36:42.692754 1 task_log.go:94] [ 16002( 63): 16002( 63)] Ss = 000000000000002b D0905 20:36:42.692762 1 task_log.go:111] [ 16002( 63): 16002( 63)] Stack: D0905 20:36:42.692765 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.692773 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d710: 10 d2 cb 57 34 56 00 00 3e 74 9d 57 34 56 00 00 D0905 20:36:42.692790 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d720: 0f da 31 e0 6c 7f 00 00 d0 d9 31 e0 0d 00 00 00 D0905 20:36:42.692800 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d730: ff ff ff ff ff ff ff ff 05 e2 6a 91 65 7f 00 00 D0905 20:36:42.692808 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d740: 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 D0905 20:36:42.692815 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d750: 80 cf cb 57 34 56 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.692821 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d760: 80 cf cb 57 34 56 00 00 80 cf cb 57 34 56 00 00 D0905 20:36:42.692826 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d770: 88 02 00 00 00 00 00 00 80 cf cb 57 34 56 00 00 D0905 20:36:42.692831 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d780: 00 00 00 00 00 00 00 00 30 d1 cb 57 34 56 00 00 D0905 20:36:42.692836 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d790: 42 27 2a 00 00 00 00 00 80 cf cb 57 34 56 00 00 D0905 20:36:42.692841 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d7a0: 42 27 2a 00 00 00 00 00 c0 01 00 00 00 00 00 00 D0905 20:36:42.692849 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d7b0: 08 00 00 00 00 00 00 00 c0 01 00 20 00 00 00 00 D0905 20:36:42.692856 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d7c0: 00 00 00 00 00 00 00 00 40 80 c8 57 34 56 00 00 D0905 20:36:42.692861 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d7d0: 80 cf cb 57 34 56 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.692761 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.692934 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.692935 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.692865 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d7e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.692981 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d7f0: ff ff ff ff 00 00 00 00 05 e2 6a 91 65 7f 00 00 D0905 20:36:42.692994 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d800: 00 00 00 00 00 00 00 00 40 83 c8 57 34 56 00 00 D0905 20:36:42.692999 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d810: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0905 20:36:42.693003 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.693003 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.693074 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.693073 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.693004 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d820: 00 00 00 00 00 00 00 00 80 f0 fa 02 00 00 00 00 D0905 20:36:42.693120 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d830: ca 0a 00 00 00 00 00 00 50 5b c6 21 00 00 00 00 D0905 20:36:42.693137 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.693148 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d840: 7c d9 31 e0 6c 7f 00 00 32 00 00 00 00 00 00 00 D0905 20:36:42.693178 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d850: 34 27 2a 00 00 00 00 00 34 27 2a 00 00 00 00 00 D0905 20:36:42.693200 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d860: d0 d9 31 e0 6c 7f 00 00 12 bc aa 57 34 56 00 00 D0905 20:36:42.693211 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d870: 20 00 00 00 30 00 00 00 50 d9 31 e0 6c 7f 00 00 D0905 20:36:42.693219 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d880: 73 79 7a 2e 30 2e 35 34 39 37 00 57 34 56 00 00 D0905 20:36:42.693137 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.693228 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d890: 13 00 00 00 00 00 00 00 97 d6 31 e0 6c 7f 00 00 D0905 20:36:42.693296 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d8a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.693305 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d8b0: 13 00 00 00 00 00 00 00 97 d6 31 e0 6c 7f 00 00 D0905 20:36:42.693311 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d8c0: c0 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.693317 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d8d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.693322 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d8e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.693326 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.693331 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d900: 00 00 00 00 00 00 00 00 00 10 8e b3 37 7d 2b c9 D0905 20:36:42.693336 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.693340 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d920: 7c d9 31 e0 6c 7f 00 00 32 00 00 00 00 00 00 00 D0905 20:36:42.693345 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d930: 34 27 2a 00 00 00 00 00 34 27 2a 00 00 00 00 00 D0905 20:36:42.693350 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d940: d0 d9 31 e0 6c 7f 00 00 07 a8 9d 57 34 56 00 00 D0905 20:36:42.693355 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d950: 4f 6e b7 57 34 56 00 00 b8 0b 00 00 00 00 00 00 D0905 20:36:42.693361 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d960: 90 d9 31 e0 6c 7f 00 00 00 00 00 00 13 00 00 00 D0905 20:36:42.693360 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.693371 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d970: 38 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.693425 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d980: ca 0a 00 00 00 00 00 00 5e 23 b0 20 00 00 00 00 D0905 20:36:42.693443 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d990: 2e 2f 31 39 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0905 20:36:42.693453 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d9a0: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0905 20:36:42.693462 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d9b0: b4 6b b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.693475 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d9c0: c7 6b b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.693488 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d9d0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0905 20:36:42.693367 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.693500 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d9e0: 79 7a 30 00 79 7a 30 00 00 00 00 00 00 00 00 00 D0905 20:36:42.693524 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031d9f0: 00 00 00 00 00 00 00 00 73 00 79 74 65 73 00 00 D0905 20:36:42.693533 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031da00: 72 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.693538 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031da10: 7b 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.693543 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031da20: 83 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.693548 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031da30: 8b 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.693554 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031da40: 00 00 00 00 00 00 00 00 c7 63 b7 57 34 56 00 00 D0905 20:36:42.693561 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031da50: 97 27 b0 57 34 56 00 00 f9 3e b0 57 34 56 00 00 D0905 20:36:42.693566 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031da60: 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 D0905 20:36:42.693572 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031da70: ff 01 00 00 00 00 00 00 13 00 00 00 00 00 00 00 D0905 20:36:42.693577 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031da80: a6 15 b8 57 34 56 00 00 a8 ff ff ff ff ff ff ff D0905 20:36:42.693582 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031da90: 00 00 00 00 00 00 00 00 38 da cb 57 34 56 00 00 D0905 20:36:42.693575 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.693587 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031daa0: e7 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.693625 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031dab0: f6 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.693637 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031dac0: fe 6f b7 57 34 56 00 00 06 00 00 00 00 00 00 00 D0905 20:36:42.693646 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031dad0: 6e 6e b7 57 34 56 00 00 00 00 00 00 00 00 00 00 D0905 20:36:42.693664 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031dae0: 72 6e b7 57 34 56 00 00 43 62 b7 57 34 56 00 00 D0905 20:36:42.693674 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031daf0: 43 62 b7 57 34 56 00 00 c7 63 b7 57 34 56 00 00 D0905 20:36:42.693682 1 task_log.go:128] [ 16002( 63): 16002( 63)] 7f6ce031db00: 78 09 b6 57 34 56 00 00 40 cf cb 57 34 56 00 00 D0905 20:36:42.693690 1 task_log.go:149] [ 16002( 63): 16002( 63)] Code: D0905 20:36:42.693709 1 task_log.go:167] [ 16002( 63): 16002( 63)] 5634579ce220: 04 2d 19 00 48 8d 3d 25 37 19 00 e8 80 c5 0c 00 D0905 20:36:42.693577 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.693721 1 task_log.go:167] [ 16002( 63): 16002( 63)] 5634579ce230: e8 7b a4 ff ff 66 66 2e 0f 1f 84 00 00 00 00 00 D0905 20:36:42.693747 1 task_log.go:167] [ 16002( 63): 16002( 63)] 5634579ce240: 80 3d 95 e4 e1 00 00 0f 84 9b 00 00 00 53 48 89 D0905 20:36:42.693757 1 task_log.go:167] [ 16002( 63): 16002( 63)] 5634579ce250: fb 48 85 ff 74 1a 80 3d 5b ae 2e 00 00 75 33 48 D0905 20:36:42.693765 1 task_log.go:167] [ 16002( 63): 16002( 63)] 5634579ce260: 8b 43 10 48 c7 00 00 00 00 00 5b c3 0f 1f 40 00 D0905 20:36:42.693773 1 task_log.go:167] [ 16002( 63): 16002( 63)] 5634579ce270: 64 48 8b 1c 25 c0 fe ff ff 48 85 db 0f 84 85 00 D0905 20:36:42.693785 1 task_log.go:167] [ 16002( 63): 16002( 63)] 5634579ce280: 00 00 48 81 c3 98 00 00 00 80 3d 28 ae 2e 00 00 D0905 20:36:42.693794 1 task_log.go:167] [ 16002( 63): 16002( 63)] 5634579ce290: 74 cd 31 f6 bf 0f 00 00 00 e8 f2 6f 13 00 85 c0 D0905 20:36:42.693794 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.693789 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.693926 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.693926 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.693982 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.693983 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.693802 1 task_log.go:71] [ 16002( 63): 16002( 63)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20b36000 -wxs 00000000 00:05 873 /dev/zero (deleted) 20b36000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 110c230000-110e230000 r--s 00000000 00:16 2 /tmp/syz.4EzP2R (deleted) 1b2ff20000-1b2ff60000 rw-s 00000000 00:16 4 /tmp/syz.5XOOGd (deleted) 563457987000-5634579c0000 r--p 00000000 00:11 7 /syz-executor 5634579c0000-563457b60000 r-xp 00039000 00:11 7 /syz-executor 563457b60000-563457bf7000 r--p 001d9000 00:11 7 /syz-executor 563457bf7000-563457c80000 r--p 0026f000 00:11 7 /syz-executor 563457c80000-563457c89000 rw-p 002f8000 00:11 7 /syz-executor 563457c97000-5634587f5000 rw-p 00000000 00:00 0 5634587f5000-563458829000 rw-p 00000000 00:00 0 [heap] 7f6590200000-7f6590201000 ---p 00000000 00:00 0 7f6590201000-7f6590a01000 rw-s 00000000 00:00 0 [kcov:15939] 7f6590a01000-7f6590a02000 ---p 00000000 00:00 0 7f6590c00000-7f6590c01000 ---p 00000000 00:00 0 7f6590c01000-7f6590e01000 rw-s 00000000 00:00 0 [kcov:15939] 7f6590e01000-7f6590e02000 ---p 00000000 00:00 0 7f6591000000-7f6591001000 ---p 00000000 00:00 0 7f6591001000-7f6591201000 rw-s 00000000 00:00 0 [kcov:15939] 7f6591201000-7f6591202000 ---p 00000000 00:00 0 7f6591400000-7f6591401000 ---p 00000000 00:00 0 7f6591401000-7f6591601000 rw-s 00000000 00:00 0 [kcov:15939] 7f6591601000-7f6591602000 ---p 00000000 00:00 0 7f659162a000-7f659162b000 ---p 00000000 00:00 0 7f659162b000-7f659164b000 rw-p 00000000 00:00 0 7f659164b000-7f659164c000 ---p 00000000 00:00 0 7f659164c000-7f659166c000 rw-p 00000000 00:00 0 7f659166c000-7f659166d000 ---p 00000000 00:00 0 7f659166d000-7f659168d000 rw-p 00000000 00:00 0 7f659168d000-7f659168e000 ---p 00000000 00:00 0 7f659168e000-7f65916ae000 rw-p 00000000 00:00 0 7f65916ae000-7f6591aae000 r--s 00000000 00:16 3 /tmp/syz.o7jayl (deleted) 7f6591aae000-7f6591aaf000 r--p 00000000 00:00 0 [vvar] 7f6591aaf000-7f6591ab1000 r-xp 00000000 00:00 0 7f6cdfb1e000-7f6ce031e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20b36000 rwxs 0964a000 *pgalloc.MemoryFile 20b36000-20c00000 rwxp 09580000 *pgalloc.MemoryFile 1b2ff20000-1b2ff60000 rw-s 0788c000 *pgalloc.MemoryFile 563457987000-5634579c0000 r--p 040a4000 *pgalloc.MemoryFile 5634579c0000-563457b5f000 r-xs 00039000 *gofer.dentryPlatformFile 563457b5f000-563457b60000 r-xp 03e57000 *pgalloc.MemoryFile 563457b60000-563457bf7000 r--p 040dd000 *pgalloc.MemoryFile 563457bf7000-563457c00000 r--p 43fff7000 *pgalloc.MemoryFile 563457c00000-563457c89000 rw-p 07bd3000 *pgalloc.MemoryFile 563457c97000-563457e00000 rw-p 43fbbb000 *pgalloc.MemoryFile 563458600000-5634587f5000 rw-p 084d7000 *pgalloc.MemoryFile 5634587f5000-5634587f6000 rw-p 07b00000 *pgalloc.MemoryFile 5634587f6000-563458800000 r--p 03e93000 *pgalloc.MemoryFile 563458800000-563458817000 rw-p 07468000 *pgalloc.MemoryFile 563458817000-563458829000 r--p 07436000 *pgalloc.MemoryFile 7f6590c01000-7f6590e01000 rw-s 06a36000 *pgalloc.MemoryFile 7f6591001000-7f6591201000 rw-s 06836000 *pgalloc.MemoryFile 7f6591401000-7f6591601000 rw-s 06636000 *pgalloc.MemoryFile 7f659162b000-7f659164b000 rw-p 07b21000 *pgalloc.MemoryFile 7f659164c000-7f659166c000 rw-p 07b01000 *pgalloc.MemoryFile 7f659166d000-7f659168d000 rw-p 07ac1000 *pgalloc.MemoryFile 7f659168e000-7f65916ae000 rw-p 07448000 *pgalloc.MemoryFile 7f65916ae000-7f6591aae000 r--s 0748c000 *pgalloc.MemoryFile 7f6591aae000-7f6591aaf000 r--s 00002000 *pgalloc.MemoryFile 7f6591aaf000-7f6591ab1000 r-xs 00000000 *pgalloc.MemoryFile 7f6ce0200000-7f6ce031a000 r--p 041fd000 *pgalloc.MemoryFile 7f6ce031a000-7f6ce031c000 r--p 07b48000 *pgalloc.MemoryFile 7f6ce031c000-7f6ce031e000 rw-p 043ef000 *pgalloc.MemoryFile D0905 20:36:42.694075 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.694078 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.694044 1 task_log.go:73] [ 16002( 63): 16002( 63)] FDTable: fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2274] fd:2 => name pipe:[2274] fd:223 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2274] fd:4 => name /newroot/19/file0 fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:3 => name /newroot/dev/fuse fd:200 => name /net/tun D0905 20:36:42.694135 1 task_signals.go:470] [ 16002( 63): 16002( 63)] Notified of signal 11 D0905 20:36:42.694158 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.694156 1 task_signals.go:220] [ 16002( 63): 16002( 63)] Signal 11: delivering to handler D0905 20:36:42.694170 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.694258 1 task_signals.go:220] [ 16002( 63): 16003( 64)] Signal 33: delivering to handler D0905 20:36:42.694259 1 task_signals.go:481] [ 16002( 63): 16003( 64)] No task notified of signal 33 D0905 20:36:42.694595 1 task_exit.go:211] [ 16002( 63): 16002( 63)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.694633 1 task_signals.go:204] [ 16002( 63): 16003( 64)] Signal 9, PID: 16002, TID: 16003, fault addr: 0x0: terminating thread group D0905 20:36:42.694651 1 task_signals.go:204] [ 16002( 63): 16005( 66)] Signal 9, PID: 16002, TID: 16005, fault addr: 0x0: terminating thread group D0905 20:36:42.694665 1 task_signals.go:204] [ 16002( 63): 16004( 65)] Signal 9, PID: 16002, TID: 16004, fault addr: 0x0: terminating thread group D0905 20:36:42.694674 1 task_exit.go:211] [ 16002( 63): 16005( 66)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.694685 1 task_signals.go:204] [ 16002( 63): 16006( 67)] Signal 9, PID: 16002, TID: 16006, fault addr: 0x0: terminating thread group D0905 20:36:42.694718 1 task_exit.go:211] [ 16002( 63): 16005( 66)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.694726 1 task_exit.go:211] [ 16002( 63): 16005( 66)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.694821 1 task_exit.go:211] [ 16002( 63): 16002( 63)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.694875 1 task_exit.go:211] [ 16002( 63): 16003( 64)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.694949 1 task_exit.go:211] [ 16002( 63): 16003( 64)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.694968 1 task_exit.go:211] [ 16002( 63): 16003( 64)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.695010 1 task_exit.go:211] [ 16002( 63): 16004( 65)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.695066 1 task_exit.go:211] [ 16002( 63): 16004( 65)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.695083 1 task_exit.go:211] [ 16002( 63): 16004( 65)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.695114 1 task_exit.go:211] [ 16002( 63): 16006( 67)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.695698 1 task_exit.go:211] [ 16002( 63): 16006( 67)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.695713 1 task_exit.go:211] [ 16002( 63): 16006( 67)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.695723 1 task_signals.go:470] [ 15940( 1): 15940( 1)] Notified of signal 17 D0905 20:36:42.695749 1 task_signals.go:176] [ 15940( 1): 15940( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0905 20:36:42.695762 1 task_signals.go:220] [ 15940( 1): 15940( 1)] Signal 17: delivering to handler D0905 20:36:42.695849 1 task_exit.go:211] [ 16002( 63): 16002( 63)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:42.815222 1 task_exit.go:211] [ 15997( 58): 15997( 58)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:42.815644 1 task_exit.go:211] [ 15997( 58): 15997( 58)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:42.815685 1 task_signals.go:470] [ 15940( 1): 15940( 1)] Notified of signal 17 D0905 20:36:42.815715 1 task_signals.go:220] [ 15940( 1): 15940( 1)] Signal 17: delivering to handler D0905 20:36:50.124928 1 sampler.go:191] Time: Adjusting syscall overhead down to 459 D0905 20:36:52.705177 1 task_signals.go:470] [ 15939: 15939] Notified of signal 9 D0905 20:36:52.705507 1 task_signals.go:204] [ 15939: 15939] Signal 9, PID: 15939, TID: 15939, fault addr: 0x0: terminating thread group D0905 20:36:52.705549 1 task_exit.go:211] [ 15939: 15939] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.705606 1 task_signals.go:458] [ 15939: 15939] Discarding duplicate signal 9 D0905 20:36:52.706090 1 task_signals.go:481] [ 15940( 1): 15940( 1)] No task notified of signal 9 D0905 20:36:52.706119 1 task_exit.go:211] [ 15939: 15939] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.706132 1 task_signals.go:470] [ 8: 8] Notified of signal 17 D0905 20:36:52.706159 1 task_signals.go:179] [ 8: 8] Restarting syscall 61: interrupted by signal 17 D0905 20:36:52.706170 1 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler D0905 20:36:52.706169 1 task_signals.go:204] [ 15940( 1): 15940( 1)] Signal 9, PID: 15940, TID: 15940, fault addr: 0x0: terminating thread group D0905 20:36:52.706194 1 task_exit.go:211] [ 15940( 1): 15940( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.706294 1 task_exit.go:211] [ 15939: 15939] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.707258 1 task_exit.go:368] [ 15940( 1): 15940( 1)] Init process terminating, killing namespace D0905 20:36:52.707291 1 task_signals.go:481] [ 15997( 58): 15997( 58)] No task notified of signal 9 D0905 20:36:52.707305 1 task_exit.go:211] [ 15997( 58): 15997( 58)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.707321 1 task_exit.go:211] [ 15940( 1): 15940( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.707333 1 task_signals.go:470] [ 1: 1] Notified of signal 17 D0905 20:36:52.707414 1 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0905 20:36:52.707468 1 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0905 20:36:52.707587 1 task_stop.go:118] [ 8: 8] Entering internal stop (*kernel.vforkStop)(nil) D0905 20:36:52.709820 1 syscalls.go:262] [ 16007: 16007] Allocating stack with size of 8388608 bytes D0905 20:36:52.709942 1 task_stop.go:138] [ 8: 8] Leaving internal stop (*kernel.vforkStop)(nil) W0905 20:36:52.726077 1 stack.go:149] [ 16008( 1): 16008( 1)] unexpected attribute: 5 W0905 20:36:52.726544 1 stack.go:149] [ 16008( 1): 16008( 1)] unexpected attribute: 5 W0905 20:36:52.726740 1 stack.go:149] [ 16008( 1): 16008( 1)] unexpected attribute: 5 W0905 20:36:52.726936 1 stack.go:149] [ 16008( 1): 16008( 1)] unexpected attribute: 5 W0905 20:36:52.727070 1 stack.go:149] [ 16008( 1): 16008( 1)] unexpected attribute: 5 W0905 20:36:52.727206 1 stack.go:149] [ 16008( 1): 16008( 1)] unexpected attribute: 5 W0905 20:36:52.727537 1 stack.go:149] [ 16008( 1): 16008( 1)] unexpected attribute: 5 W0905 20:36:52.728055 1 stack.go:149] [ 16008( 1): 16008( 1)] unexpected attribute: 5 W0905 20:36:52.728294 1 stack.go:149] [ 16008( 1): 16008( 1)] unexpected attribute: 5 D0905 20:36:52.749567 1 task_acct.go:138] [ 16009( 2): 16009( 2)] Set thread name to "syz.0.5499" D0905 20:36:52.809670 1 task_run.go:313] [ 16009( 2): 16009( 2)] Unhandled user fault: addr=0 ip=55983ed11263 access=-w- sig=11 err=bad address D0905 20:36:52.809741 1 task_log.go:87] [ 16009( 2): 16009( 2)] Registers: D0905 20:36:52.809770 1 task_log.go:94] [ 16009( 2): 16009( 2)] Cs = 0000000000000033 D0905 20:36:52.809777 1 task_log.go:94] [ 16009( 2): 16009( 2)] Ds = 0000000000000000 D0905 20:36:52.809783 1 task_log.go:94] [ 16009( 2): 16009( 2)] Eflags = 0000000000011246 D0905 20:36:52.809789 1 task_log.go:94] [ 16009( 2): 16009( 2)] Es = 0000000000000000 D0905 20:36:52.809794 1 task_log.go:94] [ 16009( 2): 16009( 2)] Fs = 0000000000000000 D0905 20:36:52.809798 1 task_log.go:94] [ 16009( 2): 16009( 2)] Fs_base = 000055983fb38500 D0905 20:36:52.809802 1 task_log.go:94] [ 16009( 2): 16009( 2)] Gs = 0000000000000000 D0905 20:36:52.809806 1 task_log.go:94] [ 16009( 2): 16009( 2)] Gs_base = 0000000000000000 D0905 20:36:52.809811 1 task_log.go:94] [ 16009( 2): 16009( 2)] Orig_rax = 0000000000000000 D0905 20:36:52.809815 1 task_log.go:94] [ 16009( 2): 16009( 2)] R10 = 0000000000000008 D0905 20:36:52.809819 1 task_log.go:94] [ 16009( 2): 16009( 2)] R11 = 0000000000001246 D0905 20:36:52.809823 1 task_log.go:94] [ 16009( 2): 16009( 2)] R12 = 0000000000000003 D0905 20:36:52.809828 1 task_log.go:94] [ 16009( 2): 16009( 2)] R13 = 000055983f000208 D0905 20:36:52.809832 1 task_log.go:94] [ 16009( 2): 16009( 2)] R14 = 0000000000000002 D0905 20:36:52.809836 1 task_log.go:94] [ 16009( 2): 16009( 2)] R15 = 00000000000013b0 D0905 20:36:52.809841 1 task_log.go:94] [ 16009( 2): 16009( 2)] R8 = 000055983effff80 D0905 20:36:52.809845 1 task_log.go:94] [ 16009( 2): 16009( 2)] R9 = 00007f5e1778a5b7 D0905 20:36:52.809849 1 task_log.go:94] [ 16009( 2): 16009( 2)] Rax = 0000000000000000 D0905 20:36:52.809853 1 task_log.go:94] [ 16009( 2): 16009( 2)] Rbp = 000055983f000214 D0905 20:36:52.809857 1 task_log.go:94] [ 16009( 2): 16009( 2)] Rbx = 000055983f0002a0 D0905 20:36:52.809861 1 task_log.go:94] [ 16009( 2): 16009( 2)] Rcx = 000055983edfe207 D0905 20:36:52.809865 1 task_log.go:94] [ 16009( 2): 16009( 2)] Rdi = 000055983f0002a0 D0905 20:36:52.809869 1 task_log.go:94] [ 16009( 2): 16009( 2)] Rdx = 000055983f000208 D0905 20:36:52.809873 1 task_log.go:94] [ 16009( 2): 16009( 2)] Rip = 000055983ed11263 D0905 20:36:52.809877 1 task_log.go:94] [ 16009( 2): 16009( 2)] Rsi = 000055983effff80 D0905 20:36:52.809881 1 task_log.go:94] [ 16009( 2): 16009( 2)] Rsp = 00007f5e1778a710 D0905 20:36:52.809885 1 task_log.go:94] [ 16009( 2): 16009( 2)] Ss = 000000000000002b D0905 20:36:52.809889 1 task_log.go:111] [ 16009( 2): 16009( 2)] Stack: D0905 20:36:52.809898 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a710: 10 02 00 3f 98 55 00 00 3e a4 d1 3e 98 55 00 00 D0905 20:36:52.809906 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a720: 0f aa 78 17 5e 7f 00 00 d0 a9 78 17 0e 00 00 00 D0905 20:36:52.809912 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a730: ff ff ff ff ff ff ff ff 4f 22 28 79 a9 7f 00 00 D0905 20:36:52.809919 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a740: 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 D0905 20:36:52.809924 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a750: 80 ff ff 3e 98 55 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.809929 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a760: 80 ff ff 3e 98 55 00 00 80 ff ff 3e 98 55 00 00 D0905 20:36:52.809934 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a770: 88 02 00 00 00 00 00 00 80 ff ff 3e 98 55 00 00 D0905 20:36:52.809938 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a780: 00 00 00 00 00 00 00 00 80 ff ff 3e 98 55 00 00 D0905 20:36:52.809943 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a790: 90 4e 2a 00 00 00 00 00 80 ff ff 3e 98 55 00 00 D0905 20:36:52.809947 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a7a0: 90 4e 2a 00 00 00 00 00 40 19 00 00 00 00 00 00 D0905 20:36:52.809952 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a7b0: 07 00 00 00 00 00 00 00 40 19 00 20 00 00 00 00 D0905 20:36:52.809956 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a7c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.809965 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a7d0: 80 ff ff 3e 98 55 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.809969 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a7e0: 96 9e eb 3e 98 55 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.809974 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a7f0: ff ff ff ff 98 55 00 00 4f 22 28 79 a9 7f 00 00 D0905 20:36:52.809978 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a800: 04 9e eb 3e 98 55 00 00 40 b3 fc 3e 98 55 00 00 D0905 20:36:52.809983 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a810: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0905 20:36:52.809987 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a820: 00 00 00 00 00 00 00 00 80 f0 fa 02 00 00 00 00 D0905 20:36:52.809992 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a830: d4 0a 00 00 00 00 00 00 d8 91 c4 28 00 00 00 00 D0905 20:36:52.809996 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a840: 03 00 00 00 00 00 00 00 68 3f fc 3e 98 55 00 00 D0905 20:36:52.810001 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a850: 60 32 fc 3e 98 55 00 00 03 00 00 00 00 00 00 00 D0905 20:36:52.810005 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a860: d0 a9 78 17 5e 7f 00 00 12 ec de 3e 98 55 00 00 D0905 20:36:52.810009 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a870: 20 00 00 00 30 00 00 00 50 a9 78 17 5e 7f 00 00 D0905 20:36:52.810014 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a880: 73 79 7a 2e 30 2e 35 34 39 39 00 3e 98 55 00 00 D0905 20:36:52.810019 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a890: 13 00 00 00 00 00 00 00 97 a6 78 17 5e 7f 00 00 D0905 20:36:52.810024 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a8a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.810031 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a8b0: 13 00 00 00 00 00 00 00 97 a6 78 17 5e 7f 00 00 D0905 20:36:52.810035 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a8c0: 00 00 00 00 00 00 00 00 40 19 00 20 00 00 00 00 D0905 20:36:52.810040 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a8d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.810044 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a8e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.810052 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.810057 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a900: 00 00 00 00 00 00 00 00 00 0b 7a 01 01 e7 03 34 D0905 20:36:52.810062 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.810066 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a920: 03 00 00 00 00 00 00 00 68 3f fc 3e 98 55 00 00 D0905 20:36:52.810071 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a930: 60 32 fc 3e 98 55 00 00 03 00 00 00 00 00 00 00 D0905 20:36:52.810075 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a940: d0 a9 78 17 5e 7f 00 00 07 d8 d1 3e 98 55 00 00 D0905 20:36:52.810089 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a950: 4f 9e eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.810094 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a960: 90 a9 78 17 5e 7f 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.810098 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a970: 38 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.810107 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a980: 3e 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.810112 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a990: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0905 20:36:52.810116 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a9a0: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0905 20:36:52.810121 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a9b0: b4 9b eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.810126 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a9c0: c7 9b eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.810130 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a9d0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0905 20:36:52.810134 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a9e0: 79 7a 30 00 79 7a 30 00 00 00 00 00 00 00 00 00 D0905 20:36:52.810139 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778a9f0: 00 00 00 00 00 00 00 00 73 00 79 74 65 73 00 00 D0905 20:36:52.810144 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aa00: 72 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.810148 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aa10: 7b 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.810158 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aa20: 83 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.810165 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aa30: 8b 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.810170 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aa40: 00 00 00 00 00 00 00 00 c7 93 eb 3e 98 55 00 00 D0905 20:36:52.810175 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aa50: 97 57 e4 3e 98 55 00 00 f9 6e e4 3e 98 55 00 00 D0905 20:36:52.810180 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aa60: 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 D0905 20:36:52.810184 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aa70: ff 01 00 00 00 00 00 00 13 00 00 00 00 00 00 00 D0905 20:36:52.810189 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aa80: a6 45 ec 3e 98 55 00 00 a8 ff ff ff ff ff ff ff D0905 20:36:52.810193 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aa90: 00 00 00 00 00 00 00 00 38 0a 00 3f 98 55 00 00 D0905 20:36:52.810198 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aaa0: e7 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.810202 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aab0: f6 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.810206 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aac0: fe 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.810210 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aad0: 6e 9e eb 3e 98 55 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.810215 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aae0: 72 9e eb 3e 98 55 00 00 43 92 eb 3e 98 55 00 00 D0905 20:36:52.810220 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778aaf0: 43 92 eb 3e 98 55 00 00 c7 93 eb 3e 98 55 00 00 D0905 20:36:52.810231 1 task_log.go:128] [ 16009( 2): 16009( 2)] 7f5e1778ab00: 78 39 ea 3e 98 55 00 00 40 ff ff 3e 98 55 00 00 D0905 20:36:52.810237 1 task_log.go:149] [ 16009( 2): 16009( 2)] Code: D0905 20:36:52.810252 1 task_log.go:167] [ 16009( 2): 16009( 2)] 55983ed11220: 04 2d 19 00 48 8d 3d 25 37 19 00 e8 80 c5 0c 00 D0905 20:36:52.810259 1 task_log.go:167] [ 16009( 2): 16009( 2)] 55983ed11230: e8 7b a4 ff ff 66 66 2e 0f 1f 84 00 00 00 00 00 D0905 20:36:52.810270 1 task_log.go:167] [ 16009( 2): 16009( 2)] 55983ed11240: 80 3d 95 e4 e1 00 00 0f 84 9b 00 00 00 53 48 89 D0905 20:36:52.810275 1 task_log.go:167] [ 16009( 2): 16009( 2)] 55983ed11250: fb 48 85 ff 74 1a 80 3d 5b ae 2e 00 00 75 33 48 D0905 20:36:52.810281 1 task_log.go:167] [ 16009( 2): 16009( 2)] 55983ed11260: 8b 43 10 48 c7 00 00 00 00 00 5b c3 0f 1f 40 00 D0905 20:36:52.810286 1 task_log.go:167] [ 16009( 2): 16009( 2)] 55983ed11270: 64 48 8b 1c 25 c0 fe ff ff 48 85 db 0f 84 85 00 D0905 20:36:52.810293 1 task_log.go:167] [ 16009( 2): 16009( 2)] 55983ed11280: 00 00 48 81 c3 98 00 00 00 80 3d 28 ae 2e 00 00 D0905 20:36:52.810301 1 task_log.go:167] [ 16009( 2): 16009( 2)] 55983ed11290: 74 cd 31 f6 bf 0f 00 00 00 e8 f2 6f 13 00 85 c0 D0905 20:36:52.810306 1 task_log.go:71] [ 16009( 2): 16009( 2)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 110c230000-110e230000 r--s 00000000 00:16 2 /tmp/syz.4EzP2R (deleted) 1b2c320000-1b2c360000 rw-s 00000000 00:16 4 /tmp/syz.5XOOGd (deleted) 55983ecca000-55983ed03000 r--p 00000000 00:11 7 /syz-executor 55983ed03000-55983eea3000 r-xp 00039000 00:11 7 /syz-executor 55983eea3000-55983ef3a000 r--p 001d9000 00:11 7 /syz-executor 55983ef3a000-55983efc3000 r--p 0026f000 00:11 7 /syz-executor 55983efc3000-55983efcc000 rw-p 002f8000 00:11 7 /syz-executor 55983efda000-55983fb38000 rw-p 00000000 00:00 0 55983fb38000-55983fb5a000 rw-p 00000000 00:00 0 [heap] 7f5e16f8b000-7f5e1778b000 rw-p 00000000 00:00 0 [stack] 7fa977e00000-7fa977e01000 ---p 00000000 00:00 0 7fa977e01000-7fa978601000 rw-s 00000000 00:00 0 [kcov:16007] 7fa978601000-7fa978602000 ---p 00000000 00:00 0 7fa978800000-7fa978801000 ---p 00000000 00:00 0 7fa978801000-7fa978a01000 rw-s 00000000 00:00 0 [kcov:16007] 7fa978a01000-7fa978a02000 ---p 00000000 00:00 0 7fa978c00000-7fa978c01000 ---p 00000000 00:00 0 7fa978c01000-7fa978e01000 rw-s 00000000 00:00 0 [kcov:16007] 7fa978e01000-7fa978e02000 ---p 00000000 00:00 0 7fa978fdf000-7fa978fe0000 ---p 00000000 00:00 0 7fa978fe0000-7fa979000000 rw-p 00000000 00:00 0 7fa979000000-7fa979001000 ---p 00000000 00:00 0 7fa979001000-7fa979201000 rw-s 00000000 00:00 0 [kcov:16007] 7fa979201000-7fa979202000 ---p 00000000 00:00 0 7fa97921f000-7fa979220000 ---p 00000000 00:00 0 7fa979220000-7fa979240000 rw-p 00000000 00:00 0 7fa979240000-7fa979241000 ---p 00000000 00:00 0 7fa979241000-7fa979261000 rw-p 00000000 00:00 0 7fa979261000-7fa979262000 ---p 00000000 00:00 0 7fa979262000-7fa979282000 rw-p 00000000 00:00 0 7fa979282000-7fa979682000 r--s 00000000 00:16 3 /tmp/syz.o7jayl (deleted) 7fa979682000-7fa979683000 r--p 00000000 00:00 0 [vvar] 7fa979683000-7fa979685000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 08200000 *pgalloc.MemoryFile 1b2c320000-1b2c360000 rw-s 0788c000 *pgalloc.MemoryFile 55983ecca000-55983ed03000 r--p 040a4000 *pgalloc.MemoryFile 55983ed03000-55983eea2000 r-xs 00039000 *gofer.dentryPlatformFile 55983eea2000-55983eea3000 r-xp 03e57000 *pgalloc.MemoryFile 55983eea3000-55983efcc000 rw-p 080d7000 *pgalloc.MemoryFile 55983efda000-55983f000000 rw-p 043b2000 *pgalloc.MemoryFile 55983f000000-55983f200000 rw-p 08400000 *pgalloc.MemoryFile 55983fa00000-55983fb38000 rw-p 07b2d000 *pgalloc.MemoryFile 55983fb38000-55983fb39000 rw-p 03e97000 *pgalloc.MemoryFile 55983fb39000-55983fb5a000 rw-p 07379000 *pgalloc.MemoryFile 7f5e17600000-7f5e17789000 r--p 04206000 *pgalloc.MemoryFile 7f5e17789000-7f5e1778b000 rw-p 03e95000 *pgalloc.MemoryFile 7fa978801000-7fa978a01000 rw-s 06979000 *pgalloc.MemoryFile 7fa978c01000-7fa978e01000 rw-s 06779000 *pgalloc.MemoryFile 7fa978fe0000-7fa979000000 rw-p 073da000 *pgalloc.MemoryFile 7fa979001000-7fa979201000 rw-s 06579000 *pgalloc.MemoryFile 7fa979220000-7fa979240000 rw-p 073ba000 *pgalloc.MemoryFile 7fa979241000-7fa979261000 rw-p 0739a000 *pgalloc.MemoryFile 7fa979262000-7fa979282000 rw-p 0441a000 *pgalloc.MemoryFile 7fa979282000-7fa979682000 r--s 0748c000 *pgalloc.MemoryFile 7fa979682000-7fa979683000 r--s 00002000 *pgalloc.MemoryFile 7fa979683000-7fa979685000 r-xs 00000000 *pgalloc.MemoryFile D0905 20:36:52.810477 1 task_log.go:73] [ 16009( 2): 16009( 2)] FDTable: fd:7 => name pipe:[2285] fd:200 => name /net/tun fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2283] fd:6 => name socket:[131404] fd:226 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:4 => name pipe:[2284] fd:201 => name / fd:3 => name pipe:[2284] fd:5 => name /newroot/proc/2/cgroup fd:8 => name pipe:[2285] fd:215 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2283] fd:2 => name pipe:[2283] fd:225 => name /sys/kernel/debug/kcov D0905 20:36:52.810549 1 task_signals.go:470] [ 16009( 2): 16009( 2)] Notified of signal 11 D0905 20:36:52.810560 1 task_signals.go:220] [ 16009( 2): 16009( 2)] Signal 11: delivering to handler D0905 20:36:52.810644 1 task_exit.go:211] [ 16009( 2): 16009( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.810685 1 task_exit.go:211] [ 16009( 2): 16009( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.810706 1 task_signals.go:204] [ 16009( 2): 16013( 6)] Signal 9, PID: 16009, TID: 16013, fault addr: 0x0: terminating thread group D0905 20:36:52.810720 1 task_exit.go:211] [ 16009( 2): 16013( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.810694 1 task_signals.go:204] [ 16009( 2): 16011( 4)] Signal 9, PID: 16009, TID: 16011, fault addr: 0x0: terminating thread group D0905 20:36:52.810730 1 task_exit.go:211] [ 16009( 2): 16013( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.810726 1 task_signals.go:204] [ 16009( 2): 16012( 5)] Signal 9, PID: 16009, TID: 16012, fault addr: 0x0: terminating thread group D0905 20:36:52.810756 1 task_exit.go:211] [ 16009( 2): 16013( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.810786 1 task_signals.go:204] [ 16009( 2): 16010( 3)] Signal 9, PID: 16009, TID: 16010, fault addr: 0x0: terminating thread group D0905 20:36:52.810804 1 task_exit.go:211] [ 16009( 2): 16010( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.810838 1 task_exit.go:211] [ 16009( 2): 16010( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.810858 1 task_exit.go:211] [ 16009( 2): 16010( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.810878 1 task_exit.go:211] [ 16009( 2): 16011( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.810895 1 task_exit.go:211] [ 16009( 2): 16011( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.810903 1 task_exit.go:211] [ 16009( 2): 16011( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.810916 1 task_exit.go:211] [ 16009( 2): 16012( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.811307 1 task_exit.go:211] [ 16009( 2): 16012( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.811326 1 task_exit.go:211] [ 16009( 2): 16012( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.811339 1 task_signals.go:470] [ 16008( 1): 16008( 1)] Notified of signal 17 D0905 20:36:52.811364 1 task_signals.go:176] [ 16008( 1): 16008( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0905 20:36:52.811382 1 task_signals.go:220] [ 16008( 1): 16008( 1)] Signal 17: delivering to handler D0905 20:36:52.811552 1 task_exit.go:211] [ 16009( 2): 16009( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.815650 1 task_acct.go:138] [ 16014( 7): 16014( 7)] Set thread name to "syz.0.5500" D0905 20:36:52.818672 1 task_exit.go:211] [ 16014( 7): 16014( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.818750 1 task_exit.go:211] [ 16014( 7): 16014( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.818793 1 task_signals.go:204] [ 16014( 7): 16015( 8)] Signal 9, PID: 16014, TID: 16015, fault addr: 0x0: terminating thread group D0905 20:36:52.818816 1 task_exit.go:211] [ 16014( 7): 16015( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.819119 1 task_exit.go:211] [ 16014( 7): 16015( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.819142 1 task_exit.go:211] [ 16014( 7): 16015( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.819157 1 task_signals.go:470] [ 16008( 1): 16008( 1)] Notified of signal 17 D0905 20:36:52.819239 1 task_signals.go:176] [ 16008( 1): 16008( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0905 20:36:52.819266 1 task_signals.go:220] [ 16008( 1): 16008( 1)] Signal 17: delivering to handler D0905 20:36:52.819498 1 task_exit.go:211] [ 16014( 7): 16014( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.823915 1 task_acct.go:138] [ 16016( 9): 16016( 9)] Set thread name to "syz.0.5501" D0905 20:36:52.841463 1 task_exit.go:211] [ 16016( 9): 16016( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.841569 1 task_exit.go:211] [ 16016( 9): 16016( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.841615 1 task_signals.go:204] [ 16016( 9): 16017( 10)] Signal 9, PID: 16016, TID: 16017, fault addr: 0x0: terminating thread group D0905 20:36:52.841630 1 task_exit.go:211] [ 16016( 9): 16017( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.841948 1 task_exit.go:211] [ 16016( 9): 16017( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.841962 1 task_exit.go:211] [ 16016( 9): 16017( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.841973 1 task_signals.go:470] [ 16008( 1): 16008( 1)] Notified of signal 17 D0905 20:36:52.842030 1 task_signals.go:176] [ 16008( 1): 16008( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0905 20:36:52.842068 1 task_signals.go:220] [ 16008( 1): 16008( 1)] Signal 17: delivering to handler D0905 20:36:52.842296 1 task_exit.go:211] [ 16016( 9): 16016( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.846930 1 task_acct.go:138] [ 16018( 11): 16018( 11)] Set thread name to "syz.0.5502" D0905 20:36:52.851869 1 task_run.go:313] [ 16018( 11): 16018( 11)] Unhandled user fault: addr=0 ip=55983ed11263 access=-w- sig=11 err=bad address D0905 20:36:52.851929 1 task_log.go:87] [ 16018( 11): 16018( 11)] Registers: D0905 20:36:52.851957 1 task_log.go:94] [ 16018( 11): 16018( 11)] Cs = 0000000000000033 D0905 20:36:52.851968 1 task_log.go:94] [ 16018( 11): 16018( 11)] Ds = 000000000000002b D0905 20:36:52.851977 1 task_log.go:94] [ 16018( 11): 16018( 11)] Eflags = 0000000000011246 D0905 20:36:52.851984 1 task_log.go:94] [ 16018( 11): 16018( 11)] Es = 000000000000002b D0905 20:36:52.851997 1 task_log.go:94] [ 16018( 11): 16018( 11)] Fs = 0000000000000000 D0905 20:36:52.852003 1 task_log.go:94] [ 16018( 11): 16018( 11)] Fs_base = 000055983fb38500 D0905 20:36:52.852012 1 task_log.go:94] [ 16018( 11): 16018( 11)] Gs = 0000000000000000 D0905 20:36:52.852019 1 task_log.go:94] [ 16018( 11): 16018( 11)] Gs_base = 0000000000000000 D0905 20:36:52.852061 1 task_log.go:94] [ 16018( 11): 16018( 11)] Orig_rax = 0000000000000000 D0905 20:36:52.852071 1 task_log.go:94] [ 16018( 11): 16018( 11)] R10 = 0000000000000008 D0905 20:36:52.852078 1 task_log.go:94] [ 16018( 11): 16018( 11)] R11 = 0000000000001246 D0905 20:36:52.852085 1 task_log.go:94] [ 16018( 11): 16018( 11)] R12 = 0000000000000003 D0905 20:36:52.852092 1 task_log.go:94] [ 16018( 11): 16018( 11)] R13 = 000055983f000208 D0905 20:36:52.852098 1 task_log.go:94] [ 16018( 11): 16018( 11)] R14 = 0000000000000004 D0905 20:36:52.852105 1 task_log.go:94] [ 16018( 11): 16018( 11)] R15 = 0000000000000b24 D0905 20:36:52.852112 1 task_log.go:94] [ 16018( 11): 16018( 11)] R8 = 000055983effff80 D0905 20:36:52.852118 1 task_log.go:94] [ 16018( 11): 16018( 11)] R9 = 00007f5e1778a5b7 D0905 20:36:52.852131 1 task_log.go:94] [ 16018( 11): 16018( 11)] Rax = 0000000000000000 D0905 20:36:52.852135 1 task_log.go:94] [ 16018( 11): 16018( 11)] Rbp = 000055983f000214 D0905 20:36:52.852139 1 task_log.go:94] [ 16018( 11): 16018( 11)] Rbx = 000055983f0002a0 D0905 20:36:52.852144 1 task_log.go:94] [ 16018( 11): 16018( 11)] Rcx = 000055983edfe207 D0905 20:36:52.852150 1 task_log.go:94] [ 16018( 11): 16018( 11)] Rdi = 000055983f0002a0 D0905 20:36:52.852157 1 task_log.go:94] [ 16018( 11): 16018( 11)] Rdx = 000055983f000208 D0905 20:36:52.852164 1 task_log.go:94] [ 16018( 11): 16018( 11)] Rip = 000055983ed11263 D0905 20:36:52.852171 1 task_log.go:94] [ 16018( 11): 16018( 11)] Rsi = 000055983effff80 D0905 20:36:52.852178 1 task_log.go:94] [ 16018( 11): 16018( 11)] Rsp = 00007f5e1778a710 D0905 20:36:52.852202 1 task_log.go:94] [ 16018( 11): 16018( 11)] Ss = 000000000000002b D0905 20:36:52.852212 1 task_log.go:111] [ 16018( 11): 16018( 11)] Stack: D0905 20:36:52.852291 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a710: 10 02 00 3f 98 55 00 00 3e a4 d1 3e 98 55 00 00 D0905 20:36:52.852308 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a720: 0f aa 78 17 5e 7f 00 00 d0 a9 78 17 0c 00 00 00 D0905 20:36:52.852317 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a730: 05 00 00 00 00 00 00 00 6a 21 28 79 a9 7f 00 00 D0905 20:36:52.852326 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a740: 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.852335 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a750: 80 ff ff 3e 98 55 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.852342 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a760: 80 ff ff 3e 98 55 00 00 80 ff ff 3e 98 55 00 00 D0905 20:36:52.852358 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a770: 88 02 00 00 00 00 00 00 80 ff ff 3e 98 55 00 00 D0905 20:36:52.852372 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a780: 00 00 00 00 00 00 00 00 30 01 00 3f 98 55 00 00 D0905 20:36:52.852380 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a790: f2 4e 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.852388 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a7a0: f2 4e 2a 00 00 00 00 00 40 00 00 00 00 00 00 00 D0905 20:36:52.852395 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a7b0: 08 00 00 00 00 00 00 00 40 00 00 20 00 00 00 00 D0905 20:36:52.852402 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a7c0: 00 00 00 00 00 00 00 00 40 b0 fc 3e 98 55 00 00 D0905 20:36:52.852410 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a7d0: 80 ff ff 3e 98 55 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.852419 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a7e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.852434 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a7f0: ff ff ff ff 00 00 00 00 6a 21 28 79 a9 7f 00 00 D0905 20:36:52.852443 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a800: 00 00 00 00 00 00 00 00 40 b3 fc 3e 98 55 00 00 D0905 20:36:52.852450 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.852462 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a820: 00 00 00 00 00 00 00 00 80 f0 fa 02 00 00 00 00 D0905 20:36:52.852470 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a830: d4 0a 00 00 00 00 00 00 5f e0 4d 2b 00 00 00 00 D0905 20:36:52.852477 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a840: 7c a9 78 17 5e 7f 00 00 32 00 00 00 00 00 00 00 D0905 20:36:52.852485 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a850: ec 4e 2a 00 00 00 00 00 d8 4e 2a 00 00 00 00 00 D0905 20:36:52.852491 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a860: d0 a9 78 17 5e 7f 00 00 12 ec de 3e 98 55 00 00 D0905 20:36:52.852498 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a870: 20 00 00 00 30 00 00 00 50 a9 78 17 5e 7f 00 00 D0905 20:36:52.852508 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a880: 73 79 7a 2e 30 2e 35 35 30 32 00 3e 98 55 00 00 D0905 20:36:52.852518 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a890: 13 00 00 00 00 00 00 00 97 a6 78 17 5e 7f 00 00 D0905 20:36:52.852530 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a8a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.852537 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a8b0: 13 00 00 00 00 00 00 00 97 a6 78 17 5e 7f 00 00 D0905 20:36:52.852545 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a8c0: 9c ff ff ff ff ff ff ff 40 00 00 20 00 00 00 00 D0905 20:36:52.852553 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a8d0: 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.852561 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a8e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.852572 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.852584 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a900: 00 00 00 00 00 00 00 00 00 0b 7a 01 01 e7 03 34 D0905 20:36:52.852594 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.852604 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a920: 7c a9 78 17 5e 7f 00 00 32 00 00 00 00 00 00 00 D0905 20:36:52.852615 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a930: ec 4e 2a 00 00 00 00 00 d8 4e 2a 00 00 00 00 00 D0905 20:36:52.852623 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a940: d0 a9 78 17 5e 7f 00 00 07 d8 d1 3e 98 55 00 00 D0905 20:36:52.852631 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a950: 4f 9e eb 3e 98 55 00 00 b8 0b 00 00 00 00 00 00 D0905 20:36:52.852638 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a960: 90 a9 78 17 5e 7f 00 00 0f 00 00 00 03 00 00 00 D0905 20:36:52.852646 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a970: 38 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.852654 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a980: d4 0a 00 00 00 00 00 00 f2 a0 7e 29 00 00 00 00 D0905 20:36:52.852661 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a990: 2e 2f 33 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0905 20:36:52.852671 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a9a0: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0905 20:36:52.852680 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a9b0: b4 9b eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.852688 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a9c0: c7 9b eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.852695 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a9d0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0905 20:36:52.852707 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a9e0: 79 7a 30 00 79 7a 30 00 00 00 00 00 00 00 00 00 D0905 20:36:52.852714 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778a9f0: 00 00 00 00 00 00 00 00 73 00 79 74 65 73 00 00 D0905 20:36:52.852722 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aa00: 72 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.852729 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aa10: 7b 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.852737 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aa20: 83 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.852744 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aa30: 8b 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.852755 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aa40: 00 00 00 00 00 00 00 00 c7 93 eb 3e 98 55 00 00 D0905 20:36:52.852763 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aa50: 97 57 e4 3e 98 55 00 00 f9 6e e4 3e 98 55 00 00 D0905 20:36:52.852771 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aa60: 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 D0905 20:36:52.852778 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aa70: ff 01 00 00 00 00 00 00 13 00 00 00 00 00 00 00 D0905 20:36:52.852786 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aa80: a6 45 ec 3e 98 55 00 00 a8 ff ff ff ff ff ff ff D0905 20:36:52.852793 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aa90: 00 00 00 00 00 00 00 00 38 0a 00 3f 98 55 00 00 D0905 20:36:52.852801 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aaa0: e7 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.852808 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aab0: f6 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.852815 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aac0: fe 9f eb 3e 98 55 00 00 06 00 00 00 00 00 00 00 D0905 20:36:52.852822 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aad0: 6e 9e eb 3e 98 55 00 00 00 00 00 00 00 00 00 00 D0905 20:36:52.852829 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aae0: 72 9e eb 3e 98 55 00 00 43 92 eb 3e 98 55 00 00 D0905 20:36:52.852834 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778aaf0: 43 92 eb 3e 98 55 00 00 c7 93 eb 3e 98 55 00 00 D0905 20:36:52.852839 1 task_log.go:128] [ 16018( 11): 16018( 11)] 7f5e1778ab00: 78 39 ea 3e 98 55 00 00 40 ff ff 3e 98 55 00 00 D0905 20:36:52.852844 1 task_log.go:149] [ 16018( 11): 16018( 11)] Code: D0905 20:36:52.852858 1 task_log.go:167] [ 16018( 11): 16018( 11)] 55983ed11220: 04 2d 19 00 48 8d 3d 25 37 19 00 e8 80 c5 0c 00 D0905 20:36:52.852868 1 task_log.go:167] [ 16018( 11): 16018( 11)] 55983ed11230: e8 7b a4 ff ff 66 66 2e 0f 1f 84 00 00 00 00 00 D0905 20:36:52.852875 1 task_log.go:167] [ 16018( 11): 16018( 11)] 55983ed11240: 80 3d 95 e4 e1 00 00 0f 84 9b 00 00 00 53 48 89 D0905 20:36:52.852880 1 task_log.go:167] [ 16018( 11): 16018( 11)] 55983ed11250: fb 48 85 ff 74 1a 80 3d 5b ae 2e 00 00 75 33 48 D0905 20:36:52.852886 1 task_log.go:167] [ 16018( 11): 16018( 11)] 55983ed11260: 8b 43 10 48 c7 00 00 00 00 00 5b c3 0f 1f 40 00 D0905 20:36:52.852891 1 task_log.go:167] [ 16018( 11): 16018( 11)] 55983ed11270: 64 48 8b 1c 25 c0 fe ff ff 48 85 db 0f 84 85 00 D0905 20:36:52.852895 1 task_log.go:167] [ 16018( 11): 16018( 11)] 55983ed11280: 00 00 48 81 c3 98 00 00 00 80 3d 28 ae 2e 00 00 D0905 20:36:52.852900 1 task_log.go:167] [ 16018( 11): 16018( 11)] 55983ed11290: 74 cd 31 f6 bf 0f 00 00 00 e8 f2 6f 13 00 85 c0 D0905 20:36:52.852905 1 task_log.go:71] [ 16018( 11): 16018( 11)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 110c230000-110e230000 r--s 00000000 00:16 2 /tmp/syz.4EzP2R (deleted) 1b2c320000-1b2c360000 rw-s 00000000 00:16 4 /tmp/syz.5XOOGd (deleted) 55983ecca000-55983ed03000 r--p 00000000 00:11 7 /syz-executor 55983ed03000-55983eea3000 r-xp 00039000 00:11 7 /syz-executor 55983eea3000-55983ef3a000 r--p 001d9000 00:11 7 /syz-executor 55983ef3a000-55983efc3000 r--p 0026f000 00:11 7 /syz-executor 55983efc3000-55983efcc000 rw-p 002f8000 00:11 7 /syz-executor 55983efda000-55983fb38000 rw-p 00000000 00:00 0 55983fb38000-55983fb6c000 rw-p 00000000 00:00 0 [heap] 7f5e16f8b000-7f5e1778b000 rw-p 00000000 00:00 0 [stack] 7fa977e00000-7fa977e01000 ---p 00000000 00:00 0 7fa977e01000-7fa978601000 rw-s 00000000 00:00 0 [kcov:16007] 7fa978601000-7fa978602000 ---p 00000000 00:00 0 7fa978800000-7fa978801000 ---p 00000000 00:00 0 7fa978801000-7fa978a01000 rw-s 00000000 00:00 0 [kcov:16007] 7fa978a01000-7fa978a02000 ---p 00000000 00:00 0 7fa978c00000-7fa978c01000 ---p 00000000 00:00 0 7fa978c01000-7fa978e01000 rw-s 00000000 00:00 0 [kcov:16007] 7fa978e01000-7fa978e02000 ---p 00000000 00:00 0 7fa978fdf000-7fa978fe0000 ---p 00000000 00:00 0 7fa978fe0000-7fa979000000 rw-p 00000000 00:00 0 7fa979000000-7fa979001000 ---p 00000000 00:00 0 7fa979001000-7fa979201000 rw-s 00000000 00:00 0 [kcov:16007] 7fa979201000-7fa979202000 ---p 00000000 00:00 0 7fa97921f000-7fa979220000 ---p 00000000 00:00 0 7fa979220000-7fa979240000 rw-p 00000000 00:00 0 7fa979240000-7fa979241000 ---p 00000000 00:00 0 7fa979241000-7fa979261000 rw-p 00000000 00:00 0 7fa979261000-7fa979262000 ---p 00000000 00:00 0 7fa979262000-7fa979282000 rw-p 00000000 00:00 0 7fa979282000-7fa979682000 r--s 00000000 00:16 3 /tmp/syz.o7jayl (deleted) 7fa979682000-7fa979683000 r--p 00000000 00:00 0 [vvar] 7fa979683000-7fa979685000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 082d7000 *pgalloc.MemoryFile 1b2c320000-1b2c360000 rw-s 0788c000 *pgalloc.MemoryFile 55983ecca000-55983ed03000 r--p 040a4000 *pgalloc.MemoryFile 55983ed03000-55983eea2000 r-xs 00039000 *gofer.dentryPlatformFile 55983eea2000-55983eea3000 r-xp 03e57000 *pgalloc.MemoryFile 55983eea3000-55983efcc000 rw-p 07b2d000 *pgalloc.MemoryFile 55983efda000-55983f000000 rw-p 0441a000 *pgalloc.MemoryFile 55983f000000-55983f200000 rw-p 080d7000 *pgalloc.MemoryFile 55983fa00000-55983fb39000 rw-p 43fca0000 *pgalloc.MemoryFile 55983fb39000-55983fb5a000 rw-p 07379000 *pgalloc.MemoryFile 55983fb5a000-55983fb6c000 r--p 0739a000 *pgalloc.MemoryFile 7f5e17600000-7f5e17787000 r--p 04206000 *pgalloc.MemoryFile 7f5e17787000-7f5e17789000 r--p 07c63000 *pgalloc.MemoryFile 7f5e17789000-7f5e1778b000 rw-p 03e97000 *pgalloc.MemoryFile 7fa978801000-7fa978a01000 rw-s 06979000 *pgalloc.MemoryFile 7fa978c01000-7fa978e01000 rw-s 06779000 *pgalloc.MemoryFile 7fa978fe0000-7fa979000000 rw-p 073ec000 *pgalloc.MemoryFile 7fa979001000-7fa979201000 rw-s 06579000 *pgalloc.MemoryFile 7fa979220000-7fa979240000 rw-p 073cc000 *pgalloc.MemoryFile 7fa979241000-7fa979261000 rw-p 073ac000 *pgalloc.MemoryFile 7fa979262000-7fa979282000 rw-p 043d3000 *pgalloc.MemoryFile 7fa979282000-7fa979682000 r--s 0748c000 *pgalloc.MemoryFile 7fa979682000-7fa979683000 r--s 00002000 *pgalloc.MemoryFile 7fa979683000-7fa979685000 r-xs 00000000 *pgalloc.MemoryFile D0905 20:36:52.853040 1 task_log.go:73] [ 16018( 11): 16018( 11)] FDTable: fd:38 => name socket:[131449] fd:45 => name socket:[131456] fd:47 => name socket:[131458] fd:51 => name socket:[131462] fd:58 => name socket:[131469] fd:201 => name / fd:226 => name /sys/kernel/debug/kcov fd:16 => name socket:[131427] fd:69 => name socket:[131480] fd:74 => name socket:[131485] fd:32 => name socket:[131443] fd:26 => name socket:[131437] fd:67 => name socket:[131478] fd:219 => name /sys/kernel/debug/kcov fd:2 => name pipe:[2283] fd:17 => name socket:[131428] fd:29 => name socket:[131440] fd:68 => name socket:[131479] fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:12 => name socket:[131423] fd:35 => name socket:[131446] fd:73 => name socket:[131484] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:9 => name socket:[131421] fd:23 => name socket:[131434] fd:31 => name socket:[131442] fd:70 => name socket:[131481] fd:200 => name /net/tun fd:221 => name /sys/kernel/debug/kcov fd:22 => name socket:[131433] fd:19 => name socket:[131430] fd:27 => name socket:[131438] fd:28 => name socket:[131439] fd:30 => name socket:[131441] fd:42 => name socket:[131453] fd:56 => name socket:[131467] fd:71 => name socket:[131482] fd:18 => name socket:[131429] fd:33 => name socket:[131444] fd:40 => name socket:[131451] fd:66 => name socket:[131477] fd:0 => name pipe:[2283] fd:15 => name socket:[131426] fd:49 => name socket:[131460] fd:10 => name /newroot/3/file1 fd:5 => name /newroot/3/file1 fd:7 => name /newroot/3/file1 fd:46 => name socket:[131457] fd:54 => name socket:[131465] fd:61 => name socket:[131472] fd:3 => name socket:[131419] fd:24 => name socket:[131435] fd:25 => name socket:[131436] fd:36 => name socket:[131447] fd:43 => name socket:[131454] fd:57 => name socket:[131468] fd:60 => name socket:[131471] fd:72 => name socket:[131483] fd:6 => name /newroot/3/file1 fd:225 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:39 => name socket:[131450] fd:50 => name socket:[131461] fd:55 => name socket:[131466] fd:62 => name socket:[131473] fd:223 => name /sys/kernel/debug/kcov fd:13 => name socket:[131424] fd:21 => name socket:[131432] fd:37 => name socket:[131448] fd:41 => name socket:[131452] fd:44 => name socket:[131455] fd:11 => name socket:[131422] fd:34 => name socket:[131445] fd:59 => name socket:[131470] fd:63 => name socket:[131474] fd:64 => name socket:[131475] fd:65 => name socket:[131476] fd:224 => name /sys/kernel/debug/kcov fd:20 => name socket:[131431] fd:52 => name socket:[131463] fd:48 => name socket:[131459] fd:4 => name /newroot/3/file1 fd:8 => name socket:[131420] fd:14 => name socket:[131425] fd:53 => name socket:[131464] fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2283] D0905 20:36:52.853173 1 task_signals.go:470] [ 16018( 11): 16018( 11)] Notified of signal 11 D0905 20:36:52.853192 1 task_signals.go:220] [ 16018( 11): 16018( 11)] Signal 11: delivering to handler D0905 20:36:52.853281 1 task_exit.go:211] [ 16018( 11): 16018( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.853328 1 task_exit.go:211] [ 16018( 11): 16018( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.853355 1 task_signals.go:204] [ 16018( 11): 16020( 13)] Signal 9, PID: 16018, TID: 16020, fault addr: 0x0: terminating thread group D0905 20:36:52.853367 1 task_exit.go:211] [ 16018( 11): 16020( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.853384 1 task_signals.go:204] [ 16018( 11): 16021( 14)] Signal 9, PID: 16018, TID: 16021, fault addr: 0x0: terminating thread group D0905 20:36:52.853414 1 task_signals.go:204] [ 16018( 11): 16022( 15)] Signal 9, PID: 16018, TID: 16022, fault addr: 0x0: terminating thread group D0905 20:36:52.853449 1 task_exit.go:211] [ 16018( 11): 16020( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.853460 1 task_exit.go:211] [ 16018( 11): 16020( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.853512 1 task_exit.go:211] [ 16018( 11): 16021( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.853560 1 task_exit.go:211] [ 16018( 11): 16021( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.853567 1 task_exit.go:211] [ 16018( 11): 16021( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.853598 1 task_exit.go:211] [ 16018( 11): 16022( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.853613 1 task_exit.go:211] [ 16018( 11): 16022( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.853619 1 task_exit.go:211] [ 16018( 11): 16022( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.853626 1 sys_splice.go:464] sendfile completed a partial write with error: request was interrupted D0905 20:36:52.853685 1 task_signals.go:204] [ 16018( 11): 16019( 12)] Signal 9, PID: 16018, TID: 16019, fault addr: 0x0: terminating thread group D0905 20:36:52.853707 1 task_exit.go:211] [ 16018( 11): 16019( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.854532 1 task_exit.go:211] [ 16018( 11): 16019( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.854557 1 task_exit.go:211] [ 16018( 11): 16019( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.854570 1 task_signals.go:470] [ 16008( 1): 16008( 1)] Notified of signal 17 D0905 20:36:52.854594 1 task_signals.go:220] [ 16008( 1): 16008( 1)] Signal 17: delivering to handler D0905 20:36:52.854803 1 task_exit.go:211] [ 16018( 11): 16018( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.858995 1 task_acct.go:138] [ 16023( 16): 16023( 16)] Set thread name to "syz.0.5503" D0905 20:36:52.886080 1 task_exit.go:211] [ 16023( 16): 16023( 16)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.886182 1 task_exit.go:211] [ 16023( 16): 16023( 16)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.886329 1 task_signals.go:204] [ 16023( 16): 16024( 17)] Signal 9, PID: 16023, TID: 16024, fault addr: 0x0: terminating thread group D0905 20:36:52.886362 1 task_exit.go:211] [ 16023( 16): 16024( 17)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.886862 1 task_exit.go:211] [ 16023( 16): 16024( 17)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.886887 1 task_exit.go:211] [ 16023( 16): 16024( 17)] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.886910 1 task_signals.go:470] [ 16008( 1): 16008( 1)] Notified of signal 17 D0905 20:36:52.886945 1 task_signals.go:176] [ 16008( 1): 16008( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0905 20:36:52.886964 1 task_signals.go:220] [ 16008( 1): 16008( 1)] Signal 17: delivering to handler D0905 20:36:52.887295 1 task_exit.go:211] [ 16023( 16): 16023( 16)] Transitioning from exit state TaskExitZombie to TaskExitDead syz-executor: executor/_include/flatbuffers/vector_downward.h:136: size_t flatbuffers::vector_downward::ensure_space(size_t): Assertion `cur_ >= scratch_ && scratch_ >= buf_' failed. D0905 20:36:52.888091 1 task_signals.go:443] [ 8: 8] Discarding ignored signal 6 D0905 20:36:52.888159 1 task_signals.go:470] [ 8: 8] Notified of signal 6 D0905 20:36:52.888241 1 task_signals.go:204] [ 8: 8] Signal 6, PID: 8, TID: 8, fault addr: 0x0: terminating thread group D0905 20:36:52.888263 1 task_exit.go:211] [ 8: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.888893 1 task_signals.go:470] [ 16007: 16007] Notified of signal 9 D0905 20:36:52.888915 1 task_exit.go:211] [ 8: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.888923 1 task_exit.go:211] [ 8: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0905 20:36:52.888951 1 task_signals.go:204] [ 16007: 16007] Signal 9, PID: 16007, TID: 16007, fault addr: 0x0: terminating thread group D0905 20:36:52.888966 1 task_exit.go:211] [ 16007: 16007] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.889240 1 loader.go:1402] updated processes (removal): map[{ci-gvisor-kvm-cover-2 0}:0xc00028d980] D0905 20:36:52.889352 1 task_signals.go:443] [ 16008( 1): 16008( 1)] Discarding ignored signal 13 D0905 20:36:52.889345 1 controller.go:707] containerManager.Wait, cid: ci-gvisor-kvm-cover-2, pid: 8, waitStatus: 0x6, err: D0905 20:36:52.889547 1 task_signals.go:443] [ 16008( 1): 16008( 1)] Discarding ignored signal 13 D0905 20:36:52.889672 1 task_signals.go:481] [ 16008( 1): 16008( 1)] No task notified of signal 9 D0905 20:36:52.889711 1 task_exit.go:211] [ 16007: 16007] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.889728 1 task_signals.go:470] [ 1: 1] Notified of signal 17 D0905 20:36:52.889743 1 task_signals.go:443] [ 16008( 1): 16008( 1)] Discarding ignored signal 13 D0905 20:36:52.889774 1 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0905 20:36:52.889799 1 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0905 20:36:52.889776 1 task_signals.go:204] [ 16008( 1): 16008( 1)] Signal 9, PID: 16008, TID: 16008, fault addr: 0x0: terminating thread group D0905 20:36:52.889898 1 task_exit.go:211] [ 16008( 1): 16008( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0905 20:36:52.890084 1 urpc.go:571] urpc: successfully marshalled 36 bytes. D0905 20:36:52.890993 4093995 urpc.go:614] urpc: unmarshal success. I0905 20:36:52.891474 4093995 main.go:222] Exiting with status: 6 D0905 20:36:52.893615 1 task_exit.go:368] [ 16008( 1): 16008( 1)] Init process terminating, killing namespace D0905 20:36:52.893636 1 task_exit.go:211] [ 16008( 1): 16008( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0905 20:36:52.893657 1 task_signals.go:470] [ 1: 1] Notified of signal 17 D0905 20:36:52.893688 1 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0905 20:36:52.893696 1 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0905 20:36:52.973681 1 urpc.go:614] urpc: unmarshal success. D0905 20:36:52.978929 1 urpc.go:571] urpc: successfully marshalled 72019 bytes. D0905 20:36:52.987428 1 urpc.go:614] urpc: unmarshal success. D0905 20:36:52.987538 1 controller.go:269] containerManager.Processes, cid: ci-gvisor-kvm-cover-2 D0905 20:36:52.989045 1 urpc.go:571] urpc: successfully marshalled 25222 bytes. VM DIAGNOSIS: I0905 20:36:52.969184 4097765 main.go:196] **************** gVisor **************** I0905 20:36:52.969241 4097765 main.go:197] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 32 CPUs, linux, PID 4097765, PPID 4077744, UID 0, GID 0 D0905 20:36:52.969260 4097765 main.go:198] Page size: 0x1000 (4096 bytes) I0905 20:36:52.969283 4097765 main.go:199] Args: [/syzkaller/managers/ci-gvisor-kvm-cover/current/image -root /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=kvm -network=none -overlay2=all:self -net-raw -watchdog-action=panic --debug debug -stacks --ps ci-gvisor-kvm-cover-2] I0905 20:36:52.969306 4097765 config.go:416] Platform: kvm I0905 20:36:52.969420 4097765 config.go:417] RootDir: /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root I0905 20:36:52.969426 4097765 config.go:418] FileAccess: exclusive / Directfs: true / Overlay: all:self I0905 20:36:52.969441 4097765 config.go:419] Network: none I0905 20:36:52.969448 4097765 config.go:421] Debug: true. Strace: false, max size: 1024, syscalls: D0905 20:36:52.969457 4097765 config.go:439] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root D0905 20:36:52.969465 4097765 config.go:439] Config.Traceback (--traceback): system D0905 20:36:52.969473 4097765 config.go:439] Config.Debug (--debug): true D0905 20:36:52.969478 4097765 config.go:439] Config.LogFilename (--log): (empty) D0905 20:36:52.969483 4097765 config.go:439] Config.LogFormat (--log-format): text D0905 20:36:52.969488 4097765 config.go:439] Config.DebugLog (--debug-log): /dev/stderr D0905 20:36:52.969493 4097765 config.go:439] Config.DebugToUserLog (--debug-to-user-log): false D0905 20:36:52.969498 4097765 config.go:439] Config.DebugCommand (--debug-command): (empty) D0905 20:36:52.969502 4097765 config.go:439] Config.PanicLog (--panic-log): (empty) D0905 20:36:52.969506 4097765 config.go:439] Config.CoverageReport (--coverage-report): (empty) D0905 20:36:52.969512 4097765 config.go:439] Config.DebugLogFormat (--debug-log-format): text D0905 20:36:52.969518 4097765 config.go:439] Config.FileAccess (--file-access): exclusive D0905 20:36:52.969523 4097765 config.go:439] Config.FileAccessMounts (--file-access-mounts): shared D0905 20:36:52.969528 4097765 config.go:439] Config.Overlay (--overlay): false D0905 20:36:52.969549 4097765 config.go:439] Config.Overlay2 (--overlay2): all:self D0905 20:36:52.969558 4097765 config.go:439] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0905 20:36:52.969563 4097765 config.go:439] Config.HostUDS (--host-uds): none D0905 20:36:52.969573 4097765 config.go:439] Config.HostFifo (--host-fifo): none D0905 20:36:52.969579 4097765 config.go:439] Config.Network (--network): none D0905 20:36:52.969584 4097765 config.go:439] Config.EnableRaw (--net-raw): true D0905 20:36:52.969589 4097765 config.go:439] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0905 20:36:52.969594 4097765 config.go:439] Config.HostGSO (--gso): true D0905 20:36:52.969599 4097765 config.go:439] Config.GVisorGSO (--software-gso): true D0905 20:36:52.969604 4097765 config.go:439] Config.GVisorGRO (--gvisor-gro): false D0905 20:36:52.969608 4097765 config.go:439] Config.TXChecksumOffload (--tx-checksum-offload): false D0905 20:36:52.969613 4097765 config.go:439] Config.RXChecksumOffload (--rx-checksum-offload): true D0905 20:36:52.969617 4097765 config.go:439] Config.QDisc (--qdisc): fifo D0905 20:36:52.969623 4097765 config.go:439] Config.LogPackets (--log-packets): false D0905 20:36:52.969638 4097765 config.go:439] Config.PCAP (--pcap-log): (empty) D0905 20:36:52.969642 4097765 config.go:439] Config.Platform (--platform): kvm D0905 20:36:52.969647 4097765 config.go:439] Config.PlatformDevicePath (--platform_device_path): (empty) D0905 20:36:52.969651 4097765 config.go:439] Config.MetricServer (--metric-server): (empty) D0905 20:36:52.969655 4097765 config.go:439] Config.ProfilingMetrics (--profiling-metrics): (empty) D0905 20:36:52.969660 4097765 config.go:439] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0905 20:36:52.969664 4097765 config.go:439] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0905 20:36:52.969669 4097765 config.go:439] Config.Strace (--strace): false D0905 20:36:52.969673 4097765 config.go:439] Config.StraceSyscalls (--strace-syscalls): (empty) D0905 20:36:52.969678 4097765 config.go:439] Config.StraceLogSize (--strace-log-size): 1024 D0905 20:36:52.969683 4097765 config.go:439] Config.StraceEvent (--strace-event): false D0905 20:36:52.969687 4097765 config.go:441] Config.DisableSeccomp: false D0905 20:36:52.969695 4097765 config.go:439] Config.EnableCoreTags (--enable-core-tags): false D0905 20:36:52.969702 4097765 config.go:439] Config.WatchdogAction (--watchdog-action): panic D0905 20:36:52.969725 4097765 config.go:439] Config.PanicSignal (--panic-signal): -1 D0905 20:36:52.969732 4097765 config.go:439] Config.ProfileEnable (--profile): false D0905 20:36:52.969737 4097765 config.go:439] Config.ProfileBlock (--profile-block): (empty) D0905 20:36:52.969746 4097765 config.go:439] Config.ProfileCPU (--profile-cpu): (empty) D0905 20:36:52.969751 4097765 config.go:439] Config.ProfileHeap (--profile-heap): (empty) D0905 20:36:52.969758 4097765 config.go:439] Config.ProfileMutex (--profile-mutex): (empty) D0905 20:36:52.969763 4097765 config.go:439] Config.TraceFile (--trace): (empty) D0905 20:36:52.969767 4097765 config.go:439] Config.NumNetworkChannels (--num-network-channels): 1 D0905 20:36:52.969772 4097765 config.go:439] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0905 20:36:52.969777 4097765 config.go:439] Config.Rootless (--rootless): false D0905 20:36:52.969781 4097765 config.go:439] Config.AlsoLogToStderr (--alsologtostderr): false D0905 20:36:52.969786 4097765 config.go:439] Config.ReferenceLeak (--ref-leak-mode): disabled D0905 20:36:52.969793 4097765 config.go:439] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0905 20:36:52.969797 4097765 config.go:439] Config.AllowFlagOverride (--allow-flag-override): false D0905 20:36:52.969801 4097765 config.go:439] Config.OCISeccomp (--oci-seccomp): false D0905 20:36:52.969806 4097765 config.go:439] Config.IgnoreCgroups (--ignore-cgroups): false D0905 20:36:52.969810 4097765 config.go:439] Config.SystemdCgroup (--systemd-cgroup): false D0905 20:36:52.969816 4097765 config.go:439] Config.PodInitConfig (--pod-init-config): (empty) D0905 20:36:52.969821 4097765 config.go:439] Config.BufferPooling (--buffer-pooling): true D0905 20:36:52.969826 4097765 config.go:439] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0905 20:36:52.969835 4097765 config.go:439] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0905 20:36:52.969839 4097765 config.go:439] Config.FDLimit (--fdlimit): -1 D0905 20:36:52.969845 4097765 config.go:439] Config.DCache (--dcache): -1 D0905 20:36:52.969850 4097765 config.go:439] Config.IOUring (--iouring): false D0905 20:36:52.969854 4097765 config.go:439] Config.DirectFS (--directfs): true D0905 20:36:52.969858 4097765 config.go:439] Config.AppHugePages (--app-huge-pages): true D0905 20:36:52.969863 4097765 config.go:439] Config.NVProxy (--nvproxy): false D0905 20:36:52.969867 4097765 config.go:439] Config.NVProxyDocker (--nvproxy-docker): false D0905 20:36:52.969871 4097765 config.go:439] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0905 20:36:52.969876 4097765 config.go:439] Config.TPUProxy (--tpuproxy): false D0905 20:36:52.969880 4097765 config.go:439] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0905 20:36:52.969885 4097765 config.go:439] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0905 20:36:52.969889 4097765 config.go:439] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0905 20:36:52.969914 4097765 config.go:441] Config.explicitlySet: (unexported) D0905 20:36:52.969923 4097765 config.go:439] Config.ReproduceNAT (--reproduce-nat): false D0905 20:36:52.969929 4097765 config.go:439] Config.ReproduceNftables (--reproduce-nftables): false D0905 20:36:52.969934 4097765 config.go:439] Config.NetDisconnectOk (--net-disconnect-ok): false D0905 20:36:52.969939 4097765 config.go:439] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0905 20:36:52.969944 4097765 config.go:439] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false D0905 20:36:52.969949 4097765 config.go:439] Config.TestOnlySaveRestoreNetstack (--TESTONLY-save-restore-netstack): false I0905 20:36:52.969953 4097765 main.go:201] **************** gVisor **************** D0905 20:36:52.970393 4097765 state_file.go:77] Load container, rootDir: "/syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-kvm-cover-2}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0905 20:36:52.973023 4097765 util.go:51] Found sandbox "ci-gvisor-kvm-cover-2", PID: 4093849 Found sandbox "ci-gvisor-kvm-cover-2", PID: 4093849 I0905 20:36:52.973135 4097765 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0905 20:36:52.973143 4097765 sandbox.go:1552] Stacks sandbox "ci-gvisor-kvm-cover-2" D0905 20:36:52.973189 4097765 sandbox.go:725] Connecting to sandbox "ci-gvisor-kvm-cover-2" D0905 20:36:52.973424 4097765 urpc.go:571] urpc: successfully marshalled 36 bytes. D0905 20:36:52.982760 4097765 urpc.go:614] urpc: unmarshal success. I0905 20:36:52.983541 4097765 util.go:51] *** Stack dump *** goroutine 71069 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x1) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x1?, 0x1?, 0xc00946ebe0) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc0005f0000?, 0xc0000b0ca8?, 0xc003929c60?}, {0x1483e37, 0x4}, {0xc003929ea0, 0x3, 0xc003929c90?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc0005f0000?, 0xc0000b0ca8?, 0x8?}, {0xc003929ea0?, 0x24259e0?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00038e3c0, 0xc001709230) pkg/urpc/urpc.go:338 +0x6a7 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00038e3c0, 0xc001709230) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 100 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [sync.Cond.Wait, 46 minutes]: sync.runtime_notifyListWait(0xc0003a0050, 0x0) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc0006dd458?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc00016d008) pkg/sentry/kernel/kernel.go:1412 +0x8f gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0003c4288) runsc/boot/loader.go:1440 +0x1e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0003c2d00, {0xc000040318?, 0x130101?}, 0xc00013ea10, {0xc000398e40, 0x2, 0x20?}) runsc/cmd/boot.go:560 +0x209d github.com/google/subcommands.(*Commander).Execute(0xc000140000, {0x170b830, 0x24259e0}, {0xc000398e40, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x335 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:217 +0x13a8 main.main() runsc/main.go:31 +0xf goroutine 65 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000315418, 0x2179) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc000315008?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).releaserMain(0xc000315008) pkg/sentry/pgalloc/pgalloc.go:1260 +0x154 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:444 +0x265 goroutine 66 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:247 +0x19b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:217 +0xf9 goroutine 67 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237320, 0x1, 0x2c?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237320, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237308, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 68 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002373b0, 0x1, 0x1e?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002373b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237398, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 69 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237440, 0x1, 0x25?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237440, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237428, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 70 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002374d0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002374d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002374b8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 71 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237560, 0x1, 0x25?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237560, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237548, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 72 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002375f0, 0x1, 0x49?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002375f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002375d8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 73 [select, 19 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237680, 0x1, 0xba?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237680, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237668, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 74 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237710, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237710, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002376f8, 0x5b94bf?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 75 [select, 13 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002377a0, 0x1, 0x30?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002377a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237788, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 76 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237830, 0x1, 0xc?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237830, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237818, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 77 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002378c0, 0x1, 0xc2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002378c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002378a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 78 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237950, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237950, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237938, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 79 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002379e0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002379e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002379c8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 80 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237a70, 0x1, 0xb7?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237a70, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237a58, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 81 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237b00, 0x1, 0x8c?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237b00, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237ae8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 82 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237b90, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237b90, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237b78, 0x1442bc3a93?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 83 [select, 43 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237c20, 0x1, 0x7e?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237c20, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237c08, 0x3?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 84 [select, 38 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237cb0, 0x1, 0x1a?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237cb0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237c98, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 85 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237d40, 0x1, 0x10?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237d40, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237d28, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 86 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237dd0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237dd0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237db8, 0x9?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 87 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237e60, 0x1, 0x50?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237e60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237e48, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 88 [select, 26 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237ef0, 0x1, 0x9a?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237ef0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237ed8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 89 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237f80, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237f80, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237f68, 0x148afa8?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 90 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000238010, 0x1, 0x33?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000238010, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237ff8, 0x8?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 91 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002380a0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002380a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000238088, 0xc?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 92 [select, 15 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000238130, 0x1, 0x42?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000238130, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000238118, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 93 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002381c0, 0x1, 0x53?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002381c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002381a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 94 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000238250, 0x1, 0x53?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000238250, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000238238, 0x9?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 95 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002382e0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002382e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002382c8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 96 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000238370, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000238370, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000238358, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 97 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000238400, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000238400, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002383e8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 98 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000238490, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000238490, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000238478, 0x86b2b2731a4e?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 100 [syscall]: syscall.Syscall6(0x10f, 0xc0005dfef0, 0x2, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0003a5740, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0000b01e8) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0003983e0) pkg/control/server/server.go:114 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:102 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:101 +0x8d goroutine 118 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007061b0) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 108 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 101 [syscall]: syscall.Syscall6(0x119, 0x16, 0xc00089aad8, 0x64, 0xffffffffffffffff, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000a91148?, {0xc00089aad8?, 0xc000000082?, 0xc00089ab10?}, 0x57c1a6?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0000136f8) pkg/fdnotifier/fdnotifier.go:155 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 102 [syscall, 46 minutes]: syscall.Syscall6(0x10f, 0xc000645f48, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x28?, 0xc0005e4000?, 0x1?, 0x1?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc000645f48?, 0x15?, 0xc0005e4000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1224 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:690 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1222 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1214 +0x105 goroutine 103 [syscall, 46 minutes]: syscall.Syscall6(0x10f, 0xc0005ddf58, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc0005ddf58?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00062a840) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1db goroutine 104 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002c4cf0) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 113 [syscall, 46 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 114 [select, 46 minutes]: reflect.rselect({0xc0006a6488, 0x22, 0x7f588c27be68?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc000501808?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3169 +0x5ca gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000708000, 0x21, 0x0?}, 0xc0006de100, 0x0?, 0xc0000da6c0) pkg/sighandling/sighandling.go:44 +0x332 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 115 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000140180) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 116 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00016d108, 0x556d) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc00013ebd0?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00016d008) pkg/sentry/kernel/task_sched.go:349 +0x1be created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1236 +0x185 goroutine 117 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00062ca88, 0xc0000da600, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000569508?, 0xc0000ce540?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00062ca88, 0x0, 0x1, 0x9c99468, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00062ca88, 0x340?, {{0x9c99468}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00062ca88, 0xca, {{0x9c99468}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00062ca88, 0xca, {{0x9c99468}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00062ca88, 0xca, {{0x9c99468}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00062afd0?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00062ca88?, 0xc00062ca88) pkg/sentry/kernel/task_run.go:270 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00062ca88, 0x1) pkg/sentry/kernel/task_run.go:98 +0x26d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:400 +0xd9 goroutine 106 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002c4ea0) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 117 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 56 [semacquire, 46 minutes]: sync.runtime_Semacquire(0xc000129530?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00060d4b0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:389 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0003c4288?, 0xc000501008) runsc/boot/loader.go:1428 +0x2c gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0003c4288, {0xc000129530, 0x15}, 0xc000700198) runsc/boot/loader.go:1375 +0x205 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000398400, 0xc0007021f0, 0xc000700198) runsc/boot/controller.go:689 +0xaf reflect.Value.call({0xc00025f740?, 0xc0000b07c0?, 0xc00060dc60?}, {0x1483e37, 0x4}, {0xc00060dea0, 0x3, 0xc00060dc90?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc00025f740?, 0xc0000b07c0?, 0x18?}, {0xc00060dea0?, 0xc0007021f0?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00038e3c0, 0xc000894000) pkg/urpc/urpc.go:338 +0x6a7 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00038e3c0, 0xc000894000) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 100 pkg/urpc/urpc.go:451 +0x75 goroutine 41 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a36008, 0xc000282480, 0xc0001a44e0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc000a36008, 0xc000282480, {0x170e940?, 0xc000396160?}, 0x0?, {0x9c99c20?}) pkg/sentry/kernel/task_block.go:104 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a36008, 0xc000282480, 0x80?, 0x3af723da) pkg/sentry/kernel/task_block.go:47 +0x12f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a36008, 0x3af723da, 0x0, 0x9c99c20, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a36008, 0xca?, {{0x9c99c20}, {0x80}, {0x0}, {0xc0000cbeb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a36008, 0xca, {{0x9c99c20}, {0x80}, {0x0}, {0xc0000cbeb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a36008, 0xca, {{0x9c99c20}, {0x80}, {0x0}, {0xc0000cbeb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a36008, 0xca, {{0x9c99c20}, {0x80}, {0x0}, {0xc0000cbeb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00012e790?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000a36008?, 0xc000a36008) pkg/sentry/kernel/task_run.go:270 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a36008, 0x2) pkg/sentry/kernel/task_run.go:98 +0x26d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 117 pkg/sentry/kernel/task_start.go:400 +0xd9 goroutine 57 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000898000) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 41 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 42 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a36a88, 0xc0002825a0, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000569508?, 0xc00025ed80?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a36a88, 0x0, 0x1, 0xc0000ba548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a36a88, 0x0?, {{0xc0000ba548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a36a88, 0xca, {{0xc0000ba548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a36a88, 0xca, {{0xc0000ba548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a36a88, 0xca, {{0xc0000ba548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00012e9a0?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002c50e0?, 0xc000a36a88) pkg/sentry/kernel/task_run.go:270 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a36a88, 0x3) pkg/sentry/kernel/task_run.go:98 +0x26d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 117 pkg/sentry/kernel/task_start.go:400 +0xd9 goroutine 107 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002c50e0) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 42 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 43 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a37508, 0xc000282660, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000569508?, 0xc00025ee40?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a37508, 0x0, 0x1, 0xc0000ba948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a37508, 0x203a32332020?, {{0xc0000ba948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a37508, 0xca, {{0xc0000ba948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a37508, 0xca, {{0xc0000ba948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a37508, 0xca, {{0xc0000ba948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00012f080?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000910000?, 0xc000a37508) pkg/sentry/kernel/task_run.go:270 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a37508, 0x4) pkg/sentry/kernel/task_run.go:98 +0x26d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 117 pkg/sentry/kernel/task_start.go:400 +0xd9 goroutine 24 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000910000) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 43 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 108 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00062d508, 0xc0000daa20, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000569508?, 0xc0000cf5c0?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00062d508, 0x0, 0x1, 0xc000100148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00062d508, 0x119?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00062d508, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00062d508, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00062d508, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00062b130?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00062d508?, 0xc00062d508) pkg/sentry/kernel/task_run.go:270 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00062d508, 0x5) pkg/sentry/kernel/task_run.go:98 +0x26d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 42 pkg/sentry/kernel/task_start.go:400 +0xd9 goroutine 25 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00093c008, 0xc000906180, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000569508?, 0xc000904360?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00093c008, 0x0, 0x1, 0xc00197c548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00093c008, 0x119?, {{0xc00197c548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00093c008, 0xca, {{0xc00197c548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00093c008, 0xca, {{0xc00197c548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00093c008, 0xca, {{0xc00197c548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00093e000?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000910120?, 0xc00093c008) pkg/sentry/kernel/task_run.go:270 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00093c008, 0x6) pkg/sentry/kernel/task_run.go:98 +0x26d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 117 pkg/sentry/kernel/task_start.go:400 +0xd9 goroutine 26 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000910120) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 25 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 58 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008d6008, 0xc00be60060, 0xc00073e0c0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc0008d6008, 0xc00be60060, {0x170e940?, 0xc000396160?}, 0x80?, {0x0?}) pkg/sentry/kernel/task_block.go:104 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000396160?, 0xc0008a76e8?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:84 +0x4f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x0?, 0x101?, 0xc0016f9818, 0x80, 0x3b7c4580) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x0?, 0xc0008a7918?, {{0x3}, {0xc0016f9818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0008d6008, 0x119, {{0x3}, {0xc0016f9818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008d6008, 0x119, {{0x3}, {0xc0016f9818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008d6008, 0x119, {{0x3}, {0xc0016f9818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008d6008, 0x119, {{0x3}, {0xc0016f9818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008be0b0?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008d6008?, 0xc0008d6008) pkg/sentry/kernel/task_run.go:270 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008d6008, 0x7) pkg/sentry/kernel/task_run.go:98 +0x26d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 42 pkg/sentry/kernel/task_start.go:400 +0xd9 goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000706480) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 58 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 62737 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f00b0, 0x1, 0x7a?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f00b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0098, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62745 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0530, 0x1, 0xc9?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0530, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0518, 0xc006bc21b0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62767 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f1190, 0x1, 0xe7?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f1190, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f1178, 0x371d?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62772 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62764 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0fe0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0fe0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0fc8, 0xc007dfc6c0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62774 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62761 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0e30, 0x1, 0x4?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0e30, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0e18, 0xc00866be60?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62755 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0ad0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0ad0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0ab8, 0x358b?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62777 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62768 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 70728 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0047c8240) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 70496 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 62766 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f1100, 0x1, 0x1c?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f1100, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f10e8, 0xc007dfc120?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62742 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0380, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0380, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0368, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62744 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f04a0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f04a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0488, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62738 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0140, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0140, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0128, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62760 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0da0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0da0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0d88, 0xc0021a77a0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62763 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0f50, 0x1, 0xc6?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0f50, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0f38, 0xc00868c000?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62770 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 70381 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00d6730e0) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 70535 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 62757 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0bf0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0bf0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0bd8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62743 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0410, 0x1, 0x8f?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0410, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f03f8, 0x3781?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62746 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f05c0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f05c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f05a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62778 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62769 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62771 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62759 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0d10, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0d10, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0cf8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 70637 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc002d0dc20) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 70496 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 62756 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0b60, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0b60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0b48, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62751 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0890, 0x1, 0x62?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0890, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0878, 0xc00868cea0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62740 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0260, 0x1, 0x84?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0260, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0248, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62747 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0650, 0x1, 0x26?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0650, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0638, 0xc00925d0e0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62741 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f02f0, 0x1, 0xc0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f02f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f02d8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62739 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f01d0, 0x1, 0x9f?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f01d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f01b8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62753 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f09b0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f09b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0998, 0x3528?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62754 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0a40, 0x1, 0xd5?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0a40, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0a28, 0xc00925cd80?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62776 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62780 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62779 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62750 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0800, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0800, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f07e8, 0x3732?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62758 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0c80, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0c80, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0c68, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62762 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0ec0, 0x1, 0xa7?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0ec0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0ea8, 0x3735?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62748 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f06e0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f06e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f06c8, 0x36ea?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62752 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0920, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0920, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0908, 0x3588?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62775 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62749 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0770, 0x1, 0xad?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0770, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0758, 0xc007220f30?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62576 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0020, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0020, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0008, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62765 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f1070, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f1070, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f1058, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62773 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62781 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 *** Stack dump *** goroutine 71069 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x1) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x1?, 0x1?, 0xc00946ebe0) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc0005f0000?, 0xc0000b0ca8?, 0xc003929c60?}, {0x1483e37, 0x4}, {0xc003929ea0, 0x3, 0xc003929c90?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc0005f0000?, 0xc0000b0ca8?, 0x8?}, {0xc003929ea0?, 0x24259e0?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00038e3c0, 0xc001709230) pkg/urpc/urpc.go:338 +0x6a7 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00038e3c0, 0xc001709230) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 100 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [sync.Cond.Wait, 46 minutes]: sync.runtime_notifyListWait(0xc0003a0050, 0x0) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc0006dd458?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc00016d008) pkg/sentry/kernel/kernel.go:1412 +0x8f gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0003c4288) runsc/boot/loader.go:1440 +0x1e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0003c2d00, {0xc000040318?, 0x130101?}, 0xc00013ea10, {0xc000398e40, 0x2, 0x20?}) runsc/cmd/boot.go:560 +0x209d github.com/google/subcommands.(*Commander).Execute(0xc000140000, {0x170b830, 0x24259e0}, {0xc000398e40, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x335 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:217 +0x13a8 main.main() runsc/main.go:31 +0xf goroutine 65 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000315418, 0x2179) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc000315008?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).releaserMain(0xc000315008) pkg/sentry/pgalloc/pgalloc.go:1260 +0x154 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:444 +0x265 goroutine 66 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:247 +0x19b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:217 +0xf9 goroutine 67 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237320, 0x1, 0x2c?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237320, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237308, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 68 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002373b0, 0x1, 0x1e?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002373b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237398, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 69 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237440, 0x1, 0x25?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237440, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237428, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 70 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002374d0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002374d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002374b8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 71 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237560, 0x1, 0x25?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237560, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237548, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 72 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002375f0, 0x1, 0x49?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002375f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002375d8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 73 [select, 19 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237680, 0x1, 0xba?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237680, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237668, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 74 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237710, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237710, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002376f8, 0x5b94bf?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 75 [select, 13 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002377a0, 0x1, 0x30?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002377a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237788, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 76 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237830, 0x1, 0xc?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237830, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237818, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 77 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002378c0, 0x1, 0xc2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002378c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002378a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 78 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237950, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237950, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237938, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 79 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002379e0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002379e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002379c8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 80 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237a70, 0x1, 0xb7?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237a70, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237a58, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 81 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237b00, 0x1, 0x8c?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237b00, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237ae8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 82 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237b90, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237b90, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237b78, 0x1442bc3a93?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 83 [select, 43 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237c20, 0x1, 0x7e?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237c20, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237c08, 0x3?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 84 [select, 38 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237cb0, 0x1, 0x1a?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237cb0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237c98, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 85 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237d40, 0x1, 0x10?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237d40, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237d28, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 86 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237dd0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237dd0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237db8, 0x9?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 87 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237e60, 0x1, 0x50?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237e60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237e48, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 88 [select, 26 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237ef0, 0x1, 0x9a?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237ef0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237ed8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 89 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000237f80, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000237f80, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237f68, 0x148afa8?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 90 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000238010, 0x1, 0x33?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000238010, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000237ff8, 0x8?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 91 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002380a0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002380a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000238088, 0xc?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 92 [select, 15 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000238130, 0x1, 0x42?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000238130, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000238118, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 93 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002381c0, 0x1, 0x53?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002381c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002381a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 94 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000238250, 0x1, 0x53?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000238250, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000238238, 0x9?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 95 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0002382e0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002382e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002382c8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 96 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000238370, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000238370, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000238358, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 97 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000238400, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000238400, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002383e8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 98 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000238490, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000238490, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000238478, 0x86b2b2731a4e?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 100 [syscall]: syscall.Syscall6(0x10f, 0xc0005dfef0, 0x2, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0003a5740, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0000b01e8) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0003983e0) pkg/control/server/server.go:114 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:102 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:101 +0x8d goroutine 118 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007061b0) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 108 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 101 [syscall]: syscall.Syscall6(0x119, 0x16, 0xc00089aad8, 0x64, 0xffffffffffffffff, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000a91148?, {0xc00089aad8?, 0xc000000082?, 0xc00089ab10?}, 0x57c1a6?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0000136f8) pkg/fdnotifier/fdnotifier.go:155 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 102 [syscall, 46 minutes]: syscall.Syscall6(0x10f, 0xc000645f48, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x28?, 0xc0005e4000?, 0x1?, 0x1?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc000645f48?, 0x15?, 0xc0005e4000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1224 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:690 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1222 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1214 +0x105 goroutine 103 [syscall, 46 minutes]: syscall.Syscall6(0x10f, 0xc0005ddf58, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc0005ddf58?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00062a840) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1db goroutine 104 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002c4cf0) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 113 [syscall, 46 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 114 [select, 46 minutes]: reflect.rselect({0xc0006a6488, 0x22, 0x7f588c27be68?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc000501808?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3169 +0x5ca gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000708000, 0x21, 0x0?}, 0xc0006de100, 0x0?, 0xc0000da6c0) pkg/sighandling/sighandling.go:44 +0x332 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 115 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000140180) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 116 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00016d108, 0x556d) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc00013ebd0?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00016d008) pkg/sentry/kernel/task_sched.go:349 +0x1be created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1236 +0x185 goroutine 117 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00062ca88, 0xc0000da600, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000569508?, 0xc0000ce540?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00062ca88, 0x0, 0x1, 0x9c99468, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00062ca88, 0x340?, {{0x9c99468}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00062ca88, 0xca, {{0x9c99468}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00062ca88, 0xca, {{0x9c99468}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00062ca88, 0xca, {{0x9c99468}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00062afd0?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00062ca88?, 0xc00062ca88) pkg/sentry/kernel/task_run.go:270 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00062ca88, 0x1) pkg/sentry/kernel/task_run.go:98 +0x26d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:400 +0xd9 goroutine 106 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002c4ea0) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 117 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 56 [semacquire, 46 minutes]: sync.runtime_Semacquire(0xc000129530?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00060d4b0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:389 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0003c4288?, 0xc000501008) runsc/boot/loader.go:1428 +0x2c gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0003c4288, {0xc000129530, 0x15}, 0xc000700198) runsc/boot/loader.go:1375 +0x205 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000398400, 0xc0007021f0, 0xc000700198) runsc/boot/controller.go:689 +0xaf reflect.Value.call({0xc00025f740?, 0xc0000b07c0?, 0xc00060dc60?}, {0x1483e37, 0x4}, {0xc00060dea0, 0x3, 0xc00060dc90?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc00025f740?, 0xc0000b07c0?, 0x18?}, {0xc00060dea0?, 0xc0007021f0?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00038e3c0, 0xc000894000) pkg/urpc/urpc.go:338 +0x6a7 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00038e3c0, 0xc000894000) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 100 pkg/urpc/urpc.go:451 +0x75 goroutine 41 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a36008, 0xc000282480, 0xc0001a44e0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc000a36008, 0xc000282480, {0x170e940?, 0xc000396160?}, 0x0?, {0x9c99c20?}) pkg/sentry/kernel/task_block.go:104 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a36008, 0xc000282480, 0x80?, 0x3af723da) pkg/sentry/kernel/task_block.go:47 +0x12f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a36008, 0x3af723da, 0x0, 0x9c99c20, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a36008, 0xca?, {{0x9c99c20}, {0x80}, {0x0}, {0xc0000cbeb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a36008, 0xca, {{0x9c99c20}, {0x80}, {0x0}, {0xc0000cbeb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a36008, 0xca, {{0x9c99c20}, {0x80}, {0x0}, {0xc0000cbeb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a36008, 0xca, {{0x9c99c20}, {0x80}, {0x0}, {0xc0000cbeb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00012e790?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000a36008?, 0xc000a36008) pkg/sentry/kernel/task_run.go:270 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a36008, 0x2) pkg/sentry/kernel/task_run.go:98 +0x26d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 117 pkg/sentry/kernel/task_start.go:400 +0xd9 goroutine 57 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000898000) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 41 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 42 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a36a88, 0xc0002825a0, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000569508?, 0xc00025ed80?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a36a88, 0x0, 0x1, 0xc0000ba548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a36a88, 0x0?, {{0xc0000ba548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a36a88, 0xca, {{0xc0000ba548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a36a88, 0xca, {{0xc0000ba548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a36a88, 0xca, {{0xc0000ba548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00012e9a0?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002c50e0?, 0xc000a36a88) pkg/sentry/kernel/task_run.go:270 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a36a88, 0x3) pkg/sentry/kernel/task_run.go:98 +0x26d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 117 pkg/sentry/kernel/task_start.go:400 +0xd9 goroutine 107 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002c50e0) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 42 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 43 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a37508, 0xc000282660, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000569508?, 0xc00025ee40?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a37508, 0x0, 0x1, 0xc0000ba948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a37508, 0x203a32332020?, {{0xc0000ba948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a37508, 0xca, {{0xc0000ba948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a37508, 0xca, {{0xc0000ba948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a37508, 0xca, {{0xc0000ba948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00012f080?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000910000?, 0xc000a37508) pkg/sentry/kernel/task_run.go:270 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a37508, 0x4) pkg/sentry/kernel/task_run.go:98 +0x26d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 117 pkg/sentry/kernel/task_start.go:400 +0xd9 goroutine 24 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000910000) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 43 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 108 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00062d508, 0xc0000daa20, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000569508?, 0xc0000cf5c0?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00062d508, 0x0, 0x1, 0xc000100148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00062d508, 0x119?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00062d508, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00062d508, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00062d508, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00062b130?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00062d508?, 0xc00062d508) pkg/sentry/kernel/task_run.go:270 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00062d508, 0x5) pkg/sentry/kernel/task_run.go:98 +0x26d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 42 pkg/sentry/kernel/task_start.go:400 +0xd9 goroutine 25 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00093c008, 0xc000906180, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000569508?, 0xc000904360?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00093c008, 0x0, 0x1, 0xc00197c548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00093c008, 0x119?, {{0xc00197c548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00093c008, 0xca, {{0xc00197c548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00093c008, 0xca, {{0xc00197c548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00093c008, 0xca, {{0xc00197c548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00093e000?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000910120?, 0xc00093c008) pkg/sentry/kernel/task_run.go:270 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00093c008, 0x6) pkg/sentry/kernel/task_run.go:98 +0x26d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 117 pkg/sentry/kernel/task_start.go:400 +0xd9 goroutine 26 [select, 46 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000910120) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 25 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 58 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008d6008, 0xc00be60060, 0xc00073e0c0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc0008d6008, 0xc00be60060, {0x170e940?, 0xc000396160?}, 0x80?, {0x0?}) pkg/sentry/kernel/task_block.go:104 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000396160?, 0xc0008a76e8?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:84 +0x4f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x0?, 0x101?, 0xc0016f9818, 0x80, 0x3b7c4580) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x0?, 0xc0008a7918?, {{0x3}, {0xc0016f9818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0008d6008, 0x119, {{0x3}, {0xc0016f9818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008d6008, 0x119, {{0x3}, {0xc0016f9818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008d6008, 0x119, {{0x3}, {0xc0016f9818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008d6008, 0x119, {{0x3}, {0xc0016f9818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008be0b0?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008d6008?, 0xc0008d6008) pkg/sentry/kernel/task_run.go:270 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008d6008, 0x7) pkg/sentry/kernel/task_run.go:98 +0x26d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 42 pkg/sentry/kernel/task_start.go:400 +0xd9 goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000706480) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 58 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 62737 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f00b0, 0x1, 0x7a?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f00b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0098, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62745 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0530, 0x1, 0xc9?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0530, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0518, 0xc006bc21b0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62767 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f1190, 0x1, 0xe7?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f1190, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f1178, 0x371d?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62772 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62764 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0fe0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0fe0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0fc8, 0xc007dfc6c0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62774 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62761 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0e30, 0x1, 0x4?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0e30, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0e18, 0xc00866be60?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62755 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0ad0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0ad0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0ab8, 0x358b?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62777 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62768 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 70728 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0047c8240) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 70496 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 62766 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f1100, 0x1, 0x1c?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f1100, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f10e8, 0xc007dfc120?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62742 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0380, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0380, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0368, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62744 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f04a0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f04a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0488, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62738 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0140, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0140, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0128, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62760 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0da0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0da0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0d88, 0xc0021a77a0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62763 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0f50, 0x1, 0xc6?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0f50, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0f38, 0xc00868c000?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62770 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 70381 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00d6730e0) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 70535 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 62757 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0bf0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0bf0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0bd8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62743 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0410, 0x1, 0x8f?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0410, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f03f8, 0x3781?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62746 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f05c0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f05c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f05a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62778 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62769 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62771 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62759 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0d10, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0d10, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0cf8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 70637 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc002d0dc20) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 70496 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 62756 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0b60, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0b60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0b48, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62751 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0890, 0x1, 0x62?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0890, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0878, 0xc00868cea0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62740 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0260, 0x1, 0x84?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0260, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0248, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62747 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0650, 0x1, 0x26?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0650, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0638, 0xc00925d0e0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62741 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f02f0, 0x1, 0xc0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f02f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f02d8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62739 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f01d0, 0x1, 0x9f?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f01d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f01b8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62753 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f09b0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f09b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0998, 0x3528?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62754 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0a40, 0x1, 0xd5?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0a40, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0a28, 0xc00925cd80?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62776 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62780 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62779 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62750 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0800, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0800, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f07e8, 0x3732?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62758 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0c80, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0c80, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0c68, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62762 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0ec0, 0x1, 0xa7?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0ec0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0ea8, 0x3735?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62748 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f06e0, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f06e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f06c8, 0x36ea?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62752 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0920, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0920, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0908, 0x3588?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62775 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62749 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0770, 0x1, 0xad?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0770, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0758, 0xc007220f30?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62576 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f0020, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f0020, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f0008, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62765 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0086f1070, 0x1, 0xe2?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0086f1070, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0086f1058, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 62723 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 62773 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 goroutine 62781 [chan receive, 6 minutes]: gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair.func1() pkg/tcpip/link/veth/veth.go:108 +0x9e created by gvisor.dev/gvisor/pkg/tcpip/link/veth.NewPair in goroutine 62723 pkg/tcpip/link/veth/veth.go:107 +0x1d9 I0905 20:36:52.986916 4097765 util.go:51] Retrieving process list Retrieving process list D0905 20:36:52.987055 4097765 sandbox.go:576] Getting processes for container "ci-gvisor-kvm-cover-2" in sandbox "ci-gvisor-kvm-cover-2" D0905 20:36:52.987070 4097765 sandbox.go:725] Connecting to sandbox "ci-gvisor-kvm-cover-2" D0905 20:36:52.987239 4097765 urpc.go:571] urpc: successfully marshalled 69 bytes. D0905 20:36:52.990044 4097765 urpc.go:614] urpc: unmarshal success. I0905 20:36:52.990936 4097765 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7 ], "c": 0, "tty": "?", "stime": "19:50", "time": "430ms", "cmd": "init" }, { "uid": 0, "pid": 101, "ppid": 1, "threads": [ 101 ], "c": 0, "tty": "?", "stime": "19:50", "time": "7.01s", "cmd": "syz-executor" }, { "uid": 0, "pid": 121, "ppid": 1, "threads": [ 121 ], "c": 0, "tty": "?", "stime": "19:50", "time": "6.68s", "cmd": "syz-executor" }, { "uid": 0, "pid": 152, "ppid": 1, "threads": [ 152 ], "c": 0, "tty": "?", "stime": "19:51", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 164, "ppid": 1, "threads": [ 164 ], "c": 0, "tty": "?", "stime": "19:51", "time": "6.37s", "cmd": "syz-executor" }, { "uid": 0, "pid": 199, "ppid": 1, "threads": [ 199 ], "c": 0, "tty": "?", "stime": "19:51", "time": "6.32s", "cmd": "syz-executor" }, { "uid": 0, "pid": 274, "ppid": 1, "threads": [ 274 ], "c": 0, "tty": "?", "stime": "19:51", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 301, "ppid": 1, "threads": [ 301 ], "c": 0, "tty": "?", "stime": "19:51", "time": "6.52s", "cmd": "syz-executor" }, { "uid": 0, "pid": 311, "ppid": 1, "threads": [ 311 ], "c": 0, "tty": "?", "stime": "19:52", "time": "7.26s", "cmd": "syz-executor" }, { "uid": 0, "pid": 323, "ppid": 1, "threads": [ 323 ], "c": 0, "tty": "?", "stime": "19:52", "time": "6.74s", "cmd": "syz-executor" }, { "uid": 0, "pid": 407, "ppid": 1, "threads": [ 407 ], "c": 0, "tty": "?", "stime": "19:52", "time": "7.18s", "cmd": "syz-executor" }, { "uid": 0, "pid": 472, "ppid": 1, "threads": [ 472 ], "c": 0, "tty": "?", "stime": "19:52", "time": "6.91s", "cmd": "syz-executor" }, { "uid": 0, "pid": 476, "ppid": 1, "threads": [ 476 ], "c": 0, "tty": "?", "stime": "19:52", "time": "7.05s", "cmd": "syz-executor" }, { "uid": 0, "pid": 524, "ppid": 1, "threads": [ 524 ], "c": 0, "tty": "?", "stime": "19:53", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 664, "ppid": 1, "threads": [ 664 ], "c": 0, "tty": "?", "stime": "19:53", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 738, "ppid": 1, "threads": [ 738 ], "c": 0, "tty": "?", "stime": "19:53", "time": "50ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 820, "ppid": 1, "threads": [ 820 ], "c": 0, "tty": "?", "stime": "19:53", "time": "6.68s", "cmd": "syz-executor" }, { "uid": 0, "pid": 852, "ppid": 1, "threads": [ 852 ], "c": 0, "tty": "?", "stime": "19:54", "time": "6.72s", "cmd": "syz-executor" }, { "uid": 0, "pid": 902, "ppid": 1, "threads": [ 902 ], "c": 0, "tty": "?", "stime": "19:54", "time": "6.64s", "cmd": "syz-executor" }, { "uid": 0, "pid": 906, "ppid": 1, "threads": [ 906 ], "c": 0, "tty": "?", "stime": "19:54", "time": "7.12s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1058, "ppid": 1, "threads": [ 1058 ], "c": 0, "tty": "?", "stime": "19:54", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 1064, "ppid": 1, "threads": [ 1064 ], "c": 0, "tty": "?", "stime": "19:54", "time": "6.49s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1159, "ppid": 1, "threads": [ 1159 ], "c": 0, "tty": "?", "stime": "19:55", "time": "6.7s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1168, "ppid": 1, "threads": [ 1168 ], "c": 0, "tty": "?", "stime": "19:55", "time": "7.36s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1180, "ppid": 1, "threads": [ 1180 ], "c": 0, "tty": "?", "stime": "19:55", "time": "6.82s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1226, "ppid": 1, "threads": [ 1226 ], "c": 0, "tty": "?", "stime": "19:55", "time": "6.85s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1435, "ppid": 1, "threads": [ 1435 ], "c": 0, "tty": "?", "stime": "19:55", "time": "7.1s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1477, "ppid": 1, "threads": [ 1477 ], "c": 0, "tty": "?", "stime": "19:56", "time": "90ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 1490, "ppid": 1, "threads": [ 1490 ], "c": 0, "tty": "?", "stime": "19:56", "time": "6.47s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1497, "ppid": 1, "threads": [ 1497 ], "c": 0, "tty": "?", "stime": "19:56", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 1802, "ppid": 1, "threads": [ 1802 ], "c": 0, "tty": "?", "stime": "19:56", "time": "6.61s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1833, "ppid": 1, "threads": [ 1833 ], "c": 0, "tty": "?", "stime": "19:56", "time": "6.42s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1852, "ppid": 1, "threads": [ 1852 ], "c": 0, "tty": "?", "stime": "19:57", "time": "6.61s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1870, "ppid": 1, "threads": [ 1870 ], "c": 0, "tty": "?", "stime": "19:57", "time": "6.57s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1954, "ppid": 1, "threads": [ 1954 ], "c": 0, "tty": "?", "stime": "19:57", "time": "6.63s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1979, "ppid": 1, "threads": [ 1979 ], "c": 0, "tty": "?", "stime": "19:57", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 2080, "ppid": 1, "threads": [ 2080 ], "c": 0, "tty": "?", "stime": "19:57", "time": "6.97s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2207, "ppid": 1, "threads": [ 2207 ], "c": 0, "tty": "?", "stime": "19:58", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 2239, "ppid": 1, "threads": [ 2239 ], "c": 0, "tty": "?", "stime": "19:58", "time": "6.71s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2309, "ppid": 1, "threads": [ 2309 ], "c": 0, "tty": "?", "stime": "19:58", "time": "7.07s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2329, "ppid": 1, "threads": [ 2329 ], "c": 0, "tty": "?", "stime": "19:58", "time": "6.55s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2335, "ppid": 1, "threads": [ 2335 ], "c": 0, "tty": "?", "stime": "19:58", "time": "6.57s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2484, "ppid": 1, "threads": [ 2484 ], "c": 0, "tty": "?", "stime": "19:59", "time": "6.58s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2540, "ppid": 1, "threads": [ 2540 ], "c": 0, "tty": "?", "stime": "19:59", "time": "7.2s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2625, "ppid": 1, "threads": [ 2625 ], "c": 0, "tty": "?", "stime": "19:59", "time": "1.01s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4496, "ppid": 1, "threads": [ 4496 ], "c": 0, "tty": "?", "stime": "20:00", "time": "50ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 4503, "ppid": 1, "threads": [ 4503 ], "c": 0, "tty": "?", "stime": "20:00", "time": "7.26s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4521, "ppid": 1, "threads": [ 4521 ], "c": 0, "tty": "?", "stime": "20:01", "time": "6.56s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4532, "ppid": 1, "threads": [ 4532 ], "c": 0, "tty": "?", "stime": "20:01", "time": "6.67s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4550, "ppid": 1, "threads": [ 4550 ], "c": 0, "tty": "?", "stime": "20:01", "time": "6.58s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4560, "ppid": 1, "threads": [ 4560 ], "c": 0, "tty": "?", "stime": "20:01", "time": "6.48s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4565, "ppid": 1, "threads": [ 4565 ], "c": 0, "tty": "?", "stime": "20:01", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 4572, "ppid": 1, "threads": [ 4572 ], "c": 0, "tty": "?", "stime": "20:01", "time": "1.08s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6508, "ppid": 1, "threads": [ 6508 ], "c": 0, "tty": "?", "stime": "20:03", "time": "6.83s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6600, "ppid": 1, "threads": [ 6600 ], "c": 0, "tty": "?", "stime": "20:03", "time": "7.18s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6608, "ppid": 1, "threads": [ 6608 ], "c": 0, "tty": "?", "stime": "20:03", "time": "6.92s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6621, "ppid": 1, "threads": [ 6621 ], "c": 0, "tty": "?", "stime": "20:03", "time": "6.65s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6671, "ppid": 1, "threads": [ 6671 ], "c": 0, "tty": "?", "stime": "20:04", "time": "6.82s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6716, "ppid": 1, "threads": [ 6716 ], "c": 0, "tty": "?", "stime": "20:04", "time": "6.64s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6721, "ppid": 1, "threads": [ 6721 ], "c": 0, "tty": "?", "stime": "20:04", "time": "6.85s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6775, "ppid": 1, "threads": [ 6775 ], "c": 0, "tty": "?", "stime": "20:04", "time": "6.69s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6780, "ppid": 1, "threads": [ 6780 ], "c": 0, "tty": "?", "stime": "20:04", "time": "6.45s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6784, "ppid": 1, "threads": [ 6784 ], "c": 0, "tty": "?", "stime": "20:05", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 6795, "ppid": 1, "threads": [ 6795 ], "c": 0, "tty": "?", "stime": "20:05", "time": "6.79s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6838, "ppid": 1, "threads": [ 6838 ], "c": 0, "tty": "?", "stime": "20:05", "time": "6.75s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6856, "ppid": 1, "threads": [ 6856 ], "c": 0, "tty": "?", "stime": "20:05", "time": "50ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 7027, "ppid": 1, "threads": [ 7027 ], "c": 0, "tty": "?", "stime": "20:05", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 8270, "ppid": 1, "threads": [ 8270 ], "c": 0, "tty": "?", "stime": "20:06", "time": "60ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 8400, "ppid": 1, "threads": [ 8400 ], "c": 0, "tty": "?", "stime": "20:06", "time": "6.55s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8407, "ppid": 1, "threads": [ 8407 ], "c": 0, "tty": "?", "stime": "20:07", "time": "7.93s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8416, "ppid": 1, "threads": [ 8416 ], "c": 0, "tty": "?", "stime": "20:07", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 8421, "ppid": 1, "threads": [ 8421 ], "c": 0, "tty": "?", "stime": "20:07", "time": "6.61s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8446, "ppid": 1, "threads": [ 8446 ], "c": 0, "tty": "?", "stime": "20:07", "time": "6.72s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8464, "ppid": 1, "threads": [ 8464 ], "c": 0, "tty": "?", "stime": "20:07", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 8484, "ppid": 1, "threads": [ 8484 ], "c": 0, "tty": "?", "stime": "20:07", "time": "7.42s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8605, "ppid": 1, "threads": [ 8605 ], "c": 0, "tty": "?", "stime": "20:08", "time": "6.81s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8669, "ppid": 1, "threads": [ 8669 ], "c": 0, "tty": "?", "stime": "20:08", "time": "7.17s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8684, "ppid": 1, "threads": [ 8684 ], "c": 0, "tty": "?", "stime": "20:08", "time": "6.77s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8734, "ppid": 1, "threads": [ 8734 ], "c": 0, "tty": "?", "stime": "20:08", "time": "7.25s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8774, "ppid": 1, "threads": [ 8774 ], "c": 0, "tty": "?", "stime": "20:09", "time": "6.77s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8789, "ppid": 1, "threads": [ 8789 ], "c": 0, "tty": "?", "stime": "20:09", "time": "6.56s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8864, "ppid": 1, "threads": [ 8864 ], "c": 0, "tty": "?", "stime": "20:09", "time": "7.21s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8884, "ppid": 1, "threads": [ 8884 ], "c": 0, "tty": "?", "stime": "20:09", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 8897, "ppid": 1, "threads": [ 8897 ], "c": 0, "tty": "?", "stime": "20:09", "time": "6.63s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8916, "ppid": 1, "threads": [ 8916 ], "c": 0, "tty": "?", "stime": "20:09", "time": "7.07s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8933, "ppid": 1, "threads": [ 8933 ], "c": 0, "tty": "?", "stime": "20:10", "time": "7.44s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8995, "ppid": 1, "threads": [ 8995 ], "c": 0, "tty": "?", "stime": "20:10", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 9053, "ppid": 1, "threads": [ 9053 ], "c": 0, "tty": "?", "stime": "20:10", "time": "6.83s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9188, "ppid": 1, "threads": [ 9188 ], "c": 0, "tty": "?", "stime": "20:10", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 9197, "ppid": 1, "threads": [ 9197 ], "c": 0, "tty": "?", "stime": "20:11", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 9204, "ppid": 1, "threads": [ 9204 ], "c": 0, "tty": "?", "stime": "20:11", "time": "6.78s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9209, "ppid": 1, "threads": [ 9209 ], "c": 0, "tty": "?", "stime": "20:11", "time": "7.32s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9310, "ppid": 1, "threads": [ 9310 ], "c": 0, "tty": "?", "stime": "20:11", "time": "6.61s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9350, "ppid": 1, "threads": [ 9350 ], "c": 0, "tty": "?", "stime": "20:11", "time": "6.92s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9386, "ppid": 1, "threads": [ 9386 ], "c": 0, "tty": "?", "stime": "20:11", "time": "120ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 9420, "ppid": 1, "threads": [ 9420 ], "c": 0, "tty": "?", "stime": "20:12", "time": "6.75s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9432, "ppid": 1, "threads": [ 9432 ], "c": 0, "tty": "?", "stime": "20:12", "time": "7.27s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9504, "ppid": 1, "threads": [ 9504 ], "c": 0, "tty": "?", "stime": "20:12", "time": "8.04s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9540, "ppid": 1, "threads": [ 9540 ], "c": 0, "tty": "?", "stime": "20:12", "time": "6.45s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9547, "ppid": 1, "threads": [ 9547 ], "c": 0, "tty": "?", "stime": "20:12", "time": "7.21s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9746, "ppid": 1, "threads": [ 9746 ], "c": 0, "tty": "?", "stime": "20:13", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 9755, "ppid": 1, "threads": [ 9755 ], "c": 0, "tty": "?", "stime": "20:13", "time": "6.51s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9769, "ppid": 1, "threads": [ 9769 ], "c": 0, "tty": "?", "stime": "20:13", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 9783, "ppid": 1, "threads": [ 9783 ], "c": 0, "tty": "?", "stime": "20:13", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 9877, "ppid": 1, "threads": [ 9877 ], "c": 0, "tty": "?", "stime": "20:13", "time": "7.17s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9925, "ppid": 1, "threads": [ 9925 ], "c": 0, "tty": "?", "stime": "20:14", "time": "6.52s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9973, "ppid": 1, "threads": [ 9973 ], "c": 0, "tty": "?", "stime": "20:14", "time": "6.44s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10017, "ppid": 1, "threads": [ 10017 ], "c": 0, "tty": "?", "stime": "20:14", "time": "6.36s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10035, "ppid": 1, "threads": [ 10035 ], "c": 0, "tty": "?", "stime": "20:14", "time": "6.44s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10101, "ppid": 1, "threads": [ 10101 ], "c": 0, "tty": "?", "stime": "20:14", "time": "6.64s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10145, "ppid": 1, "threads": [ 10145 ], "c": 0, "tty": "?", "stime": "20:15", "time": "6.52s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10156, "ppid": 1, "threads": [ 10156 ], "c": 0, "tty": "?", "stime": "20:15", "time": "6.86s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10193, "ppid": 1, "threads": [ 10193 ], "c": 0, "tty": "?", "stime": "20:15", "time": "6.65s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10298, "ppid": 1, "threads": [ 10298 ], "c": 0, "tty": "?", "stime": "20:15", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 10308, "ppid": 1, "threads": [ 10308 ], "c": 0, "tty": "?", "stime": "20:15", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 10470, "ppid": 1, "threads": [ 10470 ], "c": 0, "tty": "?", "stime": "20:16", "time": "6.58s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10479, "ppid": 1, "threads": [ 10479 ], "c": 0, "tty": "?", "stime": "20:16", "time": "6.65s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10496, "ppid": 1, "threads": [ 10496 ], "c": 0, "tty": "?", "stime": "20:16", "time": "7.39s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10539, "ppid": 1, "threads": [ 10539 ], "c": 0, "tty": "?", "stime": "20:16", "time": "7.38s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10598, "ppid": 1, "threads": [ 10598 ], "c": 0, "tty": "?", "stime": "20:16", "time": "7.38s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10685, "ppid": 1, "threads": [ 10685 ], "c": 0, "tty": "?", "stime": "20:17", "time": "6.61s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10705, "ppid": 1, "threads": [ 10705 ], "c": 0, "tty": "?", "stime": "20:17", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 10713, "ppid": 1, "threads": [ 10713 ], "c": 0, "tty": "?", "stime": "20:17", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 10720, "ppid": 1, "threads": [ 10720 ], "c": 0, "tty": "?", "stime": "20:17", "time": "6.59s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10826, "ppid": 1, "threads": [ 10826 ], "c": 0, "tty": "?", "stime": "20:17", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 10900, "ppid": 1, "threads": [ 10900 ], "c": 0, "tty": "?", "stime": "20:18", "time": "7.18s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10920, "ppid": 1, "threads": [ 10920 ], "c": 0, "tty": "?", "stime": "20:18", "time": "6.7s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10941, "ppid": 1, "threads": [ 10941 ], "c": 0, "tty": "?", "stime": "20:18", "time": "6.6s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10956, "ppid": 1, "threads": [ 10956 ], "c": 0, "tty": "?", "stime": "20:18", "time": "6.77s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11111, "ppid": 1, "threads": [ 11111 ], "c": 0, "tty": "?", "stime": "20:18", "time": "6.8s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11136, "ppid": 1, "threads": [ 11136 ], "c": 0, "tty": "?", "stime": "20:19", "time": "70ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 11141, "ppid": 1, "threads": [ 11141 ], "c": 0, "tty": "?", "stime": "20:19", "time": "6.31s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11153, "ppid": 1, "threads": [ 11153 ], "c": 0, "tty": "?", "stime": "20:19", "time": "6.57s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11285, "ppid": 1, "threads": [ 11285 ], "c": 0, "tty": "?", "stime": "20:19", "time": "6.77s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11383, "ppid": 1, "threads": [ 11383 ], "c": 0, "tty": "?", "stime": "20:19", "time": "6.69s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11446, "ppid": 1, "threads": [ 11446 ], "c": 0, "tty": "?", "stime": "20:20", "time": "50ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 11520, "ppid": 1, "threads": [ 11520 ], "c": 0, "tty": "?", "stime": "20:20", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 11554, "ppid": 1, "threads": [ 11554 ], "c": 1, "tty": "?", "stime": "20:20", "time": "6.47s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11584, "ppid": 1, "threads": [ 11584 ], "c": 0, "tty": "?", "stime": "20:20", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 11593, "ppid": 1, "threads": [ 11593 ], "c": 1, "tty": "?", "stime": "20:20", "time": "6.63s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11615, "ppid": 1, "threads": [ 11615 ], "c": 1, "tty": "?", "stime": "20:21", "time": "6.71s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11640, "ppid": 1, "threads": [ 11640 ], "c": 1, "tty": "?", "stime": "20:21", "time": "6.73s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11677, "ppid": 1, "threads": [ 11677 ], "c": 0, "tty": "?", "stime": "20:21", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 11694, "ppid": 1, "threads": [ 11694 ], "c": 1, "tty": "?", "stime": "20:21", "time": "6.41s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11846, "ppid": 1, "threads": [ 11846 ], "c": 1, "tty": "?", "stime": "20:21", "time": "6.55s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11875, "ppid": 1, "threads": [ 11875 ], "c": 0, "tty": "?", "stime": "20:22", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 11977, "ppid": 1, "threads": [ 11977 ], "c": 1, "tty": "?", "stime": "20:22", "time": "6.49s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12012, "ppid": 1, "threads": [ 12012 ], "c": 1, "tty": "?", "stime": "20:22", "time": "7.23s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12133, "ppid": 1, "threads": [ 12133 ], "c": 1, "tty": "?", "stime": "20:22", "time": "6.61s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12157, "ppid": 1, "threads": [ 12157 ], "c": 1, "tty": "?", "stime": "20:22", "time": "7.25s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12177, "ppid": 1, "threads": [ 12177 ], "c": 0, "tty": "?", "stime": "20:23", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12190, "ppid": 1, "threads": [ 12190 ], "c": 1, "tty": "?", "stime": "20:23", "time": "7.11s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12194, "ppid": 1, "threads": [ 12194 ], "c": 1, "tty": "?", "stime": "20:23", "time": "6.37s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12210, "ppid": 1, "threads": [ 12210 ], "c": 0, "tty": "?", "stime": "20:23", "time": "140ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12406, "ppid": 1, "threads": [ 12406 ], "c": 1, "tty": "?", "stime": "20:24", "time": "6.54s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12445, "ppid": 1, "threads": [ 12445 ], "c": 0, "tty": "?", "stime": "20:24", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12467, "ppid": 1, "threads": [ 12467 ], "c": 1, "tty": "?", "stime": "20:24", "time": "6.82s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12537, "ppid": 1, "threads": [ 12537 ], "c": 1, "tty": "?", "stime": "20:24", "time": "6.67s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12562, "ppid": 1, "threads": [ 12562 ], "c": 0, "tty": "?", "stime": "20:24", "time": "50ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12578, "ppid": 1, "threads": [ 12578 ], "c": 0, "tty": "?", "stime": "20:24", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12592, "ppid": 1, "threads": [ 12592 ], "c": 0, "tty": "?", "stime": "20:25", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12682, "ppid": 1, "threads": [ 12682 ], "c": 1, "tty": "?", "stime": "20:25", "time": "6.78s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12701, "ppid": 1, "threads": [ 12701 ], "c": 1, "tty": "?", "stime": "20:25", "time": "7.14s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12728, "ppid": 1, "threads": [ 12728 ], "c": 1, "tty": "?", "stime": "20:25", "time": "6.54s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12743, "ppid": 1, "threads": [ 12743 ], "c": 0, "tty": "?", "stime": "20:25", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12885, "ppid": 1, "threads": [ 12885 ], "c": 0, "tty": "?", "stime": "20:26", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12890, "ppid": 1, "threads": [ 12890 ], "c": 1, "tty": "?", "stime": "20:26", "time": "6.62s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12972, "ppid": 1, "threads": [ 12972 ], "c": 1, "tty": "?", "stime": "20:26", "time": "8.07s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13079, "ppid": 1, "threads": [ 13079 ], "c": 1, "tty": "?", "stime": "20:26", "time": "6.73s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13154, "ppid": 1, "threads": [ 13154 ], "c": 1, "tty": "?", "stime": "20:26", "time": "6.3s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13163, "ppid": 1, "threads": [ 13163 ], "c": 1, "tty": "?", "stime": "20:27", "time": "6.34s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13179, "ppid": 1, "threads": [ 13179 ], "c": 1, "tty": "?", "stime": "20:27", "time": "7.05s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13190, "ppid": 1, "threads": [ 13190 ], "c": 1, "tty": "?", "stime": "20:27", "time": "6.6s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13234, "ppid": 1, "threads": [ 13234 ], "c": 1, "tty": "?", "stime": "20:27", "time": "7.48s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13394, "ppid": 1, "threads": [ 13394 ], "c": 1, "tty": "?", "stime": "20:27", "time": "6.45s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13492, "ppid": 1, "threads": [ 13492 ], "c": 1, "tty": "?", "stime": "20:28", "time": "6.58s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13557, "ppid": 1, "threads": [ 13557 ], "c": 1, "tty": "?", "stime": "20:28", "time": "6.33s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13664, "ppid": 1, "threads": [ 13664 ], "c": 0, "tty": "?", "stime": "20:28", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 13676, "ppid": 1, "threads": [ 13676 ], "c": 2, "tty": "?", "stime": "20:28", "time": "6.85s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13847, "ppid": 1, "threads": [ 13847 ], "c": 2, "tty": "?", "stime": "20:28", "time": "6.35s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13894, "ppid": 1, "threads": [ 13894 ], "c": 0, "tty": "?", "stime": "20:29", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 13912, "ppid": 1, "threads": [ 13912 ], "c": 2, "tty": "?", "stime": "20:29", "time": "6.62s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13934, "ppid": 1, "threads": [ 13934 ], "c": 2, "tty": "?", "stime": "20:29", "time": "6.76s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14013, "ppid": 1, "threads": [ 14013 ], "c": 0, "tty": "?", "stime": "20:29", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 14036, "ppid": 1, "threads": [ 14036 ], "c": 2, "tty": "?", "stime": "20:29", "time": "7s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14120, "ppid": 1, "threads": [ 14120 ], "c": 2, "tty": "?", "stime": "20:30", "time": "7.35s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14130, "ppid": 1, "threads": [ 14130 ], "c": 2, "tty": "?", "stime": "20:30", "time": "7s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14166, "ppid": 1, "threads": [ 14166 ], "c": 2, "tty": "?", "stime": "20:30", "time": "8.34s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14209, "ppid": 1, "threads": [ 14209 ], "c": 0, "tty": "?", "stime": "20:30", "time": "160ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 14394, "ppid": 1, "threads": [ 14394 ], "c": 2, "tty": "?", "stime": "20:31", "time": "7.28s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14472, "ppid": 1, "threads": [ 14472 ], "c": 0, "tty": "?", "stime": "20:31", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 14514, "ppid": 1, "threads": [ 14514 ], "c": 3, "tty": "?", "stime": "20:31", "time": "6.58s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14558, "ppid": 1, "threads": [ 14558 ], "c": 3, "tty": "?", "stime": "20:31", "time": "6.67s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14565, "ppid": 1, "threads": [ 14565 ], "c": 3, "tty": "?", "stime": "20:31", "time": "6.38s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14582, "ppid": 1, "threads": [ 14582 ], "c": 0, "tty": "?", "stime": "20:32", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 14705, "ppid": 1, "threads": [ 14705 ], "c": 3, "tty": "?", "stime": "20:32", "time": "6.68s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14715, "ppid": 1, "threads": [ 14715 ], "c": 0, "tty": "?", "stime": "20:32", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 14812, "ppid": 1, "threads": [ 14812 ], "c": 3, "tty": "?", "stime": "20:32", "time": "6.95s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14825, "ppid": 1, "threads": [ 14825 ], "c": 0, "tty": "?", "stime": "20:32", "time": "50ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 14931, "ppid": 1, "threads": [ 14931 ], "c": 4, "tty": "?", "stime": "20:33", "time": "6.67s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15026, "ppid": 1, "threads": [ 15026 ], "c": 0, "tty": "?", "stime": "20:33", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 15053, "ppid": 1, "threads": [ 15053 ], "c": 0, "tty": "?", "stime": "20:33", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 15167, "ppid": 1, "threads": [ 15167 ], "c": 5, "tty": "?", "stime": "20:33", "time": "6.75s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15174, "ppid": 1, "threads": [ 15174 ], "c": 5, "tty": "?", "stime": "20:33", "time": "7.11s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15183, "ppid": 1, "threads": [ 15183 ], "c": 6, "tty": "?", "stime": "20:34", "time": "6.78s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15235, "ppid": 1, "threads": [ 15235 ], "c": 0, "tty": "?", "stime": "20:34", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 15471, "ppid": 1, "threads": [ 15471 ], "c": 7, "tty": "?", "stime": "20:34", "time": "6.43s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15476, "ppid": 1, "threads": [ 15476 ], "c": 8, "tty": "?", "stime": "20:34", "time": "6.79s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15497, "ppid": 1, "threads": [ 15497 ], "c": 0, "tty": "?", "stime": "20:35", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 15516, "ppid": 1, "threads": [ 15516 ], "c": 10, "tty": "?", "stime": "20:35", "time": "6.6s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15569, "ppid": 1, "threads": [ 15569 ], "c": 11, "tty": "?", "stime": "20:35", "time": "6.7s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15684, "ppid": 1, "threads": [ 15684 ], "c": 14, "tty": "?", "stime": "20:35", "time": "6.47s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15707, "ppid": 1, "threads": [ 15707 ], "c": 17, "tty": "?", "stime": "20:35", "time": "6.72s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15761, "ppid": 1, "threads": [ 15761 ], "c": 22, "tty": "?", "stime": "20:36", "time": "7.29s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15766, "ppid": 1, "threads": [ 15766 ], "c": 28, "tty": "?", "stime": "20:36", "time": "6.27s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15940, "ppid": 1, "threads": [ 15940 ], "c": 72, "tty": "?", "stime": "20:36", "time": "6.72s", "cmd": "syz-executor" }, { "uid": 0, "pid": 16007, "ppid": 1, "threads": [ 16007 ], "c": 3, "tty": "?", "stime": "20:36", "time": "0s", "cmd": "syz-executor" }, { "uid": 0, "pid": 16008, "ppid": 1, "threads": [ 16008 ], "c": 18, "tty": "?", "stime": "20:36", "time": "30ms", "cmd": "syz-executor" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7 ], "c": 0, "tty": "?", "stime": "19:50", "time": "430ms", "cmd": "init" }, { "uid": 0, "pid": 101, "ppid": 1, "threads": [ 101 ], "c": 0, "tty": "?", "stime": "19:50", "time": "7.01s", "cmd": "syz-executor" }, { "uid": 0, "pid": 121, "ppid": 1, "threads": [ 121 ], "c": 0, "tty": "?", "stime": "19:50", "time": "6.68s", "cmd": "syz-executor" }, { "uid": 0, "pid": 152, "ppid": 1, "threads": [ 152 ], "c": 0, "tty": "?", "stime": "19:51", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 164, "ppid": 1, "threads": [ 164 ], "c": 0, "tty": "?", "stime": "19:51", "time": "6.37s", "cmd": "syz-executor" }, { "uid": 0, "pid": 199, "ppid": 1, "threads": [ 199 ], "c": 0, "tty": "?", "stime": "19:51", "time": "6.32s", "cmd": "syz-executor" }, { "uid": 0, "pid": 274, "ppid": 1, "threads": [ 274 ], "c": 0, "tty": "?", "stime": "19:51", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 301, "ppid": 1, "threads": [ 301 ], "c": 0, "tty": "?", "stime": "19:51", "time": "6.52s", "cmd": "syz-executor" }, { "uid": 0, "pid": 311, "ppid": 1, "threads": [ 311 ], "c": 0, "tty": "?", "stime": "19:52", "time": "7.26s", "cmd": "syz-executor" }, { "uid": 0, "pid": 323, "ppid": 1, "threads": [ 323 ], "c": 0, "tty": "?", "stime": "19:52", "time": "6.74s", "cmd": "syz-executor" }, { "uid": 0, "pid": 407, "ppid": 1, "threads": [ 407 ], "c": 0, "tty": "?", "stime": "19:52", "time": "7.18s", "cmd": "syz-executor" }, { "uid": 0, "pid": 472, "ppid": 1, "threads": [ 472 ], "c": 0, "tty": "?", "stime": "19:52", "time": "6.91s", "cmd": "syz-executor" }, { "uid": 0, "pid": 476, "ppid": 1, "threads": [ 476 ], "c": 0, "tty": "?", "stime": "19:52", "time": "7.05s", "cmd": "syz-executor" }, { "uid": 0, "pid": 524, "ppid": 1, "threads": [ 524 ], "c": 0, "tty": "?", "stime": "19:53", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 664, "ppid": 1, "threads": [ 664 ], "c": 0, "tty": "?", "stime": "19:53", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 738, "ppid": 1, "threads": [ 738 ], "c": 0, "tty": "?", "stime": "19:53", "time": "50ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 820, "ppid": 1, "threads": [ 820 ], "c": 0, "tty": "?", "stime": "19:53", "time": "6.68s", "cmd": "syz-executor" }, { "uid": 0, "pid": 852, "ppid": 1, "threads": [ 852 ], "c": 0, "tty": "?", "stime": "19:54", "time": "6.72s", "cmd": "syz-executor" }, { "uid": 0, "pid": 902, "ppid": 1, "threads": [ 902 ], "c": 0, "tty": "?", "stime": "19:54", "time": "6.64s", "cmd": "syz-executor" }, { "uid": 0, "pid": 906, "ppid": 1, "threads": [ 906 ], "c": 0, "tty": "?", "stime": "19:54", "time": "7.12s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1058, "ppid": 1, "threads": [ 1058 ], "c": 0, "tty": "?", "stime": "19:54", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 1064, "ppid": 1, "threads": [ 1064 ], "c": 0, "tty": "?", "stime": "19:54", "time": "6.49s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1159, "ppid": 1, "threads": [ 1159 ], "c": 0, "tty": "?", "stime": "19:55", "time": "6.7s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1168, "ppid": 1, "threads": [ 1168 ], "c": 0, "tty": "?", "stime": "19:55", "time": "7.36s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1180, "ppid": 1, "threads": [ 1180 ], "c": 0, "tty": "?", "stime": "19:55", "time": "6.82s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1226, "ppid": 1, "threads": [ 1226 ], "c": 0, "tty": "?", "stime": "19:55", "time": "6.85s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1435, "ppid": 1, "threads": [ 1435 ], "c": 0, "tty": "?", "stime": "19:55", "time": "7.1s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1477, "ppid": 1, "threads": [ 1477 ], "c": 0, "tty": "?", "stime": "19:56", "time": "90ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 1490, "ppid": 1, "threads": [ 1490 ], "c": 0, "tty": "?", "stime": "19:56", "time": "6.47s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1497, "ppid": 1, "threads": [ 1497 ], "c": 0, "tty": "?", "stime": "19:56", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 1802, "ppid": 1, "threads": [ 1802 ], "c": 0, "tty": "?", "stime": "19:56", "time": "6.61s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1833, "ppid": 1, "threads": [ 1833 ], "c": 0, "tty": "?", "stime": "19:56", "time": "6.42s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1852, "ppid": 1, "threads": [ 1852 ], "c": 0, "tty": "?", "stime": "19:57", "time": "6.61s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1870, "ppid": 1, "threads": [ 1870 ], "c": 0, "tty": "?", "stime": "19:57", "time": "6.57s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1954, "ppid": 1, "threads": [ 1954 ], "c": 0, "tty": "?", "stime": "19:57", "time": "6.63s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1979, "ppid": 1, "threads": [ 1979 ], "c": 0, "tty": "?", "stime": "19:57", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 2080, "ppid": 1, "threads": [ 2080 ], "c": 0, "tty": "?", "stime": "19:57", "time": "6.97s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2207, "ppid": 1, "threads": [ 2207 ], "c": 0, "tty": "?", "stime": "19:58", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 2239, "ppid": 1, "threads": [ 2239 ], "c": 0, "tty": "?", "stime": "19:58", "time": "6.71s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2309, "ppid": 1, "threads": [ 2309 ], "c": 0, "tty": "?", "stime": "19:58", "time": "7.07s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2329, "ppid": 1, "threads": [ 2329 ], "c": 0, "tty": "?", "stime": "19:58", "time": "6.55s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2335, "ppid": 1, "threads": [ 2335 ], "c": 0, "tty": "?", "stime": "19:58", "time": "6.57s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2484, "ppid": 1, "threads": [ 2484 ], "c": 0, "tty": "?", "stime": "19:59", "time": "6.58s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2540, "ppid": 1, "threads": [ 2540 ], "c": 0, "tty": "?", "stime": "19:59", "time": "7.2s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2625, "ppid": 1, "threads": [ 2625 ], "c": 0, "tty": "?", "stime": "19:59", "time": "1.01s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4496, "ppid": 1, "threads": [ 4496 ], "c": 0, "tty": "?", "stime": "20:00", "time": "50ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 4503, "ppid": 1, "threads": [ 4503 ], "c": 0, "tty": "?", "stime": "20:00", "time": "7.26s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4521, "ppid": 1, "threads": [ 4521 ], "c": 0, "tty": "?", "stime": "20:01", "time": "6.56s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4532, "ppid": 1, "threads": [ 4532 ], "c": 0, "tty": "?", "stime": "20:01", "time": "6.67s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4550, "ppid": 1, "threads": [ 4550 ], "c": 0, "tty": "?", "stime": "20:01", "time": "6.58s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4560, "ppid": 1, "threads": [ 4560 ], "c": 0, "tty": "?", "stime": "20:01", "time": "6.48s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4565, "ppid": 1, "threads": [ 4565 ], "c": 0, "tty": "?", "stime": "20:01", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 4572, "ppid": 1, "threads": [ 4572 ], "c": 0, "tty": "?", "stime": "20:01", "time": "1.08s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6508, "ppid": 1, "threads": [ 6508 ], "c": 0, "tty": "?", "stime": "20:03", "time": "6.83s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6600, "ppid": 1, "threads": [ 6600 ], "c": 0, "tty": "?", "stime": "20:03", "time": "7.18s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6608, "ppid": 1, "threads": [ 6608 ], "c": 0, "tty": "?", "stime": "20:03", "time": "6.92s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6621, "ppid": 1, "threads": [ 6621 ], "c": 0, "tty": "?", "stime": "20:03", "time": "6.65s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6671, "ppid": 1, "threads": [ 6671 ], "c": 0, "tty": "?", "stime": "20:04", "time": "6.82s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6716, "ppid": 1, "threads": [ 6716 ], "c": 0, "tty": "?", "stime": "20:04", "time": "6.64s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6721, "ppid": 1, "threads": [ 6721 ], "c": 0, "tty": "?", "stime": "20:04", "time": "6.85s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6775, "ppid": 1, "threads": [ 6775 ], "c": 0, "tty": "?", "stime": "20:04", "time": "6.69s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6780, "ppid": 1, "threads": [ 6780 ], "c": 0, "tty": "?", "stime": "20:04", "time": "6.45s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6784, "ppid": 1, "threads": [ 6784 ], "c": 0, "tty": "?", "stime": "20:05", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 6795, "ppid": 1, "threads": [ 6795 ], "c": 0, "tty": "?", "stime": "20:05", "time": "6.79s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6838, "ppid": 1, "threads": [ 6838 ], "c": 0, "tty": "?", "stime": "20:05", "time": "6.75s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6856, "ppid": 1, "threads": [ 6856 ], "c": 0, "tty": "?", "stime": "20:05", "time": "50ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 7027, "ppid": 1, "threads": [ 7027 ], "c": 0, "tty": "?", "stime": "20:05", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 8270, "ppid": 1, "threads": [ 8270 ], "c": 0, "tty": "?", "stime": "20:06", "time": "60ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 8400, "ppid": 1, "threads": [ 8400 ], "c": 0, "tty": "?", "stime": "20:06", "time": "6.55s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8407, "ppid": 1, "threads": [ 8407 ], "c": 0, "tty": "?", "stime": "20:07", "time": "7.93s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8416, "ppid": 1, "threads": [ 8416 ], "c": 0, "tty": "?", "stime": "20:07", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 8421, "ppid": 1, "threads": [ 8421 ], "c": 0, "tty": "?", "stime": "20:07", "time": "6.61s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8446, "ppid": 1, "threads": [ 8446 ], "c": 0, "tty": "?", "stime": "20:07", "time": "6.72s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8464, "ppid": 1, "threads": [ 8464 ], "c": 0, "tty": "?", "stime": "20:07", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 8484, "ppid": 1, "threads": [ 8484 ], "c": 0, "tty": "?", "stime": "20:07", "time": "7.42s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8605, "ppid": 1, "threads": [ 8605 ], "c": 0, "tty": "?", "stime": "20:08", "time": "6.81s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8669, "ppid": 1, "threads": [ 8669 ], "c": 0, "tty": "?", "stime": "20:08", "time": "7.17s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8684, "ppid": 1, "threads": [ 8684 ], "c": 0, "tty": "?", "stime": "20:08", "time": "6.77s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8734, "ppid": 1, "threads": [ 8734 ], "c": 0, "tty": "?", "stime": "20:08", "time": "7.25s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8774, "ppid": 1, "threads": [ 8774 ], "c": 0, "tty": "?", "stime": "20:09", "time": "6.77s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8789, "ppid": 1, "threads": [ 8789 ], "c": 0, "tty": "?", "stime": "20:09", "time": "6.56s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8864, "ppid": 1, "threads": [ 8864 ], "c": 0, "tty": "?", "stime": "20:09", "time": "7.21s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8884, "ppid": 1, "threads": [ 8884 ], "c": 0, "tty": "?", "stime": "20:09", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 8897, "ppid": 1, "threads": [ 8897 ], "c": 0, "tty": "?", "stime": "20:09", "time": "6.63s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8916, "ppid": 1, "threads": [ 8916 ], "c": 0, "tty": "?", "stime": "20:09", "time": "7.07s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8933, "ppid": 1, "threads": [ 8933 ], "c": 0, "tty": "?", "stime": "20:10", "time": "7.44s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8995, "ppid": 1, "threads": [ 8995 ], "c": 0, "tty": "?", "stime": "20:10", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 9053, "ppid": 1, "threads": [ 9053 ], "c": 0, "tty": "?", "stime": "20:10", "time": "6.83s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9188, "ppid": 1, "threads": [ 9188 ], "c": 0, "tty": "?", "stime": "20:10", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 9197, "ppid": 1, "threads": [ 9197 ], "c": 0, "tty": "?", "stime": "20:11", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 9204, "ppid": 1, "threads": [ 9204 ], "c": 0, "tty": "?", "stime": "20:11", "time": "6.78s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9209, "ppid": 1, "threads": [ 9209 ], "c": 0, "tty": "?", "stime": "20:11", "time": "7.32s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9310, "ppid": 1, "threads": [ 9310 ], "c": 0, "tty": "?", "stime": "20:11", "time": "6.61s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9350, "ppid": 1, "threads": [ 9350 ], "c": 0, "tty": "?", "stime": "20:11", "time": "6.92s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9386, "ppid": 1, "threads": [ 9386 ], "c": 0, "tty": "?", "stime": "20:11", "time": "120ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 9420, "ppid": 1, "threads": [ 9420 ], "c": 0, "tty": "?", "stime": "20:12", "time": "6.75s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9432, "ppid": 1, "threads": [ 9432 ], "c": 0, "tty": "?", "stime": "20:12", "time": "7.27s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9504, "ppid": 1, "threads": [ 9504 ], "c": 0, "tty": "?", "stime": "20:12", "time": "8.04s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9540, "ppid": 1, "threads": [ 9540 ], "c": 0, "tty": "?", "stime": "20:12", "time": "6.45s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9547, "ppid": 1, "threads": [ 9547 ], "c": 0, "tty": "?", "stime": "20:12", "time": "7.21s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9746, "ppid": 1, "threads": [ 9746 ], "c": 0, "tty": "?", "stime": "20:13", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 9755, "ppid": 1, "threads": [ 9755 ], "c": 0, "tty": "?", "stime": "20:13", "time": "6.51s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9769, "ppid": 1, "threads": [ 9769 ], "c": 0, "tty": "?", "stime": "20:13", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 9783, "ppid": 1, "threads": [ 9783 ], "c": 0, "tty": "?", "stime": "20:13", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 9877, "ppid": 1, "threads": [ 9877 ], "c": 0, "tty": "?", "stime": "20:13", "time": "7.17s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9925, "ppid": 1, "threads": [ 9925 ], "c": 0, "tty": "?", "stime": "20:14", "time": "6.52s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9973, "ppid": 1, "threads": [ 9973 ], "c": 0, "tty": "?", "stime": "20:14", "time": "6.44s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10017, "ppid": 1, "threads": [ 10017 ], "c": 0, "tty": "?", "stime": "20:14", "time": "6.36s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10035, "ppid": 1, "threads": [ 10035 ], "c": 0, "tty": "?", "stime": "20:14", "time": "6.44s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10101, "ppid": 1, "threads": [ 10101 ], "c": 0, "tty": "?", "stime": "20:14", "time": "6.64s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10145, "ppid": 1, "threads": [ 10145 ], "c": 0, "tty": "?", "stime": "20:15", "time": "6.52s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10156, "ppid": 1, "threads": [ 10156 ], "c": 0, "tty": "?", "stime": "20:15", "time": "6.86s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10193, "ppid": 1, "threads": [ 10193 ], "c": 0, "tty": "?", "stime": "20:15", "time": "6.65s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10298, "ppid": 1, "threads": [ 10298 ], "c": 0, "tty": "?", "stime": "20:15", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 10308, "ppid": 1, "threads": [ 10308 ], "c": 0, "tty": "?", "stime": "20:15", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 10470, "ppid": 1, "threads": [ 10470 ], "c": 0, "tty": "?", "stime": "20:16", "time": "6.58s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10479, "ppid": 1, "threads": [ 10479 ], "c": 0, "tty": "?", "stime": "20:16", "time": "6.65s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10496, "ppid": 1, "threads": [ 10496 ], "c": 0, "tty": "?", "stime": "20:16", "time": "7.39s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10539, "ppid": 1, "threads": [ 10539 ], "c": 0, "tty": "?", "stime": "20:16", "time": "7.38s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10598, "ppid": 1, "threads": [ 10598 ], "c": 0, "tty": "?", "stime": "20:16", "time": "7.38s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10685, "ppid": 1, "threads": [ 10685 ], "c": 0, "tty": "?", "stime": "20:17", "time": "6.61s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10705, "ppid": 1, "threads": [ 10705 ], "c": 0, "tty": "?", "stime": "20:17", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 10713, "ppid": 1, "threads": [ 10713 ], "c": 0, "tty": "?", "stime": "20:17", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 10720, "ppid": 1, "threads": [ 10720 ], "c": 0, "tty": "?", "stime": "20:17", "time": "6.59s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10826, "ppid": 1, "threads": [ 10826 ], "c": 0, "tty": "?", "stime": "20:17", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 10900, "ppid": 1, "threads": [ 10900 ], "c": 0, "tty": "?", "stime": "20:18", "time": "7.18s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10920, "ppid": 1, "threads": [ 10920 ], "c": 0, "tty": "?", "stime": "20:18", "time": "6.7s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10941, "ppid": 1, "threads": [ 10941 ], "c": 0, "tty": "?", "stime": "20:18", "time": "6.6s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10956, "ppid": 1, "threads": [ 10956 ], "c": 0, "tty": "?", "stime": "20:18", "time": "6.77s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11111, "ppid": 1, "threads": [ 11111 ], "c": 0, "tty": "?", "stime": "20:18", "time": "6.8s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11136, "ppid": 1, "threads": [ 11136 ], "c": 0, "tty": "?", "stime": "20:19", "time": "70ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 11141, "ppid": 1, "threads": [ 11141 ], "c": 0, "tty": "?", "stime": "20:19", "time": "6.31s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11153, "ppid": 1, "threads": [ 11153 ], "c": 0, "tty": "?", "stime": "20:19", "time": "6.57s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11285, "ppid": 1, "threads": [ 11285 ], "c": 0, "tty": "?", "stime": "20:19", "time": "6.77s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11383, "ppid": 1, "threads": [ 11383 ], "c": 0, "tty": "?", "stime": "20:19", "time": "6.69s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11446, "ppid": 1, "threads": [ 11446 ], "c": 0, "tty": "?", "stime": "20:20", "time": "50ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 11520, "ppid": 1, "threads": [ 11520 ], "c": 0, "tty": "?", "stime": "20:20", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 11554, "ppid": 1, "threads": [ 11554 ], "c": 1, "tty": "?", "stime": "20:20", "time": "6.47s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11584, "ppid": 1, "threads": [ 11584 ], "c": 0, "tty": "?", "stime": "20:20", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 11593, "ppid": 1, "threads": [ 11593 ], "c": 1, "tty": "?", "stime": "20:20", "time": "6.63s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11615, "ppid": 1, "threads": [ 11615 ], "c": 1, "tty": "?", "stime": "20:21", "time": "6.71s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11640, "ppid": 1, "threads": [ 11640 ], "c": 1, "tty": "?", "stime": "20:21", "time": "6.73s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11677, "ppid": 1, "threads": [ 11677 ], "c": 0, "tty": "?", "stime": "20:21", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 11694, "ppid": 1, "threads": [ 11694 ], "c": 1, "tty": "?", "stime": "20:21", "time": "6.41s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11846, "ppid": 1, "threads": [ 11846 ], "c": 1, "tty": "?", "stime": "20:21", "time": "6.55s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11875, "ppid": 1, "threads": [ 11875 ], "c": 0, "tty": "?", "stime": "20:22", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 11977, "ppid": 1, "threads": [ 11977 ], "c": 1, "tty": "?", "stime": "20:22", "time": "6.49s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12012, "ppid": 1, "threads": [ 12012 ], "c": 1, "tty": "?", "stime": "20:22", "time": "7.23s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12133, "ppid": 1, "threads": [ 12133 ], "c": 1, "tty": "?", "stime": "20:22", "time": "6.61s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12157, "ppid": 1, "threads": [ 12157 ], "c": 1, "tty": "?", "stime": "20:22", "time": "7.25s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12177, "ppid": 1, "threads": [ 12177 ], "c": 0, "tty": "?", "stime": "20:23", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12190, "ppid": 1, "threads": [ 12190 ], "c": 1, "tty": "?", "stime": "20:23", "time": "7.11s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12194, "ppid": 1, "threads": [ 12194 ], "c": 1, "tty": "?", "stime": "20:23", "time": "6.37s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12210, "ppid": 1, "threads": [ 12210 ], "c": 0, "tty": "?", "stime": "20:23", "time": "140ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12406, "ppid": 1, "threads": [ 12406 ], "c": 1, "tty": "?", "stime": "20:24", "time": "6.54s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12445, "ppid": 1, "threads": [ 12445 ], "c": 0, "tty": "?", "stime": "20:24", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12467, "ppid": 1, "threads": [ 12467 ], "c": 1, "tty": "?", "stime": "20:24", "time": "6.82s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12537, "ppid": 1, "threads": [ 12537 ], "c": 1, "tty": "?", "stime": "20:24", "time": "6.67s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12562, "ppid": 1, "threads": [ 12562 ], "c": 0, "tty": "?", "stime": "20:24", "time": "50ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12578, "ppid": 1, "threads": [ 12578 ], "c": 0, "tty": "?", "stime": "20:24", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12592, "ppid": 1, "threads": [ 12592 ], "c": 0, "tty": "?", "stime": "20:25", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12682, "ppid": 1, "threads": [ 12682 ], "c": 1, "tty": "?", "stime": "20:25", "time": "6.78s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12701, "ppid": 1, "threads": [ 12701 ], "c": 1, "tty": "?", "stime": "20:25", "time": "7.14s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12728, "ppid": 1, "threads": [ 12728 ], "c": 1, "tty": "?", "stime": "20:25", "time": "6.54s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12743, "ppid": 1, "threads": [ 12743 ], "c": 0, "tty": "?", "stime": "20:25", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12885, "ppid": 1, "threads": [ 12885 ], "c": 0, "tty": "?", "stime": "20:26", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 12890, "ppid": 1, "threads": [ 12890 ], "c": 1, "tty": "?", "stime": "20:26", "time": "6.62s", "cmd": "syz-executor" }, { "uid": 0, "pid": 12972, "ppid": 1, "threads": [ 12972 ], "c": 1, "tty": "?", "stime": "20:26", "time": "8.07s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13079, "ppid": 1, "threads": [ 13079 ], "c": 1, "tty": "?", "stime": "20:26", "time": "6.73s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13154, "ppid": 1, "threads": [ 13154 ], "c": 1, "tty": "?", "stime": "20:26", "time": "6.3s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13163, "ppid": 1, "threads": [ 13163 ], "c": 1, "tty": "?", "stime": "20:27", "time": "6.34s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13179, "ppid": 1, "threads": [ 13179 ], "c": 1, "tty": "?", "stime": "20:27", "time": "7.05s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13190, "ppid": 1, "threads": [ 13190 ], "c": 1, "tty": "?", "stime": "20:27", "time": "6.6s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13234, "ppid": 1, "threads": [ 13234 ], "c": 1, "tty": "?", "stime": "20:27", "time": "7.48s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13394, "ppid": 1, "threads": [ 13394 ], "c": 1, "tty": "?", "stime": "20:27", "time": "6.45s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13492, "ppid": 1, "threads": [ 13492 ], "c": 1, "tty": "?", "stime": "20:28", "time": "6.58s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13557, "ppid": 1, "threads": [ 13557 ], "c": 1, "tty": "?", "stime": "20:28", "time": "6.33s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13664, "ppid": 1, "threads": [ 13664 ], "c": 0, "tty": "?", "stime": "20:28", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 13676, "ppid": 1, "threads": [ 13676 ], "c": 2, "tty": "?", "stime": "20:28", "time": "6.85s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13847, "ppid": 1, "threads": [ 13847 ], "c": 2, "tty": "?", "stime": "20:28", "time": "6.35s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13894, "ppid": 1, "threads": [ 13894 ], "c": 0, "tty": "?", "stime": "20:29", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 13912, "ppid": 1, "threads": [ 13912 ], "c": 2, "tty": "?", "stime": "20:29", "time": "6.62s", "cmd": "syz-executor" }, { "uid": 0, "pid": 13934, "ppid": 1, "threads": [ 13934 ], "c": 2, "tty": "?", "stime": "20:29", "time": "6.76s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14013, "ppid": 1, "threads": [ 14013 ], "c": 0, "tty": "?", "stime": "20:29", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 14036, "ppid": 1, "threads": [ 14036 ], "c": 2, "tty": "?", "stime": "20:29", "time": "7s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14120, "ppid": 1, "threads": [ 14120 ], "c": 2, "tty": "?", "stime": "20:30", "time": "7.35s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14130, "ppid": 1, "threads": [ 14130 ], "c": 2, "tty": "?", "stime": "20:30", "time": "7s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14166, "ppid": 1, "threads": [ 14166 ], "c": 2, "tty": "?", "stime": "20:30", "time": "8.34s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14209, "ppid": 1, "threads": [ 14209 ], "c": 0, "tty": "?", "stime": "20:30", "time": "160ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 14394, "ppid": 1, "threads": [ 14394 ], "c": 2, "tty": "?", "stime": "20:31", "time": "7.28s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14472, "ppid": 1, "threads": [ 14472 ], "c": 0, "tty": "?", "stime": "20:31", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 14514, "ppid": 1, "threads": [ 14514 ], "c": 3, "tty": "?", "stime": "20:31", "time": "6.58s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14558, "ppid": 1, "threads": [ 14558 ], "c": 3, "tty": "?", "stime": "20:31", "time": "6.67s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14565, "ppid": 1, "threads": [ 14565 ], "c": 3, "tty": "?", "stime": "20:31", "time": "6.38s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14582, "ppid": 1, "threads": [ 14582 ], "c": 0, "tty": "?", "stime": "20:32", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 14705, "ppid": 1, "threads": [ 14705 ], "c": 3, "tty": "?", "stime": "20:32", "time": "6.68s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14715, "ppid": 1, "threads": [ 14715 ], "c": 0, "tty": "?", "stime": "20:32", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 14812, "ppid": 1, "threads": [ 14812 ], "c": 3, "tty": "?", "stime": "20:32", "time": "6.95s", "cmd": "syz-executor" }, { "uid": 0, "pid": 14825, "ppid": 1, "threads": [ 14825 ], "c": 0, "tty": "?", "stime": "20:32", "time": "50ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 14931, "ppid": 1, "threads": [ 14931 ], "c": 4, "tty": "?", "stime": "20:33", "time": "6.67s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15026, "ppid": 1, "threads": [ 15026 ], "c": 0, "tty": "?", "stime": "20:33", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 15053, "ppid": 1, "threads": [ 15053 ], "c": 0, "tty": "?", "stime": "20:33", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 15167, "ppid": 1, "threads": [ 15167 ], "c": 5, "tty": "?", "stime": "20:33", "time": "6.75s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15174, "ppid": 1, "threads": [ 15174 ], "c": 5, "tty": "?", "stime": "20:33", "time": "7.11s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15183, "ppid": 1, "threads": [ 15183 ], "c": 6, "tty": "?", "stime": "20:34", "time": "6.78s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15235, "ppid": 1, "threads": [ 15235 ], "c": 0, "tty": "?", "stime": "20:34", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 15471, "ppid": 1, "threads": [ 15471 ], "c": 7, "tty": "?", "stime": "20:34", "time": "6.43s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15476, "ppid": 1, "threads": [ 15476 ], "c": 8, "tty": "?", "stime": "20:34", "time": "6.79s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15497, "ppid": 1, "threads": [ 15497 ], "c": 0, "tty": "?", "stime": "20:35", "time": "40ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 15516, "ppid": 1, "threads": [ 15516 ], "c": 10, "tty": "?", "stime": "20:35", "time": "6.6s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15569, "ppid": 1, "threads": [ 15569 ], "c": 11, "tty": "?", "stime": "20:35", "time": "6.7s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15684, "ppid": 1, "threads": [ 15684 ], "c": 14, "tty": "?", "stime": "20:35", "time": "6.47s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15707, "ppid": 1, "threads": [ 15707 ], "c": 17, "tty": "?", "stime": "20:35", "time": "6.72s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15761, "ppid": 1, "threads": [ 15761 ], "c": 22, "tty": "?", "stime": "20:36", "time": "7.29s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15766, "ppid": 1, "threads": [ 15766 ], "c": 28, "tty": "?", "stime": "20:36", "time": "6.27s", "cmd": "syz-executor" }, { "uid": 0, "pid": 15940, "ppid": 1, "threads": [ 15940 ], "c": 72, "tty": "?", "stime": "20:36", "time": "6.72s", "cmd": "syz-executor" }, { "uid": 0, "pid": 16007, "ppid": 1, "threads": [ 16007 ], "c": 3, "tty": "?", "stime": "20:36", "time": "0s", "cmd": "syz-executor" }, { "uid": 0, "pid": 16008, "ppid": 1, "threads": [ 16008 ], "c": 18, "tty": "?", "stime": "20:36", "time": "30ms", "cmd": "syz-executor" } ] I0905 20:36:52.991590 4097765 main.go:222] Exiting with status: 0 [ 0.000000] Linux version 6.1.0-22-cloud-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) [ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-6.1.0-22-cloud-amd64 root=UUID=48ba4783-3ad5-4ce5-9437-549f772c5739 ro console=tty0 console=ttyS0,115200 earlyprintk=ttyS0,115200 scsi_mod.use_blk_mq=Y [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000001000-0x0000000000054fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000055000-0x000000000005ffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000060000-0x0000000000097fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000098000-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bf6ecfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bf6ed000-0x00000000bf7ecfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000bf7ed000-0x00000000bf8ecfff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000bf8ed000-0x00000000bf96cfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000bf96d000-0x00000000bf97efff] ACPI data [ 0.000000] BIOS-e820: [mem 0x00000000bf97f000-0x00000000bf9fefff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000bf9ff000-0x00000000bffdffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bffe0000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000203fffffff] usable [ 0.000000] printk: bootconsole [earlyser0] enabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] efi: EFI v2.70 by EDK II [ 0.000000] efi: TPMFinalLog=0xbf9f7000 ACPI=0xbf97e000 ACPI 2.0=0xbf97e014 SMBIOS=0xbf7e8000 MOKvar=0xbf7e4000 [ 0.000000] secureboot: Secure boot disabled [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003] kvm-clock: using sched offset of 18699013654 cycles [ 0.001030] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004067] tsc: Detected 2200.210 MHz processor [ 0.005388] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved [ 0.005394] e820: remove [mem 0x000a0000-0x000fffff] usable [ 0.005403] last_pfn = 0x2040000 max_arch_pfn = 0x400000000 [ 0.006528] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.008214] last_pfn = 0xbffe0 max_arch_pfn = 0x400000000 [ 0.009250] Using GB pages for direct mapping [ 0.010620] RAMDISK: [mem 0x362e1000-0x37167fff] [ 0.011560] ACPI: Early table checksum verification disabled [ 0.012362] ACPI: RSDP 0x00000000BF97E014 000024 (v02 Google) [ 0.013225] ACPI: XSDT 0x00000000BF97D0E8 00005C (v01 Google GOOGFACP 00000001 01000013) [ 0.014373] ACPI: FACP 0x00000000BF978000 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.015726] ACPI: DSDT 0x00000000BF979000 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.017168] ACPI: FACS 0x00000000BF9F1000 000040 [ 0.017787] ACPI: SSDT 0x00000000BF97C000 000316 (v02 GOOGLE Tpm2Tabl 00001000 INTL 20211217) [ 0.019027] ACPI: TPM2 0x00000000BF97B000 000034 (v04 GOOGLE 00000001 GOOG 00000001) [ 0.020316] ACPI: SRAT 0x00000000BF977000 0002A8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.021603] ACPI: APIC 0x00000000BF976000 000166 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.022732] ACPI: SSDT 0x00000000BF974000 0014DE (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.024008] ACPI: WAET 0x00000000BF973000 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.025475] ACPI: Reserving FACP table memory at [mem 0xbf978000-0xbf9780f3] [ 0.026477] ACPI: Reserving DSDT table memory at [mem 0xbf979000-0xbf97aa63] [ 0.027589] ACPI: Reserving FACS table memory at [mem 0xbf9f1000-0xbf9f103f] [ 0.028513] ACPI: Reserving SSDT table memory at [mem 0xbf97c000-0xbf97c315] [ 0.029423] ACPI: Reserving TPM2 table memory at [mem 0xbf97b000-0xbf97b033] [ 0.030351] ACPI: Reserving SRAT table memory at [mem 0xbf977000-0xbf9772a7] [ 0.031262] ACPI: Reserving APIC table memory at [mem 0xbf976000-0xbf976165] [ 0.032309] ACPI: Reserving SSDT table memory at [mem 0xbf974000-0xbf9754dd] [ 0.033514] ACPI: Reserving WAET table memory at [mem 0xbf973000-0xbf973027] [ 0.034851] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.035636] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.036309] SRAT: PXM 0 -> APIC 0x02 -> Node 0 [ 0.036991] SRAT: PXM 0 -> APIC 0x03 -> Node 0 [ 0.037557] SRAT: PXM 0 -> APIC 0x04 -> Node 0 [ 0.038268] SRAT: PXM 0 -> APIC 0x05 -> Node 0 [ 0.039225] SRAT: PXM 0 -> APIC 0x06 -> Node 0 [ 0.039803] SRAT: PXM 0 -> APIC 0x07 -> Node 0 [ 0.040381] SRAT: PXM 0 -> APIC 0x08 -> Node 0 [ 0.041252] SRAT: PXM 0 -> APIC 0x09 -> Node 0 [ 0.042080] SRAT: PXM 0 -> APIC 0x0a -> Node 0 [ 0.042672] SRAT: PXM 0 -> APIC 0x0b -> Node 0 [ 0.043272] SRAT: PXM 0 -> APIC 0x0c -> Node 0 [ 0.043838] SRAT: PXM 0 -> APIC 0x0d -> Node 0 [ 0.044660] SRAT: PXM 0 -> APIC 0x0e -> Node 0 [ 0.045340] SRAT: PXM 0 -> APIC 0x0f -> Node 0 [ 0.046056] SRAT: PXM 0 -> APIC 0x10 -> Node 0 [ 0.046629] SRAT: PXM 0 -> APIC 0x11 -> Node 0 [ 0.047198] SRAT: PXM 0 -> APIC 0x12 -> Node 0 [ 0.047914] SRAT: PXM 0 -> APIC 0x13 -> Node 0 [ 0.048553] SRAT: PXM 0 -> APIC 0x14 -> Node 0 [ 0.049229] SRAT: PXM 0 -> APIC 0x15 -> Node 0 [ 0.049974] SRAT: PXM 0 -> APIC 0x16 -> Node 0 [ 0.051139] SRAT: PXM 0 -> APIC 0x17 -> Node 0 [ 0.052136] SRAT: PXM 0 -> APIC 0x18 -> Node 0 [ 0.052743] SRAT: PXM 0 -> APIC 0x19 -> Node 0 [ 0.053344] SRAT: PXM 0 -> APIC 0x1a -> Node 0 [ 0.053976] SRAT: PXM 0 -> APIC 0x1b -> Node 0 [ 0.054542] SRAT: PXM 0 -> APIC 0x1c -> Node 0 [ 0.055158] SRAT: PXM 0 -> APIC 0x1d -> Node 0 [ 0.055831] SRAT: PXM 0 -> APIC 0x1e -> Node 0 [ 0.056468] SRAT: PXM 0 -> APIC 0x1f -> Node 0 [ 0.057500] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.058457] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.059247] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x203fffffff] [ 0.060476] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.061916] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x203fffffff] -> [mem 0x00000000-0x203fffffff] [ 0.063308] NODE_DATA(0) allocated [mem 0x203ffd5000-0x203fffffff] [ 0.065457] Zone ranges: [ 0.065805] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.066604] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.068053] Normal [mem 0x0000000100000000-0x000000203fffffff] [ 0.068945] Device empty [ 0.069406] Movable zone start for each node [ 0.070054] Early memory node ranges [ 0.070529] node 0: [mem 0x0000000000001000-0x0000000000054fff] [ 0.071568] node 0: [mem 0x0000000000060000-0x0000000000097fff] [ 0.072536] node 0: [mem 0x0000000000100000-0x00000000bf6ecfff] [ 0.073516] node 0: [mem 0x00000000bf9ff000-0x00000000bffdffff] [ 0.074529] node 0: [mem 0x0000000100000000-0x000000203fffffff] [ 0.075480] Initmem setup node 0 [mem 0x0000000000001000-0x000000203fffffff] [ 0.077034] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.077038] On node 0, zone DMA: 11 pages in unavailable ranges [ 0.078273] On node 0, zone DMA: 104 pages in unavailable ranges [ 0.095516] On node 0, zone DMA32: 786 pages in unavailable ranges [ 0.097695] On node 0, zone Normal: 32 pages in unavailable ranges [ 0.099149] ACPI: PM-Timer IO Port: 0xb008 [ 0.101484] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.102405] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.103397] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.104392] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.105453] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.106587] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.107789] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.108906] smpboot: Allowing 32 CPUs, 0 hotplug CPUs [ 0.109701] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.111251] PM: hibernation: Registered nosave memory: [mem 0x00055000-0x0005ffff] [ 0.112218] PM: hibernation: Registered nosave memory: [mem 0x00098000-0x0009ffff] [ 0.113194] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] [ 0.114218] PM: hibernation: Registered nosave memory: [mem 0xbf6ed000-0xbf7ecfff] [ 0.115383] PM: hibernation: Registered nosave memory: [mem 0xbf7ed000-0xbf8ecfff] [ 0.117146] PM: hibernation: Registered nosave memory: [mem 0xbf8ed000-0xbf96cfff] [ 0.118705] PM: hibernation: Registered nosave memory: [mem 0xbf96d000-0xbf97efff] [ 0.119686] PM: hibernation: Registered nosave memory: [mem 0xbf97f000-0xbf9fefff] [ 0.120805] PM: hibernation: Registered nosave memory: [mem 0xbffe0000-0xbfffffff] [ 0.121785] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xffffffff] [ 0.122760] [mem 0xc0000000-0xffffffff] available for PCI devices [ 0.123539] Booting paravirtualized kernel on KVM [ 0.124159] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns [ 0.130351] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:32 nr_cpu_ids:32 nr_node_ids:1 [ 0.134000] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 [ 0.134931] pcpu-alloc: s212992 r8192 d28672 u262144 alloc=1*2097152 [ 0.134936] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 [ 0.134947] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 [ 0.134994] kvm-guest: PV spinlocks enabled [ 0.135574] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.136516] Fallback order for Node 0: 0 [ 0.136520] Built 1 zonelists, mobility grouping on. Total pages: 33027064 [ 0.138168] Policy zone: Normal [ 0.138570] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-6.1.0-22-cloud-amd64 root=UUID=48ba4783-3ad5-4ce5-9437-549f772c5739 ro console=tty0 console=ttyS0,115200 earlyprintk=ttyS0,115200 scsi_mod.use_blk_mq=Y [ 0.141423] Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmlinuz-6.1.0-22-cloud-amd64", will be passed to user space. [ 0.143541] random: crng init done [ 0.144215] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.145236] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.146973] printk: log_buf_len min size: 131072 bytes [ 0.147927] printk: log_buf_len: 262144 bytes [ 0.148565] printk: early log buf free: 120856(92%) [ 0.165392] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear) [ 0.175047] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) [ 0.176971] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.178385] software IO TLB: area num 32. [ 0.256991] Memory: 3136184K/134213992K available (14342K kernel code, 2321K rwdata, 8288K rodata, 2584K init, 5496K bss, 2383152K reserved, 0K cma-reserved) [ 0.260102] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 0.261205] Kernel/User page tables isolation: enabled [ 0.262392] ftrace: allocating 37419 entries in 147 pages [ 0.270836] ftrace: allocated 147 pages with 4 groups [ 0.272847] Dynamic Preempt: voluntary [ 0.273920] rcu: Preemptible hierarchical RCU implementation. [ 0.274699] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=32. [ 0.275586] Trampoline variant of Tasks RCU enabled. [ 0.276374] Rude variant of Tasks RCU enabled. [ 0.277228] Tracing variant of Tasks RCU enabled. [ 0.278423] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.279540] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 0.285489] NR_IRQS: 524544, nr_irqs: 680, preallocated irqs: 16 [ 0.286882] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.288210] Console: colour dummy device 80x25 [ 0.289249] printk: console [tty0] enabled [ 0.290032] printk: console [ttyS0] enabled [ 0.291425] printk: bootconsole [earlyser0] disabled [ 0.292980] ACPI: Core revision 20220331 [ 0.293669] APIC: Switch to symmetric I/O mode setup [ 0.294871] x2apic enabled [ 0.298731] Switched APIC routing to physical x2apic. [ 0.303889] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.305295] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6f965d9b, max_idle_ns: 440795282877 ns [ 0.306758] Calibrating delay loop (skipped) preset value.. 4400.42 BogoMIPS (lpj=8800840) [ 0.308209] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 0.309002] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 0.310767] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.311968] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit [ 0.312916] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall [ 0.314045] Spectre V2 : Mitigation: IBRS [ 0.314757] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.315930] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 0.316987] RETBleed: Mitigation: IBRS [ 0.317542] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.318758] Spectre V2 : User space: Mitigation: STIBP via prctl [ 0.319585] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 0.320743] MDS: Mitigation: Clear CPU buffers [ 0.321409] TAA: Mitigation: Clear CPU buffers [ 0.322117] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 0.322770] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.323811] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.324770] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.325788] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.326758] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.345534] Freeing SMP alternatives memory: 36K [ 0.346323] pid_max: default: 32768 minimum: 301 [ 0.361472] LSM: Security Framework initializing [ 0.362405] landlock: Up and running. [ 0.362758] Yama: disabled by default; enable with sysctl kernel.yama.* [ 0.364145] AppArmor: AppArmor initialized [ 0.364883] TOMOYO Linux initialized [ 0.365432] LSM support for eBPF active [ 0.366264] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.367242] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.477805] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 0.478754] cblist_init_generic: Setting adjustable number of callback queues. [ 0.478754] cblist_init_generic: Setting shift to 5 and lim to 1. [ 0.478786] cblist_init_generic: Setting adjustable number of callback queues. [ 0.479875] cblist_init_generic: Setting shift to 5 and lim to 1. [ 0.480778] cblist_init_generic: Setting adjustable number of callback queues. [ 0.482758] cblist_init_generic: Setting shift to 5 and lim to 1. [ 0.484013] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 0.485246] signal: max sigframe size: 1776 [ 0.485929] rcu: Hierarchical SRCU implementation. [ 0.486583] rcu: Max phase no-delay instances is 1000. [ 0.487002] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.488247] smp: Bringing up secondary CPUs ... [ 0.488997] x86: Booting SMP configuration: [ 0.489673] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 #14 #15 #16 [ 0.498941] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 0.502294] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 0.502762] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 0.506905] #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 #28 #29 #30 #31 [ 0.511580] smp: Brought up 1 node, 32 CPUs [ 0.515403] smpboot: Max logical packages: 1 [ 0.516235] smpboot: Total of 32 processors activated (140813.44 BogoMIPS) [ 0.591351] node 0 deferred pages initialised in 72ms [ 0.598992] devtmpfs: initialized [ 0.599313] x86/mm: Memory block size: 1024MB [ 0.601071] ACPI: PM: Registering ACPI NVS region [mem 0xbf97f000-0xbf9fefff] (524288 bytes) [ 0.602834] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.604229] futex hash table entries: 8192 (order: 7, 524288 bytes, linear) [ 0.607385] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.609529] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations [ 0.611401] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.613590] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.614773] audit: initializing netlink subsys (disabled) [ 0.615673] audit: type=2000 audit(1721086203.613:1): state=initialized audit_enabled=0 res=1 [ 0.615673] thermal_sys: Registered thermal governor 'fair_share' [ 0.616169] thermal_sys: Registered thermal governor 'bang_bang' [ 0.616995] thermal_sys: Registered thermal governor 'step_wise' [ 0.618759] thermal_sys: Registered thermal governor 'user_space' [ 0.619603] thermal_sys: Registered thermal governor 'power_allocator' [ 0.620486] cpuidle: using governor ladder [ 0.622773] cpuidle: using governor menu [ 0.623535] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.624684] PCI: Using configuration type 1 for base access [ 0.627212] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.628505] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 0.628505] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 0.630760] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 0.631668] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 0.632621] ACPI: Added _OSI(Module Device) [ 0.632621] ACPI: Added _OSI(Processor Device) [ 0.632621] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.634759] ACPI: Added _OSI(Processor Aggregator Device) [ 0.636707] ACPI: 3 ACPI AML tables successfully acquired and loaded [ 0.639941] ACPI: Interpreter enabled [ 0.640482] ACPI: PM: (supports S0 S3 S4 S5) [ 0.641192] ACPI: Using IOAPIC for interrupt routing [ 0.641913] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.642769] PCI: Ignoring E820 reservations for host bridge windows [ 0.643912] ACPI: Enabled 16 GPEs in block 00 to 0F [ 0.648798] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.649709] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 0.650765] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 0.652239] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 0.654433] PCI host bridge to bus 0000:00 [ 0.654759] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.655694] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.656876] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.657926] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 0.658759] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.659587] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 0.667153] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 0.719040] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 0.770818] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 0.772485] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 0.794766] pci 0000:00:03.0: reg 0x10: [io 0xc040-0xc07f] [ 0.810762] pci 0000:00:03.0: reg 0x14: [mem 0xc0002000-0xc000207f] [ 0.847136] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 0.870762] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 0.886761] pci 0000:00:04.0: reg 0x14: [mem 0xc0000000-0xc00007ff] [ 0.927157] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 0.950761] pci 0000:00:05.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 0.966763] pci 0000:00:05.0: reg 0x14: [mem 0xc0001000-0xc000107f] [ 1.003150] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 1.026761] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 1.038761] pci 0000:00:06.0: reg 0x14: [mem 0xc0003000-0xc000303f] [ 1.075628] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.081488] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.082837] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 1.089977] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 1.094765] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 1.098087] iommu: Default domain type: Translated [ 1.098759] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.099860] pps_core: LinuxPPS API ver. 1 registered [ 1.100716] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.102421] PTP clock support registered [ 1.102993] Registered efivars operations [ 1.103640] NetLabel: Initializing [ 1.104199] NetLabel: domain hash size = 128 [ 1.104832] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 1.106777] NetLabel: unlabeled traffic allowed by default [ 1.107751] PCI: Using ACPI for IRQ routing [ 1.108354] PCI: pci_cache_line_size set to 64 bytes [ 1.108462] e820: reserve RAM buffer [mem 0x00055000-0x0005ffff] [ 1.108465] e820: reserve RAM buffer [mem 0x00098000-0x0009ffff] [ 1.108466] e820: reserve RAM buffer [mem 0xbf6ed000-0xbfffffff] [ 1.108468] e820: reserve RAM buffer [mem 0xbffe0000-0xbfffffff] [ 1.108490] vgaarb: loaded [ 1.108490] clocksource: Switched to clocksource kvm-clock [ 1.108516] VFS: Disk quotas dquot_6.6.0 [ 1.108853] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 1.110043] AppArmor: AppArmor Filesystem Enabled [ 1.111067] pnp: PnP ACPI init [ 1.111998] pnp: PnP ACPI: found 7 devices [ 1.119139] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 1.120697] NET: Registered PF_INET protocol family [ 1.122052] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 1.127069] tcp_listen_portaddr_hash hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 1.128576] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 1.130756] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.133184] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 1.134460] TCP: Hash tables configured (established 524288 bind 65536) [ 1.136097] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear) [ 1.138300] UDP hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 1.140016] UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 1.141301] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 1.142177] NET: Registered PF_XDP protocol family [ 1.142983] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 1.144015] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 1.144916] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 1.145887] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 1.146980] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 1.147891] PCI: CLS 0 bytes, default 64 [ 1.148445] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 1.148553] Trying to unpack rootfs image as initramfs... [ 1.149482] software IO TLB: mapped [mem 0x00000000b7f7f000-0x00000000bbf7f000] (64MB) [ 1.151447] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6f965d9b, max_idle_ns: 440795282877 ns [ 1.153320] clocksource: Switched to clocksource tsc [ 1.155211] Initialise system trusted keyrings [ 1.155860] Key type blacklist registered [ 1.156670] workingset: timestamp_bits=36 max_order=25 bucket_order=0 [ 1.160169] integrity: Platform Keyring initialized [ 1.160970] integrity: Machine keyring initialized [ 1.161730] Key type asymmetric registered [ 1.162335] Asymmetric key parser 'x509' registered [ 1.278833] Freeing initrd memory: 14876K [ 1.286425] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 1.287710] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 1.289066] io scheduler mq-deadline registered [ 1.296452] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 1.297535] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 1.298776] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 1.300190] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 1.301615] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 1.304312] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x9009, rev-id 0) [ 1.318948] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 1.320208] i8042: Warning: Keylock active [ 1.322743] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 1.323555] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 1.324353] rtc_cmos 00:00: RTC can wake from S4 [ 1.325855] rtc_cmos 00:00: registered as rtc0 [ 1.326617] rtc_cmos 00:00: setting system clock to 2024-07-15T23:30:04 UTC (1721086204) [ 1.327801] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 1.328750] intel_pstate: CPU model not supported [ 1.330379] ledtrig-cpu: registered to indicate activity on CPUs [ 1.342116] NET: Registered PF_INET6 protocol family [ 1.349836] Segment Routing with IPv6 [ 1.350490] In-situ OAM (IOAM) with IPv6 [ 1.351093] mip6: Mobile IPv6 [ 1.351650] NET: Registered PF_PACKET protocol family [ 1.352570] No MBM correction factor available [ 1.353245] IPI shorthand broadcast: enabled [ 1.353900] sched_clock: Marking stable (1341832056, 10632818)->(1384951281, -32486407) [ 1.355998] registered taskstats version 1 [ 1.356689] Loading compiled-in X.509 certificates [ 1.375912] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' [ 1.377287] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' [ 1.378983] Key type .fscrypt registered [ 1.379584] Key type fscrypt-provisioning registered [ 1.386978] Key type encrypted registered [ 1.387783] AppArmor: AppArmor sha1 policy hashing enabled [ 1.389289] integrity: Loading X.509 certificate: UEFI:db [ 1.390104] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' [ 1.391574] integrity: Loading X.509 certificate: UEFI:db [ 1.392336] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' [ 1.394330] ima: Allocated hash algorithm: sha256 [ 1.401862] ima: Can not allocate sha384 (reason: -2) [ 1.431517] ima: No architecture policies found [ 1.432994] evm: Initialising EVM extended attributes: [ 1.433909] evm: security.selinux [ 1.434579] evm: security.SMACK64 (disabled) [ 1.435432] evm: security.SMACK64EXEC (disabled) [ 1.436102] evm: security.SMACK64TRANSMUTE (disabled) [ 1.436802] evm: security.SMACK64MMAP (disabled) [ 1.437732] evm: security.apparmor [ 1.438319] evm: security.ima [ 1.438936] evm: security.capability [ 1.439469] evm: HMAC attrs: 0x1 [ 1.527113] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 [ 1.541950] Freeing unused decrypted memory: 2036K [ 1.543511] Freeing unused kernel image (initmem) memory: 2584K [ 1.544456] Write protecting the kernel read-only data: 26624k [ 1.546207] Freeing unused kernel image (text/rodata gap) memory: 2040K [ 1.547843] Freeing unused kernel image (rodata/data gap) memory: 1952K [ 1.549545] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1.550467] x86/mm: Checking user space page tables [ 1.551264] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1.552171] Run /init as init process [ 1.552681] with arguments: [ 1.552682] /init [ 1.552683] with environment: [ 1.552684] HOME=/ [ 1.552685] TERM=linux [ 1.552686] BOOT_IMAGE=/boot/vmlinuz-6.1.0-22-cloud-amd64 [ 1.662968] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 1.663708] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 1.676178] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 1.676884] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 1.689276] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 1.689988] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 1.700929] ACPI: \_SB_.LNKB: Enabled at IRQ 11 [ 1.701741] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 1.781088] scsi_mod: unknown parameter 'use_blk_mq' ignored [ 1.793318] SCSI subsystem initialized [ 1.895847] scsi host0: Virtio SCSI HBA [ 1.934736] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 1.943820] scsi 0:0:2:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 2.230817] sd 0:0:1:0: [sda] 209715200 512-byte logical blocks: (107 GB/100 GiB) [ 2.230817] sd 0:0:2:0: [sdb] 2097152000 512-byte logical blocks: (1.07 TB/1000 GiB) [ 2.230821] sd 0:0:2:0: [sdb] 4096-byte physical blocks [ 2.230855] sd 0:0:2:0: [sdb] Write Protect is off [ 2.232085] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 2.233133] sd 0:0:2:0: [sdb] Mode Sense: 1f 00 00 08 [ 2.233919] sd 0:0:1:0: [sda] Write Protect is off [ 2.234598] sd 0:0:2:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 2.235232] sd 0:0:1:0: [sda] Mode Sense: 1f 00 00 08 [ 2.235310] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 2.237690] sd 0:0:2:0: [sdb] Attached SCSI disk [ 2.245067] sda: sda1 sda14 sda15 [ 2.245768] sd 0:0:1:0: [sda] Attached SCSI disk [ 2.286711] virtio_net virtio1 ens4: renamed from eth0 [ 2.357395] gce-disk-expand: Resizing partition on [ 2.387617] gce-disk-expand: Disk /dev/sda1 doesn't need resizing. [ 2.388277] sda: sda1 sda14 sda15 [ 2.477834] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. [ 2.512222] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. [ 2.768263] systemd[1]: Inserted module 'autofs4' [ 3.051700] systemd[1]: systemd 252.26-1~deb12u2 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 3.056288] systemd[1]: Detected virtualization google. [ 3.057091] systemd[1]: Detected architecture x86-64. [ 3.072547] systemd[1]: Hostname set to . [ 3.264113] systemd[1]: /etc/systemd/system/syz-ci.service:56: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. [ 3.266910] systemd[1]: /etc/systemd/system/syz-ci.service:57: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. [ 3.416177] systemd[1]: Queued start job for default target graphical.target. [ 3.441144] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ 3.455545] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ 3.467846] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ 3.479302] systemd[1]: Created slice system-systemd\x2dgrowfs.slice - Slice /system/systemd-growfs. [ 3.491226] systemd[1]: Created slice user.slice - User and Session Slice. [ 3.502843] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [ 3.514818] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [ 3.526988] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ 3.538758] systemd[1]: Expecting device dev-disk-by\x2duuid-1008\x2dD152.device - /dev/disk/by-uuid/1008-D152... [ 3.541439] systemd[1]: Expecting device dev-sdb.device - /dev/sdb... [ 3.554723] systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... [ 3.566716] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ 3.578752] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [ 3.590760] systemd[1]: Reached target paths.target - Path Units. [ 3.602765] systemd[1]: Reached target slices.target - Slice Units. [ 3.614750] systemd[1]: Reached target swap.target - Swaps. [ 3.626752] systemd[1]: Reached target time-set.target - System Time Set. [ 3.638761] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ 3.670162] systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket. [ 3.686977] systemd[1]: Listening on syslog.socket - Syslog Socket. [ 3.698986] systemd[1]: Listening on systemd-fsckd.socket - fsck to fsckd communication Socket. [ 3.714838] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [ 3.727208] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ 3.742904] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ 3.754919] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ 3.767910] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ 3.779031] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ 3.806857] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... [ 3.819984] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... [ 3.831976] systemd[1]: Mounting run-rpc_pipefs.mount - RPC Pipe File System... [ 3.843935] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... [ 3.855943] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... [ 3.866810] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 3.870667] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... [ 3.883987] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... [ 3.896457] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... [ 3.912214] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... [ 3.918392] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 3.918424] RPC: Registered named UNIX socket transport module. [ 3.920254] device-mapper: uevent: version 1.0.3 [ 3.920998] RPC: Registered udp transport module. [ 3.921726] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 3.922271] RPC: Registered tcp transport module. [ 3.922272] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.924763] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... [ 3.931256] pstore: Using crash dump compression: deflate [ 3.939977] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... [ 3.940009] pstore: Registered efi as persistent store backend [ 3.956294] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... [ 3.961894] fuse: init (API version 7.37) [ 3.969282] loop: module loaded [ 3.970898] systemd[1]: systemd-fsck-root.service - File System Check on Root Device was skipped because of an unmet condition check (ConditionPathExists=!/run/initramfs/fsck-root). [ 3.976861] systemd[1]: Starting systemd-journald.service - Journal Service... [ 3.993629] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... [ 4.008025] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... [ 4.022469] EXT4-fs (sda1): re-mounted. Quota mode: none. [ 4.024692] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... [ 4.040994] systemd[1]: Started systemd-journald.service - Journal Service. [ 4.304601] systemd-journald[510]: Received client request to flush runtime journal. [ 4.308980] systemd-journald[510]: File /var/log/journal/19a03747e3fa74e89eff7c48399a572c/system.journal corrupted or uncleanly shut down, renaming and replacing. [ 4.351109] EXT4-fs (sda1): resizing filesystem from 26181376 to 26181376 blocks [ 4.653394] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 [ 4.670703] ACPI: button: Power Button [PWRF] [ 4.671514] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input3 [ 4.672891] ACPI: button: Sleep Button [SLPF] [ 4.752029] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 4.910154] sd 0:0:2:0: Attached scsi generic sg1 type 0 [ 5.004129] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 5.010360] cryptd: max_cpu_qlen set to 1000 [ 5.090803] AVX2 version of gcm_enc/dec engaged. [ 5.092020] AES CTR mode by8 optimization enabled [ 5.166069] FAT-fs (sda15): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 5.414434] EXT4-fs (sdb): 8 orphan inodes deleted [ 5.415199] EXT4-fs (sdb): recovery complete [ 5.440671] EXT4-fs (sdb): mounted filesystem with ordered data mode. Quota mode: none. [ 5.597964] audit: type=1400 audit(1721086208.767:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/haveged" pid=753 comm="apparmor_parser" [ 5.600142] audit: type=1400 audit(1721086208.771:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=751 comm="apparmor_parser" [ 5.602128] audit: type=1400 audit(1721086208.771:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=751 comm="apparmor_parser" [ 5.604100] audit: type=1400 audit(1721086208.771:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=751 comm="apparmor_parser" [ 5.606187] audit: type=1400 audit(1721086208.771:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=749 comm="apparmor_parser" [ 5.608275] audit: type=1400 audit(1721086208.771:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=749 comm="apparmor_parser" [ 5.610349] audit: type=1400 audit(1721086208.771:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=748 comm="apparmor_parser" [ 5.612414] audit: type=1400 audit(1721086208.775:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/chronyd" pid=752 comm="apparmor_parser" [ 5.614577] audit: type=1400 audit(1721086208.783:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=750 comm="apparmor_parser" [ 7.797834] FS-Cache: Loaded [ 7.913134] Key type dns_resolver registered [ 8.188366] NFS: Registering the id_resolver key type [ 8.189233] Key type id_resolver registered [ 8.189962] Key type id_legacy registered [ 9.553165] kauditd_printk_skb: 3 callbacks suppressed [ 9.553168] audit: type=1400 audit(1721086212.723:14): apparmor="STATUS" operation="profile_load" profile="unconfined" name="docker-default" pid=1512 comm="apparmor_parser" [ 9.741811] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 9.747170] Bridge firewalling registered [ 9.859960] Initializing XFRM netlink socket [ 9.936266] process 'subagents/fluent-bit/bin/fluent-bit' started with executable stack [ 35.967119] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [2629637.157853] systemd-journald[510]: Oldest entry in /var/log/journal/19a03747e3fa74e89eff7c48399a572c/system.journal is older than the configured file retention duration (1month), suggesting rotation. [2629637.177666] systemd-journald[510]: /var/log/journal/19a03747e3fa74e89eff7c48399a572c/system.journal: Journal header limits reached or header out-of-date, rotating. [4086334.232419] systemd[1]: systemd 252.30-1~deb12u2 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [4086334.266163] systemd[1]: Detected virtualization google. [4086334.272021] systemd[1]: Detected architecture x86-64. [4086334.410334] systemd[1]: /etc/systemd/system/syz-ci.service:56: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. [4086334.430146] systemd[1]: /etc/systemd/system/syz-ci.service:57: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. [4086334.692784] systemd-journald[510]: Received SIGTERM from PID 1 (systemd). [4086334.693215] systemd[1]: Stopping systemd-journald.service - Journal Service... [4086334.717322] systemd[1]: systemd-journald.service: Deactivated successfully. [4086334.725784] systemd[1]: Stopped systemd-journald.service - Journal Service. [4086334.733383] systemd[1]: systemd-journald.service: Consumed 42.917s CPU time. [4086334.782182] systemd[1]: Starting systemd-journald.service - Journal Service... [4086334.819034] systemd[1]: Started systemd-journald.service - Journal Service. [4086362.489639] systemd[1]: systemd 252.30-1~deb12u2 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [4086362.522919] systemd[1]: Detected virtualization google. [4086362.528477] systemd[1]: Detected architecture x86-64. [4086362.648537] systemd[1]: /etc/systemd/system/syz-ci.service:56: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. [4086362.668129] systemd[1]: /etc/systemd/system/syz-ci.service:57: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether.