last executing test programs: 3.387556884s ago: executing program 3 (id=1411): mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) (async) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCSETD(r1, 0x5452, &(0x7f0000000440)) (async) close(r0) memfd_create(&(0x7f0000000100)='\xd4\xb4y\x05F%v\xd5\xb2\xe0P(p\xe2\xbd%\x02\xe1\x89|\xe0un\x00\x00\xad\xeb\x7ft\x92\xda\xce\x0f\x89=\xa9\xd8q\'\x00\x00\x00\x00J6h\x11\xf2\xd8f\xbe/\xcdn\xe6\x01\xa7\xfb\x16\xaa\x84\x05A\xa1B\xe1B\x12\xd6\xb7w\xd9\xc4`\x15\xf3\x90\x8e\xe5x\xfe\x93>\x1c\xb1\xde\xf7\xebY;b\xd0[\xed2\x1b\xd0\x80u', 0x0) (async) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) close(r2) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) 3.304545971s ago: executing program 3 (id=1412): mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) (async) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$TIOCOUTQ(r0, 0x5452, &(0x7f0000000000)) (async) ioctl$TIOCOUTQ(r0, 0x5452, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_clone(0x8400, &(0x7f0000000000)="fa", 0x1, 0x0, 0x0, &(0x7f0000000100)) connect$inet(r1, &(0x7f0000003980)={0x2, 0x0, @empty}, 0x10) recvfrom(r1, &(0x7f0000003a80), 0x0, 0x100, &(0x7f0000003ac0)=@tipc=@name, 0x80) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mlockall(0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlockall(0x3) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) (async) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_icmp(0x2, 0x2, 0x1) connect$inet(r3, &(0x7f0000000c40)={0x2, 0x0, @local}, 0x10) (async) connect$inet(r3, &(0x7f0000000c40)={0x2, 0x0, @local}, 0x10) shutdown(r3, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) (async) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, 0x0, 0x0) (async) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, 0x0, 0x0) mprotect(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x4) socket(0x1, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mlockall(0x1) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 2.24751059s ago: executing program 3 (id=1423): r0 = semget$private(0x0, 0x0, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) r3 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000001c0)={{0x3, r2, r3, 0xee00, r5, 0x80, 0x973}, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400}) mq_open(&(0x7f0000000240)='\x00', 0x80, 0xb, &(0x7f0000000280)={0xf3, 0x9977, 0x8, 0x1}) r6 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x100, 0x800, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r6, 0x1, &(0x7f0000000400)={{0x0, r7, r3, r2, r5, 0x0, 0x6}, 0xe, 0x40, 0x1000, 0xfffffffffffff800, 0xffffffffffffffff, r4, 0x7fff}) mount$9p_xen(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x10, &(0x7f0000000540)={'trans=xen,', {[{@access_client}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '#*$'}}, {@euid_lt={'euid<', r2}}]}}) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f00000005c0)=0x7f, 0x4) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000600)={0x3}, 0x4) r9 = socket$inet6(0xa, 0x800, 0x3) r10 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r10, 0x10e, 0x1, &(0x7f0000000640)=0x15, 0x4) semop(r0, &(0x7f0000000680)=[{0x1, 0x10, 0x1c00}], 0x1) truncate(&(0x7f00000006c0)='./file0\x00', 0x5f0191fe) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) geteuid() r11 = openat$dir(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x400, 0x140) name_to_handle_at(r11, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@reiserfs_6={0x18, 0x6, {0x0, 0x5, 0x1, 0x4, 0x5, 0x10001}}, &(0x7f00000007c0), 0x200) ioctl$BTRFS_IOC_QUOTA_CTL(r11, 0xc0109428, &(0x7f0000000800)={0x3, 0x6}) fcntl$dupfd(r10, 0x406, r9) r12 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r12, 0x29, 0x32, &(0x7f0000000840)={@loopback, r1}, 0x14) openat$full(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) getxattr(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)=@random={'btrfs.', '/dev/full\x00'}, &(0x7f0000000940)=""/151, 0x97) fsetxattr$security_capability(r9, &(0x7f0000000a00), &(0x7f0000000a40)=@v3={0x3000000, [{0x101, 0x81}, {0x76, 0xf}], r7}, 0x18, 0x1) 1.903359062s ago: executing program 3 (id=1425): ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000000)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$P9_RLERRORu(r1, &(0x7f0000000280)={0xe, 0x7, 0x2, {{0x1, ':'}, 0x5}}, 0xe) r2 = accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14, 0xc0000) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000340)={'pimreg1\x00', {0x2, 0x4e24, @local}}) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000380)) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000003c0), &(0x7f0000000400)=0x8) flistxattr(r1, &(0x7f0000000440)=""/94, 0x5e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000004c0)='THAWED\x00', 0x7) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x720) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000500)={0x3, 0x3, 0xd, 0xfff8, 0x1b, "0906fda0a92363fa"}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000540)={0x50000010}) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r3, 0x40049366, &(0x7f0000000580)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f00000005c0)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600), 0x105000, 0x0) read$eventfd(r5, &(0x7f0000000640), 0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000680)={0x1, 0x7, 0x40, 0x8e8d, 0x6}, 0x14) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f00000006c0)={0x1d, @multicast1, 0x4e23, 0x0, 'lblcr\x00', 0x20, 0x3, 0x54}, 0x2c) r7 = dup3(r1, r1, 0x80000) msgget$private(0x0, 0x7ac) r8 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY(r8, 0x5000940f, &(0x7f0000000700)={{r7}, "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"}) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001700)='\x00', 0x200001, 0x8) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000001740)={0x3, 0x7, 0x1, 0xd522, 0x4, [{0x8, 0x3, 0xb, '\x00', 0x3}, {0x9, 0x0, 0x4}, {0xb6a, 0x4, 0x9, '\x00', 0x81}, {0x80000000, 0x9, 0x1, '\x00', 0x28c}]}) fcntl$lock(r9, 0x24, &(0x7f0000001840)={0x2, 0x2, 0x76, 0x7}) getsockname(r9, &(0x7f0000001880)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001900)=0x80) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000001940)={0xe}, 0x4) 1.646480006s ago: executing program 3 (id=1427): r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "84fd0979ea6dc9ba", "ace7b95a76e9949425fec684e69f489e", "cd01cbcc", "9b14249e7d87bdfb"}, 0x28) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$sock_int(r1, 0x1, 0x36, &(0x7f0000000080)=0x5, 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000000c0)={{0x2f, @loopback, 0x4e23, 0x2, 'lblc\x00', 0xa, 0x8}, {@multicast2, 0x4e23, 0x2000, 0x400, 0x7fffffff, 0x8}}, 0x44) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0xc}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000001c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r3}, 0x14) clock_nanosleep(0x1, 0x0, &(0x7f0000000200), &(0x7f0000000240)) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x22, 0x4, @thr={&(0x7f0000000280)="db124e266334741a5e8743a2bdf9b1aa7d2847f3336ce725815b596059ccc46589a342e2d06fa4907f26ee7bbefef6e2838ab6f5d7b14ce1e3471a7d91d4a3c9683a8bf57d88a9d056796d480799d292f8e563bb4442453e339ea69c47008057094307b9b5c80d0838f6e7bedd03240f227ae21585c8354f8728b12f458f6f2aff5d72c7434e779b0cfe85967f6c4bbcd16475d92e8294591104783aa976e883d2ef70b1ffd4df57317d112e6c3909ff5af1a45ecde1a157815d42f07901fc7ded29391fdfb27bfa6b8be3d59616ab9b1ee6a1585e35345922200f8bdd", &(0x7f0000000380)}}, &(0x7f0000000400)=0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(r4, 0x1, &(0x7f00000004c0)={{r5, r6+60000000}, {r7, r8+10000000}}, &(0x7f0000000500)) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000540)=""/50) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) utimensat(r1, &(0x7f0000000580)='./file0\x00', &(0x7f0000000640)={{r9, r10/1000+60000}, {r11, r12/1000+60000}}, 0x0) r13 = openat$cgroup_procs(r1, &(0x7f0000000680)='cgroup.procs\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) ppoll(&(0x7f00000006c0)=[{r13, 0x200}, {r2, 0x2403}], 0x2, &(0x7f0000000740)={r14, r15+60000000}, &(0x7f0000000780)={[0x7]}, 0x8) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000bc0)={0x3, 0x0, 0xd, 0x2, 0x73, &(0x7f00000007c0)}) clock_gettime(0x4, &(0x7f0000000c00)) statx(r1, &(0x7f0000000d00)='./file0\x00', 0x6000, 0x400, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0), 0x8, &(0x7f0000000e40)={'trans=xen,', {[{@noextend}, {@debug={'debug', 0x3d, 0xe}}], [{@fowner_eq={'fowner', 0x3d, r16}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x66, 0x30, 0x65, 0x37, 0x63, 0x65, 0x66], 0x2d, [0x61, 0x62, 0x34, 0x61], 0x2d, [0x30, 0x56, 0x64, 0x36], 0x2d, [0xf1fbaab6ee285580, 0x31, 0x63, 0x35], 0x2d, [0x63, 0x30, 0x65, 0x64, 0x31, 0x35, 0x34, 0x66]}}}, {@subj_user}, {@fsname={'fsname', 0x3d, '\\'}}]}}) listen(r1, 0x40) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000f00)) getsockname(r1, &(0x7f0000000f40)=@alg, &(0x7f0000000fc0)=0x80) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000001040)={0x5, 0x28, '\x00', 0x0, &(0x7f0000001000)=[0x0, 0x0, 0x0, 0x0, 0x0]}) connect$inet(r2, &(0x7f0000001080)={0x2, 0x4e24, @multicast2}, 0x10) 1.367670672s ago: executing program 0 (id=1429): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual', 0x0, 0x0) r1 = syz_clone(0x120125000, &(0x7f00000000c0)="2ad602a83c681895f1e44f8e3d9be53bd62f471ef614411ae3496f21f03fc7748eb96f81f17e151f04cd29edb25fa25247a5417a8dbd4e6eed5aee83acba699ac6686f822e3dbca68ebbd1e7ad2c255d4b72257f5829d3c5fc95c48a47f651021d178e0929434fe467e0b090c80a2cbd75976909bd0edfd85b63426b3b4c44319f3b34b7ffa1c5a44596f2a13a5c4935e521c060046c577a566f1365f0f479c5a24d80972f4dbed440ce02cf067eafc9a1d5545f3fac7d23cbd594d247f0ab8677f471ff97dd017200ea6ef04718204018cd8f9817bde13ae6515b7fd2de2452011b83f3", 0xe4, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000001c0)="e6873918826b672469e0aa69701ae0ce89756657055074097a9c8e560e1d735cefa352d0826faafa7df10474bae8ac0a48bb5daa0182c4d110bfc4dd0926c987d54accc6d3886ec7f858d73f5fa5322b8095b1a95f7bc2462a3dc8cdc5f7591535936338300cfd975d5a6b0c0fffbf42c15a3a850e7f82d71dad43526cc5d2e4a91ba2462ab35e7dd50b75bf242e8382925af6e83ba6b11b644ba64a231500") r2 = socket$inet(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) write$P9_RVERSION(r2, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000300)={0x7, 0x33, 0x1}, 0x5) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) tgkill(r1, r3, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x5451, 0x0) 1.232434165s ago: executing program 0 (id=1431): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$TUNSETPERSIST(r2, 0x5450, 0x0) close_range(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) ioctl$TIOCSRS485(r3, 0x5451, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 1.015451785s ago: executing program 0 (id=1432): r0 = syz_socket_connect_nvme_tcp() ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000000)) (async, rerun: 64) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x2) (rerun: 64) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) (async) r1 = accept4(r0, &(0x7f0000000100)=@hci, &(0x7f0000000180)=0x80, 0x80000) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f00000001c0)=""/170, &(0x7f0000000280)=0xaa) (async) pwrite64(r1, &(0x7f00000002c0)="ea4dd9374acabb2765a9e2e8dcb95cf5c69f8cf8e39cebfde65f8ae366b62a2d9b10f1bd779c8afae748d7a2bf241645c636e4f11172e5211ac39d75ff4f15be5805a899494eb2ba55313d7b45ca231ad91cc83b7c15597eee517ddeba680b8d59558a9c0927c86fa0a2a94fe89fa0b47d7a3a14c8e63c644b69a375abdc871e5bccb884661e7f9c1f346ff24c073ead695c808f9db64f812bcda99f7810f9bf767357a55b465656b076e34f77d6cd2ffcd2bac98b7b53eca8ed88b1d5a4bb42b7a0cc3e4acebedfc6b6", 0xca, 0x84) (async) r2 = dup3(r0, r1, 0x0) timerfd_gettime(r2, &(0x7f00000003c0)) (async) socketpair(0x2, 0x2, 0x5, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000440), &(0x7f0000000480)=0x4) (async) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000004c0)) (async) mlockall(0x0) (async) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000500)) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) fcntl$lock(r3, 0x26, &(0x7f00000005c0)={0x1, 0x0, 0x5, 0xd6, r5}) (async) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000600)={'netpci0\x00', 0x10}) (async) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCCONS(r6, 0x541d) r7 = perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x9, 0x3, 0x2, 0x4a, 0x0, 0x10000, 0x2000, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x9}, 0x1109c, 0x4, 0xa0c, 0x7, 0x9, 0x7, 0x16, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xcb9dc9788861c5c1) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f00000006c0)) (async, rerun: 64) ioctl$BINDER_CTL_ADD(r2, 0xc1086201, &(0x7f0000000700)={'binder1\x00'}) (async, rerun: 64) msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000840)=""/210) (async, rerun: 32) fgetxattr(r2, &(0x7f0000000940)=@random={'trusted.', 'netpci0\x00'}, &(0x7f0000000980)=""/31, 0x1f) (async, rerun: 32) pipe2(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10000) write$binfmt_misc(r8, &(0x7f0000000a00)={'syz1', "6736860fccc5055ee509a0b25c6bcd08e6c119a6832a0eeed46ab7a97b3953b69295c6fc3587a561147186cbdc73fc9c55014e65823959254c66fc6fd045c614a1c2a4bff99d1fb1e00211dda57a7ec25f4a148129974097b514ea136ed03e7a7e47be5f4caef10c6fe242b5c4bade974bfca12f45517e823c32565ed92a82fa360394137bb5a6a3734211e8ae6d7946578d81d3826650ddebb6d76f6a0794e2a754b1fe2603c72a05907382695b80d8a00596e65ab274ddfd4c7a4e40735a6fca0661cd2b1c63afac98c5"}, 0xcf) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000b00)) mknodat(r9, &(0x7f0000000b40)='./file0\x00', 0x1000, 0x230) (async) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000b80)={0x7, 0x4, 0x7, 0x7, 0x40}) 955.665191ms ago: executing program 1 (id=1433): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88900, 0x0) write$cgroup_int(r0, 0x0, 0x0) 779.712327ms ago: executing program 2 (id=1434): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xffffffffffffff86, 0x2004c0c4, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) (async) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000100)=0x6) 771.529568ms ago: executing program 1 (id=1435): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000140)=0x80) dup3(r0, r1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000080)='wg2\x00', 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_opts(r3, 0x29, 0x4a, &(0x7f0000000040)=""/59, &(0x7f0000000000)=0x3b) 666.383618ms ago: executing program 3 (id=1436): socket$nl_route(0x10, 0x3, 0x0) r0 = semget$private(0x0, 0x0, 0x4) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/191) mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x6d5, 0x4, 0x100, 0x11ca, 0x5, 0x101, 0x81]) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000008c0), 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000000)=0xffffffffffffffb6) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000200)="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") getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) semget$private(0x0, 0x2, 0x0) r3 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) tee(r3, 0xffffffffffffff9c, 0x0, 0x0) 652.906699ms ago: executing program 0 (id=1437): r0 = eventfd2(0x4, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000000)) (async) r1 = signalfd4(r0, &(0x7f0000000040)={[0x7]}, 0x8, 0x80800) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0xe8, 0x2, 0x2, @empty, @private1, 0x80, 0x10, 0x9, 0xa}}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in=@rand_addr=0x64010100, 0x10, 0x4, 0x4e23, 0x0, 0x2, 0x0, 0x80, 0x4, r2, 0xffffffffffffffff}, {0x0, 0x0, 0x4, 0x3, 0xff, 0x1, 0x1, 0x2}, {0x3, 0x6, 0x1ff, 0xfff}, 0xffffffff, 0x6e6bb4, 0x1, 0x1, 0x3, 0x2}, {{@in=@loopback, 0x4d3, 0x3c}, 0xa, @in=@multicast1, 0x3507, 0x3, 0x3, 0x5, 0x9eba, 0xe, 0x8}}, 0xe8) (async) faccessat(r1, &(0x7f0000000240)='./file0\x00', 0x84) r3 = syz_clone(0x8004000, &(0x7f0000000280)="1151fca2caf56589e636c174c85450e07313415aaa853b5c8dcb73871ce33810d8f7fb2b9a67406dcdd0b475ff5a20bf03d1c09867e87b627563d965a98add2c943e669f5cbc9448a37be17c05e7e213d507daf8746407c56166ab5f6fb18d8552183f6766c8ba2486b0305e2b780f9c84e413630c39507f220a9a65522111b8361c9c0f4a73f51f0794b54ead230c57b254b3b98bf900b8f129159d0d9633ef6aefd0a55297da1b3242b15120b979", 0xaf, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)='B') (async) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000400)={0x2011}) (async) getsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000440), &(0x7f0000000480)=0x4) (async) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000004c0)={0x3, 'vlan0\x00', {0x6}, 0x1}) (async) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e21, 0xfffff9c0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) ioctl$int_in(r1, 0x73, &(0x7f0000000540)=0x9f93) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000580)={'hsr0\x00', 0x20}) fcntl$setsig(r1, 0xa, 0x25) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f00000005c0)={@desc={0x1, 0x0, @desc2}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000640)={'sit0\x00', &(0x7f0000000600)={@loopback, @broadcast, 0x14, 0x8}}) (async) pwritev2(r1, &(0x7f0000000b00)=[{&(0x7f0000000680)="3638d7e93211edaf90de45d740a827d3c53d89a946a3ed688afaccfeb10c6caddbc24453aeb1e6822db5f4ce75968b4c95112e0b2c61e209d70ccd00d2a58b57cb64f020961ce3aba5a9e92889d0bcb453c115fceaf63e4ebeff2e62e8ab7c64a17f30a7e556a5e1402cf6c728bfe56a274797140dd371c785107538f6c5e5142d7fa4b0d5a6dad75514ac5a62eed310ff9b3fa614f5f15e7aaf119b7832a93a51a634f56c", 0xa5}, {&(0x7f0000000740)="7170d6fd242417972f7253fce5372ebc306a6b0f33356ed40338b9ec259ab36b4b73dae860765dd817", 0x29}, {&(0x7f0000000780)="d85e4a54ac222e931aacb81f1361a7c16317f1884a6e5342b63a023f5d8c56d3ff04faeba0584015481d4b2d641ee7146b318ccf1b07399f085b3bb24592f56b31d58ccf2b96c527ea16b002cc39a2916ea80999c8f9ac59830325ab14428bfe78346217e0582e046af97b9eafa14a7e8a4e6c7c6f2a2ddeb808c2276716d7e6409eb098fa53cdf57f3b24706ddeba15b5db2054eccc956251529a4d09f4160ac3", 0xa1}, {&(0x7f0000000840)="3361e56fccceb9c66c6913fd7da74e55a65afa61e9bdffdb2ffae9264f905753b097db0cf6add476e2a5ee6a606b8efdfea28923e562d1827964afa4a655d9f3b11ec8ff6bad1d296ab38a1751f94cfb8ef9c34f77dc", 0x56}, {&(0x7f00000008c0)="0056023b40a3ada91ec14e4ee2332361167147cf92cdb66fce99632c34e770bbb73125cb39851adcaa6f1972e510e447f2de1011ae930e174de69800e36d283df6a3f1cef310ac7ab6b89eabe4d093df81e16d7fc40de6a86ed0feccc8d0662452", 0x61}, {&(0x7f0000000940)="846a5b08d2a00e65c8351699a8d4c128af60bbfcd5e1487ed8c5329d49aa06a78004ca2b3106f4db04aef8603eff0af72d4d41763f2a0e9ea70feaadf78801b9a244aa4eb9ca466ebd00760f4e48c5bbaa9ac60c272f5b06571b4fd89a743f5f60b02561745acc077414cb3f201a8043333cfdfd99c064dcb3612738f7a2d9619eb94dfc2d0472ce61c67302a90c94fb4b36191fa8e6f1bf5118457101c898ebc2c0d10c0331ba155df1dc5905b12ba91518f8c25578", 0xb6}, {&(0x7f0000000a00)="f233bfa1bd853cc1f0476580691195d56f3817f0ad9d1d3562f78bb2a7933d8a7c", 0x21}, {&(0x7f0000000a40)="eec4473f6ac479835d19cd6eb87060f7e3c88c815e5b1f559e181509bce7b60123bacbc918ba09d602ebab84e7e3c7cc13a444a70cb4c95b155648670892a3f07cd3c6239b01143ceb2a65ca062950855e1638335020d165d00e5017b7f38b56a931e083fc78d73c6615254eaadc235088f7a9c23b0ca3fa134e49946915b89a4cc0f91ec17b1e3a2c9a5482f5caf12318fe8eccdc204f8f5213", 0x9a}], 0x8, 0xffff, 0x8000, 0x4) (async) pipe2$watch_queue(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) fchmod(r4, 0x20) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) (async) connect$unix(r1, &(0x7f0000000c00)=@file={0x1, './file0\x00'}, 0x6e) (async) r5 = msgget$private(0x0, 0x90) msgrcv(r5, &(0x7f0000000c80)={0x0, ""/174}, 0xb6, 0x3, 0x4000) (async) msgctl$IPC_STAT(r5, 0x2, &(0x7f0000000d40)=""/231) (async) tkill(0xffffffffffffffff, 0x4) (async) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000e40)="2c1efe2748f24c98808788a2392e2092", 0x10) socket$nl_route(0x10, 0x3, 0x0) ptrace$poke(0x5, r3, &(0x7f0000000e80), 0x0) (async) getresuid(&(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40)) (async) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000f80), &(0x7f0000000fc0)='./file0\x00', 0x8, 0x1) 621.253182ms ago: executing program 1 (id=1438): r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder-control\x00', 0x4, 0x0) (async) r1 = socket(0xb, 0x800, 0x9) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000040)={"c29abb2303c219d152f36471b2428901", 0x0, 0x0, {0x1, 0x6}, {0x6, 0x9}, 0x200, [0x1545, 0x7, 0x200, 0x9, 0xeee, 0x6, 0xf, 0x5, 0x3, 0x101, 0x6, 0x8000000000000000, 0x1, 0x3742c4a1, 0x2, 0x8]}) (async) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000140)={0x0, 0x7, 0x0, [0x0, 0x0, 0x3, 0x1, 0xffffffffffffffa6], [0x1, 0x1, 0x1, 0x4, 0x4, 0xfffffffffffffff7, 0x7, 0x7, 0x6, 0x1ff, 0x1, 0x8, 0x7, 0x3, 0x5, 0x4, 0x6, 0x7fff, 0x8, 0x40, 0x4, 0x0, 0x9, 0x40, 0x400000000000, 0xf8, 0x0, 0x2, 0x5, 0x6, 0x6, 0x1ff, 0x5, 0x3, 0x3, 0xfffffffffffeffff, 0x9, 0x81, 0x1000, 0x7, 0x7, 0x6, 0x0, 0xf65f, 0x9, 0x8001, 0x3ff, 0x800, 0xff, 0x3c, 0x1ff, 0x7057, 0x3174, 0x7, 0x8, 0xed, 0xb, 0x3, 0x80, 0x7f, 0x7f, 0x5, 0xb6, 0xc7, 0x6d, 0x8, 0x1, 0xdd, 0x3, 0x2, 0xffffffffffff0000, 0x401, 0x3, 0xffffffffb6a74244, 0x9, 0xfff, 0x6, 0x6, 0x2, 0x40000000, 0x36, 0x6, 0x8, 0x0, 0xc275, 0x8, 0x6, 0x3, 0x0, 0xb4, 0x6, 0x8, 0x8, 0x1ff, 0x1ff, 0x8, 0xca4, 0xffffffffffffffe8, 0x5, 0x0, 0x45, 0x1000, 0x1ff, 0x6, 0x10000, 0x5, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0xffffffffffffffff, 0x9f24, 0x6, 0x2, 0x3, 0x8, 0x5, 0x6, 0x8, 0xcff, 0x9c87]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000580)={{r1}, r2, 0x4, @unused=[0xfffffffffffff801, 0xff0000000, 0x5, 0x2], @devid=r3}) (async) r4 = syz_open_pts(0xffffffffffffffff, 0x484100) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000001580)) (async) lseek(r0, 0x8, 0x2) (async) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000015c0)={'IDLETIMER\x00'}, &(0x7f0000001600)=0x1e) (async) openat$pidfd(0xffffffffffffff9c, &(0x7f0000001640), 0x2d2b00, 0x0) (async) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000001680)={0x2, {0x2, 0x2, 0x192, 0x81, 0x8, 0xf}}) (async) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000016c0)={0x1}, 0x4) (async) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f00000017c0)={'sit0\x00', &(0x7f0000001700)={@loopback, 0x0, 0x0, 0x90, 0x0, [{@broadcast}, {@loopback}, {@multicast2}, {@broadcast}, {@dev}, {@initdev}, {@initdev}, {@multicast1}, {@empty}]}}) sendto$inet6(r1, &(0x7f0000001800)="ac06f4d08821ea20ebd246eb4a41d2890dc908ec8b4d49818b40a2dcbae04377436d113e3eca5c45d081545c376cbe586d24eeb7f0c12f69c3aea2720eed50ac070b323965fec10276de5a8d0b5048d4cc7f5953af15e6378f4849ad70b1cf0a7e685fd38b57d033bc9bd7413073c5a8b87016084118521da05743aa66c7ee4fc6097d6463d4f054a60afea60684659517b72c9a50744860063f3d170caf9c9936caaacfa0ffa8943bee715de05b3e948843d332128407819829a473072107a8", 0xc0, 0x4000015, &(0x7f00000018c0)={0xa, 0x4e22, 0x70c844c6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800}, 0x1c) (async) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000001900), 0x2202, 0x0) pwritev(r4, &(0x7f0000004a80)=[{&(0x7f0000001940)="b0ba3606ea1c", 0x6}, {&(0x7f0000001980)="eeb270540b9e126f0fcd683e6fc9a02faf5a3fb5ae9c02ad2e3570478eea7f234053e4676e36b2bf0bf5ce8309f156b15c93bc521c9612273c8243fcd328ebe062ef7cfb5c2e4fe751a207d17b95cef0a28b633f67c59f5922", 0x59}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f0000003a00)="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", 0x1000}, {&(0x7f0000004a00)="a3c51c5c573b2e22d2f862499ec629818ab3522f00c561e0b5d814ff26ef7014ea7f817ed72f260eedf1e2db15fb46d7ad6ed0cacc4b8eac72a9e5be552840431b778be11a358e3a1f6f9aff741a99e8d1bc147038fd774a62bdc6bdcf8c5712e8bab254c20649d220e2e0580475", 0x6e}], 0x6, 0x0, 0x8) (async) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000004b00)=[@sack_perm, @mss={0x2, 0x2b38}, @window={0x3, 0xfff, 0x8}, @timestamp, @window={0x3, 0x1000, 0xfff0}, @sack_perm, @sack_perm, @window={0x3, 0x8}, @window={0x3, 0x4, 0xff}], 0x9) (async) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000004b80), &(0x7f0000004bc0)=0x4) (async) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) (async) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000004c00)) (async) timer_create(0x3, &(0x7f0000004c40)={0x0, 0x11, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000004c80)=0x0) timer_getoverrun(r6) recvmmsg$unix(r1, &(0x7f0000007d80)=[{{&(0x7f0000004cc0), 0x6e, &(0x7f0000004e80)=[{&(0x7f0000004d40)=""/39, 0x27}, {&(0x7f0000004d80)=""/246, 0xf6}], 0x2, &(0x7f0000004ec0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000004f40)=@abs, 0x6e, &(0x7f0000006440)=[{&(0x7f0000004fc0)=""/208, 0xd0}, {&(0x7f00000050c0)=""/227, 0xe3}, {&(0x7f00000051c0)=""/49, 0x31}, {&(0x7f0000005200)=""/105, 0x69}, {&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000006280)=""/210, 0xd2}, {&(0x7f0000006380)=""/142, 0x8e}], 0x7, &(0x7f00000064c0)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000006500)=@abs, 0x6e, &(0x7f0000006740)=[{&(0x7f0000006580)=""/129, 0x81}, {&(0x7f0000006640)=""/219, 0xdb}], 0x2}}, {{&(0x7f0000006780)=@abs, 0x6e, &(0x7f0000007a80)=[{&(0x7f0000006800)=""/225, 0xe1}, {&(0x7f0000006900)=""/130, 0x82}, {&(0x7f00000069c0)=""/150, 0x96}, {&(0x7f0000006a80)=""/4096, 0x1000}], 0x4, &(0x7f0000007ac0)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0xc8}}, {{0x0, 0x0, &(0x7f0000007c00)=[{&(0x7f0000007bc0)=""/39, 0x27}], 0x1, &(0x7f0000007c40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x120}}], 0x5, 0x0, &(0x7f0000007ec0)={0x77359400}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r5, 0x89fb, &(0x7f0000007f40)={'sit0\x00', &(0x7f0000007f00)={@mcast1, @local, 0x20, 0x20}}) (async) openat$urandom(0xffffffffffffff9c, &(0x7f0000007f80), 0x503800, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) ioctl$VT_OPENQRY(r7, 0x5600, &(0x7f0000007fc0)) mq_open(&(0x7f0000008000)='][\x00', 0x80, 0x1e2, &(0x7f0000008040)={0x6, 0x7da3, 0x9, 0x2}) (async) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000008080)={@in6={{0xa, 0x4e23, 0x7fff, @empty, 0xf86b}}, 0x0, 0x0, 0x10, 0x0, "ff9461c10d9ef6adb390ba3ea31e6bde2184558be6a8998972681047847e4f265a35544f93839e608bd10378d4e694c23fed8d717b04a2c4cfe2e5ec85a0eb534ef9ac443ab4f31362d1b7720c777e7a"}, 0xd8) (async) recvmmsg(r9, &(0x7f000000de00)=[{{&(0x7f0000008180)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000008500)=[{&(0x7f0000008200)=""/45, 0x2d}, {&(0x7f0000008240)=""/239, 0xef}, {&(0x7f0000008340)=""/164, 0xa4}, {&(0x7f0000008400)=""/149, 0x95}, {&(0x7f00000084c0)=""/5, 0x5}], 0x5, &(0x7f0000008580)=""/216, 0xd8}, 0x2cf}, {{&(0x7f0000008680)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000009900)=[{&(0x7f0000008700)=""/184, 0xb8}, {&(0x7f00000087c0)=""/83, 0x53}, {&(0x7f0000008840)=""/4096, 0x1000}, {&(0x7f0000009840)=""/155, 0x9b}], 0x4, &(0x7f0000009940)=""/192, 0xc0}, 0x7}, {{&(0x7f0000009a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000009b80)=[{&(0x7f0000009a80)=""/113, 0x71}, {&(0x7f0000009b00)=""/101, 0x65}], 0x2, &(0x7f0000009bc0)=""/132, 0x84}, 0xb}, {{&(0x7f0000009c80)=@alg, 0x80, &(0x7f000000c200)=[{&(0x7f0000009d00)=""/4096, 0x1000}, {&(0x7f000000ad00)=""/4096, 0x1000}, {&(0x7f000000bd00)=""/134, 0x86}, {&(0x7f000000bdc0)=""/22, 0x16}, {&(0x7f000000be00)=""/98, 0x62}, {&(0x7f000000be80)=""/199, 0xc7}, {&(0x7f000000bf80)=""/68, 0x44}, {&(0x7f000000c000)=""/242, 0xf2}, {&(0x7f000000c100)=""/116, 0x74}, {&(0x7f000000c180)=""/92, 0x5c}], 0xa, &(0x7f000000c2c0)=""/21, 0x15}, 0x542}, {{0x0, 0x0, &(0x7f000000d740)=[{&(0x7f000000c300)=""/222, 0xde}, {&(0x7f000000c400)=""/189, 0xbd}, {&(0x7f000000c4c0)=""/4096, 0x1000}, {&(0x7f000000d4c0)=""/177, 0xb1}, {&(0x7f000000d580)=""/211, 0xd3}, {&(0x7f000000d680)=""/138, 0x8a}], 0x6, &(0x7f000000d7c0)=""/217, 0xd9}, 0x1}, {{&(0x7f000000d8c0)=@sco={0x1f, @none}, 0x80, &(0x7f000000da80)=[{&(0x7f000000d940)=""/120, 0x78}, {&(0x7f000000d9c0)=""/156, 0x9c}], 0x2, &(0x7f000000dac0)=""/69, 0x45}, 0x7}, {{&(0x7f000000db40)=@x25={0x9, @remote}, 0x80, &(0x7f000000ddc0)=[{&(0x7f000000dbc0)=""/219, 0xdb}, {&(0x7f000000dcc0)=""/235, 0xeb}], 0x2}, 0x1}], 0x7, 0x0, &(0x7f000000dfc0)={0x0, 0x989680}) 587.495185ms ago: executing program 2 (id=1439): r0 = socket$inet6(0xa, 0x2, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) (async) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f0000000140)) (async) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000180)={0x2, {0x0, 0x980, 0x2, 0x0, 0x1c0000000000000}}) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) (async) r3 = accept(r0, &(0x7f00000001c0)=@rc={0x1f, @fixed}, &(0x7f0000000240)=0x80) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000280)={@empty, r1}, 0x14) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000300)={'veth0_vlan\x00', 0x400}) (async) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x438, 0x220, 0x110, 0x220, 0x350, 0x350, 0x350, 0x4, &(0x7f0000000340), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev={0xac, 0x14, 0x14, 0x19}, @private=0xa010100, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xff000000, 0x7, 0xd, {@empty, {[0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x10, 0x9b, 0x8001, 0x4, 0x3, 0x1, 'wg2\x00', 'wlan1\x00', {0xff}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x13}, @broadcast, @loopback, 0x2}}}, {{@arp={@remote, @private=0xa010100, 0xff000000, 0xff, 0x5, 0xc, {@empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x100, 0x8, 0x400, 0xff, 0xd, 0xd81, 'gre0\x00', 'pimreg1\x00', {}, {}, 0x0, 0x18}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x9, 0xcf86, 0x3ff, 0x1, 0x0, "28ea5be4cc02c36ba8e1b0b2ff57648d4a19f54a1ce82ee122e8f950dba779fdd9150f148bea8cca95f8a1a8cf16dc0bea5daf5a99ad382fd7cee2c0071b3c42"}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x488) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000008c0)={'ip6_vti0\x00', &(0x7f0000000840)={'syztnl2\x00', r1, 0x2f, 0x0, 0x4, 0x100, 0x24, @ipv4={'\x00', '\xff\xff', @broadcast}, @loopback, 0x20, 0x20, 0x5, 0x2}}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f0000000900)={0x8}) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f0000000940)={0xb5, 0x4, 0x2, 0x8a, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x13}]}, 0x28) r7 = getgid() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000980)={{0x3, r2, 0xee00, r2, r7, 0x0, 0x4}, 0x1, 0x8, 0x0, 0x2c29, 0x0, 0xffffffffffffffff}) (async) pipe2$9p(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSETATTR(r8, &(0x7f0000000a40)={0x7, 0x1b, 0x2}, 0x7) (async) r9 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000a80)='.log\x00', 0x0, 0x192) setsockopt$packet_buf(r9, 0x107, 0x5, &(0x7f0000000ac0)="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", 0x1000) pipe2(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100800) write$FUSE_ENTRY(r10, &(0x7f0000001b00)={0x90, 0x0, 0x0, {0x1, 0x1, 0x1, 0xffffffff, 0x43, 0x2, {0x5, 0x34, 0x4602, 0x3, 0x0, 0x10, 0x5, 0xb3, 0x8, 0x6000, 0x6, r2, r7, 0x1, 0x1}}}, 0x90) (async) ioctl$sock_inet_SIOCDELRT(r11, 0x890c, &(0x7f0000001c00)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e20, @multicast1}, 0x100, 0x0, 0x0, 0x0, 0x200, &(0x7f0000001bc0)='veth1_to_batadv\x00', 0x9, 0x5752, 0x1}) (async) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r9, 0x40182103, &(0x7f0000001c80)={0x0, 0x2, r6, 0x800, 0x80000}) msgget$private(0x0, 0x4) (async) setsockopt$inet6_tcp_int(r10, 0x6, 0x0, &(0x7f0000001cc0)=0x4964, 0x4) (async) ioctl$EXT4_IOC_GETFSUUID(r0, 0x8008662c, &(0x7f0000001d00)) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000001d40), &(0x7f0000001d80)=0x8) (async) ioctl$sock_inet6_SIOCDIFADDR(r9, 0x8936, &(0x7f0000001dc0)={@dev={0xfe, 0x80, '\x00', 0x16}, 0x4c, r5}) (async) getsockopt$SO_COOKIE(r11, 0x1, 0x39, &(0x7f0000001e00), &(0x7f0000001e40)=0x8) 452.455718ms ago: executing program 1 (id=1440): mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) (async) r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5421, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='netdevsim0\x00') 427.61172ms ago: executing program 2 (id=1441): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/class/power_supply', 0x0, 0x0) (async) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TIOCGDEV(r2, 0x5450, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x401, 0x0) (async) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) (async) write$tcp_congestion(r0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) (async) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r6 = syz_open_procfs$userns(r5, &(0x7f0000000040)) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) mount$9p_rdma(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d30783032332c706f73697861636c2c73713d3078666666666666666666666666386230302c6e6f6465766d61702c74696d656f75743d30783030303030303030616d653d2c6673636f6e746578743d726f6f742c6d6561737572652c6f626a5f726f6c653d2f70726f632f7468726561642d73656c66002c0000000000005d7fa5c7000000"]) (async) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) flock(r6, 0x6) (async) eventfd2(0x6, 0x80000) (async) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async, rerun: 32) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) socket$unix(0x1, 0x0, 0x0) (async) openat$cgroup_devices(r4, &(0x7f0000000240)='devices.allow\x00', 0x2, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) r7 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) (rerun: 64) semctl$SEM_STAT(r7, 0x0, 0x12, &(0x7f0000000100)=""/108) 335.447568ms ago: executing program 0 (id=1442): pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x5d80}, 0xb) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)={0x401, 0x0, 0x4, 0x0, 0x0, [{{r0}, 0x5}, {{r0}, 0x4}, {{r1}}, {{}, 0xc0d}]}) fcntl$addseals(r1, 0x409, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x802, 0x0) (async) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10000) write$P9_RREADLINK(r3, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) (async, rerun: 32) ioctl$KDDISABIO(r3, 0x4b37) (rerun: 32) r5 = openat$incfs(r3, &(0x7f0000000200)='.log\x00', 0xc2000, 0x11) (async) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_out(r6, 0x4, &(0x7f0000000240)) (async) splice(0xffffffffffffffff, &(0x7f0000000280)=0x400, r0, &(0x7f00000002c0)=0x9, 0x6, 0x6) (async) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) (async) r8 = syz_clone3(&(0x7f0000000500)={0x40000000, &(0x7f0000000380)=0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400), {0x9}, &(0x7f0000000440)=""/33, 0x21, &(0x7f0000000480)=""/7, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3, {r5}}, 0x58) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r2, &(0x7f0000000580)={r4, r4, 0x19}) (async) r10 = gettid() r11 = syz_open_procfs(r10, &(0x7f00000005c0)='net/ip6_mr_vif\x00') r12 = openat$incfs(r3, &(0x7f0000000600)='.log\x00', 0x4001, 0x10) (async, rerun: 32) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0xc) (rerun: 32) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r9, 0x84009422, &(0x7f00000006c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r12, 0xc4089434, &(0x7f0000000ac0)={0x0, 0xfffffffffffffff7, 0x1, [0x8001, 0x3, 0x2, 0x9, 0x55], [0x78, 0x8000000000000000, 0x3, 0x5, 0x1, 0x7, 0x100, 0xf, 0xb, 0x7, 0x80000000, 0x800, 0xfffffffffffffff8, 0x2e4e, 0x99e, 0x5, 0x5, 0x95, 0x8, 0x7, 0x80000000, 0x5, 0xb996, 0x7, 0x8, 0x101, 0x7, 0xfa, 0xfffffffffffffff8, 0xdc7f, 0x5, 0xd0, 0x1, 0xff, 0x0, 0x3, 0x100, 0xfffffffffffffff7, 0x7, 0xffffffffffffffc0, 0x8, 0x5, 0x8, 0x4, 0x2, 0x80000000, 0x80000000, 0xbc, 0x1, 0x412, 0x7, 0xf7, 0x894a, 0x5, 0xb, 0xffffffffffffdca6, 0x4, 0x6, 0x7d, 0x53757bfd, 0x4, 0x0, 0x1, 0x1000, 0xf13, 0x23c, 0xdada, 0x8, 0x8, 0x1, 0x2, 0x6, 0x24, 0x6, 0x4, 0xaeec, 0x8, 0x2, 0x8000000000000000, 0x8, 0x0, 0x5, 0x5, 0x80, 0xb613, 0x4, 0x8, 0x2, 0xffffffffffff8000, 0x8, 0x9, 0x20000000, 0xa, 0x2, 0xf, 0xb4, 0x0, 0x52b, 0x0, 0x1, 0x9c, 0x80000000, 0x5, 0x3, 0x6, 0xffffffffffffffff, 0xfffffffffffffff9, 0x3, 0x9, 0x6, 0x7fffffffffffffff, 0x2, 0x2, 0x82d, 0x8001, 0x0, 0x5, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x10001, 0x800]}) (async, rerun: 32) ioctl$BTRFS_IOC_SCRUB(r9, 0xc400941b, &(0x7f0000000f00)={0x0, 0x8, 0x100000000, 0x1}) (rerun: 32) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000001300)={0x11, 0x4, {0x5, @struct={0xd6, 0x1}, r14, 0x4, 0x1, 0x818e, 0x8000000000000000, 0x2, 0x40, @struct={0x1ff, 0x2}, 0x0, 0x7ff, [0x5, 0x9, 0x3, 0xffa, 0x3, 0xfffffffffffffffe]}, {0x3, @usage=0x1, r15, 0x6, 0x100000001, 0xdbb, 0x7, 0xa7, 0x0, @struct={0x2, 0x4}, 0x3, 0x3, [0x6, 0x7ff, 0x6, 0xab, 0x5, 0xffffffffffff0000]}, {0x800000, @struct={0x2, 0x5}, r16, 0x7ff, 0x7, 0x25, 0x24, 0x10, 0x0, @usage=0x8, 0x4, 0x4, [0x7, 0x3, 0x8, 0x7, 0x5, 0x67]}, {0x8, 0x7, 0x8ee}}) r17 = socket$inet(0x2, 0xa, 0x100) sendto$inet(r17, &(0x7f0000001700)="573ec6776f015fbb1da74b67d0e92429391990a9b9e49078a766584b43eaf8d0086162fb877fb477274a51cc64d72b3cd27fc7465fdaba1a2e0a21a04ce82c061d70a63e3fff32157f1de6", 0x4b, 0x4000, &(0x7f0000001780)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) (async) r18 = getpgid(r13) r19 = syz_open_procfs(r18, &(0x7f00000017c0)='oom_score\x00') sendmsg$sock(r11, &(0x7f0000001b00)={&(0x7f0000001800)=@tipc=@name={0x1e, 0x2, 0x3, {{0x2, 0x1}, 0x2}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001880)="1d0ab81101d2e638d668e4cf6412806cae82b1b0632d101fab7e0440c38757cd756e3accd1c78146120685122cb073af989b730b49a59701b5671d1b373b31ea9b284eece55683006516a83e30e46bf99497f93fede51a0098d8898eb0e6776f581af8d991af47888b294ed7b5f2b70a5e7bf48f18d8b28eb2456234127dbd3775c521b07d71a7dd821239161b4803230d25b685ba602b4cebe17fce", 0x9c}, {&(0x7f0000001940)="f13967a19b6297c6fb62e535b419713db7a642d714da98b8d462bd90ab31191ae27746987f5f2bc9e3e8b7a7029bc839e572e720a27b40a2f7827947865618c0ec2ccf3ee9947383d6d286fbe4a0b662c3df6a7d28dd71172c4c047d8e08bad73ad72df92f1f5f99f8e98f207a80bf738b9044a1e17d6b098aa798d115d49c9bee6ce9e894e18d828508d2cc11553be39fc70136a1dcfa55fd28f0fb17054abce9b93475beb65cb0eff1e544f08827ff7f8c22e33a226953ab72c9d508df6c427e53b281f0e102d268befb6ead6b76ab614af91054abc65d10fc4fd373e087af18fc", 0xe2}], 0x2, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x18b9}}], 0x60}, 0x4000040) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001b40)={'batadv_slave_1\x00'}) (async) getsockopt$IP_SET_OP_GET_BYNAME(r19, 0x1, 0x53, &(0x7f0000001b80)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000001bc0)=0x28) 276.009494ms ago: executing program 2 (id=1443): pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10880) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x4, 0x3, 0x1}, 0x9}}, 0x18) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x8, 0xad43, 0x80000000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0x20, 0x0, @tid=r2}, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x7ff) timer_delete(r3) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getuid() r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000480), 0x442, 0x0) sendmsg$unix(r5, &(0x7f0000000540)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000300)="beb6f083ced592127efeb87d346277dd0590992b3d49c6ac144534c2a1845f54bf6e4941ecf0bdffda4b9cafee81327aa184341e79adb9dcab2761dcf2933cb7d594d6c00923054ef0bf28f8d2e3cda69c5e3b50bb73a31648c189c5cd43f004d06ac0481eb6a4b26e8a31433a67129dac", 0x71}, {&(0x7f0000000380)="3c3466307b8f3ea68986ec241ca2437507998f9b8583e09a5b98d58d79877af2b6d1cb4e2792adcbda653330f3681abbf1022845829d47fb353e12c080e1e2bf9443ecccebfcac9e3d484d7e0cdc10c0443e3305c2adec3a19d203879854f275367d07bacaedb939b95b898df3a9363d0f70b9217f21175f03d49682321d0cc8db0b6723283e9f27377caf8723d1588e48ffe2950116aa32b314880a1da4495c8cb9b8aeffdecc715197efab77ac981bd3615d32a8baeab7", 0xb8}], 0x2, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r2, r6}}}, @rights={{0x24, 0x1, 0x1, [r7, r0, r0, r0, r0]}}], 0x48, 0x5}, 0x4) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f00000005c0)={{0x0, 0x3938700}, {r8, r9+60000000}}, &(0x7f0000000600)) r10 = syz_open_procfs(r2, &(0x7f0000000640)='net/dev\x00') ioctl$FIONCLEX(r7, 0x5450) close(r5) ioctl$sock_proto_private(r5, 0x89e7, &(0x7f0000000680)="f166307d0a9fe01f336aec8466f09827e61ec790658a5000b531e7b2f60342e82e8c4285d960579abba0bcfd2b993a6f67a85ec0b3ddbf623d66e395550d5c1f3bb0a1c71cf7318e7995f2f7c2bc73807610ac50709d73214467206c994c0aba536675dbc7bd010e0aa8cfaafa7f64595f2d4f1b604683cd7171858146cd9f414ccec7ec64f594a525adf497594f1cedd546444d4ec4acbe8bab2db544eb16c34adf4cb9d5b49ce86001a748cb43a7d57ed786a46bfa82c55dcc5a6d4105385eb5b0e61dfd99f2a1eb01dc30e46aa4cb8c6df420fc40973c6a83") shutdown(r4, 0x1) pipe2$9p(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0), 0xc004, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r11}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@debug={'debug', 0x3d, 0xfffffffffffff244}}, {@access_any}, {@cache_none}, {@access_client}], [{@smackfsdef={'smackfsdef', 0x3d, '\xaf})'}}]}}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_SIOCGSKNS(r7, 0x894c, &(0x7f0000000900)=0x9) readahead(r12, 0x7be, 0x10000) timer_create(0x3, &(0x7f0000000940)={0x0, 0x1e, 0x4, @tid=r2}, &(0x7f0000000980)=0x0) timer_settime(r13, 0x1, &(0x7f00000009c0)={{}, {0x0, 0x989680}}, 0x0) r14 = accept4$inet(r7, &(0x7f0000000a00)={0x2, 0x0, @dev}, &(0x7f0000000a40)=0x10, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@multicast1, @in6}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000b80)=0xe8) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x180810, r10, 0xe57ff000) msgget$private(0x0, 0x8) 274.891854ms ago: executing program 1 (id=1444): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'vcan0\x00', {0x3}}) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f00000000c0)={0x1, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x5}]}, 0x10) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000140)={0x2c, 0x4, 0x0, {0x6, 0x7, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0xfb, 0xdb, 0x6, 0x9, "c9325b2d6111b7a8322c923479ac23c1", "7989616b441d5e4b3cb5cbf1d90ebccb258c3e449683cd9e5ac01f52c2eeec49a4b52bad4e3bec06be0504b134401231842cd1390c6be5fe3763651e1ff38af42f6194e991beaa86c639908a813c9d19039ebdc256e255f120a26c2f83d25b46777046c409ca48e4bf0c55f3ec789c51a9dbb117552fa4de1cbb7b37621fdb0c0156b41f001e6908f15d7e9993979b6f222158e29b0ef0e5c0d7811ef345faf312446173a7ea43e8473afaa3311b4620a70207b228b17d76c61e5143da8ad15c5f9db3a1a131"}, 0xdb, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f00000002c0)={0x0, 0x0, {}, {}, {0x0, @struct}}) ioctl$FICLONE(r0, 0x40049409, r2) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x9362, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000006c0)={0x6, 'syzkaller1\x00', {0x34b}, 0x223}) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000700)={{r3}, "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"}) flistxattr(r1, &(0x7f0000001700)=""/172, 0xac) r4 = mq_open(&(0x7f00000017c0)='syzkaller1\x00', 0x2, 0x20, &(0x7f0000001800)={0xf, 0xc389, 0x6, 0x1}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000001840)=0x10000) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r5, 0x80489439, &(0x7f0000001880)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getpid() r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x67d7f0396fbf9836, &(0x7f0000001900), &(0x7f0000001940)=0x4) r7 = mq_open(&(0x7f0000001980)='\x00', 0x800, 0x3a, &(0x7f00000019c0)={0x1, 0xffffffff80000001, 0x9, 0x7ff}) ioctl$F2FS_IOC_SET_PIN_FILE(r7, 0x4004f50d, &(0x7f0000001a00)=0x1) ioctl$BTRFS_IOC_SPACE_INFO(r3, 0xc0109414, &(0x7f0000001a40)={0x400, 0x20000000, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f0000007a80)={0x1, 0x4c, "5040b5b0bc6db07623288aea2728eb9da038eec1049b9f40a09efd8a538bbd766b1825d04321417567eea550a70c35258b59156d7dc9b057481ed409fd4238ed0498fea5c799d4485d77d7cf"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000007b00)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f0000007b40)=@file={0x1, './file0\x00'}, 0x6e) shutdown(r6, 0x1) 108.50155ms ago: executing program 2 (id=1445): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000040)) getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xee01]) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)=0x0) getgroups(0x5, &(0x7f0000000180)=[0x0, 0x0, 0xee01, 0xee01, 0xee01]) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x6000, 0x7ff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f00000004c0)=[0x0, r1, 0xee01, r3, r5, r6, r8, r10, r11]) write$binfmt_elf64(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x9, 0xb1, 0x1, 0xfffffffeffffffff, 0x2, 0x3e, 0x8, 0xe3, 0x40, 0x2bb, 0x8001, 0x7, 0x38, 0x1, 0x7, 0x3, 0x401}, [{0x6474e553, 0x3, 0x7, 0xdf6c, 0x9, 0x8000000000000001, 0xfff, 0xfff}], "4c5a63396b6484e742aeeee90177488a332cf1474b1ef5ef2a49ffc987c465bf15a579c7f794524786de14e7cc55ef1370047ea582e6777c1f617602e0aa57cdc846c46fff69dda512889d49be6497cc9abcec610a20b6416e686cb7ba7d0082d8178dc9a4a752819b8e5f4bde0c3091973d5b7eaccf5f7d60e2c3552797ec6f645b717ef42e9d", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xaff) r15 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r15, 0x8982, &(0x7f0000001000)={0x3, 'pim6reg1\x00', {0x5}, 0xddc1}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000010c0)={r0, 0x3, 0x3ff, 0x7ff}) syz_mount_image$fuse(&(0x7f0000001040), &(0x7f0000001080)='./file0\x00', 0x2000000, &(0x7f0000001100)={{'fd', 0x3d, r16}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other}, {@default_permissions}, {@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1600}}, {@blksize={'blksize', 0x3d, 0xe00}}], [{@flag='async'}]}}, 0x1, 0x0, &(0x7f0000001240)="cccda27bd82e3abf9f553208cffa4e1331dbfe478a7c5a4b6a2d781111f138a851d147ea5eaf52ddf16fd988d3125d9343405343d4632e91c3ed85c7d697e1380fe038f34cbffc1354af95babda7985393301a54c46661ad2de9cba7ebde7de0305bdef80f2e4d1dacc0e8faeabc63c5e8f4dc1afa9a90f5f819c4d8f095d684f70abd37211d59b4e6c12ef7e8a15fe94681a5ba715f53a0a35fa8ff972271f2bd52") mkdirat$cgroup(r16, &(0x7f0000001300)='syz1\x00', 0x1ff) r17 = gettid() setgroups(0x4, &(0x7f0000001340)=[r12, r6, r10, r7]) setsockopt$inet_buf(r16, 0x0, 0x27, &(0x7f0000001380)="c48fda73ce1c8398d0a46292988728c6d53f32b97c3119b494c08d4d8bc2d7d0b00fdad367972a3f55f462045b33f6ed6ea5dd7f623333ba78b6c240f679665cc3b2b8ab3e023983c647c072335d79daa2562eee2d4dd955279687da22e84bfbe7b200f6cc553c631f875d5854c2c2dcbdab7d5e01821697bd70d62cdd61b01f11c5b56563d73f8801e69c4d607ce5089aad43c0127886076d3b7677a859e66f0228aa5b154b14825457871e1ae573804cd3", 0xb2) ioctl$KDFONTOP_SET(r16, 0x4b72, &(0x7f0000001840)={0x0, 0x0, 0xc, 0x0, 0x126, &(0x7f0000001440)="8560071a08692583ae9e4646137391185e44757c71236252251740691be42af468f007eeeb268eba71b83a9d333fb2bc18d5a6a15fcbc7f8a6f0d5f8698452d08484bc2bd3ecd0008b17ab4f208e720998bc751751324111652c9eecd34c43bc8a1a1a7500c9cdc2febee918b4f34c4ba43aa9c648aa51a067e567928dab29bc672b17e6e87ad2c4d654b5810bcb384c9b26f31097f4b4d3f70831c10335868f826132f0b44c584f964872bbb861a938ad1a4d8ad6c6579b7f905948d0fafdb259d677743517d2700cc948c17e4adbd7eba95c87f080f2f68424638d4ad4de16f9c730e18def3bebaeb3853238d0fd1c96888f9bb6b4c27d7c019c41bfac144bbd1e23a54863721fd777e3465745034afe7e79cbf3f9fefb08a6a8047e3491ebcd4406a4735ac4c23b6b99e5238d447d940c4fb0ed8249ffad2f0ae5bd0218fe9c478cea1efa80421488e0382ad9c4d39fe19f82e8ef851d825e0be6d5f6398457edfdfe6314b94b91ad2361d60cddb1c5b8fe7343fe3b412ec996c1d11af512fe68ca833a16c7d4383889c925263352833d6b499f64acec786a1442cf978d101d4c36cee3fe8bdf124dfc94c65f697c7cf1070f6f177f8c0a0ffe35fcaeda0f9570cc053614c9901f46d719ba0358768cfc2da6626264acc5345fd09ba03326d2d35c5d7ebcd52f5aa3abc1e59f97a0f2b672ad3f8f7152826b235b5f1632ad3ca84d44001a8b02067de7398f2028f95358cc66665adcf82744b25abe009eeab900a723270844127e5cfd3022981a046b19183737c5b4e417534fa57cde759f24651b1894ed1f1a4010f7a7cbbba38b61599404a0db0c0e317fc42ba1e3e34a33a7fca8eb0d7334bcc9a41e5a670f97c8cc696e22c666de63d2163f46000045a1cca6e999d1b9adfa6966c90184d70de7a409294f010e6ec50d30f34e77f6b7d640683e367064370324ba35d041a026cd926488012410f10bb139d0e0091cf497976608d83cd97e4bf327b22949fa7e493e3714b087b4307687d865c5e4c0c0a2a4e2162135273a007ab56b9bd3edcf4dc6e3f451328fcd378c65aff76b2f1a0225a727f998df089af527dbbd084edfc88933240b57b50a9360c6b7348cd382d0cbcc017d39cae8c26f0531a499d78a93168897a41affc937e2e9480401ae13cb9cfaa52773b162979d8587757afb0c28b300d2cc566b9c1bdd52b653df0660aa84fedc6813fbe38615c61c70a52de2c8ac73efa1ea097bda65cd2253eb53dcdcce70ddc8e789a249fcb839cc8a7e9552f17c946ce2d067dd054e23cc19827354748f2824cf4422f6a6455acc124b969976c2502ebb8ee7960e0a902b09c5f714ca91c89cba70a29e2e1210dcbdbae1ac950aa906147d0847e1b5f9cd1e5cf8e613c2712b785ced69ff51fe8bf93644fd0ded827bcd21a0a515bd840229e40b"}) setgroups(0x1, &(0x7f0000001880)=[r14]) r18 = syz_open_procfs(r17, &(0x7f00000018c0)='cgroup\x00') ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r18, 0x8010661b, &(0x7f0000001900)) timer_create(0x3, &(0x7f0000001940)={0x0, 0x1d, 0x0, @tid=r17}, &(0x7f0000001980)) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r19, 0x6, 0x1d, &(0x7f00000019c0)={0x2, 0x1, 0x6, 0xd, 0xfffffffd}, 0x14) r20 = syz_open_dev$char_usb(0xc, 0xb4, 0x2) pwrite64(r20, &(0x7f0000001a00)="440c22273970841c0f8fe7e26fd09af8e6fd88d8d895efba6df0bff5f406a8a37dcca0f598a134184229a2fb6d0a10828bfc1177d4ac19", 0x37, 0x1) write$binfmt_elf32(r15, &(0x7f0000001a40)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0xb, 0xfa, 0x25, 0x100000000, 0x2, 0x6, 0x6, 0x22, 0x38, 0x16e, 0x0, 0xfffe, 0x20, 0x1, 0x8001, 0x40, 0x7}, [{0x60000001, 0x1, 0x0, 0x3, 0x3, 0xfffffffd, 0x8, 0x21}, {0x1, 0x9, 0x5, 0x5, 0x7, 0x8, 0x8, 0x2}], "29f697b6edec87f0c1e99a0358a263ecd3e0bb4a6daafea9258577689e012cce912d6a151ef49922fd6b0674b5f7af346ac2209af16980bc5bf09a2d1c54e0633d7b2017af144e5156fb3fd767ee2718eeca8b00f9e6d04f68cac6e144ff1464", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x7d8) setgroups(0x6, &(0x7f0000002240)=[r2, r7, r14, r14, r4, r13]) 72.855753ms ago: executing program 0 (id=1446): fcntl$addseals(0xffffffffffffffff, 0x4, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$security_selinux(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004140)="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", 0x2000, &(0x7f0000001000)={&(0x7f00000002c0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000061c0)="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", 0xffffffffffffffda, &(0x7f0000000340)={&(0x7f00000003c0)={0x50, 0xfffffffffffffff5, 0x0, {0x7, 0x28, 0x0, 0x0, 0x0, 0xfffe}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 46.143715ms ago: executing program 1 (id=1447): syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=@filename='./file0\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x1004, 0x0) r0 = syz_mount_image$fuse(&(0x7f0000004080), &(0x7f00000040c0)='./file0\x00', 0x40400, &(0x7f0000004100)=ANY=[], 0x0, 0x0, 0x0) statx(r0, &(0x7f0000000400)='.\x00', 0x0, 0x800, &(0x7f0000002240)) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x5450, 0x0) 0s ago: executing program 2 (id=1448): r0 = socket$packet(0x11, 0x3, 0x300) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) (async) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r2, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000a00)={&(0x7f0000000180)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) truncate(&(0x7f00000005c0)='./file0\x00', 0x0) (async) syz_fuse_handle_req(r2, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x78, 0xffffffffffffffb5}, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) recvfrom$inet(r1, &(0x7f0000000000)=""/1, 0x0, 0x43, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) (async) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) kernel console output (not intermixed with test programs): 5 task_log.go:94] [ 4069( 45): 4069( 45)] R6 = 33921e5989711fe9 D0803 21:02:20.357961 219505 task_log.go:94] [ 4069( 45): 4069( 45)] R7 = 0000000000004b61 D0803 21:02:20.357964 219505 task_log.go:94] [ 4069( 45): 4069( 45)] R8 = 0000000000000000 D0803 21:02:20.357969 219505 task_log.go:94] [ 4069( 45): 4069( 45)] R9 = 0000000000000000 D0803 21:02:20.357973 219505 task_log.go:94] [ 4069( 45): 4069( 45)] Sp = 0000e97416c23740 D0803 21:02:20.357977 219505 task_log.go:94] [ 4069( 45): 4069( 45)] Tls = 0000f049a59ae740 D0803 21:02:20.357981 219505 task_log.go:111] [ 4069( 45): 4069( 45)] Stack: D0803 21:02:20.357985 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23740: 40 39 c2 16 74 e9 00 00 a4 9b bf a4 49 f0 00 00 D0803 21:02:20.357990 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23750: 00 00 00 00 00 00 00 00 cc 39 c2 16 74 e9 00 00 D0803 21:02:20.357994 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23760: b8 0b 00 00 00 00 00 00 01 00 00 40 00 00 00 00 D0803 21:02:20.357999 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23770: 20 3a c2 16 74 e9 00 00 f1 3a 02 00 00 00 00 00 D0803 21:02:20.358003 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23780: 00 00 e6 a4 49 f0 00 00 5d 3d 02 00 00 00 00 00 D0803 21:02:20.358007 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23790: 32 00 00 00 00 00 00 00 0e 00 00 00 00 00 00 00 D0803 21:02:20.358011 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c237a0: 00 00 00 00 12 00 00 00 ff ff ff ff ff ff ff ff D0803 21:02:20.358015 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c237b0: ab 11 af b6 46 e7 00 00 11 00 00 00 00 00 00 00 D0803 21:02:20.358018 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c237c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:20.358027 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c237d0: 00 00 00 00 00 00 00 00 5d 3d 02 00 00 00 00 00 D0803 21:02:20.358032 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c237e0: d2 3e 02 00 00 00 00 00 d2 3e 02 00 00 00 00 00 D0803 21:02:20.358036 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c237f0: 42 00 00 00 00 00 00 00 6c 00 00 00 00 00 00 00 D0803 21:02:20.358040 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23800: 42 00 00 20 00 00 00 00 cc 39 c2 16 74 e9 00 00 D0803 21:02:20.358044 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23810: b8 0b 00 00 00 00 00 00 00 24 f0 e4 9b 1c 6d 7f D0803 21:02:20.358048 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23820: 40 39 c2 16 74 e9 00 00 4c 9b bf a4 49 f0 00 00 D0803 21:02:20.358059 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23830: 00 00 00 00 00 00 00 00 5d 3d 02 00 00 00 00 00 D0803 21:02:20.358063 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23840: bf 11 af b6 46 e7 00 00 40 39 c2 16 74 e9 00 00 D0803 21:02:20.358068 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23850: 00 00 00 00 00 00 00 00 00 00 00 00 80 ff ff ff D0803 21:02:20.358071 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23860: 00 00 00 00 00 00 00 00 80 f0 fa 02 00 00 00 00 D0803 21:02:20.358075 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23870: 93 00 00 00 00 00 00 00 c0 cc 5c 0c 00 00 00 00 D0803 21:02:20.358079 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23880: d8 ff ff ff 80 ff ff ff 00 24 f0 e4 9b 1c 6d 00 D0803 21:02:20.358083 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23890: 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 D0803 21:02:20.358086 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c238a0: 79 7a 25 6c 6c 75 00 00 65 62 74 61 62 6c 65 20 D0803 21:02:20.358090 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c238b0: ff ff ff ff 00 00 00 f0 73 79 7a 2e 30 2e 31 34 D0803 21:02:20.358094 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c238c0: 31 33 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 D0803 21:02:20.358097 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c238d0: 00 0f 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:20.358101 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c238e0: b0 80 73 e8 d4 4e 91 e3 da 92 2c 22 43 82 44 bb D0803 21:02:20.358105 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c238f0: 88 5c 69 e2 69 c8 e9 d8 05 00 00 00 00 00 00 00 D0803 21:02:20.358109 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:20.358113 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:20.358117 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:20.358120 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:20.358124 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23940: 50 3b c2 16 74 e9 00 00 a0 77 be a4 49 f0 00 00 D0803 21:02:20.358128 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23950: 00 00 e6 a4 49 f0 00 00 00 00 e6 a4 49 f0 00 00 D0803 21:02:20.358132 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23960: d8 3b c2 16 74 e9 00 00 00 00 e6 a4 49 f0 00 00 D0803 21:02:20.358136 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23970: 28 3e c2 16 74 e9 00 00 e0 3b c2 16 74 e9 00 00 D0803 21:02:20.358139 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23980: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:20.358143 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:20.358147 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c239a0: b0 55 d4 a4 49 f0 00 00 00 00 e6 a4 49 f0 00 00 D0803 21:02:20.358151 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c239b0: 08 34 c2 16 0e 00 00 00 e0 39 c2 16 74 e9 00 00 D0803 21:02:20.358156 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c239c0: b8 55 d4 a4 49 f0 00 00 06 00 00 00 00 00 00 00 D0803 21:02:20.358160 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c239d0: 92 00 00 00 00 00 00 00 52 27 9d 09 00 00 00 00 D0803 21:02:20.358163 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c239e0: 2e 2f 31 34 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0803 21:02:20.358168 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c239f0: 79 7a 30 00 79 7a 30 00 14 aa be a4 49 f0 00 00 D0803 21:02:20.358171 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23a00: 30 3b c2 16 74 e9 00 00 44 bc be a4 49 f0 00 00 D0803 21:02:20.358180 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23a10: 30 49 d4 a4 49 f0 00 00 06 00 00 00 00 00 00 00 D0803 21:02:20.358184 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23a20: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0803 21:02:20.358188 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23a30: 79 7a 30 00 79 7a 30 00 00 00 00 00 00 00 00 00 D0803 21:02:20.358191 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23a40: 00 00 00 00 00 00 00 00 73 00 79 74 65 73 00 00 D0803 21:02:20.358195 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23a50: 10 56 d4 a4 49 f0 00 00 06 00 00 00 00 00 00 00 D0803 21:02:20.358199 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23a60: 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 D0803 21:02:20.358203 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23a70: 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 D0803 21:02:20.358207 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23a80: 31 30 30 30 30 30 00 00 2f 70 72 6f 63 2f 73 79 D0803 21:02:20.358211 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23a90: 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 D0803 21:02:20.358215 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23aa0: 31 30 30 30 30 30 00 00 2f 70 72 6f 63 2f 73 79 D0803 21:02:20.358220 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23ab0: 00 00 00 0f 00 00 00 f0 00 00 00 00 00 00 00 00 D0803 21:02:20.358223 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23ac0: 00 00 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 D0803 21:02:20.358228 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23ad0: 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:20.358232 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23ae0: b0 80 73 e8 d4 4e 91 e3 da 92 2c 22 43 82 44 bb D0803 21:02:20.358236 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23af0: 88 5c 69 e2 69 c8 e9 d8 35 b1 14 29 3a 4d dc 6e D0803 21:02:20.358240 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23b00: a0 5c a8 4f 6c 9c 8e 38 53 e2 fd 7a 70 ae 0f b2 D0803 21:02:20.358243 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23b10: 00 00 00 00 00 00 80 80 13 00 00 00 00 00 00 00 D0803 21:02:20.358247 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23b20: d8 01 00 00 00 00 00 00 40 e7 9a a5 49 f0 00 00 D0803 21:02:20.358253 219505 task_log.go:128] [ 4069( 45): 4069( 45)] e97416c23b30: 00 00 00 00 00 00 00 00 b7 55 d3 a3 48 ef ff fe D0803 21:02:20.358257 219505 task_log.go:149] [ 4069( 45): 4069( 45)] Code: D0803 21:02:20.358261 219505 task_log.go:167] [ 4069( 45): 4069( 45)] f049a4ce1810: 26 1c 40 a9 28 24 41 a9 8a 2c 7e a9 8c 34 7f a9 D0803 21:02:20.358265 219505 task_log.go:167] [ 4069( 45): 4069( 45)] f049a4ce1820: 5f 00 01 f1 e8 00 00 54 06 1c 00 a9 08 24 01 a9 D0803 21:02:20.358270 219505 task_log.go:167] [ 4069( 45): 4069( 45)] f049a4ce1830: aa 2c 3e a9 ac 34 3f a9 c0 03 5f d6 1f 20 03 d5 D0803 21:02:20.358274 219505 task_log.go:167] [ 4069( 45): 4069( 45)] f049a4ce1840: 2e 3c 42 a9 30 44 43 a9 5f 80 01 f1 a9 00 00 54 D0803 21:02:20.358278 219505 task_log.go:167] [ 4069( 45): 4069( 45)] f049a4ce1850: 82 0c 7c a9 81 10 7d a9 a2 0c 3c a9 a1 10 3d a9 D0803 21:02:20.358283 219505 task_log.go:167] [ 4069( 45): 4069( 45)] f049a4ce1860: 06 1c 00 a9 08 24 01 a9 0e 3c 02 a9 10 44 03 a9 D0803 21:02:20.358287 219505 task_log.go:167] [ 4069( 45): 4069( 45)] f049a4ce1870: aa 2c 3e a9 ac 34 3f a9 c0 03 5f d6 1f 20 03 d5 D0803 21:02:20.358292 219505 task_log.go:167] [ 4069( 45): 4069( 45)] f049a4ce1880: 2c 34 40 a9 0e 0c 40 92 03 ec 7c 92 21 00 0e cb D0803 21:02:20.358295 219505 task_log.go:71] [ 4069( 45): 4069( 45)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20800000 --xp 00000000 00:00 0 20800000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2de20000-1b2e220000 rw-s 00000000 00:16 3 /tmp/syz.6smkJu (deleted) e746b6ac1000-e746b6ad1000 ---p 00000000 00:00 0 e746b6ad1000-e746b6af1000 rw-p 00000000 00:00 0 e746b6af1000-e746b6ef1000 r--s 00000000 00:16 2 /tmp/syz.eNWjag (deleted) e746b6ef1000-e746b6ef2000 r--p 00000000 00:00 0 [vvar] e746b6ef2000-e746b6ef4000 r-xp 00000000 00:00 0 e97416424000-e97416c24000 rw-p 00000000 00:00 0 [stack] f049a4bb0000-f049a4dd0000 r-xp 00000000 00:11 7 /syz-executor f049a4dd6000-f049a4e40000 r--p 00226000 00:11 7 /syz-executor f049a4e40000-f049a4e49000 rw-p 00290000 00:11 7 /syz-executor f049a4e49000-f049a59ae000 rw-p 00000000 00:00 0 f049a59ae000-f049a59e2000 rw-p 00000000 00:00 0 [heap] PMAs: 20000000-20200000 r-xp 11c8c000 *pgalloc.MemoryFile 1b2de20000-1b2de60000 rw-s 05e02000 *pgalloc.MemoryFile 1b2de60000-1b2e220000 rw-s 07a56000 *pgalloc.MemoryFile e746b6ad1000-e746b6af1000 rw-p 049cd000 *pgalloc.MemoryFile e746b6af1000-e746b6ef1000 r--s 0582f000 *pgalloc.MemoryFile e746b6ef1000-e746b6ef2000 r--s 00002000 *pgalloc.MemoryFile e746b6ef2000-e746b6ef4000 r-xs 00000000 *pgalloc.MemoryFile e97416c00000-e97416c20000 r--p 0515b000 *pgalloc.MemoryFile e97416c20000-e97416c22000 r--p 0485f000 *pgalloc.MemoryFile e97416c22000-e97416c24000 rw-p 0485c000 *pgalloc.MemoryFile f049a4bb0000-f049a4dcf000 r-xs 00000000 *gofer.dentryPlatformFile f049a4dcf000-f049a4dd0000 r-xp 0484c000 *pgalloc.MemoryFile f049a4dd6000-f049a4e00000 r--p 049fb000 *pgalloc.MemoryFile f049a4e00000-f049a4e49000 rw-p 050b5000 *pgalloc.MemoryFile f049a4e49000-f049a5000000 rw-p 0a6ca000 *pgalloc.MemoryFile f049a5800000-f049a59ae000 rw-p 085c8000 *pgalloc.MemoryFile f049a59ae000-f049a59af000 rw-p 3ff2b000 *pgalloc.MemoryFile f049a59af000-f049a59d0000 rw-p 04f34000 *pgalloc.MemoryFile f049a59d0000-f049a59e2000 r--p 04c8d000 *pgalloc.MemoryFile D0803 21:02:20.358356 219505 task_log.go:73] [ 4069( 45): 4069( 45)] FDTable: fd:2 => name pipe:[809] fd:201 => name / fd:4 => name socket:[44011] fd:5 => name socket:[44012] fd:7 => name socket:[44013] fd:8 => name socket:[44014] fd:9 => name /newroot/dev/zero fd:10 => name /newroot/dev/zero fd:11 => name socket:[44015] fd:200 => name /net/tun fd:0 => name pipe:[809] fd:1 => name pipe:[809] fd:3 => name anon_inode:[signalfd] fd:6 => name socket:[44013] D0803 21:02:20.358382 219505 task_signals.go:470] [ 4069( 45): 4069( 45)] Notified of signal 11 D0803 21:02:20.358390 219505 task_signals.go:220] [ 4069( 45): 4069( 45)] Signal 11: delivering to handler D0803 21:02:20.358769 219505 task_exit.go:204] [ 4069( 45): 4069( 45)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.358799 219505 task_exit.go:204] [ 4069( 45): 4069( 45)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.358838 219505 task_signals.go:204] [ 4069( 45): 4071( 46)] Signal 9, PID: 4069, TID: 4071, fault addr: 0x0: terminating thread group D0803 21:02:20.358847 219505 task_exit.go:204] [ 4069( 45): 4071( 46)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.359416 219505 task_exit.go:204] [ 4069( 45): 4071( 46)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.359437 219505 task_exit.go:204] [ 4069( 45): 4071( 46)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.359447 219505 task_signals.go:470] [ 3882( 1): 3882( 1)] Notified of signal 17 D0803 21:02:20.360611 219505 task_signals.go:176] [ 3882( 1): 3882( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:20.360635 219505 task_signals.go:220] [ 3882( 1): 3882( 1)] Signal 17: delivering to handler D0803 21:02:20.372498 219505 task_exit.go:204] [ 4069( 45): 4069( 45)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.463142 219505 task_acct.go:138] [ 4072( 6): 4072( 6)] Set thread name to "syz.2.1416" D0803 21:02:20.466054 219505 task_exit.go:204] [ 4072( 6): 4072( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.466099 219505 task_exit.go:204] [ 4072( 6): 4072( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.466118 219505 task_signals.go:204] [ 4072( 6): 4075( 7)] Signal 9, PID: 4072, TID: 4075, fault addr: 0x0: terminating thread group D0803 21:02:20.466128 219505 task_exit.go:204] [ 4072( 6): 4075( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.466136 219505 task_exit.go:204] [ 4072( 6): 4075( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.466140 219505 task_exit.go:204] [ 4072( 6): 4075( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.466150 219505 task_signals.go:204] [ 4072( 6): 4076( 8)] Signal 9, PID: 4072, TID: 4076, fault addr: 0x0: terminating thread group D0803 21:02:20.466155 219505 task_exit.go:204] [ 4072( 6): 4076( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.466162 219505 task_exit.go:204] [ 4072( 6): 4076( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.466166 219505 task_exit.go:204] [ 4072( 6): 4076( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.466175 219505 task_signals.go:204] [ 4072( 6): 4077( 9)] Signal 9, PID: 4072, TID: 4077, fault addr: 0x0: terminating thread group D0803 21:02:20.466181 219505 task_exit.go:204] [ 4072( 6): 4077( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.466189 219505 task_exit.go:204] [ 4072( 6): 4077( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.466193 219505 task_exit.go:204] [ 4072( 6): 4077( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.466200 219505 task_signals.go:204] [ 4072( 6): 4078( 10)] Signal 9, PID: 4072, TID: 4078, fault addr: 0x0: terminating thread group D0803 21:02:20.466206 219505 task_exit.go:204] [ 4072( 6): 4078( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.473003 219505 task_acct.go:138] [ 4073( 47): 4073( 47)] Set thread name to "syz.0.1419" D0803 21:02:20.482996 219505 task_exit.go:204] [ 4072( 6): 4078( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.483037 219505 task_exit.go:204] [ 4072( 6): 4078( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.483048 219505 task_signals.go:470] [ 4052( 1): 4052( 1)] Notified of signal 17 D0803 21:02:20.483101 219505 task_signals.go:176] [ 4052( 1): 4052( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:20.483117 219505 task_signals.go:220] [ 4052( 1): 4052( 1)] Signal 17: delivering to handler D0803 21:02:20.483418 219505 task_exit.go:204] [ 4072( 6): 4072( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.524309 219505 task_acct.go:138] [ 4074( 51): 4074( 51)] Set thread name to "syz.1.1417" I0803 21:02:20.565821 219505 compat.go:120] Unsupported syscall ioctl(0xffffffffffffffda,0x5424,0x20002340,0x0,0x0,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/arm64/ioctl for more information. D0803 21:02:20.566154 219505 task_exit.go:204] [ 4073( 47): 4073( 47)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.566189 219505 task_exit.go:204] [ 4073( 47): 4073( 47)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.566210 219505 task_signals.go:204] [ 4073( 47): 4082( 48)] Signal 9, PID: 4073, TID: 4082, fault addr: 0x0: terminating thread group D0803 21:02:20.566221 219505 task_exit.go:204] [ 4073( 47): 4082( 48)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.566229 219505 task_exit.go:204] [ 4073( 47): 4082( 48)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.566233 219505 task_exit.go:204] [ 4073( 47): 4082( 48)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.566250 219505 task_signals.go:204] [ 4073( 47): 4083( 49)] Signal 9, PID: 4073, TID: 4083, fault addr: 0x0: terminating thread group D0803 21:02:20.566284 219505 task_exit.go:204] [ 4073( 47): 4083( 49)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.566278 219505 task_signals.go:204] [ 4073( 47): 4084( 50)] Signal 9, PID: 4073, TID: 4084, fault addr: 0x0: terminating thread group D0803 21:02:20.566310 219505 task_exit.go:204] [ 4073( 47): 4083( 49)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.566317 219505 task_exit.go:204] [ 4073( 47): 4083( 49)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.566354 219505 task_exit.go:204] [ 4073( 47): 4084( 50)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.592393 219505 task_exit.go:204] [ 4073( 47): 4084( 50)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.592426 219505 task_exit.go:204] [ 4073( 47): 4084( 50)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.592441 219505 task_signals.go:470] [ 3882( 1): 3882( 1)] Notified of signal 17 D0803 21:02:20.593181 219505 task_signals.go:176] [ 3882( 1): 3882( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:20.593209 219505 task_signals.go:220] [ 3882( 1): 3882( 1)] Signal 17: delivering to handler D0803 21:02:20.593258 219505 task_acct.go:138] [ 4079( 11): 4079( 11)] Set thread name to "syz.2.1420" D0803 21:02:20.625500 219505 task_exit.go:204] [ 4073( 47): 4073( 47)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.728674 219505 task_exit.go:204] [ 4074( 51): 4074( 51)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.728715 219505 task_exit.go:204] [ 4074( 51): 4074( 51)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.728751 219505 task_signals.go:204] [ 4074( 51): 4086( 52)] Signal 9, PID: 4074, TID: 4086, fault addr: 0x0: terminating thread group D0803 21:02:20.728763 219505 task_exit.go:204] [ 4074( 51): 4086( 52)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.728782 219505 task_exit.go:204] [ 4074( 51): 4086( 52)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.728786 219505 task_exit.go:204] [ 4074( 51): 4086( 52)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.728805 219505 task_signals.go:204] [ 4074( 51): 4089( 53)] Signal 9, PID: 4074, TID: 4089, fault addr: 0x0: terminating thread group D0803 21:02:20.728810 219505 task_exit.go:204] [ 4074( 51): 4089( 53)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.728819 219505 task_exit.go:204] [ 4074( 51): 4089( 53)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.728826 219505 task_exit.go:204] [ 4074( 51): 4089( 53)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.728835 219505 task_signals.go:204] [ 4074( 51): 4090( 54)] Signal 9, PID: 4074, TID: 4090, fault addr: 0x0: terminating thread group D0803 21:02:20.728840 219505 task_exit.go:204] [ 4074( 51): 4090( 54)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.729310 219505 task_exit.go:204] [ 4074( 51): 4090( 54)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.729325 219505 task_exit.go:204] [ 4074( 51): 4090( 54)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.729335 219505 task_signals.go:470] [ 3830( 1): 3830( 1)] Notified of signal 17 D0803 21:02:20.732491 219505 task_signals.go:220] [ 3830( 1): 3830( 1)] Signal 17: delivering to handler D0803 21:02:20.739124 219505 task_exit.go:204] [ 4081( 14): 4081( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.739437 219505 task_exit.go:204] [ 4081( 14): 4081( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.747283 219505 task_acct.go:138] [ 4087( 51): 4087( 51)] Set thread name to "syz.0.1421" D0803 21:02:20.748023 219505 fusefs.go:127] [ 4087( 51): 4091( 52)] fusefs.FilesystemType.GetFilesystem: invalid fd: "0xffffffffffffffff" (strconv.ParseInt: parsing "0xffffffffffffffff": invalid syntax) D0803 21:02:20.752361 219505 task_exit.go:204] [ 4074( 51): 4074( 51)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.841988 219505 task_acct.go:138] [ 4094( 55): 4094( 55)] Set thread name to "syz.1.1422" D0803 21:02:20.852397 219505 task_exit.go:204] [ 4059( 9): 4059( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.852437 219505 task_signals.go:204] [ 4059( 9): 4080( 13)] Signal 9, PID: 4059, TID: 4080, fault addr: 0x0: terminating thread group D0803 21:02:20.852450 219505 task_exit.go:204] [ 4059( 9): 4080( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.852461 219505 task_signals.go:204] [ 4059( 9): 4063( 11)] Signal 9, PID: 4059, TID: 4063, fault addr: 0x0: terminating thread group D0803 21:02:20.852468 219505 task_exit.go:204] [ 4059( 9): 4063( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.853877 219505 task_exit.go:204] [ 4094( 55): 4094( 55)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.853919 219505 task_exit.go:204] [ 4094( 55): 4094( 55)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.853937 219505 task_signals.go:204] [ 4094( 55): 4095( 56)] Signal 9, PID: 4094, TID: 4095, fault addr: 0x0: terminating thread group D0803 21:02:20.853947 219505 task_exit.go:204] [ 4094( 55): 4095( 56)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.860728 219505 task_exit.go:204] [ 4094( 55): 4095( 56)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.860777 219505 task_exit.go:204] [ 4094( 55): 4095( 56)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.860788 219505 task_signals.go:470] [ 3830( 1): 3830( 1)] Notified of signal 17 D0803 21:02:20.861642 219505 task_signals.go:176] [ 3830( 1): 3830( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:20.861656 219505 task_signals.go:220] [ 3830( 1): 3830( 1)] Signal 17: delivering to handler D0803 21:02:20.872717 219505 task_signals.go:204] [ 4059( 9): 4062( 10)] Signal 9, PID: 4059, TID: 4062, fault addr: 0x0: terminating thread group D0803 21:02:20.872734 219505 task_exit.go:204] [ 4059( 9): 4059( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.872803 219505 task_exit.go:204] [ 4059( 9): 4080( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.872817 219505 task_exit.go:204] [ 4059( 9): 4080( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.872836 219505 task_exit.go:204] [ 4059( 9): 4063( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.872841 219505 task_exit.go:204] [ 4059( 9): 4063( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.872850 219505 task_exit.go:204] [ 4059( 9): 4062( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:20.890309 219505 task_signals.go:470] [ 4042( 1): 4042( 1)] Notified of signal 17 D0803 21:02:20.890349 219505 task_signals.go:458] [ 4042( 1): 4042( 1)] Discarding duplicate signal 17 D0803 21:02:20.890356 219505 task_exit.go:204] [ 4059( 9): 4062( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:20.890364 219505 task_exit.go:204] [ 4059( 9): 4062( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.890370 219505 task_signals.go:458] [ 4042( 1): 4042( 1)] Discarding duplicate signal 17 D0803 21:02:20.892125 219505 task_signals.go:220] [ 4042( 1): 4042( 1)] Signal 17: delivering to handler D0803 21:02:20.899574 219505 task_exit.go:204] [ 4059( 9): 4059( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.904294 219505 task_exit.go:204] [ 4094( 55): 4094( 55)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:20.979790 219505 task_acct.go:138] [ 4096( 57): 4096( 57)] Set thread name to "syz.1.1424" D0803 21:02:20.999950 219505 task_exit.go:204] [ 4064( 12): 4064( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.012443 219505 task_exit.go:204] [ 4081( 14): 4081( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.159436 219505 task_acct.go:138] [ 4097( 15): 4097( 15)] Set thread name to "syz.3.1423" D0803 21:02:21.222395 219505 task_exit.go:204] [ 4097( 15): 4097( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.222444 219505 task_exit.go:204] [ 4097( 15): 4097( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.222463 219505 task_signals.go:204] [ 4097( 15): 4100( 16)] Signal 9, PID: 4097, TID: 4100, fault addr: 0x0: terminating thread group D0803 21:02:21.222474 219505 task_exit.go:204] [ 4097( 15): 4100( 16)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.232975 219505 task_exit.go:204] [ 4097( 15): 4100( 16)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.233013 219505 task_exit.go:204] [ 4097( 15): 4100( 16)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.233033 219505 task_signals.go:470] [ 4042( 1): 4042( 1)] Notified of signal 17 D0803 21:02:21.233558 219505 task_signals.go:176] [ 4042( 1): 4042( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:21.233575 219505 task_signals.go:220] [ 4042( 1): 4042( 1)] Signal 17: delivering to handler D0803 21:02:21.257446 219505 task_exit.go:204] [ 4097( 15): 4097( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.439080 219505 task_exit.go:204] [ 4079( 11): 4079( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.439140 219505 task_exit.go:204] [ 4079( 11): 4079( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.439183 219505 task_signals.go:204] [ 4079( 11): 4085( 12)] Signal 9, PID: 4079, TID: 4085, fault addr: 0x0: terminating thread group D0803 21:02:21.439195 219505 task_exit.go:204] [ 4079( 11): 4085( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.439205 219505 task_exit.go:204] [ 4079( 11): 4085( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.439209 219505 task_exit.go:204] [ 4079( 11): 4085( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.439234 219505 task_signals.go:204] [ 4079( 11): 4088( 13)] Signal 9, PID: 4079, TID: 4088, fault addr: 0x0: terminating thread group D0803 21:02:21.439241 219505 task_exit.go:204] [ 4079( 11): 4088( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.439696 219505 task_exit.go:204] [ 4079( 11): 4088( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.439707 219505 task_exit.go:204] [ 4079( 11): 4088( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.439716 219505 task_signals.go:470] [ 4052( 1): 4052( 1)] Notified of signal 17 D0803 21:02:21.440229 219505 task_signals.go:176] [ 4052( 1): 4052( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:21.440257 219505 task_signals.go:220] [ 4052( 1): 4052( 1)] Signal 17: delivering to handler D0803 21:02:21.461177 219505 task_exit.go:204] [ 4079( 11): 4079( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.468411 219505 task_acct.go:138] [ 4101( 17): 4101( 17)] Set thread name to "syz.3.1425" D0803 21:02:21.489588 219505 task_exit.go:204] [ 4101( 17): 4101( 17)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.489632 219505 task_exit.go:204] [ 4101( 17): 4101( 17)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.489650 219505 task_signals.go:204] [ 4101( 17): 4103( 18)] Signal 9, PID: 4101, TID: 4103, fault addr: 0x0: terminating thread group D0803 21:02:21.489662 219505 task_exit.go:204] [ 4101( 17): 4103( 18)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.490014 219505 task_exit.go:204] [ 4101( 17): 4103( 18)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.490024 219505 task_exit.go:204] [ 4101( 17): 4103( 18)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.490033 219505 task_signals.go:470] [ 4042( 1): 4042( 1)] Notified of signal 17 D0803 21:02:21.490532 219505 task_signals.go:176] [ 4042( 1): 4042( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:21.490544 219505 task_signals.go:220] [ 4042( 1): 4042( 1)] Signal 17: delivering to handler D0803 21:02:21.509363 219505 task_exit.go:204] [ 4101( 17): 4101( 17)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.520591 219505 task_acct.go:138] [ 4102( 14): 4102( 14)] Set thread name to "syz.2.1426" D0803 21:02:21.545048 219505 task_acct.go:138] [ 4107( 19): 4107( 19)] Set thread name to "syz.3.1427" D0803 21:02:21.604519 219505 task_exit.go:204] [ 4087( 51): 4087( 51)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.604577 219505 task_exit.go:204] [ 4087( 51): 4087( 51)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.604602 219505 task_signals.go:204] [ 4087( 51): 4091( 52)] Signal 9, PID: 4087, TID: 4091, fault addr: 0x0: terminating thread group D0803 21:02:21.604613 219505 task_exit.go:204] [ 4087( 51): 4091( 52)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.604624 219505 task_exit.go:204] [ 4087( 51): 4091( 52)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.604628 219505 task_exit.go:204] [ 4087( 51): 4091( 52)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.604643 219505 task_signals.go:204] [ 4087( 51): 4093( 54)] Signal 9, PID: 4087, TID: 4093, fault addr: 0x0: terminating thread group D0803 21:02:21.604650 219505 task_exit.go:204] [ 4087( 51): 4093( 54)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.604658 219505 task_exit.go:204] [ 4087( 51): 4093( 54)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.604641 219505 task_signals.go:204] [ 4087( 51): 4092( 53)] Signal 9, PID: 4087, TID: 4092, fault addr: 0x0: terminating thread group D0803 21:02:21.604662 219505 task_exit.go:204] [ 4087( 51): 4093( 54)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.604690 219505 task_exit.go:204] [ 4087( 51): 4092( 53)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.622701 219505 task_exit.go:204] [ 4087( 51): 4092( 53)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.622734 219505 task_exit.go:204] [ 4087( 51): 4092( 53)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.622755 219505 task_signals.go:470] [ 3882( 1): 3882( 1)] Notified of signal 17 D0803 21:02:21.628031 219505 task_signals.go:220] [ 3882( 1): 3882( 1)] Signal 17: delivering to handler D0803 21:02:21.628118 219505 task_exit.go:204] [ 4087( 51): 4087( 51)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.776101 219505 task_acct.go:138] [ 4110( 55): 4110( 55)] Set thread name to "syz.0.1428" D0803 21:02:21.777595 219505 task_exit.go:204] [ 4110( 55): 4110( 55)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.777640 219505 task_exit.go:204] [ 4110( 55): 4110( 55)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.777655 219505 task_signals.go:204] [ 4110( 55): 4111( 56)] Signal 9, PID: 4110, TID: 4111, fault addr: 0x0: terminating thread group D0803 21:02:21.777666 219505 task_exit.go:204] [ 4110( 55): 4111( 56)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.777676 219505 task_signals.go:204] [ 4110( 55): 4113( 58)] Signal 9, PID: 4110, TID: 4113, fault addr: 0x0: terminating thread group D0803 21:02:21.777686 219505 task_exit.go:204] [ 4110( 55): 4111( 56)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.777691 219505 task_exit.go:204] [ 4110( 55): 4111( 56)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.777700 219505 task_signals.go:204] [ 4110( 55): 4112( 57)] Signal 9, PID: 4110, TID: 4112, fault addr: 0x0: terminating thread group D0803 21:02:21.777706 219505 task_exit.go:204] [ 4110( 55): 4112( 57)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.777714 219505 task_exit.go:204] [ 4110( 55): 4112( 57)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.777718 219505 task_exit.go:204] [ 4110( 55): 4112( 57)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.777723 219505 task_exit.go:204] [ 4110( 55): 4113( 58)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.778124 219505 task_exit.go:204] [ 4110( 55): 4113( 58)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.778136 219505 task_exit.go:204] [ 4110( 55): 4113( 58)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.778145 219505 task_signals.go:470] [ 3882( 1): 3882( 1)] Notified of signal 17 D0803 21:02:21.779073 219505 task_signals.go:176] [ 3882( 1): 3882( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:21.779085 219505 task_signals.go:220] [ 3882( 1): 3882( 1)] Signal 17: delivering to handler D0803 21:02:21.788616 219505 task_exit.go:204] [ 4110( 55): 4110( 55)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.818054 219505 task_exit.go:204] [ 4096( 57): 4096( 57)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.818114 219505 task_exit.go:204] [ 4096( 57): 4096( 57)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.818145 219505 task_signals.go:204] [ 4096( 57): 4098( 58)] Signal 9, PID: 4096, TID: 4098, fault addr: 0x0: terminating thread group D0803 21:02:21.818156 219505 task_exit.go:204] [ 4096( 57): 4098( 58)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.818167 219505 task_exit.go:204] [ 4096( 57): 4098( 58)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.818175 219505 task_exit.go:204] [ 4096( 57): 4098( 58)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.818189 219505 task_signals.go:204] [ 4096( 57): 4099( 59)] Signal 9, PID: 4096, TID: 4099, fault addr: 0x0: terminating thread group D0803 21:02:21.818196 219505 task_exit.go:204] [ 4096( 57): 4099( 59)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.818655 219505 task_exit.go:204] [ 4096( 57): 4099( 59)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.818677 219505 task_exit.go:204] [ 4096( 57): 4099( 59)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.818686 219505 task_signals.go:470] [ 3830( 1): 3830( 1)] Notified of signal 17 D0803 21:02:21.819830 219505 task_signals.go:176] [ 3830( 1): 3830( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:21.819854 219505 task_signals.go:220] [ 3830( 1): 3830( 1)] Signal 17: delivering to handler D0803 21:02:21.831566 219505 task_exit.go:204] [ 4096( 57): 4096( 57)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.869578 219505 task_acct.go:138] [ 4114( 59): 4114( 59)] Set thread name to "syz.0.1429" D0803 21:02:21.932478 219505 task_exit.go:204] [ 4114( 59): 4114( 59)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.932527 219505 task_exit.go:204] [ 4114( 59): 4114( 59)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.932549 219505 task_signals.go:204] [ 4114( 59): 4115( 60)] Signal 9, PID: 4114, TID: 4115, fault addr: 0x0: terminating thread group D0803 21:02:21.932560 219505 task_exit.go:204] [ 4114( 59): 4115( 60)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:21.938109 219505 task_exit.go:204] [ 4114( 59): 4115( 60)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:21.938141 219505 task_exit.go:204] [ 4114( 59): 4115( 60)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:21.938153 219505 task_signals.go:470] [ 3882( 1): 3882( 1)] Notified of signal 17 D0803 21:02:21.939070 219505 task_signals.go:176] [ 3882( 1): 3882( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:21.939091 219505 task_signals.go:220] [ 3882( 1): 3882( 1)] Signal 17: delivering to handler D0803 21:02:21.939263 219505 task_exit.go:204] [ 4114( 59): 4114( 59)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.087049 219505 task_acct.go:138] [ 4117( 61): 4117( 61)] Set thread name to "syz.0.1431" D0803 21:02:22.100346 219505 task_acct.go:138] [ 4116( 60): 4116( 60)] Set thread name to "syz.1.1430" D0803 21:02:22.144817 219505 task_exit.go:204] [ 4117( 61): 4117( 61)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.144885 219505 task_exit.go:204] [ 4117( 61): 4117( 61)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.144915 219505 task_signals.go:204] [ 4117( 61): 4118( 62)] Signal 9, PID: 4117, TID: 4118, fault addr: 0x0: terminating thread group D0803 21:02:22.144926 219505 task_exit.go:204] [ 4117( 61): 4118( 62)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.151678 219505 task_exit.go:204] [ 4117( 61): 4118( 62)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.152292 219505 task_exit.go:204] [ 4117( 61): 4118( 62)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.152320 219505 task_signals.go:470] [ 3882( 1): 3882( 1)] Notified of signal 17 D0803 21:02:22.152336 219505 sampler.go:191] Time: Adjusting syscall overhead down to 7 D0803 21:02:22.152397 219505 task_signals.go:220] [ 3882( 1): 3882( 1)] Signal 17: delivering to handler D0803 21:02:22.152550 219505 task_exit.go:204] [ 4117( 61): 4117( 61)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.193437 219505 task_exit.go:204] [ 4116( 60): 4116( 60)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.193495 219505 task_exit.go:204] [ 4116( 60): 4116( 60)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.193515 219505 task_signals.go:204] [ 4116( 60): 4119( 61)] Signal 9, PID: 4116, TID: 4119, fault addr: 0x0: terminating thread group D0803 21:02:22.193533 219505 task_exit.go:204] [ 4116( 60): 4119( 61)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.193967 219505 task_exit.go:204] [ 4116( 60): 4119( 61)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.193981 219505 task_exit.go:204] [ 4116( 60): 4119( 61)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.193999 219505 task_signals.go:470] [ 3830( 1): 3830( 1)] Notified of signal 17 D0803 21:02:22.195092 219505 task_signals.go:220] [ 3830( 1): 3830( 1)] Signal 17: delivering to handler D0803 21:02:22.208329 219505 task_exit.go:204] [ 4116( 60): 4116( 60)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.360427 219505 task_exit.go:204] [ 4102( 14): 4102( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.360493 219505 task_exit.go:204] [ 4102( 14): 4102( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.360521 219505 task_signals.go:204] [ 4102( 14): 4105( 16)] Signal 9, PID: 4102, TID: 4105, fault addr: 0x0: terminating thread group D0803 21:02:22.360536 219505 task_exit.go:204] [ 4102( 14): 4105( 16)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.360545 219505 task_exit.go:204] [ 4102( 14): 4105( 16)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.360534 219505 task_signals.go:204] [ 4102( 14): 4106( 17)] Signal 9, PID: 4102, TID: 4106, fault addr: 0x0: terminating thread group D0803 21:02:22.360551 219505 task_exit.go:204] [ 4102( 14): 4105( 16)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.360584 219505 task_signals.go:204] [ 4102( 14): 4104( 15)] Signal 9, PID: 4102, TID: 4104, fault addr: 0x0: terminating thread group D0803 21:02:22.360592 219505 task_exit.go:204] [ 4102( 14): 4104( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.360617 219505 task_exit.go:204] [ 4102( 14): 4104( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.360622 219505 task_exit.go:204] [ 4102( 14): 4104( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.360630 219505 task_exit.go:204] [ 4102( 14): 4106( 17)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.361112 219505 task_exit.go:204] [ 4102( 14): 4106( 17)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.361134 219505 task_exit.go:204] [ 4102( 14): 4106( 17)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.361145 219505 task_signals.go:470] [ 4052( 1): 4052( 1)] Notified of signal 17 D0803 21:02:22.361692 219505 task_signals.go:176] [ 4052( 1): 4052( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:22.361704 219505 task_signals.go:220] [ 4052( 1): 4052( 1)] Signal 17: delivering to handler D0803 21:02:22.387197 219505 task_exit.go:204] [ 4102( 14): 4102( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.391929 219505 task_exit.go:204] [ 4107( 19): 4107( 19)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.391978 219505 task_exit.go:204] [ 4107( 19): 4107( 19)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.392006 219505 task_signals.go:204] [ 4107( 19): 4108( 20)] Signal 9, PID: 4107, TID: 4108, fault addr: 0x0: terminating thread group D0803 21:02:22.392017 219505 task_exit.go:204] [ 4107( 19): 4108( 20)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.392033 219505 task_signals.go:204] [ 4107( 19): 4109( 21)] Signal 9, PID: 4107, TID: 4109, fault addr: 0x0: terminating thread group D0803 21:02:22.392058 219505 task_exit.go:204] [ 4107( 19): 4109( 21)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.392085 219505 task_exit.go:204] [ 4107( 19): 4109( 21)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.392090 219505 task_exit.go:204] [ 4107( 19): 4109( 21)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.392229 219505 task_acct.go:138] [ 4120( 62): 4120( 62)] Set thread name to "syz.1.1433" D0803 21:02:22.393645 219505 task_exit.go:204] [ 4120( 62): 4120( 62)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.393673 219505 task_exit.go:204] [ 4120( 62): 4120( 62)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.393709 219505 task_signals.go:204] [ 4120( 62): 4122( 63)] Signal 9, PID: 4120, TID: 4122, fault addr: 0x0: terminating thread group D0803 21:02:22.393720 219505 task_exit.go:204] [ 4120( 62): 4122( 63)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.394066 219505 task_exit.go:204] [ 4120( 62): 4122( 63)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.394077 219505 task_exit.go:204] [ 4120( 62): 4122( 63)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.394086 219505 task_signals.go:470] [ 3830( 1): 3830( 1)] Notified of signal 17 D0803 21:02:22.395000 219505 task_signals.go:176] [ 3830( 1): 3830( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:22.395015 219505 task_signals.go:220] [ 3830( 1): 3830( 1)] Signal 17: delivering to handler D0803 21:02:22.399338 219505 task_exit.go:204] [ 4120( 62): 4120( 62)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.421956 219505 task_acct.go:138] [ 4121( 63): 4121( 63)] Set thread name to "syz.0.1432" D0803 21:02:22.426265 219505 task_exit.go:204] [ 4107( 19): 4108( 20)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.426293 219505 task_exit.go:204] [ 4107( 19): 4108( 20)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.426304 219505 task_signals.go:470] [ 4042( 1): 4042( 1)] Notified of signal 17 D0803 21:02:22.426812 219505 task_signals.go:176] [ 4042( 1): 4042( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:22.426824 219505 task_signals.go:220] [ 4042( 1): 4042( 1)] Signal 17: delivering to handler D0803 21:02:22.443593 219505 task_exit.go:204] [ 4107( 19): 4107( 19)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.452349 219505 task_exit.go:204] [ 4121( 63): 4121( 63)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.452425 219505 task_exit.go:204] [ 4121( 63): 4121( 63)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.452456 219505 task_signals.go:204] [ 4121( 63): 4127( 66)] Signal 9, PID: 4121, TID: 4127, fault addr: 0x0: terminating thread group D0803 21:02:22.452469 219505 task_exit.go:204] [ 4121( 63): 4127( 66)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.452479 219505 task_exit.go:204] [ 4121( 63): 4127( 66)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.452484 219505 task_exit.go:204] [ 4121( 63): 4127( 66)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.452497 219505 task_signals.go:204] [ 4121( 63): 4128( 67)] Signal 9, PID: 4121, TID: 4128, fault addr: 0x0: terminating thread group D0803 21:02:22.452503 219505 task_exit.go:204] [ 4121( 63): 4128( 67)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.452511 219505 task_exit.go:204] [ 4121( 63): 4128( 67)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.452515 219505 task_exit.go:204] [ 4121( 63): 4128( 67)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.452526 219505 task_signals.go:204] [ 4121( 63): 4129( 68)] Signal 9, PID: 4121, TID: 4129, fault addr: 0x0: terminating thread group D0803 21:02:22.452532 219505 task_exit.go:204] [ 4121( 63): 4129( 68)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.452540 219505 task_exit.go:204] [ 4121( 63): 4129( 68)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.452544 219505 task_exit.go:204] [ 4121( 63): 4129( 68)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.452554 219505 task_signals.go:204] [ 4121( 63): 4130( 69)] Signal 9, PID: 4121, TID: 4130, fault addr: 0x0: terminating thread group D0803 21:02:22.452560 219505 task_exit.go:204] [ 4121( 63): 4130( 69)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.452567 219505 task_exit.go:204] [ 4121( 63): 4130( 69)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.452571 219505 task_exit.go:204] [ 4121( 63): 4130( 69)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.452580 219505 task_signals.go:204] [ 4121( 63): 4126( 65)] Signal 9, PID: 4121, TID: 4126, fault addr: 0x0: terminating thread group D0803 21:02:22.452586 219505 task_exit.go:204] [ 4121( 63): 4126( 65)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.452594 219505 task_exit.go:204] [ 4121( 63): 4126( 65)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.452597 219505 task_exit.go:204] [ 4121( 63): 4126( 65)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.452606 219505 task_signals.go:204] [ 4121( 63): 4125( 64)] Signal 9, PID: 4121, TID: 4125, fault addr: 0x0: terminating thread group D0803 21:02:22.452612 219505 task_exit.go:204] [ 4121( 63): 4125( 64)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.459610 219505 task_exit.go:204] [ 4121( 63): 4125( 64)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.464313 219505 task_exit.go:204] [ 4121( 63): 4125( 64)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.464361 219505 task_signals.go:470] [ 3882( 1): 3882( 1)] Notified of signal 17 D0803 21:02:22.484379 219505 task_signals.go:220] [ 3882( 1): 3882( 1)] Signal 17: delivering to handler D0803 21:02:22.493088 219505 task_acct.go:138] [ 4124( 64): 4124( 64)] Set thread name to "syz.1.1435" D0803 21:02:22.494184 219505 task_exit.go:204] [ 4124( 64): 4124( 64)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.494224 219505 task_exit.go:204] [ 4124( 64): 4124( 64)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.494244 219505 task_signals.go:204] [ 4124( 64): 4131( 65)] Signal 9, PID: 4124, TID: 4131, fault addr: 0x0: terminating thread group D0803 21:02:22.494263 219505 task_exit.go:204] [ 4124( 64): 4131( 65)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.506171 219505 task_exit.go:204] [ 4121( 63): 4121( 63)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.509597 219505 task_exit.go:204] [ 4124( 64): 4131( 65)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.509615 219505 task_exit.go:204] [ 4124( 64): 4131( 65)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.509626 219505 task_signals.go:470] [ 3830( 1): 3830( 1)] Notified of signal 17 D0803 21:02:22.510631 219505 task_signals.go:176] [ 3830( 1): 3830( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:22.510645 219505 task_signals.go:220] [ 3830( 1): 3830( 1)] Signal 17: delivering to handler D0803 21:02:22.532262 219505 task_exit.go:204] [ 4124( 64): 4124( 64)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.552367 219505 task_acct.go:138] [ 4123( 18): 4123( 18)] Set thread name to "syz.2.1434" D0803 21:02:22.553284 219505 task_exit.go:204] [ 4123( 18): 4123( 18)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.553316 219505 task_exit.go:204] [ 4123( 18): 4123( 18)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.553334 219505 task_signals.go:204] [ 4123( 18): 4132( 19)] Signal 9, PID: 4123, TID: 4132, fault addr: 0x0: terminating thread group D0803 21:02:22.553346 219505 task_exit.go:204] [ 4123( 18): 4132( 19)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.553353 219505 task_exit.go:204] [ 4123( 18): 4132( 19)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.553358 219505 task_exit.go:204] [ 4123( 18): 4132( 19)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.553367 219505 task_signals.go:204] [ 4123( 18): 4133( 20)] Signal 9, PID: 4123, TID: 4133, fault addr: 0x0: terminating thread group D0803 21:02:22.553373 219505 task_exit.go:204] [ 4123( 18): 4133( 20)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.553716 219505 task_exit.go:204] [ 4123( 18): 4133( 20)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.553725 219505 task_exit.go:204] [ 4123( 18): 4133( 20)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.553733 219505 task_signals.go:470] [ 4052( 1): 4052( 1)] Notified of signal 17 D0803 21:02:22.554221 219505 task_signals.go:176] [ 4052( 1): 4052( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:22.554231 219505 task_signals.go:220] [ 4052( 1): 4052( 1)] Signal 17: delivering to handler D0803 21:02:22.583014 219505 task_exit.go:204] [ 4123( 18): 4123( 18)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.596256 219505 task_acct.go:138] [ 4135( 22): 4135( 22)] Set thread name to "syz.3.1436" D0803 21:02:22.612528 219505 task_acct.go:138] [ 4134( 66): 4134( 66)] Set thread name to "syz.1.1438" D0803 21:02:22.612569 219505 task_acct.go:138] [ 4136( 70): 4136( 70)] Set thread name to "syz.0.1437" D0803 21:02:22.615726 219505 task_stop.go:118] [ 4136( 70): 4137( 71)] Entering internal stop (*kernel.vforkStop)(nil) D0803 21:02:22.688841 219505 task_exit.go:204] [ 4134( 66): 4134( 66)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.688888 219505 task_exit.go:204] [ 4134( 66): 4134( 66)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.688911 219505 task_signals.go:204] [ 4134( 66): 4140( 67)] Signal 9, PID: 4134, TID: 4140, fault addr: 0x0: terminating thread group D0803 21:02:22.688920 219505 task_exit.go:204] [ 4134( 66): 4140( 67)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.688930 219505 task_exit.go:204] [ 4134( 66): 4140( 67)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.688934 219505 task_exit.go:204] [ 4134( 66): 4140( 67)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.688944 219505 task_signals.go:204] [ 4134( 66): 4141( 68)] Signal 9, PID: 4134, TID: 4141, fault addr: 0x0: terminating thread group D0803 21:02:22.688950 219505 task_exit.go:204] [ 4134( 66): 4141( 68)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.688958 219505 task_exit.go:204] [ 4134( 66): 4141( 68)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.688962 219505 task_exit.go:204] [ 4134( 66): 4141( 68)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.688972 219505 task_signals.go:204] [ 4134( 66): 4145( 69)] Signal 9, PID: 4134, TID: 4145, fault addr: 0x0: terminating thread group D0803 21:02:22.688977 219505 task_exit.go:204] [ 4134( 66): 4145( 69)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.689437 219505 task_exit.go:204] [ 4134( 66): 4145( 69)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.689451 219505 task_exit.go:204] [ 4134( 66): 4145( 69)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.689459 219505 task_signals.go:470] [ 3830( 1): 3830( 1)] Notified of signal 17 D0803 21:02:22.690536 219505 task_signals.go:220] [ 3830( 1): 3830( 1)] Signal 17: delivering to handler D0803 21:02:22.698169 219505 task_acct.go:138] [ 4143( 21): 4143( 21)] Set thread name to "syz.2.1439" D0803 21:02:22.707481 219505 task_exit.go:204] [ 4134( 66): 4134( 66)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.715254 219505 task_exit.go:204] [ 4143( 21): 4143( 21)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.715287 219505 task_exit.go:204] [ 4143( 21): 4143( 21)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.715302 219505 task_signals.go:204] [ 4143( 21): 4146( 22)] Signal 9, PID: 4143, TID: 4146, fault addr: 0x0: terminating thread group D0803 21:02:22.715312 219505 task_exit.go:204] [ 4143( 21): 4146( 22)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.715320 219505 task_exit.go:204] [ 4143( 21): 4146( 22)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.715325 219505 task_exit.go:204] [ 4143( 21): 4146( 22)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.715335 219505 task_signals.go:204] [ 4143( 21): 4147( 23)] Signal 9, PID: 4143, TID: 4147, fault addr: 0x0: terminating thread group D0803 21:02:22.715341 219505 task_exit.go:204] [ 4143( 21): 4147( 23)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.715350 219505 task_exit.go:204] [ 4143( 21): 4147( 23)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.715354 219505 task_exit.go:204] [ 4143( 21): 4147( 23)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.715361 219505 task_signals.go:204] [ 4143( 21): 4148( 24)] Signal 9, PID: 4143, TID: 4148, fault addr: 0x0: terminating thread group D0803 21:02:22.715367 219505 task_exit.go:204] [ 4143( 21): 4148( 24)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.715832 219505 task_exit.go:204] [ 4143( 21): 4148( 24)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.715847 219505 task_exit.go:204] [ 4143( 21): 4148( 24)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.715855 219505 task_signals.go:470] [ 4052( 1): 4052( 1)] Notified of signal 17 D0803 21:02:22.716499 219505 task_signals.go:176] [ 4052( 1): 4052( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:22.716525 219505 task_signals.go:220] [ 4052( 1): 4052( 1)] Signal 17: delivering to handler D0803 21:02:22.744714 219505 task_exit.go:204] [ 4143( 21): 4143( 21)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.799894 219505 task_exit.go:204] [ 4139( 73): 4139( 73)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.804610 219505 task_stop.go:138] [ 4136( 70): 4137( 71)] Leaving internal stop (*kernel.vforkStop)(nil) D0803 21:02:22.804695 219505 task_exit.go:204] [ 4139( 73): 4139( 73)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.806925 219505 task_acct.go:138] [ 4151( 25): 4151( 25)] Set thread name to "syz.2.1441" D0803 21:02:22.820470 219505 task_exit.go:204] [ 4136( 70): 4136( 70)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.820533 219505 task_exit.go:204] [ 4136( 70): 4136( 70)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.820558 219505 task_signals.go:204] [ 4136( 70): 4137( 71)] Signal 9, PID: 4136, TID: 4137, fault addr: 0x0: terminating thread group D0803 21:02:22.820574 219505 task_exit.go:204] [ 4136( 70): 4137( 71)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.820584 219505 task_exit.go:204] [ 4136( 70): 4137( 71)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.820588 219505 task_exit.go:204] [ 4136( 70): 4137( 71)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.820602 219505 task_signals.go:204] [ 4136( 70): 4138( 72)] Signal 9, PID: 4136, TID: 4138, fault addr: 0x0: terminating thread group D0803 21:02:22.820608 219505 task_exit.go:204] [ 4136( 70): 4138( 72)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.820618 219505 task_exit.go:204] [ 4136( 70): 4138( 72)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.820622 219505 task_exit.go:204] [ 4136( 70): 4138( 72)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.820633 219505 task_signals.go:204] [ 4136( 70): 4144( 74)] Signal 9, PID: 4136, TID: 4144, fault addr: 0x0: terminating thread group D0803 21:02:22.820638 219505 task_exit.go:204] [ 4136( 70): 4144( 74)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.820648 219505 task_exit.go:204] [ 4136( 70): 4144( 74)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.820652 219505 task_exit.go:204] [ 4136( 70): 4144( 74)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.820662 219505 task_signals.go:204] [ 4136( 70): 4149( 75)] Signal 9, PID: 4136, TID: 4149, fault addr: 0x0: terminating thread group D0803 21:02:22.820667 219505 task_exit.go:204] [ 4136( 70): 4149( 75)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.821944 219505 task_signals.go:470] [ 3882( 1): 3882( 1)] Notified of signal 17 D0803 21:02:22.821973 219505 task_exit.go:204] [ 4136( 70): 4149( 75)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.821980 219505 task_exit.go:204] [ 4136( 70): 4149( 75)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.821987 219505 task_signals.go:458] [ 3882( 1): 3882( 1)] Discarding duplicate signal 17 D0803 21:02:22.822557 219505 task_signals.go:176] [ 3882( 1): 3882( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:22.822668 219505 task_signals.go:220] [ 3882( 1): 3882( 1)] Signal 17: delivering to handler D0803 21:02:22.834070 219505 task_exit.go:204] [ 4136( 70): 4136( 70)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.838510 219505 task_exit.go:204] [ 4151( 25): 4151( 25)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.838566 219505 task_exit.go:204] [ 4151( 25): 4151( 25)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.838588 219505 task_signals.go:204] [ 4151( 25): 4153( 26)] Signal 9, PID: 4151, TID: 4153, fault addr: 0x0: terminating thread group D0803 21:02:22.838598 219505 task_exit.go:204] [ 4151( 25): 4153( 26)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.838607 219505 task_exit.go:204] [ 4151( 25): 4153( 26)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.838611 219505 task_exit.go:204] [ 4151( 25): 4153( 26)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.838623 219505 task_signals.go:204] [ 4151( 25): 4154( 27)] Signal 9, PID: 4151, TID: 4154, fault addr: 0x0: terminating thread group D0803 21:02:22.838628 219505 task_exit.go:204] [ 4151( 25): 4154( 27)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.838637 219505 task_exit.go:204] [ 4151( 25): 4154( 27)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.838641 219505 task_exit.go:204] [ 4151( 25): 4154( 27)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.838650 219505 task_signals.go:204] [ 4151( 25): 4155( 28)] Signal 9, PID: 4151, TID: 4155, fault addr: 0x0: terminating thread group D0803 21:02:22.838657 219505 task_exit.go:204] [ 4151( 25): 4155( 28)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.838664 219505 task_exit.go:204] [ 4151( 25): 4155( 28)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.838668 219505 task_exit.go:204] [ 4151( 25): 4155( 28)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.838678 219505 task_signals.go:204] [ 4151( 25): 4156( 29)] Signal 9, PID: 4151, TID: 4156, fault addr: 0x0: terminating thread group D0803 21:02:22.838684 219505 task_exit.go:204] [ 4151( 25): 4156( 29)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.839140 219505 task_exit.go:204] [ 4151( 25): 4156( 29)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.839155 219505 task_exit.go:204] [ 4151( 25): 4156( 29)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.839163 219505 task_signals.go:470] [ 4052( 1): 4052( 1)] Notified of signal 17 D0803 21:02:22.839821 219505 task_signals.go:176] [ 4052( 1): 4052( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:22.839837 219505 task_signals.go:220] [ 4052( 1): 4052( 1)] Signal 17: delivering to handler D0803 21:02:22.862074 219505 task_acct.go:138] [ 4150( 70): 4150( 70)] Set thread name to "syz.1.1440" D0803 21:02:22.863009 219505 task_run.go:313] [ 4150( 70): 4150( 70)] Unhandled user fault: addr=20000000 ip=e792890f17ac access=r-- sig=11 err=operation not permitted D0803 21:02:22.863047 219505 task_log.go:87] [ 4150( 70): 4150( 70)] Registers: D0803 21:02:22.863066 219505 task_log.go:94] [ 4150( 70): 4150( 70)] Pc = 0000e792890f17ac D0803 21:02:22.863071 219505 task_log.go:94] [ 4150( 70): 4150( 70)] Pstate = 0000000060000000 D0803 21:02:22.863075 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R0 = 0000000020000000 D0803 21:02:22.863078 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R1 = 0000e159df053048 D0803 21:02:22.863082 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R10 = 0000f4a836786840 D0803 21:02:22.863085 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R11 = 00000000003d0f00 D0803 21:02:22.863089 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R12 = 697376656474656e D0803 21:02:22.863093 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R13 = 000000000000306d D0803 21:02:22.863096 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R14 = 0000e79289256420 D0803 21:02:22.863100 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R15 = 0000000000000000 D0803 21:02:22.863130 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R16 = 0000e79289250010 D0803 21:02:22.863146 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R17 = 0000e792890f1780 D0803 21:02:22.863150 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R18 = 0000000000000032 D0803 21:02:22.863154 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R19 = 0000e79289dbe7c0 D0803 21:02:22.863158 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R2 = 0000000000000010 D0803 21:02:22.863162 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R20 = 0000000000000004 D0803 21:02:22.863165 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R21 = 0000000000000000 D0803 21:02:22.863168 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R22 = 0000000000024903 D0803 21:02:22.863172 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R23 = 0000e792891e69d0 D0803 21:02:22.863176 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R24 = 0000000000000080 D0803 21:02:22.863180 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R25 = 00000000000f4240 D0803 21:02:22.863184 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R26 = 0000f4a836786860 D0803 21:02:22.863187 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R27 = 0000e7928928638c D0803 21:02:22.863190 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R28 = 0000e79289287e80 D0803 21:02:22.863194 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R29 = 0000f4a836786740 D0803 21:02:22.863197 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R3 = 85b9a3ebf3d2d61a D0803 21:02:22.863201 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R30 = 0000e79289006ff4 D0803 21:02:22.863204 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R4 = 0000e159df053058 D0803 21:02:22.863208 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R5 = 0000000020000010 D0803 21:02:22.863211 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R6 = 697376656474656e D0803 21:02:22.863215 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R7 = 000000000000306d D0803 21:02:22.863218 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R8 = ffffffffffffffdf D0803 21:02:22.863222 219505 task_log.go:94] [ 4150( 70): 4150( 70)] R9 = 0000000000000009 D0803 21:02:22.863229 219505 task_log.go:94] [ 4150( 70): 4150( 70)] Sp = 0000f4a836786740 D0803 21:02:22.863233 219505 task_log.go:94] [ 4150( 70): 4150( 70)] Tls = 0000e79289dbe740 D0803 21:02:22.863242 219505 task_log.go:111] [ 4150( 70): 4150( 70)] Stack: D0803 21:02:22.863247 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786740: 40 69 78 36 a8 f4 00 00 a4 9b 00 89 92 e7 00 00 D0803 21:02:22.863253 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786750: 00 00 00 00 00 00 00 00 cc 69 78 36 a8 f4 00 00 D0803 21:02:22.863260 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786760: b8 0b 00 00 00 00 00 00 01 00 00 40 00 00 00 00 D0803 21:02:22.863264 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786770: 20 6a 78 36 a8 f4 00 00 a5 47 02 00 00 00 00 00 D0803 21:02:22.863268 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786780: 00 00 27 89 92 e7 00 00 16 48 02 00 00 00 00 00 D0803 21:02:22.863272 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786790: 32 00 00 00 00 00 00 00 0d 00 00 00 00 00 00 00 D0803 21:02:22.863276 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367867a0: 00 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 D0803 21:02:22.863280 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367867b0: 3b 30 05 df 59 e1 00 00 03 00 00 00 00 00 00 00 D0803 21:02:22.863286 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367867c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:22.863289 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367867d0: 00 00 00 00 00 00 00 00 16 48 02 00 00 00 00 00 D0803 21:02:22.863293 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367867e0: d0 48 02 00 00 00 00 00 d0 48 02 00 00 00 00 00 D0803 21:02:22.863297 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367867f0: 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 D0803 21:02:22.863301 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786800: 00 00 00 20 00 00 00 00 cc 69 78 36 a8 f4 00 00 D0803 21:02:22.863305 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786810: b8 0b 00 00 00 00 00 00 00 9f 6c c3 8a cf 95 bf D0803 21:02:22.863309 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786820: 40 69 78 36 a8 f4 00 00 4c 9b 00 89 92 e7 00 00 D0803 21:02:22.863313 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786830: 00 00 00 00 00 00 00 00 16 48 02 00 00 00 00 00 D0803 21:02:22.863317 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786840: 48 30 05 df 59 e1 00 00 40 69 78 36 a8 f4 00 00 D0803 21:02:22.863320 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786850: 00 00 00 00 00 00 00 00 00 00 00 00 80 ff ff ff D0803 21:02:22.863324 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786860: 00 00 00 00 00 00 00 00 80 f0 fa 02 00 00 00 00 D0803 21:02:22.863328 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786870: 95 00 00 00 00 00 00 00 54 23 88 2a 00 00 00 00 D0803 21:02:22.863331 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786880: d8 ff ff ff 80 ff ff ff 00 9f 6c c3 8a cf 95 00 D0803 21:02:22.863337 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786890: 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 D0803 21:02:22.863341 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367868a0: 79 7a 25 6c 6c 75 00 00 65 62 74 61 62 6c 65 20 D0803 21:02:22.863345 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367868b0: ff ff ff ff 00 00 00 f0 73 79 7a 2e 31 2e 31 34 D0803 21:02:22.863349 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367868c0: 34 30 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 D0803 21:02:22.863353 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367868d0: 00 0f 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:22.863357 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367868e0: b0 80 73 e8 d4 4e 91 e3 da 92 2c 22 43 82 44 bb D0803 21:02:22.863361 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367868f0: 88 5c 69 e2 69 c8 e9 d8 01 00 00 00 00 00 00 00 D0803 21:02:22.863365 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786900: 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:22.863368 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:22.863372 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:22.863375 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:22.863380 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786940: 50 6b 78 36 a8 f4 00 00 a0 77 ff 88 92 e7 00 00 D0803 21:02:22.863386 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786950: 00 00 27 89 92 e7 00 00 00 00 27 89 92 e7 00 00 D0803 21:02:22.863389 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786960: d8 6b 78 36 a8 f4 00 00 00 00 27 89 92 e7 00 00 D0803 21:02:22.863393 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786970: 28 6e 78 36 a8 f4 00 00 e0 6b 78 36 a8 f4 00 00 D0803 21:02:22.863396 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786980: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:22.863400 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:22.863404 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367869a0: b0 55 15 89 92 e7 00 00 00 00 27 89 92 e7 00 00 D0803 21:02:22.863408 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367869b0: 08 64 78 36 18 00 00 00 e0 69 78 36 a8 f4 00 00 D0803 21:02:22.863412 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367869c0: b8 55 15 89 92 e7 00 00 06 00 00 00 00 00 00 00 D0803 21:02:22.863416 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367869d0: 95 00 00 00 00 00 00 00 08 b8 9e 18 00 00 00 00 D0803 21:02:22.863419 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367869e0: 2e 2f 32 34 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0803 21:02:22.863422 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a8367869f0: 79 7a 31 00 79 7a 31 00 14 aa ff 88 92 e7 00 00 D0803 21:02:22.863426 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786a00: 30 6b 78 36 a8 f4 00 00 44 bc ff 88 92 e7 00 00 D0803 21:02:22.863430 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786a10: 30 49 15 89 92 e7 00 00 06 00 00 00 00 00 00 00 D0803 21:02:22.863433 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786a20: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0803 21:02:22.863437 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786a30: 79 7a 31 00 79 7a 31 00 00 00 00 00 00 00 00 00 D0803 21:02:22.863441 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786a40: 00 00 00 00 00 00 00 00 73 00 79 74 65 73 00 00 D0803 21:02:22.863444 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786a50: 10 56 15 89 92 e7 00 00 06 00 00 00 00 00 00 00 D0803 21:02:22.863448 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786a60: 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 D0803 21:02:22.863453 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786a70: 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 D0803 21:02:22.863456 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786a80: 31 30 30 30 30 30 00 00 2f 70 72 6f 63 2f 73 79 D0803 21:02:22.863460 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786a90: 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 25 D0803 21:02:22.863464 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786aa0: 31 30 30 30 30 30 00 00 2f 70 72 6f 63 2f 73 79 D0803 21:02:22.863468 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786ab0: 00 00 00 0f 00 00 00 f0 00 00 00 00 00 00 00 00 D0803 21:02:22.863473 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786ac0: 00 00 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 D0803 21:02:22.863477 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786ad0: 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:22.863480 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786ae0: b0 80 73 e8 d4 4e 91 e3 da 92 2c 22 43 82 44 bb D0803 21:02:22.863484 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786af0: 88 5c 69 e2 69 c8 e9 d8 35 b1 14 29 3a 4d dc 6e D0803 21:02:22.863488 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786b00: a0 5c a8 4f 6c 9c 8e 38 53 e2 fd 7a 70 ae 0f b2 D0803 21:02:22.863493 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786b10: 00 00 00 00 00 00 80 80 13 00 00 00 00 00 00 00 D0803 21:02:22.863498 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786b20: d8 01 00 00 00 00 00 00 40 e7 db 89 92 e7 00 00 D0803 21:02:22.863501 219505 task_log.go:128] [ 4150( 70): 4150( 70)] f4a836786b30: 00 00 00 00 00 00 00 00 b7 55 14 88 91 e6 ff fe D0803 21:02:22.863505 219505 task_log.go:149] [ 4150( 70): 4150( 70)] Code: D0803 21:02:22.863510 219505 task_log.go:167] [ 4150( 70): 4150( 70)] e792890f1760: a6 00 9f 3c b6 00 9e 3c 01 04 80 3d 02 00 80 3d D0803 21:02:22.863515 219505 task_log.go:167] [ 4150( 70): 4150( 70)] e792890f1770: c0 03 5f d6 1f 20 03 d5 1f 20 03 d5 1f 20 03 d5 D0803 21:02:22.863519 219505 task_log.go:167] [ 4150( 70): 4150( 70)] e792890f1780: 1f 20 03 d5 24 00 02 8b 05 00 02 8b 5f 00 02 f1 D0803 21:02:22.863524 219505 task_log.go:167] [ 4150( 70): 4150( 70)] e792890f1790: 88 07 00 54 5f 80 00 f1 c8 03 00 54 5f 40 00 f1 D0803 21:02:22.863529 219505 task_log.go:167] [ 4150( 70): 4150( 70)] e792890f17a0: c3 00 00 54 26 1c 40 a9 8c 34 7f a9 06 1c 00 a9 D0803 21:02:22.863533 219505 task_log.go:167] [ 4150( 70): 4150( 70)] e792890f17b0: ac 34 3f a9 c0 03 5f d6 c2 00 18 36 26 00 40 f9 D0803 21:02:22.863537 219505 task_log.go:167] [ 4150( 70): 4150( 70)] e792890f17c0: 87 80 5f f8 06 00 00 f9 a7 80 1f f8 c0 03 5f d6 D0803 21:02:22.863541 219505 task_log.go:167] [ 4150( 70): 4150( 70)] e792890f17d0: c2 00 10 36 26 00 40 b9 88 c0 5f b8 06 00 00 b9 D0803 21:02:22.863545 219505 task_log.go:71] [ 4150( 70): 4150( 70)] Mappings: VMAs: 1ffff000-20001000 ---p 00000000 00:00 0 20001000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b33120000-1b33160000 rw-s 00000000 00:16 5 /tmp/syz.VMV9IT (deleted) e159deff3000-e159df003000 ---p 00000000 00:00 0 e159df003000-e159df023000 rw-p 00000000 00:00 0 e159df023000-e159df033000 ---p 00000000 00:00 0 e159df033000-e159df053000 rw-p 00000000 00:00 0 e159df053000-e159df453000 r--s 00000000 00:16 4 /tmp/syz.XTi2NA (deleted) e159df453000-e159df454000 r--p 00000000 00:00 0 [vvar] e159df454000-e159df456000 r-xp 00000000 00:00 0 e79288fc0000-e792891e0000 r-xp 00000000 00:11 7 /syz-executor e792891e6000-e79289250000 r--p 00226000 00:11 7 /syz-executor e79289250000-e79289259000 rw-p 00290000 00:11 7 /syz-executor e79289259000-e79289dbe000 rw-p 00000000 00:00 0 e79289dbe000-e79289df2000 rw-p 00000000 00:00 0 [heap] f4a835f87000-f4a836787000 rw-p 00000000 00:00 0 [stack] PMAs: 1b33120000-1b33160000 rw-s 07071000 *pgalloc.MemoryFile e159df003000-e159df023000 rw-p 049cd000 *pgalloc.MemoryFile e159df033000-e159df053000 rw-p 048b8000 *pgalloc.MemoryFile e159df053000-e159df453000 r--s 05fff000 *pgalloc.MemoryFile e159df453000-e159df454000 r--s 00002000 *pgalloc.MemoryFile e159df454000-e159df456000 r-xs 00000000 *pgalloc.MemoryFile e79288fc0000-e792891df000 r-xs 00000000 *gofer.dentryPlatformFile e792891df000-e792891e0000 r-xp 0484d000 *pgalloc.MemoryFile e792891e6000-e79289200000 r--p 0490f000 *pgalloc.MemoryFile e79289200000-e79289259000 rw-p 04f34000 *pgalloc.MemoryFile e79289259000-e79289400000 rw-p 05c2f000 *pgalloc.MemoryFile e79289c00000-e79289dbe000 rw-p 0743a000 *pgalloc.MemoryFile e79289dbe000-e79289dbf000 rw-p 3ff2e000 *pgalloc.MemoryFile e79289dbf000-e79289de0000 rw-p 04adf000 *pgalloc.MemoryFile e79289de0000-e79289df2000 r--p 04bf3000 *pgalloc.MemoryFile f4a836600000-f4a836783000 r--p 07226000 *pgalloc.MemoryFile f4a836783000-f4a836785000 r--p 04868000 *pgalloc.MemoryFile f4a836785000-f4a836787000 rw-p 04858000 *pgalloc.MemoryFile D0803 21:02:22.863626 219505 task_log.go:73] [ 4150( 70): 4150( 70)] FDTable: fd:4 => name socket:[44192] fd:200 => name /net/tun fd:201 => name / fd:0 => name pipe:[801] fd:1 => name pipe:[801] fd:2 => name pipe:[801] fd:3 => name anon_inode:[inotifyfd:2371] D0803 21:02:22.863653 219505 task_signals.go:470] [ 4150( 70): 4150( 70)] Notified of signal 11 D0803 21:02:22.863661 219505 task_signals.go:220] [ 4150( 70): 4150( 70)] Signal 11: delivering to handler D0803 21:02:22.863716 219505 task_exit.go:204] [ 4150( 70): 4150( 70)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.863734 219505 task_exit.go:204] [ 4150( 70): 4150( 70)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.863759 219505 task_signals.go:204] [ 4150( 70): 4157( 71)] Signal 9, PID: 4150, TID: 4157, fault addr: 0x0: terminating thread group D0803 21:02:22.863767 219505 task_exit.go:204] [ 4150( 70): 4157( 71)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.863775 219505 task_exit.go:204] [ 4150( 70): 4157( 71)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.863779 219505 task_exit.go:204] [ 4150( 70): 4157( 71)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.863788 219505 task_signals.go:204] [ 4150( 70): 4158( 72)] Signal 9, PID: 4150, TID: 4158, fault addr: 0x0: terminating thread group D0803 21:02:22.863793 219505 task_exit.go:204] [ 4150( 70): 4158( 72)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.864212 219505 task_exit.go:204] [ 4150( 70): 4158( 72)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.864231 219505 task_exit.go:204] [ 4150( 70): 4158( 72)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.864253 219505 task_signals.go:470] [ 3830( 1): 3830( 1)] Notified of signal 17 D0803 21:02:22.864282 219505 task_signals.go:176] [ 3830( 1): 3830( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:22.864289 219505 task_signals.go:220] [ 3830( 1): 3830( 1)] Signal 17: delivering to handler D0803 21:02:22.885340 219505 task_exit.go:204] [ 4151( 25): 4151( 25)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.891202 219505 task_exit.go:204] [ 4150( 70): 4150( 70)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.946637 219505 task_exit.go:204] [ 4139( 73): 4139( 73)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:22.975753 219505 task_acct.go:138] [ 4161( 30): 4161( 30)] Set thread name to "syz.2.1443" D0803 21:02:22.996535 219505 task_exit.go:204] [ 4161( 30): 4161( 30)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:22.996601 219505 task_exit.go:204] [ 4161( 30): 4161( 30)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:22.996626 219505 task_signals.go:204] [ 4161( 30): 4162( 31)] Signal 9, PID: 4161, TID: 4162, fault addr: 0x0: terminating thread group D0803 21:02:22.996636 219505 task_exit.go:204] [ 4161( 30): 4162( 31)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:23.002122 219505 task_acct.go:138] [ 4159( 76): 4159( 76)] Set thread name to "syz.0.1442" D0803 21:02:23.012026 219505 task_exit.go:204] [ 4161( 30): 4162( 31)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:23.012057 219505 task_exit.go:204] [ 4161( 30): 4162( 31)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:23.012070 219505 task_signals.go:470] [ 4052( 1): 4052( 1)] Notified of signal 17 D0803 21:02:23.020503 219505 task_signals.go:220] [ 4052( 1): 4052( 1)] Signal 17: delivering to handler D0803 21:02:23.058792 219505 task_exit.go:204] [ 4161( 30): 4161( 30)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:23.068339 219505 task_exit.go:204] [ 4159( 76): 4159( 76)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:23.068398 219505 task_exit.go:204] [ 4159( 76): 4159( 76)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:23.068429 219505 task_signals.go:204] [ 4159( 76): 4163( 77)] Signal 9, PID: 4159, TID: 4163, fault addr: 0x0: terminating thread group D0803 21:02:23.068441 219505 task_exit.go:204] [ 4159( 76): 4163( 77)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:23.068451 219505 task_exit.go:204] [ 4159( 76): 4163( 77)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:23.068455 219505 task_exit.go:204] [ 4159( 76): 4163( 77)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:23.068468 219505 task_signals.go:204] [ 4159( 76): 4164( 78)] Signal 9, PID: 4159, TID: 4164, fault addr: 0x0: terminating thread group D0803 21:02:23.068474 219505 task_exit.go:204] [ 4159( 76): 4164( 78)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:23.068482 219505 task_exit.go:204] [ 4159( 76): 4164( 78)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:23.068486 219505 task_exit.go:204] [ 4159( 76): 4164( 78)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:23.068502 219505 task_signals.go:204] [ 4159( 76): 4165( 79)] Signal 9, PID: 4159, TID: 4165, fault addr: 0x0: terminating thread group D0803 21:02:23.068508 219505 task_exit.go:204] [ 4159( 76): 4165( 79)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:23.068969 219505 task_exit.go:204] [ 4159( 76): 4165( 79)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:23.068989 219505 task_exit.go:204] [ 4159( 76): 4165( 79)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:23.069001 219505 task_signals.go:470] [ 3882( 1): 3882( 1)] Notified of signal 17 D0803 21:02:23.069308 219505 task_signals.go:220] [ 3882( 1): 3882( 1)] Signal 17: delivering to handler D0803 21:02:23.069975 219505 task_exit.go:204] [ 4159( 76): 4159( 76)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:23.085477 219505 task_acct.go:138] [ 4160( 73): 4160( 73)] Set thread name to "syz.1.1444" D0803 21:02:23.088683 219505 task_exit.go:204] [ 4160( 73): 4160( 73)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:23.088726 219505 task_exit.go:204] [ 4160( 73): 4160( 73)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:23.088755 219505 task_signals.go:204] [ 4160( 73): 4166( 74)] Signal 9, PID: 4160, TID: 4166, fault addr: 0x0: terminating thread group D0803 21:02:23.088765 219505 task_exit.go:204] [ 4160( 73): 4166( 74)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:23.089205 219505 task_exit.go:204] [ 4160( 73): 4166( 74)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:23.089220 219505 task_exit.go:204] [ 4160( 73): 4166( 74)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:23.089229 219505 task_signals.go:470] [ 3830( 1): 3830( 1)] Notified of signal 17 D0803 21:02:23.089255 219505 task_signals.go:176] [ 3830( 1): 3830( 1)] Not restarting syscall 115 after error interrupted by signal: interrupted by signal 17 D0803 21:02:23.089263 219505 task_signals.go:220] [ 3830( 1): 3830( 1)] Signal 17: delivering to handler D0803 21:02:23.102949 219505 task_exit.go:204] [ 4160( 73): 4160( 73)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:23.110357 219505 task_acct.go:138] [ 4167( 32): 4167( 32)] Set thread name to "syz.2.1445" D0803 21:02:23.149967 219505 sampler.go:191] Time: Adjusting syscall overhead down to 7 D0803 21:02:23.168698 219505 fusefs.go:127] [ 4167( 32): 4168( 33)] fusefs.FilesystemType.GetFilesystem: invalid fd: "0xffffffffffffffff" (strconv.ParseInt: parsing "0xffffffffffffffff": invalid syntax) D0803 21:02:23.169343 219505 task_exit.go:204] [ 4167( 32): 4167( 32)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:23.169378 219505 task_exit.go:204] [ 4167( 32): 4167( 32)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:23.169397 219505 task_signals.go:204] [ 4167( 32): 4168( 33)] Signal 9, PID: 4167, TID: 4168, fault addr: 0x0: terminating thread group D0803 21:02:23.169408 219505 task_exit.go:204] [ 4167( 32): 4168( 33)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:23.169828 219505 task_exit.go:204] [ 4167( 32): 4168( 33)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:23.169851 219505 task_exit.go:204] [ 4167( 32): 4168( 33)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:23.169862 219505 task_signals.go:470] [ 4052( 1): 4052( 1)] Notified of signal 17 D0803 21:02:23.170397 219505 task_exit.go:204] [ 4167( 32): 4167( 32)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:23.170415 219505 task_signals.go:220] [ 4052( 1): 4052( 1)] Signal 17: delivering to handler D0803 21:02:23.196829 219505 task_exit.go:204] [ 4135( 22): 4135( 22)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:23.196887 219505 task_exit.go:204] [ 4135( 22): 4135( 22)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:23.196909 219505 task_signals.go:204] [ 4135( 22): 4142( 23)] Signal 9, PID: 4135, TID: 4142, fault addr: 0x0: terminating thread group D0803 21:02:23.196928 219505 task_exit.go:204] [ 4135( 22): 4142( 23)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:23.196970 219505 task_signals.go:204] [ 4135( 22): 4172( 25)] Signal 9, PID: 4135, TID: 4172, fault addr: 0x0: terminating thread group D0803 21:02:23.197000 219505 task_exit.go:204] [ 4135( 22): 4142( 23)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:23.197006 219505 task_exit.go:204] [ 4135( 22): 4142( 23)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:23.197023 219505 task_signals.go:204] [ 4135( 22): 4152( 24)] Signal 9, PID: 4135, TID: 4152, fault addr: 0x0: terminating thread group D0803 21:02:23.197030 219505 task_exit.go:204] [ 4135( 22): 4152( 24)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:23.197039 219505 task_exit.go:204] [ 4135( 22): 4152( 24)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:23.197043 219505 task_exit.go:204] [ 4135( 22): 4152( 24)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:23.197050 219505 task_exit.go:204] [ 4135( 22): 4172( 25)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:23.207874 219505 task_acct.go:138] [ 4171( 34): 4171( 34)] Set thread name to "syz.2.1448" D0803 21:02:23.221698 219505 task_exit.go:204] [ 4135( 22): 4172( 25)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:23.221732 219505 task_exit.go:204] [ 4135( 22): 4172( 25)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:23.221763 219505 task_signals.go:470] [ 4042( 1): 4042( 1)] Notified of signal 17 D0803 21:02:23.225153 219505 task_acct.go:138] [ 4170( 80): 4170( 80)] Set thread name to "syz.0.1446" D0803 21:02:23.237878 219505 task_acct.go:138] [ 4169( 75): 4169( 75)] Set thread name to "syz.1.1447" D0803 21:02:23.238505 219505 task_run.go:313] [ 4169( 75): 4175( 76)] Unhandled user fault: addr=0 ip=e792890f2cd0 access=r-- sig=11 err=bad address D0803 21:02:23.238534 219505 task_log.go:87] [ 4169( 75): 4175( 76)] Registers: D0803 21:02:23.238551 219505 task_log.go:94] [ 4169( 75): 4175( 76)] Pc = 0000e792890f2cd0 D0803 21:02:23.238556 219505 task_log.go:94] [ 4169( 75): 4175( 76)] Pstate = 0000000080000000 D0803 21:02:23.238560 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R0 = 0000000000000000 D0803 21:02:23.238564 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R1 = 0000000020000380 D0803 21:02:23.238567 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R10 = 0000e792890e1650 D0803 21:02:23.238571 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R11 = 00000000003d0f00 D0803 21:02:23.238575 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R12 = 0000e159df052360 D0803 21:02:23.238579 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R13 = 0000e79289dbca20 D0803 21:02:23.238582 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R14 = 0000e79289256420 D0803 21:02:23.238586 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R15 = 0000000000000000 D0803 21:02:23.238591 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R16 = 0000e79289250030 D0803 21:02:23.238596 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R17 = 0000e792890f2cc0 D0803 21:02:23.238600 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R18 = 0000000000000032 D0803 21:02:23.238604 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R19 = 0000e159df051910 D0803 21:02:23.238612 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R2 = 00000000000001ff D0803 21:02:23.238615 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R20 = 0000000000000000 D0803 21:02:23.238619 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R21 = 0000e159df0518d0 D0803 21:02:23.238623 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R22 = 0000000020000380 D0803 21:02:23.238626 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R23 = 0000e79289270000 D0803 21:02:23.238630 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R24 = 0000000000000000 D0803 21:02:23.238633 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R25 = 0000000000000000 D0803 21:02:23.238637 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R26 = 0000000000000000 D0803 21:02:23.238641 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R27 = 0000e159df023000 D0803 21:02:23.238645 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R28 = 0000e159df052360 D0803 21:02:23.238648 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R29 = 0000e159df051840 D0803 21:02:23.238653 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R3 = 0000000000000000 D0803 21:02:23.238656 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R30 = 0000e79288ffe088 D0803 21:02:23.238659 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R4 = 0000000000000000 D0803 21:02:23.238663 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R5 = 0000000000000000 D0803 21:02:23.238666 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R6 = 0000000000000000 D0803 21:02:23.238670 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R7 = 0000000000000000 D0803 21:02:23.238673 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R8 = 0000000000000022 D0803 21:02:23.238677 219505 task_log.go:94] [ 4169( 75): 4175( 76)] R9 = 0000e79288ffdf94 D0803 21:02:23.238681 219505 task_log.go:94] [ 4169( 75): 4175( 76)] Sp = 0000e159df051840 D0803 21:02:23.238685 219505 task_log.go:94] [ 4169( 75): 4175( 76)] Tls = 0000e159df052aa0 D0803 21:02:23.238688 219505 task_log.go:111] [ 4169( 75): 4175( 76)] Stack: D0803 21:02:23.238696 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051840: 20 1a 05 df 59 e1 00 00 9c d4 ff 88 92 e7 00 00 D0803 21:02:23.238702 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051850: 80 63 28 89 92 e7 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238710 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051860: b0 63 28 89 92 e7 00 00 18 5c 15 89 92 e7 00 00 D0803 21:02:23.238714 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051870: 00 00 00 00 00 00 00 00 07 66 78 36 a8 f4 00 00 D0803 21:02:23.238720 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051880: 20 ec 02 00 00 00 00 00 00 30 02 df 59 e1 00 00 D0803 21:02:23.238724 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238727 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df0518a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238731 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df0518b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238735 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df0518c0: 80 03 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238748 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df0518d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238753 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df0518e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238756 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df0518f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238760 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051900: 30 1a 05 df 59 e1 00 00 78 38 00 89 92 e7 00 00 D0803 21:02:23.238763 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238768 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238771 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238775 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238779 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238782 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238786 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238790 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238794 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238797 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df0519a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238801 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df0519b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238804 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df0519c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238808 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df0519d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238814 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df0519e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238817 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df0519f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238821 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238824 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051a10: 00 00 00 00 00 00 00 00 6c 39 00 89 92 e7 00 00 D0803 21:02:23.238828 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051a20: 30 1a 05 df 59 e1 00 00 44 3b 00 89 92 e7 00 00 D0803 21:02:23.238893 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051a30: d0 1a 05 df 59 e1 00 00 a0 3e 00 89 92 e7 00 00 D0803 21:02:23.238919 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051a40: 88 63 28 89 92 e7 00 00 80 63 28 89 92 e7 00 00 D0803 21:02:23.238924 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051a50: 8c 63 28 89 92 e7 00 00 40 42 0f 00 00 00 00 00 D0803 21:02:23.238930 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051a60: 00 00 00 00 00 00 00 00 80 63 28 89 92 e7 00 00 D0803 21:02:23.238934 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051a70: 00 00 00 00 00 00 00 00 cd 0f 00 00 ff ff ff ff D0803 21:02:23.238937 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051a80: 00 00 00 00 00 00 00 00 48 d8 23 89 92 e7 00 00 D0803 21:02:23.238942 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051a90: 96 00 00 00 00 00 00 00 77 ab 4e 05 00 00 00 00 D0803 21:02:23.238945 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051aa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238949 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051ab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238952 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051ac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.238956 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051ad0: 00 1b 05 df 59 e1 00 00 14 19 0e 89 92 e7 00 00 D0803 21:02:23.238960 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051ae0: 00 00 00 00 00 00 00 00 7c 27 05 df 59 e1 00 00 D0803 21:02:23.238963 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051af0: 00 67 78 36 a8 f4 00 00 06 66 78 36 a8 f4 00 00 D0803 21:02:23.238967 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051b00: 00 00 00 00 00 00 00 00 9c 63 10 89 92 e7 00 00 D0803 21:02:23.238971 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051b10: 60 23 05 df 59 e1 00 00 00 e0 24 89 92 e7 00 00 D0803 21:02:23.238975 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051b20: 00 67 78 36 a8 f4 00 00 06 66 78 36 a8 f4 00 00 D0803 21:02:23.238979 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051b30: 00 00 00 00 00 00 00 00 60 23 05 df 59 e1 00 00 D0803 21:02:23.238983 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051b40: 60 23 05 df 59 e1 00 00 00 e0 24 89 92 e7 00 00 D0803 21:02:23.238986 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051b50: 00 67 78 36 a8 f4 00 00 06 66 78 36 a8 f4 00 00 D0803 21:02:23.238992 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051b60: 00 00 00 00 00 00 00 00 07 66 78 36 a8 f4 00 00 D0803 21:02:23.238995 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051b70: 20 ec 02 00 00 00 00 00 00 30 02 df 59 e1 00 00 D0803 21:02:23.238999 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051b80: 00 30 02 df 59 e1 00 00 60 23 05 df 59 e1 00 00 D0803 21:02:23.239002 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051b90: 00 1b 05 df 59 e1 00 00 6e c1 dc 7a 79 44 b9 85 D0803 21:02:23.239006 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051ba0: 00 00 00 00 00 00 00 00 1a cd d7 2c b2 42 b9 85 D0803 21:02:23.239009 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.239013 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.239017 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.239021 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.239024 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.239028 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.239031 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051c10: 00 00 00 00 00 00 00 00 00 9f 6c c3 8a cf 95 bf D0803 21:02:23.239038 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.239042 219505 task_log.go:128] [ 4169( 75): 4175( 76)] e159df051c30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.239045 219505 task_log.go:149] [ 4169( 75): 4175( 76)] Code: D0803 21:02:23.239050 219505 task_log.go:167] [ 4169( 75): 4175( 76)] e792890f2c90: 23 01 00 54 60 00 01 ad 60 00 82 ad 42 00 01 f1 D0803 21:02:23.239055 219505 task_log.go:167] [ 4169( 75): 4175( 76)] e792890f2ca0: a3 00 00 54 60 00 01 ad 60 00 82 ad 42 00 01 f1 D0803 21:02:23.239059 219505 task_log.go:167] [ 4169( 75): 4175( 76)] e792890f2cb0: 22 fe ff 54 80 00 3e ad 80 00 3f ad c0 03 5f d6 D0803 21:02:23.239063 219505 task_log.go:167] [ 4169( 75): 4175( 76)] e792890f2cc0: 1f 20 03 d5 04 2c 40 92 9f 80 3f f1 28 07 00 54 D0803 21:02:23.239067 219505 task_log.go:167] [ 4169( 75): 4175( 76)] e792890f2cd0: 02 0c 40 a9 e8 c3 00 b2 44 00 08 cb 45 d8 00 b2 D0803 21:02:23.239070 219505 task_log.go:167] [ 4169( 75): 4175( 76)] e792890f2ce0: 66 00 08 cb 67 d8 00 b2 84 00 25 ea c5 00 27 8a D0803 21:02:23.239075 219505 task_log.go:167] [ 4169( 75): 4175( 76)] e792890f2cf0: a0 08 40 fa 20 01 00 54 84 30 85 9a 00 01 80 d2 D0803 21:02:23.239078 219505 task_log.go:167] [ 4169( 75): 4175( 76)] e792890f2d00: 84 0c c0 da e0 33 80 9a 84 10 c0 da 00 0c 44 8b D0803 21:02:23.239082 219505 task_log.go:71] [ 4169( 75): 4175( 76)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b33120000-1b33520000 rw-s 00000000 00:16 5 /tmp/syz.VMV9IT (deleted) e159df023000-e159df033000 ---p 00000000 00:00 0 e159df033000-e159df053000 rw-p 00000000 00:00 0 e159df053000-e159df453000 r--s 00000000 00:16 4 /tmp/syz.XTi2NA (deleted) e159df453000-e159df454000 r--p 00000000 00:00 0 [vvar] e159df454000-e159df456000 r-xp 00000000 00:00 0 e79288fc0000-e792891e0000 r-xp 00000000 00:11 7 /syz-executor e792891e6000-e79289250000 r--p 00226000 00:11 7 /syz-executor e79289250000-e79289259000 rw-p 00290000 00:11 7 /syz-executor e79289259000-e79289dbe000 rw-p 00000000 00:00 0 e79289dbe000-e79289df2000 rw-p 00000000 00:00 0 [heap] f4a835f87000-f4a836787000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0a6ca000 *pgalloc.MemoryFile 1b33120000-1b33160000 rw-s 07071000 *pgalloc.MemoryFile e159df033000-e159df053000 rw-p 057cc000 *pgalloc.MemoryFile e159df053000-e159df453000 r--s 05fff000 *pgalloc.MemoryFile e159df453000-e159df454000 r--s 00002000 *pgalloc.MemoryFile e159df454000-e159df456000 r-xs 00000000 *pgalloc.MemoryFile e79288fc0000-e792891df000 r-xs 00000000 *gofer.dentryPlatformFile e792891df000-e792891e0000 r-xp 0484d000 *pgalloc.MemoryFile e792891e6000-e79289200000 r--p 0490f000 *pgalloc.MemoryFile e79289200000-e79289259000 rw-p 05773000 *pgalloc.MemoryFile e79289259000-e79289400000 rw-p 0be91000 *pgalloc.MemoryFile e79289c00000-e79289dbe000 rw-p 063ff000 *pgalloc.MemoryFile e79289dbe000-e79289dbf000 rw-p 3ff2b000 *pgalloc.MemoryFile e79289dbf000-e79289de0000 rw-p 052b9000 *pgalloc.MemoryFile e79289de0000-e79289df2000 r--p 04bf3000 *pgalloc.MemoryFile f4a836600000-f4a836783000 r--p 07226000 *pgalloc.MemoryFile f4a836783000-f4a836785000 r--p 04868000 *pgalloc.MemoryFile f4a836785000-f4a836787000 rw-p 048b8000 *pgalloc.MemoryFile D0803 21:02:23.239174 219505 task_log.go:73] [ 4169( 75): 4175( 76)] FDTable: fd:0 => name pipe:[801] fd:1 => name pipe:[801] fd:2 => name pipe:[801] fd:200 => name /net/tun fd:201 => name / D0803 21:02:23.239245 219505 task_signals.go:470] [ 4169( 75): 4175( 76)] Notified of signal 11 D0803 21:02:23.239272 219505 task_signals.go:220] [ 4169( 75): 4175( 76)] Signal 11: delivering to handler D0803 21:02:23.239647 219505 task_exit.go:204] [ 4169( 75): 4169( 75)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:23.239686 219505 task_exit.go:204] [ 4169( 75): 4169( 75)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:23.239703 219505 task_signals.go:204] [ 4169( 75): 4175( 76)] Signal 9, PID: 4169, TID: 4175, fault addr: 0x0: terminating thread group D0803 21:02:23.239711 219505 task_exit.go:204] [ 4169( 75): 4175( 76)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0803 21:02:23.240077 219505 task_exit.go:204] [ 4169( 75): 4175( 76)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0803 21:02:23.240090 219505 task_exit.go:204] [ 4169( 75): 4175( 76)] Transitioning from exit state TaskExitZombie to TaskExitDead D0803 21:02:23.240097 219505 task_signals.go:470] [ 3830( 1): 3830( 1)] Notified of signal 17 D0803 21:02:23.240901 219505 task_signals.go:220] [ 3830( 1): 3830( 1)] Signal 17: delivering to handler D0803 21:02:23.227506 219505 task_signals.go:220] [ 4042( 1): 4042( 1)] Signal 17: delivering to handler D0803 21:02:23.245092 219505 task_run.go:313] [ 4170( 80): 4176( 81)] Unhandled user fault: addr=0 ip=f049a4ce2cd0 access=r-- sig=11 err=bad address D0803 21:02:23.245134 219505 task_log.go:87] [ 4170( 80): 4176( 81)] Registers: D0803 21:02:23.245152 219505 task_log.go:94] [ 4170( 80): 4176( 81)] Pc = 0000f049a4ce2cd0 D0803 21:02:23.245158 219505 task_log.go:94] [ 4170( 80): 4176( 81)] Pstate = 0000000080000000 D0803 21:02:23.245162 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R0 = 0000000000000000 D0803 21:02:23.245165 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R1 = 0000000020000180 D0803 21:02:23.245169 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R10 = 0000f049a4cd1650 D0803 21:02:23.245173 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R11 = 00000000003d0f00 D0803 21:02:23.245177 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R12 = 0000e746b6af0360 D0803 21:02:23.245181 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R13 = 0000f049a59aca20 D0803 21:02:23.245184 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R14 = 0000f049a4e46420 D0803 21:02:23.245187 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R15 = 0000000000000000 D0803 21:02:23.245191 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R16 = 0000f049a4e40030 D0803 21:02:23.245194 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R17 = 0000f049a4ce2cc0 D0803 21:02:23.245198 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R18 = 0000000000000032 D0803 21:02:23.245201 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R19 = 0000e746b6aef910 D0803 21:02:23.245205 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R2 = 00000000000001ff D0803 21:02:23.245212 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R20 = 0000000000000000 D0803 21:02:23.245215 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R21 = 0000e746b6aef8d0 D0803 21:02:23.245219 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R22 = 0000000020000180 D0803 21:02:23.245222 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R23 = 0000f049a4e60000 D0803 21:02:23.245226 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R24 = 0000000000000000 D0803 21:02:23.245229 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R25 = 0000000000000000 D0803 21:02:23.245233 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R26 = 0000000000000000 D0803 21:02:23.245237 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R27 = 0000e746b6ac1000 D0803 21:02:23.245240 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R28 = 0000e746b6af0360 D0803 21:02:23.245244 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R29 = 0000e746b6aef840 D0803 21:02:23.245247 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R3 = 0000000000000000 D0803 21:02:23.245251 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R30 = 0000f049a4bee088 D0803 21:02:23.245254 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R4 = 0000000000000000 D0803 21:02:23.245257 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R5 = 0000000000000000 D0803 21:02:23.245261 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R6 = 0000000000000000 D0803 21:02:23.245266 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R7 = 0000000000000000 D0803 21:02:23.245270 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R8 = 0000000000000022 D0803 21:02:23.245273 219505 task_log.go:94] [ 4170( 80): 4176( 81)] R9 = 0000f049a4bedf94 D0803 21:02:23.245277 219505 task_log.go:94] [ 4170( 80): 4176( 81)] Sp = 0000e746b6aef840 D0803 21:02:23.245280 219505 task_log.go:94] [ 4170( 80): 4176( 81)] Tls = 0000e746b6af0aa0 D0803 21:02:23.245283 219505 task_log.go:111] [ 4170( 80): 4176( 81)] Stack: D0803 21:02:23.245291 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef840: 20 fa ae b6 46 e7 00 00 9c d4 be a4 49 f0 00 00 D0803 21:02:23.245298 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef850: 80 63 e7 a4 49 f0 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245302 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef860: b0 63 e7 a4 49 f0 00 00 18 5c d4 a4 49 f0 00 00 D0803 21:02:23.245309 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef870: 00 00 00 00 00 00 00 00 07 36 c2 16 74 e9 00 00 D0803 21:02:23.245314 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef880: 20 ec 02 00 00 00 00 00 00 10 ac b6 46 e7 00 00 D0803 21:02:23.245318 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245321 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef8a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245326 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef8b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245330 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef8c0: 80 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245334 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef8d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245337 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef8e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245341 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245344 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef900: 30 fa ae b6 46 e7 00 00 78 38 bf a4 49 f0 00 00 D0803 21:02:23.245348 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245352 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245357 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245361 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245364 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245368 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245372 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245376 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245379 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245383 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef9a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245387 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef9b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245390 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef9c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245394 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef9d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245398 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef9e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245402 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aef9f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245405 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefa00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245409 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefa10: 00 00 00 00 00 00 00 00 6c 39 bf a4 49 f0 00 00 D0803 21:02:23.245412 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefa20: 30 fa ae b6 46 e7 00 00 44 3b bf a4 49 f0 00 00 D0803 21:02:23.245416 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefa30: d0 fa ae b6 46 e7 00 00 a0 3e bf a4 49 f0 00 00 D0803 21:02:23.245420 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefa40: 88 63 e7 a4 49 f0 00 00 80 63 e7 a4 49 f0 00 00 D0803 21:02:23.245426 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefa50: 8c 63 e7 a4 49 f0 00 00 40 42 0f 00 00 00 00 00 D0803 21:02:23.245430 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefa60: 00 00 00 00 00 00 00 00 80 63 e7 a4 49 f0 00 00 D0803 21:02:23.245433 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefa70: 00 00 00 00 00 00 00 00 cd 0f 00 00 ff ff ff ff D0803 21:02:23.245437 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefa80: 2c 0b af b6 46 e7 00 00 48 d8 e2 a4 49 f0 00 00 D0803 21:02:23.245441 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefa90: 96 00 00 00 00 00 00 00 15 2e b3 05 00 00 00 00 D0803 21:02:23.245444 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefaa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245447 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245451 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefac0: 96 00 00 00 00 00 00 00 ee 6b b1 05 00 00 00 00 D0803 21:02:23.245455 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefad0: 00 fb ae b6 46 e7 00 00 14 19 cd a4 49 f0 00 00 D0803 21:02:23.245458 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefae0: 00 00 00 00 00 00 00 00 7c 07 af b6 46 e7 00 00 D0803 21:02:23.245462 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefaf0: 00 37 c2 16 74 e9 00 00 06 36 c2 16 74 e9 00 00 D0803 21:02:23.245465 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefb00: 00 00 00 00 00 00 00 00 9c 63 cf a4 49 f0 00 00 D0803 21:02:23.245469 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefb10: 60 03 af b6 46 e7 00 00 00 e0 e3 a4 49 f0 00 00 D0803 21:02:23.245472 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefb20: 00 37 c2 16 74 e9 00 00 06 36 c2 16 74 e9 00 00 D0803 21:02:23.245475 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefb30: 00 00 00 00 00 00 00 00 60 03 af b6 46 e7 00 00 D0803 21:02:23.245479 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefb40: 60 03 af b6 46 e7 00 00 00 e0 e3 a4 49 f0 00 00 D0803 21:02:23.245483 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefb50: 00 37 c2 16 74 e9 00 00 06 36 c2 16 74 e9 00 00 D0803 21:02:23.245487 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefb60: 00 00 00 00 00 00 00 00 07 36 c2 16 74 e9 00 00 D0803 21:02:23.245491 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefb70: 20 ec 02 00 00 00 00 00 00 10 ac b6 46 e7 00 00 D0803 21:02:23.245495 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefb80: 00 10 ac b6 46 e7 00 00 60 03 af b6 46 e7 00 00 D0803 21:02:23.245499 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefb90: 00 fb ae b6 46 e7 00 00 a1 b4 b2 b3 d5 0d 69 72 D0803 21:02:23.245502 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefba0: 00 00 00 00 00 00 00 00 d5 58 d1 a1 da 1a 69 72 D0803 21:02:23.245506 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefbb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245510 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefbc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245514 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245517 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245521 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245524 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245530 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefc10: 00 00 00 00 00 00 00 00 00 24 f0 e4 9b 1c 6d 7f D0803 21:02:23.245534 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefc20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245539 219505 task_log.go:128] [ 4170( 80): 4176( 81)] e746b6aefc30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0803 21:02:23.245542 219505 task_log.go:149] [ 4170( 80): 4176( 81)] Code: D0803 21:02:23.245548 219505 task_log.go:167] [ 4170( 80): 4176( 81)] f049a4ce2c90: 23 01 00 54 60 00 01 ad 60 00 82 ad 42 00 01 f1 D0803 21:02:23.245553 219505 task_log.go:167] [ 4170( 80): 4176( 81)] f049a4ce2ca0: a3 00 00 54 60 00 01 ad 60 00 82 ad 42 00 01 f1 D0803 21:02:23.245557 219505 task_log.go:167] [ 4170( 80): 4176( 81)] f049a4ce2cb0: 22 fe ff 54 80 00 3e ad 80 00 3f ad c0 03 5f d6 D0803 21:02:23.245561 219505 task_log.go:167] [ 4170( 80): 4176( 81)] f049a4ce2cc0: 1f 20 03 d5 04 2c 40 92 9f 80 3f f1 28 07 00 54 D0803 21:02:23.245565 219505 task_log.go:167] [ 4170( 80): 4176( 81)] f049a4ce2cd0: 02 0c 40 a9 e8 c3 00 b2 44 00 08 cb 45 d8 00 b2 D0803 21:02:23.245569 219505 task_log.go:167] [ 4170( 80): 4176( 81)] f049a4ce2ce0: 66 00 08 cb 67 d8 00 b2 84 00 25 ea c5 00 27 8a D0803 21:02:23.245573 219505 task_log.go:167] [ 4170( 80): 4176( 81)] f049a4ce2cf0: a0 08 40 fa 20 01 00 54 84 30 85 9a 00 01 80 d2 D0803 21:02:23.245577 219505 task_log.go:167] [ 4170( 80): 4176( 81)] f049a4ce2d00: 84 0c c0 da e0 33 80 9a 84 10 c0 da 00 0c 44 8b D0803 21:02:23.245580 219505 task_log.go:71] [ 4170( 80): 4176( 81)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2de20000-1b2e220000 rw-s 00000000 00:16 3 /tmp/syz.6smkJu (deleted) e746b6ac1000-e746b6ad1000 ---p 00000000 00:00 0 e746b6ad1000-e746b6af1000 rw-p 00000000 00:00 0 e746b6af1000-e746b6ef1000 r--s 00000000 00:16 2 /tmp/syz.eNWjag (deleted) e746b6ef1000-e746b6ef2000 r--p 00000000 00:00 0 [vvar] e746b6ef2000-e746b6ef4000 r-xp 00000000 00:00 0 e97416424000-e97416c24000 rw-p 00000000 00:00 0 [stack] f049a4bb0000-f049a4dd0000 r-xp 00000000 00:11 7 /syz-executor f049a4dd6000-f049a4e40000 r--p 00226000 00:11 7 /syz-executor f049a4e40000-f049a4e49000 rw-p 00290000 00:11 7 /syz-executor f049a4e49000-f049a59ae000 rw-p 00000000 00:00 0 f049a59ae000-f049a59e2000 rw-p 00000000 00:00 0 [heap] PMAs: 20000000-20200000 rwxp 0a6ca000 *pgalloc.MemoryFile 1b2de20000-1b2de60000 rw-s 05e02000 *pgalloc.MemoryFile 1b2de60000-1b2e220000 rw-s 07a56000 *pgalloc.MemoryFile e746b6ad1000-e746b6af1000 rw-p 049cd000 *pgalloc.MemoryFile e746b6af1000-e746b6ef1000 r--s 0582f000 *pgalloc.MemoryFile e746b6ef1000-e746b6ef2000 r--s 00002000 *pgalloc.MemoryFile e746b6ef2000-e746b6ef4000 r-xs 00000000 *pgalloc.MemoryFile e97416c00000-e97416c20000 r--p 0515b000 *pgalloc.MemoryFile e97416c20000-e97416c22000 r--p 0485f000 *pgalloc.MemoryFile e97416c22000-e97416c24000 rw-p 04858000 *pgalloc.MemoryFile f049a4bb0000-f049a4dcf000 r-xs 00000000 *gofer.dentryPlatformFile f049a4dcf000-f049a4dd0000 r-xp 0484c000 *pgalloc.MemoryFile f049a4dd6000-f049a4e00000 r--p 049fb000 *pgalloc.MemoryFile f049a4e00000-f049a4e49000 rw-p 0572a000 *pgalloc.MemoryFile f049a4e49000-f049a5000000 rw-p 0743a000 *pgalloc.MemoryFile f049a5800000-f049a59ae000 rw-p 04f34000 *pgalloc.MemoryFile f049a59ae000-f049a59af000 rw-p 3ff29000 *pgalloc.MemoryFile f049a59af000-f049a59d0000 rw-p 052b9000 *pgalloc.MemoryFile f049a59d0000-f049a59e2000 r--p 04c8d000 *pgalloc.MemoryFile D0803 21:02:23.245657 219505 task_log.go:73] [ 4170( 80): 4176( 81)] FDTable: fd:201 => name / fd:0 => name pipe:[809] fd:1 => name pipe:[809] fd:2 => name pipe:[809] fd:200 => name /net/tun D0803 21:02:23.245680 219505 task_signals.go:470] [ 4170( 80): 4176( 81)] Notified of signal 11 D0803 21:02:23.245689 219505 task_signals.go:220] [ 4170( 80): 4176( 81)] Signal 11: delivering to handler panic: runtime error: slice bounds out of range [16:2] goroutine 20587 gp=0x4003b2c1c0 m=16 mp=0x400051c808 [running]: panic({0xdb4720?, 0x4002b20288?}) GOROOT/src/runtime/panic.go:779 +0x140 fp=0x4001bbf240 sp=0x4001bbf190 pc=0x4bc60 runtime.goPanicSliceB(0x10, 0x2) GOROOT/src/runtime/panic.go:154 +0x80 fp=0x4001bbf280 sp=0x4001bbf240 pc=0x4ab40 gvisor.dev/gvisor/pkg/sentry/fsimpl/fuse.(*Response).UnmarshalPayload(0x4001bbf380, {0x111fc98, 0x4000180640}) pkg/sentry/fsimpl/fuse/request_response.go:225 +0x188 fp=0x4001bbf2e0 sp=0x4001bbf280 pc=0x9f85e8 gvisor.dev/gvisor/pkg/sentry/fsimpl/fuse.(*connection).InitRecv(0x40059045b0, 0x4001bbf380, 0x1) pkg/sentry/fsimpl/fuse/connection_control.go:107 +0xb8 fp=0x4001bbf310 sp=0x4001bbf2e0 pc=0x9e9508 gvisor.dev/gvisor/pkg/sentry/fsimpl/fuse.(*DeviceFD).asyncCallBack(0x40009c1500, {0x1123168, 0x4007246008}, 0x4001bbf380) pkg/sentry/fsimpl/fuse/dev.go:369 +0x118 fp=0x4001bbf340 sp=0x4001bbf310 pc=0x9ec128 gvisor.dev/gvisor/pkg/sentry/fsimpl/fuse.(*DeviceFD).sendResponse(0x40009c1500, {0x1123168, 0x4007246008}, 0x4001d20d40) pkg/sentry/fsimpl/fuse/dev.go:332 +0xdc fp=0x4001bbf3d0 sp=0x4001bbf340 pc=0x9ebdcc gvisor.dev/gvisor/pkg/sentry/fsimpl/fuse.(*DeviceFD).Write(0x40009c1500, {0x1123168, 0x4007246008}, {{0x111bf70, 0x4000bb9008}, {0x0, 0x1, 0x20000180, 0x50}, {0x0, ...}}, ...) pkg/sentry/fsimpl/fuse/dev.go:256 +0x3c0 fp=0x4001bbf580 sp=0x4001bbf3d0 pc=0x9eb280 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0x40009c1500, {0x1123168, 0x4007246008}, {{0x111bf70, 0x4000bb9008}, {0x0, 0x1, 0x20000180, 0x50}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:679 +0x80 fp=0x4001bbf600 sp=0x4001bbf580 pc=0x3a8e60 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.write(0x4007246008, 0x40009c1500, {{0x111bf70, 0x4000bb9008}, {0x0, 0x1, 0x20000180, 0x50}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/sys_read_write.go:347 +0x88 fp=0x4001bbf7c0 sp=0x4001bbf600 pc=0x781ab8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Write(0x4007246008, 0x0?, {{0x5}, {0x20000180}, {0x50}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_read_write.go:316 +0x134 fp=0x4001bbf900 sp=0x4001bbf7c0 pc=0x780e94 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0x4007246008, 0x40, {{0x5}, {0x20000180}, {0x50}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x4fc fp=0x4001bbfc40 sp=0x4001bbf900 pc=0x605b3c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0x4007246008, 0x40, {{0x5}, {0x20000180}, {0x50}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x3c fp=0x4001bbfca0 sp=0x4001bbfc40 pc=0x606a8c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x4007246008, 0x40, {{0x5}, {0x20000180}, {0x50}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x58 fp=0x4001bbfcf0 sp=0x4001bbfca0 pc=0x606708 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0x4003d011e0?) pkg/sentry/kernel/task_syscall.go:258 +0x23c fp=0x4001bbfde0 sp=0x4001bbfcf0 pc=0x6064bc gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x40018a7e60?, 0x4007246008) pkg/sentry/kernel/task_run.go:270 +0xcf4 fp=0x4001bbff10 sp=0x4001bbfde0 pc=0x5fade4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0x4007246008, 0x104d) pkg/sentry/kernel/task_run.go:98 +0x1cc fp=0x4001bbffb0 sp=0x4001bbff10 pc=0x5f9a4c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:400 +0x2c fp=0x4001bbffd0 sp=0x4001bbffb0 pc=0x60443c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4001bbffd0 sp=0x4001bbffd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 20547 pkg/sentry/kernel/task_start.go:400 +0xc4 goroutine 1 gp=0x40000021c0 m=nil [sync.Cond.Wait, 2 minutes]: runtime.gopark(0x4000779518?, 0x180c8?, 0x8?, 0x90?, 0x40002512c0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40005014a0 sp=0x4000501480 pc=0x4f528 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 sync.runtime_notifyListWait(0x4000186230, 0x0) GOROOT/src/runtime/sema.go:569 +0x154 fp=0x40005014f0 sp=0x40005014a0 pc=0x84f54 sync.(*Cond).Wait(0x4000186220) GOROOT/src/sync/cond.go:70 +0xcc fp=0x4000501530 sp=0x40005014f0 pc=0x92ddc gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0x40001d5008) pkg/sentry/kernel/kernel.go:1380 +0x80 fp=0x4000501570 sp=0x4000501530 pc=0x5ca4b0 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0x40001bef08) runsc/boot/loader.go:1418 +0x28 fp=0x4000501590 sp=0x4000501570 pc=0xa7c848 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0x4000214d00, {0x400003a338?, 0x80?}, 0x4000358620, {0x40000e5c20, 0x2, 0x20?}) runsc/cmd/boot.go:533 +0x15c4 fp=0x4000501cb0 sp=0x4000501590 pc=0xb7b564 github.com/google/subcommands.(*Commander).Execute(0x40001b4000, {0x1113e00, 0x1c48e80}, {0x40000e5c20, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x2e4 fp=0x4000501d50 sp=0x4000501cb0 pc=0x12a8e4 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:217 +0x1214 fp=0x4000501f30 sp=0x4000501d50 pc=0xba86c4 main.main() runsc/main.go:31 +0x1c fp=0x4000501f40 sp=0x4000501f30 pc=0xba95fc runtime.main() GOROOT/src/runtime/proc.go:271 +0x28c fp=0x4000501fd0 sp=0x4000501f40 pc=0x4f0cc runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000501fd0 sp=0x4000501fd0 pc=0x896c4 goroutine 2 gp=0x4000002700 m=nil [force gc (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000c2f90 sp=0x40000c2f70 pc=0x4f528 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.forcegchelper() GOROOT/src/runtime/proc.go:326 +0xb8 fp=0x40000c2fd0 sp=0x40000c2f90 pc=0x4f388 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000c2fd0 sp=0x40000c2fd0 pc=0x896c4 created by runtime.init.6 in goroutine 1 GOROOT/src/runtime/proc.go:314 +0x24 goroutine 3 gp=0x4000002c40 m=nil [GC sweep wait]: runtime.gopark(0x1bdeb01?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000c3760 sp=0x40000c3740 pc=0x4f528 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.bgsweep(0x40000e2000) GOROOT/src/runtime/mgcsweep.go:318 +0x108 fp=0x40000c37b0 sp=0x40000c3760 pc=0x39058 runtime.gcenable.gowrap1() GOROOT/src/runtime/mgc.go:203 +0x28 fp=0x40000c37d0 sp=0x40000c37b0 pc=0x2d228 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000c37d0 sp=0x40000c37d0 pc=0x896c4 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:203 +0x6c goroutine 4 gp=0x4000002e00 m=nil [GC scavenge wait]: runtime.gopark(0x10000?, 0xc57b9?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000c3f60 sp=0x40000c3f40 pc=0x4f528 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.(*scavengerState).park(0x1bdf8e0) GOROOT/src/runtime/mgcscavenge.go:425 +0x5c fp=0x40000c3f90 sp=0x40000c3f60 pc=0x369fc runtime.bgscavenge(0x40000e2000) GOROOT/src/runtime/mgcscavenge.go:658 +0xac fp=0x40000c3fb0 sp=0x40000c3f90 pc=0x36fac runtime.gcenable.gowrap2() GOROOT/src/runtime/mgc.go:204 +0x28 fp=0x40000c3fd0 sp=0x40000c3fb0 pc=0x2d1c8 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000c3fd0 sp=0x40000c3fd0 pc=0x896c4 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:204 +0xac goroutine 5 gp=0x4000003340 m=nil [finalizer wait, 2 minutes]: runtime.gopark(0x40000c25b8?, 0x93f09c?, 0xc8?, 0x25?, 0x28ce4?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000c2580 sp=0x40000c2560 pc=0x4f528 runtime.runfinq() GOROOT/src/runtime/mfinal.go:194 +0x108 fp=0x40000c27d0 sp=0x40000c2580 pc=0x2c278 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000c27d0 sp=0x40000c27d0 pc=0x896c4 created by runtime.createfing in goroutine 1 GOROOT/src/runtime/mfinal.go:164 +0x80 goroutine 6 gp=0x40001d9340 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000c4730 sp=0x40000c4710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40000c47d0 sp=0x40000c4730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000c47d0 sp=0x40000c47d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 7 gp=0x40001d9500 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000c4f30 sp=0x40000c4f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40000c4fd0 sp=0x40000c4f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000c4fd0 sp=0x40000c4fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 8 gp=0x40001d96c0 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000c5730 sp=0x40000c5710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40000c57d0 sp=0x40000c5730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000c57d0 sp=0x40000c57d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 9 gp=0x40001d9880 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000c5f30 sp=0x40000c5f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40000c5fd0 sp=0x40000c5f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000c5fd0 sp=0x40000c5fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 10 gp=0x40001d9a40 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000be730 sp=0x40000be710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40000be7d0 sp=0x40000be730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000be7d0 sp=0x40000be7d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 11 gp=0x40001d9c00 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000bef30 sp=0x40000bef10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40000befd0 sp=0x40000bef30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000befd0 sp=0x40000befd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 12 gp=0x40001d9dc0 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000bf730 sp=0x40000bf710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40000bf7d0 sp=0x40000bf730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000bf7d0 sp=0x40000bf7d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 13 gp=0x40004a6000 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000bff30 sp=0x40000bff10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40000bffd0 sp=0x40000bff30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000bffd0 sp=0x40000bffd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 14 gp=0x40004a61c0 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000c0730 sp=0x40000c0710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40000c07d0 sp=0x40000c0730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000c07d0 sp=0x40000c07d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 15 gp=0x40004a6380 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000c0f30 sp=0x40000c0f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40000c0fd0 sp=0x40000c0f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000c0fd0 sp=0x40000c0fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 16 gp=0x40004a6540 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000c1730 sp=0x40000c1710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40000c17d0 sp=0x40000c1730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000c17d0 sp=0x40000c17d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 17 gp=0x40004a6700 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40000c1f30 sp=0x40000c1f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40000c1fd0 sp=0x40000c1f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40000c1fd0 sp=0x40000c1fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 18 gp=0x40004a68c0 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004ac730 sp=0x40004ac710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004ac7d0 sp=0x40004ac730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004ac7d0 sp=0x40004ac7d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 19 gp=0x40004a6a80 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004acf30 sp=0x40004acf10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004acfd0 sp=0x40004acf30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004acfd0 sp=0x40004acfd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 20 gp=0x40004a6c40 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004ad730 sp=0x40004ad710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004ad7d0 sp=0x40004ad730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004ad7d0 sp=0x40004ad7d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 21 gp=0x40004a6e00 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004adf30 sp=0x40004adf10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004adfd0 sp=0x40004adf30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004adfd0 sp=0x40004adfd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 22 gp=0x40004a6fc0 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004ae730 sp=0x40004ae710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004ae7d0 sp=0x40004ae730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004ae7d0 sp=0x40004ae7d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 23 gp=0x40004a7180 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004aef30 sp=0x40004aef10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004aefd0 sp=0x40004aef30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004aefd0 sp=0x40004aefd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 24 gp=0x40004a7340 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004af730 sp=0x40004af710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004af7d0 sp=0x40004af730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004af7d0 sp=0x40004af7d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 25 gp=0x40004a7500 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004aff30 sp=0x40004aff10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004affd0 sp=0x40004aff30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004affd0 sp=0x40004affd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 26 gp=0x40004a76c0 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004a8730 sp=0x40004a8710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004a87d0 sp=0x40004a8730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004a87d0 sp=0x40004a87d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 27 gp=0x40004a7880 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004a8f30 sp=0x40004a8f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004a8fd0 sp=0x40004a8f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004a8fd0 sp=0x40004a8fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 28 gp=0x40004a7a40 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004a9730 sp=0x40004a9710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004a97d0 sp=0x40004a9730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004a97d0 sp=0x40004a97d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 29 gp=0x40004a7c00 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004a9f30 sp=0x40004a9f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004a9fd0 sp=0x40004a9f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004a9fd0 sp=0x40004a9fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 30 gp=0x40004a7dc0 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004aa730 sp=0x40004aa710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004aa7d0 sp=0x40004aa730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004aa7d0 sp=0x40004aa7d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 31 gp=0x40004b0000 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004aaf30 sp=0x40004aaf10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004aafd0 sp=0x40004aaf30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004aafd0 sp=0x40004aafd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 32 gp=0x40004b01c0 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004ab730 sp=0x40004ab710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004ab7d0 sp=0x40004ab730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004ab7d0 sp=0x40004ab7d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 33 gp=0x40004b0380 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004abf30 sp=0x40004abf10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004abfd0 sp=0x40004abf30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004abfd0 sp=0x40004abfd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 34 gp=0x40004b0540 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b6730 sp=0x40004b6710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b67d0 sp=0x40004b6730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b67d0 sp=0x40004b67d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 35 gp=0x40004b0700 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b6f30 sp=0x40004b6f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b6fd0 sp=0x40004b6f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b6fd0 sp=0x40004b6fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 36 gp=0x40004b08c0 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b7730 sp=0x40004b7710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b77d0 sp=0x40004b7730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b77d0 sp=0x40004b77d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 37 gp=0x40004b0a80 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b7f30 sp=0x40004b7f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b7fd0 sp=0x40004b7f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b7fd0 sp=0x40004b7fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 38 gp=0x40004b0c40 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b8730 sp=0x40004b8710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b87d0 sp=0x40004b8730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b87d0 sp=0x40004b87d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 39 gp=0x40004b0e00 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b8f30 sp=0x40004b8f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b8fd0 sp=0x40004b8f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b8fd0 sp=0x40004b8fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 40 gp=0x40004b0fc0 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b9730 sp=0x40004b9710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b97d0 sp=0x40004b9730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b97d0 sp=0x40004b97d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 41 gp=0x40004b1180 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b9f30 sp=0x40004b9f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b9fd0 sp=0x40004b9f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b9fd0 sp=0x40004b9fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 42 gp=0x40004b1340 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b2730 sp=0x40004b2710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b27d0 sp=0x40004b2730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b27d0 sp=0x40004b27d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 43 gp=0x40004b1500 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b2f30 sp=0x40004b2f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b2fd0 sp=0x40004b2f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b2fd0 sp=0x40004b2fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 44 gp=0x40004b16c0 m=nil [GC worker (idle), 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b3730 sp=0x40004b3710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b37d0 sp=0x40004b3730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b37d0 sp=0x40004b37d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 45 gp=0x40004b1880 m=nil [GC worker (idle)]: runtime.gopark(0x1c4aaa0?, 0x1?, 0x38?, 0x42?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b3f30 sp=0x40004b3f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b3fd0 sp=0x40004b3f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b3fd0 sp=0x40004b3fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 46 gp=0x40004b1a40 m=nil [GC worker (idle)]: runtime.gopark(0x389cdc447dbf0?, 0x1?, 0xef?, 0x68?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b4730 sp=0x40004b4710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b47d0 sp=0x40004b4730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b47d0 sp=0x40004b47d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 47 gp=0x40004b1c00 m=nil [GC worker (idle), 1 minutes]: runtime.gopark(0x1c4aaa0?, 0x1?, 0x48?, 0x54?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b4f30 sp=0x40004b4f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b4fd0 sp=0x40004b4f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b4fd0 sp=0x40004b4fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 48 gp=0x40004b1dc0 m=nil [GC worker (idle)]: runtime.gopark(0xf04670?, 0x40004a4480?, 0x1a?, 0xa?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b5730 sp=0x40004b5710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b57d0 sp=0x40004b5730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b57d0 sp=0x40004b57d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 49 gp=0x40004ba000 m=nil [GC worker (idle), 1 minutes]: runtime.gopark(0x1c4aaa0?, 0x1?, 0x58?, 0xa4?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004b5f30 sp=0x40004b5f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004b5fd0 sp=0x40004b5f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004b5fd0 sp=0x40004b5fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 50 gp=0x40004ba1c0 m=nil [GC worker (idle)]: runtime.gopark(0x389ceb3abcf71?, 0x1?, 0x27?, 0x2e?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004c0730 sp=0x40004c0710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004c07d0 sp=0x40004c0730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004c07d0 sp=0x40004c07d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 51 gp=0x40004ba380 m=nil [GC worker (idle)]: runtime.gopark(0x1c4aaa0?, 0x1?, 0xf0?, 0xdc?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004c0f30 sp=0x40004c0f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004c0fd0 sp=0x40004c0f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004c0fd0 sp=0x40004c0fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 52 gp=0x40004ba540 m=nil [GC worker (idle), 1 minutes]: runtime.gopark(0x389c270d6e805?, 0x1?, 0x74?, 0x1d?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004c1730 sp=0x40004c1710 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004c17d0 sp=0x40004c1730 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004c17d0 sp=0x40004c17d0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 53 gp=0x40004ba700 m=nil [GC worker (idle)]: runtime.gopark(0x1c4aaa0?, 0x1?, 0xa0?, 0xa5?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004c1f30 sp=0x40004c1f10 pc=0x4f528 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xd8 fp=0x40004c1fd0 sp=0x40004c1f30 pc=0x2f318 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004c1fd0 sp=0x40004c1fd0 pc=0x896c4 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x28 goroutine 54 gp=0x4000102380 m=nil [sync.Cond.Wait, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004be6a0 sp=0x40004be680 pc=0x4f528 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 sync.runtime_notifyListWait(0x4000351418, 0x0) GOROOT/src/runtime/sema.go:569 +0x154 fp=0x40004be6f0 sp=0x40004be6a0 pc=0x84f54 sync.(*Cond).Wait(0x4000351408) GOROOT/src/sync/cond.go:70 +0xcc fp=0x40004be730 sp=0x40004be6f0 pc=0x92ddc gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).releaserMain(0x4000351008) pkg/sentry/pgalloc/pgalloc.go:1260 +0x114 fp=0x40004be7b0 sp=0x40004be730 pc=0x3fbb84 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.gowrap1() pkg/sentry/pgalloc/pgalloc.go:444 +0x28 fp=0x40004be7d0 sp=0x40004be7b0 pc=0x3f8378 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004be7d0 sp=0x40004be7d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:444 +0x20c goroutine 65 gp=0x4000226000 m=nil [chan receive]: runtime.gopark(0x0?, 0x40002576e0?, 0xc?, 0xb8?, 0x4000408f38?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000408ed0 sp=0x4000408eb0 pc=0x4f528 runtime.chanrecv(0x40000f23c0, 0x4000408fb8, 0x1) GOROOT/src/runtime/chan.go:583 +0x404 fp=0x4000408f50 sp=0x4000408ed0 pc=0x19234 runtime.chanrecv2(0x4000242400?, 0xcfe100?) GOROOT/src/runtime/chan.go:447 +0x14 fp=0x4000408f80 sp=0x4000408f50 pc=0x18e14 gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:360 +0x50 fp=0x4000408fd0 sp=0x4000408f80 pc=0x96fd50 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000408fd0 sp=0x4000408fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 1 pkg/sentry/platform/systrap/subprocess.go:357 +0x248 goroutine 66 gp=0x40002261c0 m=nil [sleep]: runtime.gopark(0x389d0f55ca588?, 0x96b750?, 0xa8?, 0xef?, 0x96b750?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400022ef70 sp=0x400022ef50 pc=0x4f528 time.Sleep(0x61a80) GOROOT/src/runtime/time.go:195 +0xfc fp=0x400022efb0 sp=0x400022ef70 pc=0x85d7c gvisor.dev/gvisor/pkg/sentry/platform/systrap.controlFastPath() pkg/sentry/platform/systrap/metrics.go:272 +0x38 fp=0x400022efd0 sp=0x400022efb0 pc=0x96b738 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400022efd0 sp=0x400022efd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.New.func2 in goroutine 1 pkg/sentry/platform/systrap/systrap.go:358 +0x24 goroutine 67 gp=0x4000226380 m=nil [sync.Cond.Wait]: runtime.gopark(0x1?, 0x400024a010?, 0xe8?, 0xde?, 0x408c3c?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400012dea0 sp=0x400012de80 pc=0x4f528 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 sync.runtime_notifyListWait(0x400024a418, 0x952) GOROOT/src/runtime/sema.go:569 +0x154 fp=0x400012def0 sp=0x400012dea0 pc=0x84f54 sync.(*Cond).Wait(0x400024a408) GOROOT/src/sync/cond.go:70 +0xcc fp=0x400012df30 sp=0x400012def0 pc=0x92ddc gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).releaserMain(0x400024a008) pkg/sentry/pgalloc/pgalloc.go:1260 +0x114 fp=0x400012dfb0 sp=0x400012df30 pc=0x3fbb84 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.gowrap1() pkg/sentry/pgalloc/pgalloc.go:444 +0x28 fp=0x400012dfd0 sp=0x400012dfb0 pc=0x3f8378 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400012dfd0 sp=0x400012dfd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:444 +0x20c goroutine 68 gp=0x4000226540 m=nil [select]: runtime.gopark(0x40008f7f90?, 0x2?, 0xf8?, 0x7e?, 0x40008f7f54?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40008f7df0 sp=0x40008f7dd0 pc=0x4f528 runtime.selectgo(0x40008f7f90, 0x40008f7f50, 0x0?, 0x0, 0xea3de5?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x40008f7f00 sp=0x40008f7df0 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:247 +0x154 fp=0x40008f7fd0 sp=0x40008f7f00 pc=0x60def4 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40008f7fd0 sp=0x40008f7fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:217 +0xe8 goroutine 69 gp=0x4000226700 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004bc690 sp=0x40004bc670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272020, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40004bc6c0 sp=0x40004bc690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272020, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40004bc6f0 sp=0x40004bc6c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272008, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40004bc7b0 sp=0x40004bc6f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40004bc7d0 sp=0x40004bc7b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004bc7d0 sp=0x40004bc7d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 70 gp=0x40002268c0 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004bce90 sp=0x40004bce70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40002720b0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40004bcec0 sp=0x40004bce90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40002720b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40004bcef0 sp=0x40004bcec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272098, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40004bcfb0 sp=0x40004bcef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40004bcfd0 sp=0x40004bcfb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004bcfd0 sp=0x40004bcfd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 71 gp=0x4000226a80 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004bd690 sp=0x40004bd670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272140, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40004bd6c0 sp=0x40004bd690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272140, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40004bd6f0 sp=0x40004bd6c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272128, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40004bd7b0 sp=0x40004bd6f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40004bd7d0 sp=0x40004bd7b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004bd7d0 sp=0x40004bd7d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 72 gp=0x4000226c40 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004bde90 sp=0x40004bde70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40002721d0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40004bdec0 sp=0x40004bde90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40002721d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40004bdef0 sp=0x40004bdec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40002721b8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40004bdfb0 sp=0x40004bdef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40004bdfd0 sp=0x40004bdfb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004bdfd0 sp=0x40004bdfd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 73 gp=0x4000226e00 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400022a690 sp=0x400022a670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272260, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400022a6c0 sp=0x400022a690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272260, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400022a6f0 sp=0x400022a6c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272248, 0x3?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400022a7b0 sp=0x400022a6f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400022a7d0 sp=0x400022a7b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400022a7d0 sp=0x400022a7d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 74 gp=0x4000226fc0 m=nil [select, 2 minutes]: runtime.gopark(0xf05388?, 0x2?, 0xba?, 0x8b?, 0x5b?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400022ae90 sp=0x400022ae70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40002722f0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400022aec0 sp=0x400022ae90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40002722f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400022aef0 sp=0x400022aec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40002722d8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400022afb0 sp=0x400022aef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400022afd0 sp=0x400022afb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400022afd0 sp=0x400022afd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 75 gp=0x4000227180 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0xe9?, 0xf7?, 0x6?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400022b690 sp=0x400022b670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272380, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400022b6c0 sp=0x400022b690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272380, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400022b6f0 sp=0x400022b6c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272368, 0x10?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400022b7b0 sp=0x400022b6f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400022b7d0 sp=0x400022b7b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400022b7d0 sp=0x400022b7d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 76 gp=0x4000227340 m=nil [select, 2 minutes]: runtime.gopark(0xeab80c?, 0x10?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400022be90 sp=0x400022be70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272410, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400022bec0 sp=0x400022be90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272410, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400022bef0 sp=0x400022bec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40002723f8, 0x6?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400022bfb0 sp=0x400022bef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400022bfd0 sp=0x400022bfb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400022bfd0 sp=0x400022bfd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 77 gp=0x4000227500 m=nil [select, 2 minutes]: runtime.gopark(0xea3eb7?, 0xa?, 0x90?, 0x4b?, 0x3?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400022c690 sp=0x400022c670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40002724a0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400022c6c0 sp=0x400022c690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40002724a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400022c6f0 sp=0x400022c6c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272488, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400022c7b0 sp=0x400022c6f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400022c7d0 sp=0x400022c7b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400022c7d0 sp=0x400022c7d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 78 gp=0x40002276c0 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400022ce90 sp=0x400022ce70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272530, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400022cec0 sp=0x400022ce90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272530, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400022cef0 sp=0x400022cec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272518, 0x2?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400022cfb0 sp=0x400022cef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400022cfd0 sp=0x400022cfb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400022cfd0 sp=0x400022cfd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 79 gp=0x4000227880 m=nil [select, 2 minutes]: runtime.gopark(0xf052f8?, 0x2?, 0x85?, 0xf5?, 0x2f?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400022d690 sp=0x400022d670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40002725c0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400022d6c0 sp=0x400022d690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40002725c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400022d6f0 sp=0x400022d6c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40002725a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400022d7b0 sp=0x400022d6f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400022d7d0 sp=0x400022d7b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400022d7d0 sp=0x400022d7d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 80 gp=0x4000227a40 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x5c?, 0x2b?, 0x9?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400022de90 sp=0x400022de70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272650, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400022dec0 sp=0x400022de90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272650, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400022def0 sp=0x400022dec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272638, 0x10?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400022dfb0 sp=0x400022def0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400022dfd0 sp=0x400022dfb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400022dfd0 sp=0x400022dfd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 81 gp=0x4000227c00 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400029a690 sp=0x400029a670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40002726e0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400029a6c0 sp=0x400029a690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40002726e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400029a6f0 sp=0x400029a6c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40002726c8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400029a7b0 sp=0x400029a6f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400029a7d0 sp=0x400029a7b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400029a7d0 sp=0x400029a7d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 82 gp=0x4000227dc0 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400029ae90 sp=0x400029ae70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272770, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400029aec0 sp=0x400029ae90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272770, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400029aef0 sp=0x400029aec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272758, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400029afb0 sp=0x400029aef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400029afd0 sp=0x400029afb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400029afd0 sp=0x400029afd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 83 gp=0x400029c000 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400029b690 sp=0x400029b670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272800, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400029b6c0 sp=0x400029b690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272800, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400029b6f0 sp=0x400029b6c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40002727e8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400029b7b0 sp=0x400029b6f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400029b7d0 sp=0x400029b7b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400029b7d0 sp=0x400029b7d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 84 gp=0x400029c1c0 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400029be90 sp=0x400029be70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272890, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400029bec0 sp=0x400029be90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272890, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400029bef0 sp=0x400029bec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272878, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400029bfb0 sp=0x400029bef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400029bfd0 sp=0x400029bfb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400029bfd0 sp=0x400029bfd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 85 gp=0x400029c380 m=nil [select, 2 minutes]: runtime.gopark(0xf05380?, 0x3?, 0xc?, 0xb8?, 0x10?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000228690 sp=0x4000228670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272920, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40002286c0 sp=0x4000228690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272920, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40002286f0 sp=0x40002286c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272908, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40002287b0 sp=0x40002286f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40002287d0 sp=0x40002287b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40002287d0 sp=0x40002287d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 86 gp=0x400029c540 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0xd4?, 0x5?, 0x7?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000228e90 sp=0x4000228e70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40002729b0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000228ec0 sp=0x4000228e90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40002729b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000228ef0 sp=0x4000228ec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272998, 0x10?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x4000228fb0 sp=0x4000228ef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x4000228fd0 sp=0x4000228fb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000228fd0 sp=0x4000228fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 87 gp=0x400029c700 m=nil [select, 2 minutes]: runtime.gopark(0xeab80c?, 0x10?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000229690 sp=0x4000229670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272a40, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40002296c0 sp=0x4000229690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272a40, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40002296f0 sp=0x40002296c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272a28, 0x9?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40002297b0 sp=0x40002296f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40002297d0 sp=0x40002297b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40002297d0 sp=0x40002297d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 88 gp=0x400029c8c0 m=nil [select, 2 minutes]: runtime.gopark(0xe9f7d1?, 0x6?, 0x10?, 0x4d?, 0x3?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000229e90 sp=0x4000229e70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272ad0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000229ec0 sp=0x4000229e90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272ad0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000229ef0 sp=0x4000229ec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272ab8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x4000229fb0 sp=0x4000229ef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x4000229fd0 sp=0x4000229fb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000229fd0 sp=0x4000229fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 89 gp=0x400029ca80 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000296690 sp=0x4000296670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272b60, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40002966c0 sp=0x4000296690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272b60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40002966f0 sp=0x40002966c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272b48, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40002967b0 sp=0x40002966f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40002967d0 sp=0x40002967b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40002967d0 sp=0x40002967d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 90 gp=0x400029cc40 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000296e90 sp=0x4000296e70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272bf0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000296ec0 sp=0x4000296e90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272bf0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000296ef0 sp=0x4000296ec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272bd8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x4000296fb0 sp=0x4000296ef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x4000296fd0 sp=0x4000296fb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000296fd0 sp=0x4000296fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 91 gp=0x400029ce00 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000297690 sp=0x4000297670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272c80, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40002976c0 sp=0x4000297690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272c80, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40002976f0 sp=0x40002976c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272c68, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40002977b0 sp=0x40002976f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40002977d0 sp=0x40002977b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40002977d0 sp=0x40002977d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 92 gp=0x400029cfc0 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000297e90 sp=0x4000297e70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272d10, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000297ec0 sp=0x4000297e90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272d10, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000297ef0 sp=0x4000297ec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272cf8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x4000297fb0 sp=0x4000297ef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x4000297fd0 sp=0x4000297fb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000297fd0 sp=0x4000297fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 93 gp=0x400029d180 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000298690 sp=0x4000298670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272da0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40002986c0 sp=0x4000298690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272da0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40002986f0 sp=0x40002986c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272d88, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40002987b0 sp=0x40002986f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40002987d0 sp=0x40002987b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40002987d0 sp=0x40002987d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 94 gp=0x400029d340 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000298e90 sp=0x4000298e70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272e30, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000298ec0 sp=0x4000298e90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272e30, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000298ef0 sp=0x4000298ec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272e18, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x4000298fb0 sp=0x4000298ef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x4000298fd0 sp=0x4000298fb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000298fd0 sp=0x4000298fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 95 gp=0x400029d500 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000299690 sp=0x4000299670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272ec0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40002996c0 sp=0x4000299690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272ec0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40002996f0 sp=0x40002996c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272ea8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40002997b0 sp=0x40002996f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40002997d0 sp=0x40002997b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40002997d0 sp=0x40002997d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 96 gp=0x400029d6c0 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000299e90 sp=0x4000299e70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272f50, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000299ec0 sp=0x4000299e90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272f50, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000299ef0 sp=0x4000299ec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272f38, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x4000299fb0 sp=0x4000299ef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x4000299fd0 sp=0x4000299fb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000299fd0 sp=0x4000299fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 97 gp=0x400029d880 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000314690 sp=0x4000314670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000272fe0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40003146c0 sp=0x4000314690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000272fe0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40003146f0 sp=0x40003146c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000272fc8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40003147b0 sp=0x40003146f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40003147d0 sp=0x40003147b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40003147d0 sp=0x40003147d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 98 gp=0x400029da40 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000314e90 sp=0x4000314e70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000273070, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000314ec0 sp=0x4000314e90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000273070, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000314ef0 sp=0x4000314ec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000273058, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x4000314fb0 sp=0x4000314ef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x4000314fd0 sp=0x4000314fb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000314fd0 sp=0x4000314fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 99 gp=0x400029dc00 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000315690 sp=0x4000315670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000273100, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40003156c0 sp=0x4000315690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000273100, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40003156f0 sp=0x40003156c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40002730e8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40003157b0 sp=0x40003156f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40003157d0 sp=0x40003157b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40003157d0 sp=0x40003157d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 100 gp=0x400029ddc0 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000315e90 sp=0x4000315e70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000273190, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000315ec0 sp=0x4000315e90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000273190, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000315ef0 sp=0x4000315ec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000273178, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x4000315fb0 sp=0x4000315ef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x4000315fd0 sp=0x4000315fb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000315fd0 sp=0x4000315fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 101 gp=0x400035a000 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000294690 sp=0x4000294670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000273220, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40002946c0 sp=0x4000294690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000273220, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40002946f0 sp=0x40002946c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000273208, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40002947b0 sp=0x40002946f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40002947d0 sp=0x40002947b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40002947d0 sp=0x40002947d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 102 gp=0x400035a1c0 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000294e90 sp=0x4000294e70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40002732b0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000294ec0 sp=0x4000294e90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40002732b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000294ef0 sp=0x4000294ec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000273298, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x4000294fb0 sp=0x4000294ef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x4000294fd0 sp=0x4000294fb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000294fd0 sp=0x4000294fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 103 gp=0x400035a380 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000295690 sp=0x4000295670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000273340, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40002956c0 sp=0x4000295690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000273340, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40002956f0 sp=0x40002956c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000273328, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40002957b0 sp=0x40002956f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40002957d0 sp=0x40002957b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40002957d0 sp=0x40002957d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 104 gp=0x400035a540 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000295e90 sp=0x4000295e70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40002733d0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000295ec0 sp=0x4000295e90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40002733d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000295ef0 sp=0x4000295ec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40002733b8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x4000295fb0 sp=0x4000295ef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x4000295fd0 sp=0x4000295fb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000295fd0 sp=0x4000295fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 105 gp=0x400035a700 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000310690 sp=0x4000310670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000273460, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40003106c0 sp=0x4000310690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000273460, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40003106f0 sp=0x40003106c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000273448, 0x3?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40003107b0 sp=0x40003106f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40003107d0 sp=0x40003107b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40003107d0 sp=0x40003107d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 106 gp=0x400035a8c0 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x10101?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000310e90 sp=0x4000310e70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40002734f0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000310ec0 sp=0x4000310e90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40002734f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000310ef0 sp=0x4000310ec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40002734d8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x4000310fb0 sp=0x4000310ef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x4000310fd0 sp=0x4000310fb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000310fd0 sp=0x4000310fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 107 gp=0x400035aa80 m=nil [select, 2 minutes]: runtime.gopark(0x3?, 0x400000fe70?, 0x3?, 0x0?, 0x40002ea03c?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000311690 sp=0x4000311670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000273580, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40003116c0 sp=0x4000311690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000273580, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40003116f0 sp=0x40003116c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000273568, 0x40002eaa28?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40003117b0 sp=0x40003116f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40003117d0 sp=0x40003117b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40003117d0 sp=0x40003117d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 108 gp=0x400035ac40 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000311e90 sp=0x4000311e70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000273610, 0x1, 0xfc?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000311ec0 sp=0x4000311e90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000273610, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000311ef0 sp=0x4000311ec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40002735f8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x4000311fb0 sp=0x4000311ef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x4000311fd0 sp=0x4000311fb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000311fd0 sp=0x4000311fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 109 gp=0x400035ae00 m=nil [select, 2 minutes]: runtime.gopark(0x400000fc79?, 0x3?, 0xf9?, 0xfe?, 0x3?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000312690 sp=0x4000312670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40002736a0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40003126c0 sp=0x4000312690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40002736a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40003126f0 sp=0x40003126c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000273688, 0x3?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40003127b0 sp=0x40003126f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40003127d0 sp=0x40003127b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40003127d0 sp=0x40003127d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 110 gp=0x400035afc0 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000312e90 sp=0x4000312e70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000273730, 0x1, 0x38?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000312ec0 sp=0x4000312e90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000273730, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000312ef0 sp=0x4000312ec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000273718, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x4000312fb0 sp=0x4000312ef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x4000312fd0 sp=0x4000312fb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000312fd0 sp=0x4000312fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 111 gp=0x400035b180 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000313690 sp=0x4000313670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40002737c0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40003136c0 sp=0x4000313690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40002737c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40003136f0 sp=0x40003136c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40002737a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x40003137b0 sp=0x40003136f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x40003137d0 sp=0x40003137b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40003137d0 sp=0x40003137d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 112 gp=0x400035b340 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000313e90 sp=0x4000313e70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000273850, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000313ec0 sp=0x4000313e90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000273850, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000313ef0 sp=0x4000313ec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000273838, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x4000313fb0 sp=0x4000313ef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x4000313fd0 sp=0x4000313fb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000313fd0 sp=0x4000313fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 113 gp=0x400035b500 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400036e690 sp=0x400036e670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40002738e0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400036e6c0 sp=0x400036e690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40002738e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400036e6f0 sp=0x400036e6c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40002738c8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400036e7b0 sp=0x400036e6f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400036e7d0 sp=0x400036e7b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400036e7d0 sp=0x400036e7d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 114 gp=0x400035b6c0 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400036ee90 sp=0x400036ee70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000273970, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400036eec0 sp=0x400036ee90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000273970, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400036eef0 sp=0x400036eec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000273958, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400036efb0 sp=0x400036eef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400036efd0 sp=0x400036efb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400036efd0 sp=0x400036efd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 115 gp=0x400035b880 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400036f690 sp=0x400036f670 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000273a00, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400036f6c0 sp=0x400036f690 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000273a00, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400036f6f0 sp=0x400036f6c0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40002739e8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400036f7b0 sp=0x400036f6f0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400036f7d0 sp=0x400036f7b0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400036f7d0 sp=0x400036f7d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 116 gp=0x400035ba40 m=nil [select, 2 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400036fe90 sp=0x400036fe70 pc=0x4f528 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000273a90, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x400036fec0 sp=0x400036fe90 pc=0x669348 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000273a90, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x400036fef0 sp=0x400036fec0 pc=0x66946c gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000273a78, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xa8 fp=0x400036ffb0 sp=0x400036fef0 pc=0x686a38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.gowrap2() pkg/tcpip/transport/tcp/dispatcher.go:398 +0x2c fp=0x400036ffd0 sp=0x400036ffb0 pc=0x68718c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400036ffd0 sp=0x400036ffd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x15c goroutine 118 gp=0x400035bdc0 m=0 mp=0x1be19e0 [syscall, 2 minutes]: syscall.Syscall6(0x49, 0x4000784ee0, 0x2, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x2c fp=0x4000784e30 sp=0x4000784dd0 pc=0xa18ac syscall.Syscall6(0x49, 0x4000784ee0, 0x2, 0x0, 0x0, 0x0, 0x0) :1 +0x2c fp=0x4000784e80 sp=0x4000784e30 pc=0xa250c gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0x400024cf30, 0x0) pkg/unet/unet_unsafe.go:53 +0x90 fp=0x4000784f00 sp=0x4000784e80 pc=0x2ec1d0 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0x4000362018) pkg/unet/unet.go:517 +0x10c fp=0x4000784f90 sp=0x4000784f00 pc=0x2ebf0c gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0x4000260200) pkg/control/server/server.go:114 +0x48 fp=0x4000784fb0 sp=0x4000784f90 pc=0x7d87f8 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:102 +0x24 fp=0x4000784fd0 sp=0x4000784fb0 pc=0x7d8784 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000784fd0 sp=0x4000784fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:101 +0x7c goroutine 150 gp=0x4000418000 m=nil [select, 2 minutes]: runtime.gopark(0x4000783f88?, 0x2?, 0xb8?, 0x3e?, 0x4000783f84?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000783e30 sp=0x4000783e10 pc=0x4f528 runtime.selectgo(0x4000783f88, 0x4000783f80, 0x0?, 0x0, 0x40001b20e0?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x4000783f40 sp=0x4000783e30 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0x4000480090) pkg/sentry/kernel/time/time.go:508 +0x6c fp=0x4000783fb0 sp=0x4000783f40 pc=0x3dbc1c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.gowrap1() pkg/sentry/kernel/time/time.go:488 +0x28 fp=0x4000783fd0 sp=0x4000783fb0 pc=0x3dba08 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000783fd0 sp=0x4000783fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 149 pkg/sentry/kernel/time/time.go:488 +0x158 goroutine 55 gp=0x40001028c0 m=14 mp=0x4000115008 [syscall]: syscall.Syscall6(0x16, 0x14, 0x4000409938, 0x64, 0xffffffffffffffff, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x2c fp=0x4000409840 sp=0x40004097e0 pc=0xa18ac syscall.Syscall6(0x16, 0x14, 0x4000409938, 0x64, 0xffffffffffffffff, 0x0, 0x0) :1 +0x2c fp=0x4000409890 sp=0x4000409840 pc=0xa250c gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x400051a548?, {0x4000409938?, 0x21?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x48 fp=0x4000409900 sp=0x4000409890 pc=0x31ec18 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0x400030a8e8) pkg/fdnotifier/fdnotifier.go:155 +0x5c fp=0x4000409fb0 sp=0x4000409900 pc=0x31e7ac gvisor.dev/gvisor/pkg/fdnotifier.newNotifier.gowrap1() pkg/fdnotifier/fdnotifier.go:64 +0x28 fp=0x4000409fd0 sp=0x4000409fb0 pc=0x31ded8 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000409fd0 sp=0x4000409fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xac goroutine 56 gp=0x4000102a80 m=5 mp=0x40000c9808 [syscall, 2 minutes]: syscall.Syscall6(0x49, 0x4000789f48, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x2c fp=0x4000789e00 sp=0x4000789da0 pc=0xa18ac syscall.Syscall6(0x49, 0x4000789f48, 0x1, 0x0, 0x0, 0x0, 0x0) :1 +0x2c fp=0x4000789e50 sp=0x4000789e00 pc=0xa250c golang.org/x/sys/unix.ppoll(0x4000780000?, 0x1?, 0x1?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x50 fp=0x4000789ed0 sp=0x4000789e50 pc=0x13b210 golang.org/x/sys/unix.Ppoll({0x4000789f48?, 0x1?, 0xed54f4?}, 0x28?, 0x4000780000?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x4c fp=0x4000789f00 sp=0x4000789ed0 pc=0x13774c gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1202 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:690 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1200 +0xf8 fp=0x4000789fd0 sp=0x4000789f00 pc=0xa7add8 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000789fd0 sp=0x4000789fd0 pc=0x896c4 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1192 +0xd4 goroutine 57 gp=0x4000102c40 m=8 mp=0x4000101008 [syscall, 2 minutes]: syscall.Syscall6(0x49, 0x40004c2740, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x2c fp=0x40004c25f0 sp=0x40004c2590 pc=0xa18ac syscall.Syscall6(0x49, 0x40004c2740, 0x1, 0x0, 0x0, 0x0, 0x0) :1 +0x2c fp=0x40004c2640 sp=0x40004c25f0 pc=0xa250c golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x50 fp=0x40004c26c0 sp=0x40004c2640 pc=0x13b210 golang.org/x/sys/unix.Ppoll({0x40004c2740?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x4c fp=0x40004c26f0 sp=0x40004c26c0 pc=0x13774c gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0x40004326e0) pkg/lisafs/client.go:172 +0x94 fp=0x40004c27b0 sp=0x40004c26f0 pc=0x4cc324 gvisor.dev/gvisor/pkg/lisafs.NewClient.gowrap1() pkg/lisafs/client.go:84 +0x28 fp=0x40004c27d0 sp=0x40004c27b0 pc=0x4cbb08 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004c27d0 sp=0x40004c27d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x18c goroutine 58 gp=0x4000102e00 m=nil [select, 2 minutes]: runtime.gopark(0x40004c2f88?, 0x2?, 0xb8?, 0x2e?, 0x40004c2f84?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004c2e30 sp=0x40004c2e10 pc=0x4f528 runtime.selectgo(0x40004c2f88, 0x40004c2f80, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x40004c2f40 sp=0x40004c2e30 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0x40004818c0) pkg/sentry/kernel/time/time.go:508 +0x6c fp=0x40004c2fb0 sp=0x40004c2f40 pc=0x3dbc1c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.gowrap1() pkg/sentry/kernel/time/time.go:488 +0x28 fp=0x40004c2fd0 sp=0x40004c2fb0 pc=0x3dba08 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004c2fd0 sp=0x40004c2fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:488 +0x158 goroutine 59 gp=0x4000102fc0 m=nil [select, 2 minutes, locked to thread]: runtime.gopark(0x40004c37a0?, 0x2?, 0x0?, 0x0?, 0x40004c378c?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40004c3630 sp=0x40004c3610 pc=0x4f528 runtime.selectgo(0x40004c37a0, 0x40004c3788, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x40004c3740 sp=0x40004c3630 pc=0x62d98 runtime.ensureSigM.func1() GOROOT/src/runtime/signal_unix.go:1034 +0x198 fp=0x40004c37d0 sp=0x40004c3740 pc=0x7f578 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40004c37d0 sp=0x40004c37d0 pc=0x896c4 created by runtime.ensureSigM in goroutine 1 GOROOT/src/runtime/signal_unix.go:1017 +0xd8 goroutine 145 gp=0x4000116380 m=9 mp=0x4000101808 [syscall, 2 minutes]: runtime.notetsleepg(0x1c4a2a0, 0xffffffffffffffff) GOROOT/src/runtime/lock_futex.go:246 +0x34 fp=0x400036bf90 sp=0x400036bf60 pc=0x1edd4 os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x30 fp=0x400036bfb0 sp=0x400036bf90 pc=0x853c0 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1c fp=0x400036bfd0 sp=0x400036bfb0 pc=0x11cdac runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400036bfd0 sp=0x400036bfd0 pc=0x896c4 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x28 goroutine 146 gp=0x40004188c0 m=nil [select, 2 minutes]: runtime.gopark(0x400049a008?, 0x22?, 0x98?, 0x8b?, 0x40001ca1f4?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000788b50 sp=0x4000788b30 pc=0x4f528 runtime.selectgo(0x400049a008, 0x40001ca1b0, 0x10000000000006?, 0x0, 0x10?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x4000788c60 sp=0x4000788b50 pc=0x62d98 reflect.rselect({0x40003ab688, 0x22, 0x400036dd58?}) GOROOT/src/runtime/select.go:589 +0x280 fp=0x4000788d00 sp=0x4000788c60 pc=0x84ab0 reflect.Select({0x400002e808?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3169 +0x494 fp=0x4000788e70 sp=0x4000788d00 pc=0xe8ef4 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0x4000242600, 0x21, 0x0?}, 0x4000233f70, 0x0?, 0x40006850e0) pkg/sighandling/sighandling.go:44 +0x248 fp=0x4000788f90 sp=0x4000788e70 pc=0x2acdf8 gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding.gowrap1() pkg/sighandling/sighandling.go:107 +0x3c fp=0x4000788fd0 sp=0x4000788f90 pc=0x2ad15c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000788fd0 sp=0x4000788fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x1dc goroutine 147 gp=0x4000418a80 m=nil [select]: runtime.gopark(0x4000e4cf80?, 0x2?, 0x78?, 0xce?, 0x4000e4cf7c?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000e4ce30 sp=0x4000e4ce10 pc=0x4f528 runtime.selectgo(0x4000e4cf80, 0x4000e4cf78, 0x76205550430a3820?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x4000e4cf40 sp=0x4000e4ce30 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0x40001b4100) pkg/sentry/watchdog/watchdog.go:250 +0x74 fp=0x4000e4cfb0 sp=0x4000e4cf40 pc=0x7b1074 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start.gowrap2() pkg/sentry/watchdog/watchdog.go:206 +0x28 fp=0x4000e4cfd0 sp=0x4000e4cfb0 pc=0x7b0a58 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000e4cfd0 sp=0x4000e4cfd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x21c goroutine 148 gp=0x4000418c40 m=nil [select]: runtime.gopark(0x4000406f50?, 0x2?, 0x18?, 0x6e?, 0x4000406ecc?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000406d80 sp=0x4000406d60 pc=0x4f528 runtime.selectgo(0x4000406f50, 0x4000406ec8, 0x0?, 0x0, 0x2?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x4000406e90 sp=0x4000406d80 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0x40001d5008) pkg/sentry/kernel/task_sched.go:359 +0x1d4 fp=0x4000406fb0 sp=0x4000406e90 pc=0x5fc004 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start.gowrap2() pkg/sentry/kernel/kernel.go:1204 +0x28 fp=0x4000406fd0 sp=0x4000406fb0 pc=0x5c9cb8 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000406fd0 sp=0x4000406fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1204 +0x1bc goroutine 149 gp=0x4000418e00 m=nil [select]: runtime.gopark(0x400066d730?, 0x3?, 0x4?, 0x0?, 0x400066d712?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400066d5c0 sp=0x400066d5a0 pc=0x4f528 runtime.selectgo(0x400066d730, 0x400066d70c, 0xe9fb0d?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x400066d6d0 sp=0x400066d5c0 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0x4000800008, 0x4000685020, 0x0) pkg/sentry/kernel/task_block.go:163 +0x104 fp=0x400066d780 sp=0x400066d6d0 pc=0x5e4bb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x400033f508?, 0x40002514a0?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cc fp=0x400066d800 sp=0x400066d780 pc=0x5e443c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0x4000800008, 0x0, 0x1, 0x7640728, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x8c fp=0x400066d870 sp=0x400066d800 pc=0x76fecc gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0x4000800008, 0x0?, {{0x7640728}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x2e4 fp=0x400066d900 sp=0x400066d870 pc=0x770624 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0x4000800008, 0x62, {{0x7640728}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x4fc fp=0x400066dc40 sp=0x400066d900 pc=0x605b3c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0x4000800008, 0x62, {{0x7640728}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x3c fp=0x400066dca0 sp=0x400066dc40 pc=0x606a8c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x4000800008, 0x62, {{0x7640728}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x58 fp=0x400066dcf0 sp=0x400066dca0 pc=0x606708 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0x4000396b60?) pkg/sentry/kernel/task_syscall.go:258 +0x23c fp=0x400066dde0 sp=0x400066dcf0 pc=0x6064bc gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x4000480090?, 0x4000800008) pkg/sentry/kernel/task_run.go:270 +0xcf4 fp=0x400066df10 sp=0x400066dde0 pc=0x5fade4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0x4000800008, 0x1) pkg/sentry/kernel/task_run.go:98 +0x1cc fp=0x400066dfb0 sp=0x400066df10 pc=0x5f9a4c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:400 +0x2c fp=0x400066dfd0 sp=0x400066dfb0 pc=0x60443c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400066dfd0 sp=0x400066dfd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:400 +0xc4 goroutine 119 gp=0x40001168c0 m=nil [semacquire, 2 minutes]: runtime.gopark(0x1bee520?, 0x14803319?, 0x80?, 0x81?, 0xa7e0e8?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400066b3a0 sp=0x400066b380 pc=0x4f528 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.semacquire1(0x4000114ec0, 0x0, 0x1, 0x0, 0x12) GOROOT/src/runtime/sema.go:160 +0x208 fp=0x400066b3f0 sp=0x400066b3a0 pc=0x63bc8 sync.runtime_Semacquire(0x40000ba020?) GOROOT/src/runtime/sema.go:62 +0x2c fp=0x400066b430 sp=0x400066b3f0 pc=0x84b8c sync.(*WaitGroup).Wait(0x4000114eb8) GOROOT/src/sync/waitgroup.go:116 +0x74 fp=0x400066b450 sp=0x400066b430 pc=0x96da4 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:389 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc4d080?, 0x4000114808) runsc/boot/loader.go:1406 +0x2c fp=0x400066b470 sp=0x400066b450 pc=0xa7c79c gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0x40001bef08, {0x40000ba020, 0x1b}, 0x400074a958) runsc/boot/loader.go:1353 +0x340 fp=0x400066b500 sp=0x400066b470 pc=0xa7c2f0 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0x4000260220, 0x4000802040, 0x400074a958) runsc/boot/controller.go:680 +0xc4 fp=0x400066b570 sp=0x400066b500 pc=0xa71994 runtime.call32(0x40006b2090, 0x40003622a8, 0x0, 0x0, 0x0, 0x18, 0x400066b890) src/runtime/asm_arm64.s:504 +0x78 fp=0x400066b5a0 sp=0x400066b570 pc=0x87938 runtime.reflectcall(0xc1e200?, 0x400074a958?, 0x4?, 0xeae5ea?, 0x0?, 0x12?, 0xc1e200?) :1 +0x34 fp=0x400066b5e0 sp=0x400066b5a0 pc=0x8b7b4 reflect.Value.call({0x4000268a20?, 0x40003622a8?, 0x400066bc98?}, {0xe9e890, 0x4}, {0x400066bef0, 0x3, 0x7d5c4c?}) GOROOT/src/reflect/value.go:596 +0x980 fp=0x400066bc50 sp=0x400066b5e0 pc=0xe0370 reflect.Value.Call({0x4000268a20?, 0x40003622a8?, 0x20?}, {0x400066bef0?, 0x4000802040?, 0xffffba91f3f0?}) GOROOT/src/reflect/value.go:380 +0x94 fp=0x400066bcd0 sp=0x400066bc50 pc=0xdf804 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0x400025c1e0, 0x400064c000) pkg/urpc/urpc.go:338 +0x47c fp=0x400066bf70 sp=0x400066bcd0 pc=0x7d591c gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x70 fp=0x400066bfd0 sp=0x400066bf70 pc=0x7d68b0 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400066bfd0 sp=0x400066bfd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 118 pkg/urpc/urpc.go:451 +0x74 goroutine 151 gp=0x4000419500 m=nil [chan receive, 2 minutes]: runtime.gopark(0x0?, 0x1?, 0x9?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400012fed0 sp=0x400012feb0 pc=0x4f528 runtime.chanrecv(0x40006840c0, 0x400012ffb8, 0x1) GOROOT/src/runtime/chan.go:583 +0x404 fp=0x400012ff50 sp=0x400012fed0 pc=0x19234 runtime.chanrecv2(0x4000242800?, 0xcfe180?) GOROOT/src/runtime/chan.go:447 +0x14 fp=0x400012ff80 sp=0x400012ff50 pc=0x18e14 gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:360 +0x50 fp=0x400012ffd0 sp=0x400012ff80 pc=0x96fd50 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400012ffd0 sp=0x400012ffd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 149 pkg/sentry/platform/systrap/subprocess.go:357 +0x248 goroutine 152 gp=0x40004196c0 m=nil [select]: runtime.gopark(0x40043536e0?, 0x3?, 0xb8?, 0x35?, 0x40043536c2?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4004353570 sp=0x4004353550 pc=0x4f528 runtime.selectgo(0x40043536e0, 0x40043536bc, 0xe9fb0d?, 0x0, 0x4004353728?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x4004353680 sp=0x4004353570 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0x4000800a88, 0x40006841e0, 0x4000684240) pkg/sentry/kernel/task_block.go:163 +0x104 fp=0x4004353730 sp=0x4004353680 pc=0x5e4bb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0x4000800a88, 0x40006841e0, {0x1116fc0?, 0x4000232060?}, 0x0?, {0x7640ee0?}) pkg/sentry/kernel/task_block.go:104 +0x5c fp=0x4004353780 sp=0x4004353730 pc=0x5e479c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x4000800a88, 0x40006841e0, 0x40?, 0x372e4cab) pkg/sentry/kernel/task_block.go:47 +0xbc fp=0x4004353800 sp=0x4004353780 pc=0x5e432c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0x4000800a88, 0x372e4cab, 0x0, 0x7640ee0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x8c fp=0x4004353870 sp=0x4004353800 pc=0x76fecc gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0x4000800a88, 0x16?, {{0x7640ee0}, {0x80}, {0x0}, {0x40000e3ea8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x2e4 fp=0x4004353900 sp=0x4004353870 pc=0x770624 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0x4000800a88, 0x62, {{0x7640ee0}, {0x80}, {0x0}, {0x40000e3ea8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x4fc fp=0x4004353c40 sp=0x4004353900 pc=0x605b3c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0x4000800a88, 0x62, {{0x7640ee0}, {0x80}, {0x0}, {0x40000e3ea8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x3c fp=0x4004353ca0 sp=0x4004353c40 pc=0x606a8c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x4000800a88, 0x62, {{0x7640ee0}, {0x80}, {0x0}, {0x40000e3ea8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x58 fp=0x4004353cf0 sp=0x4004353ca0 pc=0x606708 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0x400048d040?) pkg/sentry/kernel/task_syscall.go:258 +0x23c fp=0x4004353de0 sp=0x4004353cf0 pc=0x6064bc gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x4000480240?, 0x4000800a88) pkg/sentry/kernel/task_run.go:270 +0xcf4 fp=0x4004353f10 sp=0x4004353de0 pc=0x5fade4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0x4000800a88, 0x2) pkg/sentry/kernel/task_run.go:98 +0x1cc fp=0x4004353fb0 sp=0x4004353f10 pc=0x5f9a4c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:400 +0x2c fp=0x4004353fd0 sp=0x4004353fb0 pc=0x60443c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4004353fd0 sp=0x4004353fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 149 pkg/sentry/kernel/task_start.go:400 +0xc4 goroutine 153 gp=0x4000419880 m=nil [select]: runtime.gopark(0x400083ff88?, 0x2?, 0x98?, 0x42?, 0x400083ff84?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400083fe30 sp=0x400083fe10 pc=0x4f528 runtime.selectgo(0x400083ff88, 0x400083ff80, 0x4000684000?, 0x0, 0x4000232060?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x400083ff40 sp=0x400083fe30 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0x4000480240) pkg/sentry/kernel/time/time.go:508 +0x6c fp=0x400083ffb0 sp=0x400083ff40 pc=0x3dbc1c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.gowrap1() pkg/sentry/kernel/time/time.go:488 +0x28 fp=0x400083ffd0 sp=0x400083ffb0 pc=0x3dba08 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400083ffd0 sp=0x400083ffd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 152 pkg/sentry/kernel/time/time.go:488 +0x158 goroutine 130 gp=0x40004bafc0 m=nil [select, 2 minutes]: runtime.gopark(0x40003cd730?, 0x3?, 0x4?, 0x0?, 0x40003cd712?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40003cd5c0 sp=0x40003cd5a0 pc=0x4f528 runtime.selectgo(0x40003cd730, 0x40003cd70c, 0xe9fb0d?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x40003cd6d0 sp=0x40003cd5c0 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0x4000262008, 0x400035e8a0, 0x0) pkg/sentry/kernel/task_block.go:163 +0x104 fp=0x40003cd780 sp=0x40003cd6d0 pc=0x5e4bb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x400033f508?, 0x4000256000?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cc fp=0x40003cd800 sp=0x40003cd780 pc=0x5e443c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0x4000262008, 0x0, 0x1, 0x40000d2548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x8c fp=0x40003cd870 sp=0x40003cd800 pc=0x76fecc gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0x4000262008, 0x40003cd930?, {{0x40000d2548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x2e4 fp=0x40003cd900 sp=0x40003cd870 pc=0x770624 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0x4000262008, 0x62, {{0x40000d2548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x4fc fp=0x40003cdc40 sp=0x40003cd900 pc=0x605b3c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0x4000262008, 0x62, {{0x40000d2548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x3c fp=0x40003cdca0 sp=0x40003cdc40 pc=0x606a8c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x4000262008, 0x62, {{0x40000d2548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x58 fp=0x40003cdcf0 sp=0x40003cdca0 pc=0x606708 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0x4000366000?) pkg/sentry/kernel/task_syscall.go:258 +0x23c fp=0x40003cdde0 sp=0x40003cdcf0 pc=0x6064bc gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x40001822d0?, 0x4000262008) pkg/sentry/kernel/task_run.go:270 +0xcf4 fp=0x40003cdf10 sp=0x40003cdde0 pc=0x5fade4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0x4000262008, 0x3) pkg/sentry/kernel/task_run.go:98 +0x1cc fp=0x40003cdfb0 sp=0x40003cdf10 pc=0x5f9a4c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:400 +0x2c fp=0x40003cdfd0 sp=0x40003cdfb0 pc=0x60443c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40003cdfd0 sp=0x40003cdfd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 149 pkg/sentry/kernel/task_start.go:400 +0xc4 goroutine 131 gp=0x40004bb180 m=nil [select, 2 minutes]: runtime.gopark(0x4000369f88?, 0x2?, 0xb8?, 0xe9?, 0x4000369f84?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x4000369e30 sp=0x4000369e10 pc=0x4f528 runtime.selectgo(0x4000369f88, 0x4000369f80, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x4000369f40 sp=0x4000369e30 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0x40001822d0) pkg/sentry/kernel/time/time.go:508 +0x6c fp=0x4000369fb0 sp=0x4000369f40 pc=0x3dbc1c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.gowrap1() pkg/sentry/kernel/time/time.go:488 +0x28 fp=0x4000369fd0 sp=0x4000369fb0 pc=0x3dba08 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x4000369fd0 sp=0x4000369fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 130 pkg/sentry/kernel/time/time.go:488 +0x158 goroutine 132 gp=0x40004bb340 m=nil [select]: runtime.gopark(0x40003f1730?, 0x3?, 0x4?, 0x0?, 0x40003f1712?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40003f15c0 sp=0x40003f15a0 pc=0x4f528 runtime.selectgo(0x40003f1730, 0x40003f170c, 0xe9fb0d?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x40003f16d0 sp=0x40003f15c0 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0x4000262a88, 0x400035ea80, 0x0) pkg/sentry/kernel/task_block.go:163 +0x104 fp=0x40003f1780 sp=0x40003f16d0 pc=0x5e4bb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x400033f508?, 0x40002561e0?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cc fp=0x40003f1800 sp=0x40003f1780 pc=0x5e443c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0x4000262a88, 0x0, 0x1, 0x40000d2948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x8c fp=0x40003f1870 sp=0x40003f1800 pc=0x76fecc gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0x4000262a88, 0x16?, {{0x40000d2948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x2e4 fp=0x40003f1900 sp=0x40003f1870 pc=0x770624 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0x4000262a88, 0x62, {{0x40000d2948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x4fc fp=0x40003f1c40 sp=0x40003f1900 pc=0x605b3c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0x4000262a88, 0x62, {{0x40000d2948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x3c fp=0x40003f1ca0 sp=0x40003f1c40 pc=0x606a8c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x4000262a88, 0x62, {{0x40000d2948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x58 fp=0x40003f1cf0 sp=0x40003f1ca0 pc=0x606708 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0x40003661a0?) pkg/sentry/kernel/task_syscall.go:258 +0x23c fp=0x40003f1de0 sp=0x40003f1cf0 pc=0x6064bc gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x4000182360?, 0x4000262a88) pkg/sentry/kernel/task_run.go:270 +0xcf4 fp=0x40003f1f10 sp=0x40003f1de0 pc=0x5fade4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0x4000262a88, 0x4) pkg/sentry/kernel/task_run.go:98 +0x1cc fp=0x40003f1fb0 sp=0x40003f1f10 pc=0x5f9a4c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:400 +0x2c fp=0x40003f1fd0 sp=0x40003f1fb0 pc=0x60443c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40003f1fd0 sp=0x40003f1fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 149 pkg/sentry/kernel/task_start.go:400 +0xc4 goroutine 133 gp=0x40004bb500 m=nil [select]: runtime.gopark(0x400036af88?, 0x2?, 0x38?, 0xeb?, 0x400036af84?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400036ae30 sp=0x400036ae10 pc=0x4f528 runtime.selectgo(0x400036af88, 0x400036af80, 0x7274737476652064?, 0x0, 0x31616873206c6c75?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x400036af40 sp=0x400036ae30 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0x4000182360) pkg/sentry/kernel/time/time.go:508 +0x6c fp=0x400036afb0 sp=0x400036af40 pc=0x3dbc1c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.gowrap1() pkg/sentry/kernel/time/time.go:488 +0x28 fp=0x400036afd0 sp=0x400036afb0 pc=0x3dba08 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400036afd0 sp=0x400036afd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 132 pkg/sentry/kernel/time/time.go:488 +0x158 goroutine 161 gp=0x40003c0000 m=nil [select]: runtime.gopark(0x40003cb580?, 0x3?, 0x58?, 0xb4?, 0x40003cb562?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40003cb410 sp=0x40003cb3f0 pc=0x4f528 runtime.selectgo(0x40003cb580, 0x40003cb55c, 0xe9fb0d?, 0x0, 0x40003cb5c8?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x40003cb520 sp=0x40003cb410 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0x400037c008, 0x4001187f20, 0x40003080c0) pkg/sentry/kernel/task_block.go:163 +0x104 fp=0x40003cb5d0 sp=0x40003cb520 pc=0x5e4bb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0x400037c008, 0x4001187f20, {0x1116fc0?, 0x4000232060?}, 0x80?, {0x5e4e5c?}) pkg/sentry/kernel/task_block.go:104 +0x5c fp=0x40003cb620 sp=0x40003cb5d0 pc=0x5e479c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(...) pkg/sentry/kernel/task_block.go:84 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x400037c008, 0x0?, 0x40000fb610, 0x80, 0x383509c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x2f4 fp=0x40003cb870 sp=0x40003cb620 pc=0x7627a4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x0?, 0x40003cb8d0?, {{0x3}, {0x40000fb610}, {0x80}, {0x3af}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x40 fp=0x40003cb8b0 sp=0x40003cb870 pc=0x762f20 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0x400037c008, 0x16, {{0x3}, {0x40000fb610}, {0x80}, {0x3af}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x78 fp=0x40003cb900 sp=0x40003cb8b0 pc=0x762fc8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0x400037c008, 0x16, {{0x3}, {0x40000fb610}, {0x80}, {0x3af}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x4fc fp=0x40003cbc40 sp=0x40003cb900 pc=0x605b3c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0x400037c008, 0x16, {{0x3}, {0x40000fb610}, {0x80}, {0x3af}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x3c fp=0x40003cbca0 sp=0x40003cbc40 pc=0x606a8c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x400037c008, 0x16, {{0x3}, {0x40000fb610}, {0x80}, {0x3af}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x58 fp=0x40003cbcf0 sp=0x40003cbca0 pc=0x606708 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0x40003b01a0?) pkg/sentry/kernel/task_syscall.go:258 +0x23c fp=0x40003cbde0 sp=0x40003cbcf0 pc=0x6064bc gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x4000414090?, 0x400037c008) pkg/sentry/kernel/task_run.go:270 +0xcf4 fp=0x40003cbf10 sp=0x40003cbde0 pc=0x5fade4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0x400037c008, 0x5) pkg/sentry/kernel/task_run.go:98 +0x1cc fp=0x40003cbfb0 sp=0x40003cbf10 pc=0x5f9a4c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:400 +0x2c fp=0x40003cbfd0 sp=0x40003cbfb0 pc=0x60443c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40003cbfd0 sp=0x40003cbfd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 130 pkg/sentry/kernel/task_start.go:400 +0xc4 goroutine 162 gp=0x40003c01c0 m=nil [select]: runtime.gopark(0x40003e1f88?, 0x2?, 0x18?, 0x81?, 0x40003e1f84?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x40003e1e30 sp=0x40003e1e10 pc=0x4f528 runtime.selectgo(0x40003e1f88, 0x40003e1f80, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x40003e1f40 sp=0x40003e1e30 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0x4000414090) pkg/sentry/kernel/time/time.go:508 +0x6c fp=0x40003e1fb0 sp=0x40003e1f40 pc=0x3dbc1c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.gowrap1() pkg/sentry/kernel/time/time.go:488 +0x28 fp=0x40003e1fd0 sp=0x40003e1fb0 pc=0x3dba08 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x40003e1fd0 sp=0x40003e1fd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 161 pkg/sentry/kernel/time/time.go:488 +0x158 goroutine 134 gp=0x40004bb6c0 m=nil [select, 2 minutes]: runtime.gopark(0x400012c730?, 0x3?, 0x4?, 0x0?, 0x400012c712?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400012c5c0 sp=0x400012c5a0 pc=0x4f528 runtime.selectgo(0x400012c730, 0x400012c70c, 0xe9fb0d?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x400012c6d0 sp=0x400012c5c0 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0x4000263508, 0x400035ec00, 0x0) pkg/sentry/kernel/task_block.go:163 +0x104 fp=0x400012c780 sp=0x400012c6d0 pc=0x5e4bb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x400033f508?, 0x4000256960?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cc fp=0x400012c800 sp=0x400012c780 pc=0x5e443c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0x4000263508, 0x0, 0x1, 0x4000100548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x8c fp=0x400012c870 sp=0x400012c800 pc=0x76fecc gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0x4000263508, 0x0?, {{0x4000100548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x2e4 fp=0x400012c900 sp=0x400012c870 pc=0x770624 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0x4000263508, 0x62, {{0x4000100548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x4fc fp=0x400012cc40 sp=0x400012c900 pc=0x605b3c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0x4000263508, 0x62, {{0x4000100548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x3c fp=0x400012cca0 sp=0x400012cc40 pc=0x606a8c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x4000263508, 0x62, {{0x4000100548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x58 fp=0x400012ccf0 sp=0x400012cca0 pc=0x606708 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0x40003664e0?) pkg/sentry/kernel/task_syscall.go:258 +0x23c fp=0x400012cde0 sp=0x400012ccf0 pc=0x6064bc gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x4000182480?, 0x4000263508) pkg/sentry/kernel/task_run.go:270 +0xcf4 fp=0x400012cf10 sp=0x400012cde0 pc=0x5fade4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0x4000263508, 0x6) pkg/sentry/kernel/task_run.go:98 +0x1cc fp=0x400012cfb0 sp=0x400012cf10 pc=0x5f9a4c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:400 +0x2c fp=0x400012cfd0 sp=0x400012cfb0 pc=0x60443c runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400012cfd0 sp=0x400012cfd0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 130 pkg/sentry/kernel/task_start.go:400 +0xc4 goroutine 135 gp=0x40004bb880 m=nil [select, 2 minutes]: runtime.gopark(0x400036b788?, 0x2?, 0xb8?, 0xb6?, 0x400036b784?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400036b630 sp=0x400036b610 pc=0x4f528 runtime.selectgo(0x400036b788, 0x400036b780, 0x7265746e656d656c?, 0x0, 0x6863726120555043?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x400036b740 sp=0x400036b630 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0x4000182480) pkg/sentry/kernel/time/time.go:508 +0x6c fp=0x400036b7b0 sp=0x400036b740 pc=0x3dbc1c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.gowrap1() pkg/sentry/kernel/time/time.go:488 +0x28 fp=0x400036b7d0 sp=0x400036b7b0 pc=0x3dba08 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400036b7d0 sp=0x400036b7d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 134 pkg/sentry/kernel/time/time.go:488 +0x158 goroutine 163 gp=0x40004bba40 m=nil [select, 2 minutes]: runtime.gopark(0x400036c788?, 0x2?, 0xb8?, 0xc6?, 0x400036c784?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400036c630 sp=0x400036c610 pc=0x4f528 runtime.selectgo(0x400036c788, 0x400036c780, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x400036c740 sp=0x400036c630 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0x4000414ab0) pkg/sentry/kernel/time/time.go:508 +0x6c fp=0x400036c7b0 sp=0x400036c740 pc=0x3dbc1c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.gowrap1() pkg/sentry/kernel/time/time.go:488 +0x28 fp=0x400036c7d0 sp=0x400036c7b0 pc=0x3dba08 runtime.goexit({}) src/runtime/asm_arm64.s:1222 +0x4 fp=0x400036c7d0 sp=0x400036c7d0 pc=0x896c4 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 137 pkg/sentry/kernel/time/time.go:488 +0x158 goroutine 164 gp=0x40003c0380 m=nil [select]: runtime.gopark(0x400434f4c0?, 0x3?, 0x0?, 0x0?, 0x400434f4a2?) GOROOT/src/runtime/proc.go:402 +0xc8 fp=0x400434f350 sp=0x400434f330 pc=0x4f528 runtime.selectgo(0x400434f4c0, 0x400434f49c, 0xe9fb0d?, 0x0, 0x400434f508?, 0x1) GOROOT/src/runtime/select.go:327 +0x608 fp=0x400434f460 sp=0x400434f350 pc=0x62d98 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0x400037ca88, 0x4001abfce0, 0x40006843c0) pkg/sentry/kernel/task_block.go:163 +0x104 fp=0x400434f510 sp=0x400434f460 pc=0x5e4bb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0x400037ca88, 0x4001abfce0, {0x1116fc0?, 0x4000232060?}, 0xc0?, {0x0?}) pkg/sentry/kernel/task_block.go:104 +0x5c fp=0x400434f560 sp=0x400434f510 pc=0x5e479c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x400037ca88, 0x4001abfce0, 0x40?, 0x3b9aca00) pkg/sentry/kernel/task_block.go:47 +0xbc fp=0x400434f5e0 sp=0x400434f560 pc=0x5e432c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.pollBlock(0x400037ca88, {0x4001389b80, 0x9, 0x0?}, 0x3b9aca00) pkg/sentry/syscalls/linux/sys_poll.go:137 +0x1fc fp=0x400434f6d0 sp=0x400434f5e0 pc=0x77a3fc gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doSelect(0x400 VM DIAGNOSIS: I0803 21:02:23.332044 221262 main.go:196] **************** gVisor **************** I0803 21:02:23.332124 221262 main.go:197] Version 0.0.0, go1.22.0 X:nocoverageredesign, arm64, 48 CPUs, linux, PID 221262, PPID 958255, UID 0, GID 0 D0803 21:02:23.332133 221262 main.go:198] Page size: 0x1000 (4096 bytes) I0803 21:02:23.332140 221262 main.go:199] Args: [/syzkaller/managers/ci-gvisor-arm64-systrap-1/current/image -root /syzkaller/managers/ci-gvisor-arm64-systrap-1/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-arm64-systrap-1-0] I0803 21:02:23.332157 221262 config.go:413] Platform: systrap I0803 21:02:23.332225 221262 config.go:414] RootDir: /syzkaller/managers/ci-gvisor-arm64-systrap-1/workdir/gvisor_root I0803 21:02:23.332229 221262 config.go:415] FileAccess: shared / Directfs: true / Overlay: none I0803 21:02:23.332250 221262 config.go:416] Network: sandbox I0803 21:02:23.332259 221262 config.go:418] Debug: true. Strace: false, max size: 1024, syscalls: D0803 21:02:23.332265 221262 config.go:436] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-arm64-systrap-1/workdir/gvisor_root D0803 21:02:23.332271 221262 config.go:436] Config.Traceback (--traceback): system D0803 21:02:23.332277 221262 config.go:436] Config.Debug (--debug): true D0803 21:02:23.332281 221262 config.go:436] Config.LogFilename (--log): (empty) D0803 21:02:23.332285 221262 config.go:436] Config.LogFormat (--log-format): text D0803 21:02:23.332289 221262 config.go:436] Config.DebugLog (--debug-log): /dev/stderr D0803 21:02:23.332293 221262 config.go:436] Config.DebugToUserLog (--debug-to-user-log): false D0803 21:02:23.332296 221262 config.go:436] Config.DebugCommand (--debug-command): (empty) D0803 21:02:23.332300 221262 config.go:436] Config.PanicLog (--panic-log): (empty) D0803 21:02:23.332304 221262 config.go:436] Config.CoverageReport (--coverage-report): (empty) D0803 21:02:23.332308 221262 config.go:436] Config.DebugLogFormat (--debug-log-format): text D0803 21:02:23.332312 221262 config.go:436] Config.FileAccess (--file-access): shared D0803 21:02:23.332316 221262 config.go:436] Config.FileAccessMounts (--file-access-mounts): shared D0803 21:02:23.332319 221262 config.go:436] Config.Overlay (--overlay): false D0803 21:02:23.332322 221262 config.go:436] Config.Overlay2 (--overlay2): none D0803 21:02:23.332328 221262 config.go:436] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0803 21:02:23.332332 221262 config.go:436] Config.HostUDS (--host-uds): none D0803 21:02:23.332337 221262 config.go:436] Config.HostFifo (--host-fifo): none D0803 21:02:23.332341 221262 config.go:436] Config.Network (--network): sandbox D0803 21:02:23.332345 221262 config.go:436] Config.EnableRaw (--net-raw): true D0803 21:02:23.332348 221262 config.go:436] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0803 21:02:23.332351 221262 config.go:436] Config.HostGSO (--gso): false D0803 21:02:23.332355 221262 config.go:436] Config.GVisorGSO (--software-gso): true D0803 21:02:23.332358 221262 config.go:436] Config.GVisorGRO (--gvisor-gro): false D0803 21:02:23.332362 221262 config.go:436] Config.TXChecksumOffload (--tx-checksum-offload): false D0803 21:02:23.332366 221262 config.go:436] Config.RXChecksumOffload (--rx-checksum-offload): true D0803 21:02:23.332377 221262 config.go:436] Config.QDisc (--qdisc): fifo D0803 21:02:23.332382 221262 config.go:436] Config.LogPackets (--log-packets): false D0803 21:02:23.332395 221262 config.go:436] Config.PCAP (--pcap-log): (empty) D0803 21:02:23.332399 221262 config.go:436] Config.Platform (--platform): systrap D0803 21:02:23.332402 221262 config.go:436] Config.PlatformDevicePath (--platform_device_path): (empty) D0803 21:02:23.332405 221262 config.go:436] Config.MetricServer (--metric-server): (empty) D0803 21:02:23.332408 221262 config.go:436] Config.ProfilingMetrics (--profiling-metrics): (empty) D0803 21:02:23.332412 221262 config.go:436] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0803 21:02:23.332416 221262 config.go:436] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0803 21:02:23.332419 221262 config.go:436] Config.Strace (--strace): false D0803 21:02:23.332422 221262 config.go:436] Config.StraceSyscalls (--strace-syscalls): (empty) D0803 21:02:23.332426 221262 config.go:436] Config.StraceLogSize (--strace-log-size): 1024 D0803 21:02:23.332429 221262 config.go:436] Config.StraceEvent (--strace-event): false D0803 21:02:23.332433 221262 config.go:438] Config.DisableSeccomp: false D0803 21:02:23.332447 221262 config.go:436] Config.EnableCoreTags (--enable-core-tags): false D0803 21:02:23.332451 221262 config.go:436] Config.WatchdogAction (--watchdog-action): panic D0803 21:02:23.332460 221262 config.go:436] Config.PanicSignal (--panic-signal): -1 D0803 21:02:23.332464 221262 config.go:436] Config.ProfileEnable (--profile): false D0803 21:02:23.332469 221262 config.go:436] Config.ProfileBlock (--profile-block): (empty) D0803 21:02:23.332473 221262 config.go:436] Config.ProfileCPU (--profile-cpu): (empty) D0803 21:02:23.332477 221262 config.go:436] Config.ProfileHeap (--profile-heap): (empty) D0803 21:02:23.332480 221262 config.go:436] Config.ProfileMutex (--profile-mutex): (empty) D0803 21:02:23.332484 221262 config.go:436] Config.TraceFile (--trace): (empty) D0803 21:02:23.332487 221262 config.go:436] Config.NumNetworkChannels (--num-network-channels): 1 D0803 21:02:23.332492 221262 config.go:436] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0803 21:02:23.332496 221262 config.go:436] Config.Rootless (--rootless): false D0803 21:02:23.332499 221262 config.go:436] Config.AlsoLogToStderr (--alsologtostderr): false D0803 21:02:23.332503 221262 config.go:436] Config.ReferenceLeak (--ref-leak-mode): disabled D0803 21:02:23.332508 221262 config.go:436] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0803 21:02:23.332511 221262 config.go:436] Config.AllowFlagOverride (--allow-flag-override): false D0803 21:02:23.332515 221262 config.go:436] Config.OCISeccomp (--oci-seccomp): false D0803 21:02:23.332518 221262 config.go:436] Config.IgnoreCgroups (--ignore-cgroups): false D0803 21:02:23.332521 221262 config.go:436] Config.SystemdCgroup (--systemd-cgroup): false D0803 21:02:23.332524 221262 config.go:436] Config.PodInitConfig (--pod-init-config): (empty) D0803 21:02:23.332527 221262 config.go:436] Config.BufferPooling (--buffer-pooling): true D0803 21:02:23.332531 221262 config.go:436] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0803 21:02:23.332537 221262 config.go:436] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0803 21:02:23.332541 221262 config.go:436] Config.FDLimit (--fdlimit): -1 D0803 21:02:23.332545 221262 config.go:436] Config.DCache (--dcache): -1 D0803 21:02:23.332548 221262 config.go:436] Config.IOUring (--iouring): false D0803 21:02:23.332551 221262 config.go:436] Config.DirectFS (--directfs): true D0803 21:02:23.332554 221262 config.go:436] Config.AppHugePages (--app-huge-pages): true D0803 21:02:23.332557 221262 config.go:436] Config.NVProxy (--nvproxy): false D0803 21:02:23.332560 221262 config.go:436] Config.NVProxyDocker (--nvproxy-docker): false D0803 21:02:23.332563 221262 config.go:436] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0803 21:02:23.332566 221262 config.go:436] Config.TPUProxy (--tpuproxy): false D0803 21:02:23.332569 221262 config.go:436] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0803 21:02:23.332573 221262 config.go:436] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0803 21:02:23.332576 221262 config.go:436] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0803 21:02:23.332580 221262 config.go:438] Config.explicitlySet: (unexported) D0803 21:02:23.332584 221262 config.go:436] Config.ReproduceNAT (--reproduce-nat): false D0803 21:02:23.332589 221262 config.go:436] Config.ReproduceNftables (--reproduce-nftables): false D0803 21:02:23.332594 221262 config.go:436] Config.NetDisconnectOk (--net-disconnect-ok): false D0803 21:02:23.332598 221262 config.go:436] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0803 21:02:23.332601 221262 config.go:436] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false I0803 21:02:23.332605 221262 main.go:201] **************** gVisor **************** D0803 21:02:23.332663 221262 state_file.go:77] Load container, rootDir: "/syzkaller/managers/ci-gvisor-arm64-systrap-1/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-arm64-systrap-1-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0803 21:02:23.333988 221262 util.go:51] Found sandbox "ci-gvisor-arm64-systrap-1-0", PID: 219505 Found sandbox "ci-gvisor-arm64-systrap-1-0", PID: 219505 I0803 21:02:23.334039 221262 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0803 21:02:23.334044 221262 sandbox.go:1520] Stacks sandbox "ci-gvisor-arm64-systrap-1-0" D0803 21:02:23.334083 221262 sandbox.go:688] Connecting to sandbox "ci-gvisor-arm64-systrap-1-0" D0803 21:02:23.334151 221262 urpc.go:571] urpc: successfully marshalled 36 bytes. W0803 21:02:23.342517 221262 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-arm64-systrap-1-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-arm64-systrap-1-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0803 21:02:23.342596 221262 main.go:231] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-arm64-systrap-1/current/image" "-root" "/syzkaller/managers/ci-gvisor-arm64-systrap-1/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=systrap" "-file-access=shared" "-overlay2=none" "-network=sandbox" "-gso=false" "-net-raw" "-watchdog-action=panic" "debug" "-stacks" "--ps" "ci-gvisor-arm64-systrap-1-0"]: exit status 128 I0803 21:02:23.332044 221262 main.go:196] **************** gVisor **************** I0803 21:02:23.332124 221262 main.go:197] Version 0.0.0, go1.22.0 X:nocoverageredesign, arm64, 48 CPUs, linux, PID 221262, PPID 958255, UID 0, GID 0 D0803 21:02:23.332133 221262 main.go:198] Page size: 0x1000 (4096 bytes) I0803 21:02:23.332140 221262 main.go:199] Args: [/syzkaller/managers/ci-gvisor-arm64-systrap-1/current/image -root /syzkaller/managers/ci-gvisor-arm64-systrap-1/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-arm64-systrap-1-0] I0803 21:02:23.332157 221262 config.go:413] Platform: systrap I0803 21:02:23.332225 221262 config.go:414] RootDir: /syzkaller/managers/ci-gvisor-arm64-systrap-1/workdir/gvisor_root I0803 21:02:23.332229 221262 config.go:415] FileAccess: shared / Directfs: true / Overlay: none I0803 21:02:23.332250 221262 config.go:416] Network: sandbox I0803 21:02:23.332259 221262 config.go:418] Debug: true. Strace: false, max size: 1024, syscalls: D0803 21:02:23.332265 221262 config.go:436] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-arm64-systrap-1/workdir/gvisor_root D0803 21:02:23.332271 221262 config.go:436] Config.Traceback (--traceback): system D0803 21:02:23.332277 221262 config.go:436] Config.Debug (--debug): true D0803 21:02:23.332281 221262 config.go:436] Config.LogFilename (--log): (empty) D0803 21:02:23.332285 221262 config.go:436] Config.LogFormat (--log-format): text D0803 21:02:23.332289 221262 config.go:436] Config.DebugLog (--debug-log): /dev/stderr D0803 21:02:23.332293 221262 config.go:436] Config.DebugToUserLog (--debug-to-user-log): false D0803 21:02:23.332296 221262 config.go:436] Config.DebugCommand (--debug-command): (empty) D0803 21:02:23.332300 221262 config.go:436] Config.PanicLog (--panic-log): (empty) D0803 21:02:23.332304 221262 config.go:436] Config.CoverageReport (--coverage-report): (empty) D0803 21:02:23.332308 221262 config.go:436] Config.DebugLogFormat (--debug-log-format): text D0803 21:02:23.332312 221262 config.go:436] Config.FileAccess (--file-access): shared D0803 21:02:23.332316 221262 config.go:436] Config.FileAccessMounts (--file-access-mounts): shared D0803 21:02:23.332319 221262 config.go:436] Config.Overlay (--overlay): false D0803 21:02:23.332322 221262 config.go:436] Config.Overlay2 (--overlay2): none D0803 21:02:23.332328 221262 config.go:436] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0803 21:02:23.332332 221262 config.go:436] Config.HostUDS (--host-uds): none D0803 21:02:23.332337 221262 config.go:436] Config.HostFifo (--host-fifo): none D0803 21:02:23.332341 221262 config.go:436] Config.Network (--network): sandbox D0803 21:02:23.332345 221262 config.go:436] Config.EnableRaw (--net-raw): true D0803 21:02:23.332348 221262 config.go:436] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0803 21:02:23.332351 221262 config.go:436] Config.HostGSO (--gso): false D0803 21:02:23.332355 221262 config.go:436] Config.GVisorGSO (--software-gso): true D0803 21:02:23.332358 221262 config.go:436] Config.GVisorGRO (--gvisor-gro): false D0803 21:02:23.332362 221262 config.go:436] Config.TXChecksumOffload (--tx-checksum-offload): false D0803 21:02:23.332366 221262 config.go:436] Config.RXChecksumOffload (--rx-checksum-offload): true D0803 21:02:23.332377 221262 config.go:436] Config.QDisc (--qdisc): fifo D0803 21:02:23.332382 221262 config.go:436] Config.LogPackets (--log-packets): false D0803 21:02:23.332395 221262 config.go:436] Config.PCAP (--pcap-log): (empty) D0803 21:02:23.332399 221262 config.go:436] Config.Platform (--platform): systrap D0803 21:02:23.332402 221262 config.go:436] Config.PlatformDevicePath (--platform_device_path): (empty) D0803 21:02:23.332405 221262 config.go:436] Config.MetricServer (--metric-server): (empty) D0803 21:02:23.332408 221262 config.go:436] Config.ProfilingMetrics (--profiling-metrics): (empty) D0803 21:02:23.332412 221262 config.go:436] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0803 21:02:23.332416 221262 config.go:436] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0803 21:02:23.332419 221262 config.go:436] Config.Strace (--strace): false D0803 21:02:23.332422 221262 config.go:436] Config.StraceSyscalls (--strace-syscalls): (empty) D0803 21:02:23.332426 221262 config.go:436] Config.StraceLogSize (--strace-log-size): 1024 D0803 21:02:23.332429 221262 config.go:436] Config.StraceEvent (--strace-event): false D0803 21:02:23.332433 221262 config.go:438] Config.DisableSeccomp: false D0803 21:02:23.332447 221262 config.go:436] Config.EnableCoreTags (--enable-core-tags): false D0803 21:02:23.332451 221262 config.go:436] Config.WatchdogAction (--watchdog-action): panic D0803 21:02:23.332460 221262 config.go:436] Config.PanicSignal (--panic-signal): -1 D0803 21:02:23.332464 221262 config.go:436] Config.ProfileEnable (--profile): false D0803 21:02:23.332469 221262 config.go:436] Config.ProfileBlock (--profile-block): (empty) D0803 21:02:23.332473 221262 config.go:436] Config.ProfileCPU (--profile-cpu): (empty) D0803 21:02:23.332477 221262 config.go:436] Config.ProfileHeap (--profile-heap): (empty) D0803 21:02:23.332480 221262 config.go:436] Config.ProfileMutex (--profile-mutex): (empty) D0803 21:02:23.332484 221262 config.go:436] Config.TraceFile (--trace): (empty) D0803 21:02:23.332487 221262 config.go:436] Config.NumNetworkChannels (--num-network-channels): 1 D0803 21:02:23.332492 221262 config.go:436] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0803 21:02:23.332496 221262 config.go:436] Config.Rootless (--rootless): false D0803 21:02:23.332499 221262 config.go:436] Config.AlsoLogToStderr (--alsologtostderr): false D0803 21:02:23.332503 221262 config.go:436] Config.ReferenceLeak (--ref-leak-mode): disabled D0803 21:02:23.332508 221262 config.go:436] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0803 21:02:23.332511 221262 config.go:436] Config.AllowFlagOverride (--allow-flag-override): false D0803 21:02:23.332515 221262 config.go:436] Config.OCISeccomp (--oci-seccomp): false D0803 21:02:23.332518 221262 config.go:436] Config.IgnoreCgroups (--ignore-cgroups): false D0803 21:02:23.332521 221262 config.go:436] Config.SystemdCgroup (--systemd-cgroup): false D0803 21:02:23.332524 221262 config.go:436] Config.PodInitConfig (--pod-init-config): (empty) D0803 21:02:23.332527 221262 config.go:436] Config.BufferPooling (--buffer-pooling): true D0803 21:02:23.332531 221262 config.go:436] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0803 21:02:23.332537 221262 config.go:436] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0803 21:02:23.332541 221262 config.go:436] Config.FDLimit (--fdlimit): -1 D0803 21:02:23.332545 221262 config.go:436] Config.DCache (--dcache): -1 D0803 21:02:23.332548 221262 config.go:436] Config.IOUring (--iouring): false D0803 21:02:23.332551 221262 config.go:436] Config.DirectFS (--directfs): true D0803 21:02:23.332554 221262 config.go:436] Config.AppHugePages (--app-huge-pages): true D0803 21:02:23.332557 221262 config.go:436] Config.NVProxy (--nvproxy): false D0803 21:02:23.332560 221262 config.go:436] Config.NVProxyDocker (--nvproxy-docker): false D0803 21:02:23.332563 221262 config.go:436] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0803 21:02:23.332566 221262 config.go:436] Config.TPUProxy (--tpuproxy): false D0803 21:02:23.332569 221262 config.go:436] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0803 21:02:23.332573 221262 config.go:436] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0803 21:02:23.332576 221262 config.go:436] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0803 21:02:23.332580 221262 config.go:438] Config.explicitlySet: (unexported) D0803 21:02:23.332584 221262 config.go:436] Config.ReproduceNAT (--reproduce-nat): false D0803 21:02:23.332589 221262 config.go:436] Config.ReproduceNftables (--reproduce-nftables): false D0803 21:02:23.332594 221262 config.go:436] Config.NetDisconnectOk (--net-disconnect-ok): false D0803 21:02:23.332598 221262 config.go:436] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0803 21:02:23.332601 221262 config.go:436] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false I0803 21:02:23.332605 221262 main.go:201] **************** gVisor **************** D0803 21:02:23.332663 221262 state_file.go:77] Load container, rootDir: "/syzkaller/managers/ci-gvisor-arm64-systrap-1/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-arm64-systrap-1-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0803 21:02:23.333988 221262 util.go:51] Found sandbox "ci-gvisor-arm64-systrap-1-0", PID: 219505 Found sandbox "ci-gvisor-arm64-systrap-1-0", PID: 219505 I0803 21:02:23.334039 221262 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0803 21:02:23.334044 221262 sandbox.go:1520] Stacks sandbox "ci-gvisor-arm64-systrap-1-0" D0803 21:02:23.334083 221262 sandbox.go:688] Connecting to sandbox "ci-gvisor-arm64-systrap-1-0" D0803 21:02:23.334151 221262 urpc.go:571] urpc: successfully marshalled 36 bytes. W0803 21:02:23.342517 221262 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-arm64-systrap-1-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-arm64-systrap-1-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0803 21:02:23.342596 221262 main.go:231] Failure to execute command, err: 1 [985987.247341] [ 32405] 0 32405 1 1 12288 0 0 exe [985987.247344] [ 32407] 0 32407 4159 1 90112 0 0 exe [985987.247348] [ 32419] 0 32419 1 1 12288 0 0 exe [985987.247350] [ 32433] 0 32433 1 1 12288 0 0 exe [985987.247352] [ 32443] 0 32443 1 1 12288 0 0 exe [985987.247355] [ 32449] 0 32449 1 1 12288 0 0 exe [985987.247357] [ 32456] 0 32456 1 1 12288 0 0 exe [985987.247955] [ 32458] 0 32458 1 1 12288 0 0 exe [985987.247957] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task=exe,pid=27366,uid=0 [985987.248259] Memory cgroup out of memory: Killed process 27366 (exe) total-vm:10283076kB, anon-rss:4522452kB, file-rss:58560kB, shmem-rss:68292kB, UID:0 pgtables:17008kB oom_score_adj:0 [987123.510018] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [987123.510026] CPU: 44 PID: 57729 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [987123.510030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [987123.510031] Call trace: [987123.510032] dump_backtrace+0xe4/0x140 [987123.510037] show_stack+0x20/0x30 [987123.510039] dump_stack_lvl+0x68/0x84 [987123.510043] dump_stack+0x18/0x34 [987123.510045] dump_header+0x50/0x204 [987123.510048] oom_kill_process+0x2ec/0x2f0 [987123.510052] out_of_memory+0x1f8/0x560 [987123.510054] mem_cgroup_out_of_memory+0x128/0x140 [987123.510057] try_charge_memcg+0x628/0x6ac [987123.510060] charge_memcg+0x54/0xc0 [987123.510062] __mem_cgroup_charge+0x40/0x84 [987123.510063] shmem_add_to_page_cache+0x164/0x41c [987123.510065] shmem_get_folio_gfp+0x240/0x9f0 [987123.510067] shmem_fault+0x70/0x310 [987123.510068] __do_fault+0x44/0x1ec [987123.510071] __handle_mm_fault+0xa30/0x1110 [987123.510073] handle_mm_fault+0xe4/0x264 [987123.510074] __get_user_pages+0x1e4/0x350 [987123.510076] populate_vma_page_range+0x60/0x80 [987123.510078] __mm_populate+0xb8/0x1ec [987123.510079] vm_mmap_pgoff+0x124/0x1a0 [987123.510081] ksys_mmap_pgoff+0x18c/0x20c [987123.510084] __arm64_sys_mmap+0x38/0x50 [987123.510085] invoke_syscall+0x78/0x100 [987123.510088] el0_svc_common.constprop.0+0xd4/0xf4 [987123.510090] do_el0_svc+0x34/0xd0 [987123.510092] el0_svc+0x34/0xdc [987123.510095] el0t_64_sync_handler+0xb8/0xc0 [987123.510096] el0t_64_sync+0x18c/0x190 [987123.510098] memory: usage 4882812kB, limit 4882812kB, failcnt 56258 [987123.510100] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [987123.510101] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-0: [987123.510171] anon 4645597184 file 332410880 kernel 21991424 kernel_stack 3932160 pagetables 12873728 sec_pagetables 0 percpu 330200 sock 0 vmalloc 688128 shmem 332410880 file_mapped 300367872 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4353687552 file_thp 0 shmem_thp 0 inactive_anon 4931354624 active_anon 46596096 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 891904 slab_unreclaimable 2563824 slab 3455728 workingset_refault_anon 0 workingset_refault_file 3 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 8 pgsteal 8 pgscan_kswapd 0 pgscan_direct 8 pgsteal_kswapd 0 pgsteal_direct 8 pgfault 32263052193 pgmajfault 0 pgrefill 8 pgactivate 30249320569 pgdeactivate 8 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 930642 thp_collapse_alloc 22891 [987123.510175] Tasks state (memory values in pages): [987123.510176] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [987123.510177] [ 57258] 0 57258 313901 6031 147456 0 0 exe [987123.510181] [ 57268] 0 57268 2144410 1163911 10575872 0 0 exe [987123.510183] [ 57488] 0 57488 4113 5 24576 0 0 exe [987123.510185] [ 57613] 0 57613 43768 9909 307200 0 0 exe [987123.510188] [ 57614] 0 57614 43768 9909 307200 0 0 exe [987123.510189] [ 57622] 0 57622 43768 9909 307200 0 0 exe [987123.510191] [ 57623] 0 57623 43768 9909 307200 0 0 exe [987123.510193] [ 57626] 0 57626 43768 9909 307200 0 0 exe [987123.510195] [ 57691] 0 57691 24470 906 151552 0 0 exe [987123.510197] [ 57692] 0 57692 24470 906 151552 0 0 exe [987123.510198] [ 57704] 0 57704 4143 5 32768 0 0 exe [987123.510200] [ 57708] 0 57708 4143 5 32768 0 0 exe [987123.510202] [ 57719] 0 57719 5797 5 81920 0 0 exe [987123.510203] [ 57720] 0 57720 4149 5 32768 0 0 exe [987123.510205] [ 57721] 0 57721 4137 5 32768 0 0 exe [987123.510207] [ 57723] 0 57723 5797 5 81920 0 0 exe [987123.510209] [ 57724] 0 57724 4149 5 32768 0 0 exe [987123.510211] [ 57725] 0 57725 4143 5 32768 0 0 exe [987123.510212] [ 57728] 0 57728 4143 5 32768 0 0 exe [987123.510214] [ 57729] 0 57729 36543 31242 344064 0 0 exe [987123.510216] [ 57731] 0 57731 4143 5 32768 0 0 exe [987123.510217] [ 57735] 0 57735 4137 5 32768 0 0 exe [987123.510219] [ 57738] 0 57738 36543 31242 344064 0 0 exe [987123.510221] [ 57739] 0 57739 4143 5 32768 0 0 exe [987123.510223] [ 57740] 0 57740 5371 5 90112 0 0 exe [987123.510225] [ 57745] 0 57745 5371 5 90112 0 0 exe [987123.510226] [ 57754] 0 57754 4149 5 32768 0 0 exe [987123.510228] [ 57755] 0 57755 4149 5 32768 0 0 exe [987123.510230] [ 57771] 0 57771 4149 5 32768 0 0 exe [987123.510231] [ 57772] 0 57772 4149 5 32768 0 0 exe [987123.510233] [ 57782] 0 57782 4143 5 32768 0 0 exe [987123.510235] [ 57785] 0 57785 4143 5 32768 0 0 exe [987123.510237] [ 57786] 0 57786 4143 5 32768 0 0 exe [987123.510238] [ 57788] 0 57788 4143 5 32768 0 0 exe [987123.510240] [ 57797] 0 57797 4143 5 32768 0 0 exe [987123.510242] [ 57804] 0 57804 4149 5 32768 0 0 exe [987123.510244] [ 57808] 0 57808 4143 5 32768 0 0 exe [987123.510245] [ 57811] 0 57811 4149 5 32768 0 0 exe [987123.510247] [ 57812] 0 57812 4137 5 32768 0 0 exe [987123.510249] [ 57813] 0 57813 4137 5 32768 0 0 exe [987123.510250] [ 57822] 0 57822 4137 5 32768 0 0 exe [987123.510252] [ 57841] 0 57841 5797 5 81920 0 0 exe [987123.510254] [ 57846] 0 57846 4143 5 32768 0 0 exe [987123.510255] [ 57858] 0 57858 4143 5 32768 0 0 exe [987123.510257] [ 57859] 0 57859 5371 5 90112 0 0 exe [987123.510259] [ 57906] 0 57906 4137 5 32768 0 0 exe [987123.510260] [ 57996] 0 57996 4149 5 32768 0 0 exe [987123.510262] [ 57997] 0 57997 4149 5 32768 0 0 exe [987123.510263] [ 57998] 0 57998 5371 5 90112 0 0 exe [987123.510265] [ 58006] 0 58006 4119 4 32768 0 0 exe [987123.510267] [ 58007] 0 58007 4155 5 32768 0 0 exe [987123.510268] [ 58008] 0 58008 4143 5 32768 0 0 exe [987123.510270] [ 58009] 0 58009 4119 4 32768 0 0 exe [987123.510272] [ 58010] 0 58010 36493 22056 274432 0 0 exe [987123.510273] [ 58011] 0 58011 4155 5 32768 0 0 exe [987123.510275] [ 58012] 0 58012 4143 5 32768 0 0 exe [987123.510277] [ 58013] 0 58013 4143 5 32768 0 0 exe [987123.510279] [ 58014] 0 58014 4143 5 32768 0 0 exe [987123.510281] [ 58015] 0 58015 4119 4 32768 0 0 exe [987123.510283] [ 58016] 0 58016 4119 4 32768 0 0 exe [987123.510284] [ 58017] 0 58017 7315 5 98304 0 0 exe [987123.510286] [ 58018] 0 58018 36493 22056 274432 0 0 exe [987123.510287] [ 58019] 0 58019 4149 5 32768 0 0 exe [987123.510289] [ 58020] 0 58020 4149 5 32768 0 0 exe [987123.510291] [ 58021] 0 58021 5853 5 94208 0 0 exe [987123.510292] [ 58022] 0 58022 4119 4 32768 0 0 exe [987123.510294] [ 58023] 0 58023 5254 6 77824 0 0 exe [987123.510296] [ 58024] 0 58024 5853 5 94208 0 0 exe [987123.510297] [ 58025] 0 58025 5254 6 77824 0 0 exe [987123.510299] [ 58026] 0 58026 7315 5 98304 0 0 exe [987123.510301] [ 58027] 0 58027 5417 5 77824 0 0 exe [987123.510302] [ 58028] 0 58028 4119 4 32768 0 0 exe [987123.510304] [ 58029] 0 58029 5315 5 77824 0 0 exe [987123.510305] [ 58030] 0 58030 4137 5 32768 0 0 exe [987123.510307] [ 58031] 0 58031 5315 5 77824 0 0 exe [987123.510309] [ 58032] 0 58032 5417 5 77824 0 0 exe [987123.510311] [ 58033] 0 58033 4137 5 32768 0 0 exe [987123.510312] [ 58034] 0 58034 4119 5 32768 0 0 exe [987123.510314] [ 58036] 0 58036 5316 213 90112 0 0 exe [987123.510316] [ 58040] 0 58040 4119 5 32768 0 0 exe [987123.510318] [ 58042] 0 58042 4119 4 32768 0 0 exe [987123.510320] [ 58045] 0 58045 4119 4 32768 0 0 exe [987123.510321] [ 58048] 0 58048 4119 4 32768 0 0 exe [987123.510323] [ 58049] 0 58049 4119 4 32768 0 0 exe [987123.510324] [ 58050] 0 58050 4149 5 32768 0 0 exe [987123.510327] [ 58051] 0 58051 4125 5 32768 0 0 exe [987123.510328] [ 58052] 0 58052 4155 5 32768 0 0 exe [987123.510330] [ 58053] 0 58053 4149 5 32768 0 0 exe [987123.510332] [ 58054] 0 58054 4125 5 32768 0 0 exe [987123.510334] [ 58055] 0 58055 5316 213 90112 0 0 exe [987123.510335] [ 58056] 0 58056 5481 5 90112 0 0 exe [987123.510337] [ 58057] 0 58057 4155 5 32768 0 0 exe [987123.510338] [ 58058] 0 58058 5481 5 90112 0 0 exe [987123.510340] [ 58059] 0 58059 4143 5 32768 0 0 exe [987123.510341] [ 58064] 0 58064 4149 5 32768 0 0 exe [987123.510343] [ 58065] 0 58065 5853 5 94208 0 0 exe [987123.510345] [ 58066] 0 58066 5853 5 94208 0 0 exe [987123.510346] [ 58139] 0 58139 5797 5 81920 0 0 exe [987123.510348] [ 58140] 0 58140 5797 5 81920 0 0 exe [987123.510350] [ 58141] 0 58141 5797 5 81920 0 0 exe [987123.510352] [ 58151] 0 58151 4149 5 32768 0 0 exe [987123.510353] [ 58491] 0 58491 4137 5 32768 0 0 exe [987123.510355] [ 58646] 0 58646 4137 5 32768 0 0 exe [987123.510356] [ 58944] 0 58944 4143 5 32768 0 0 exe [987123.510358] [ 59124] 0 59124 4149 5 32768 0 0 exe [987123.510360] [ 59308] 0 59308 5254 6 77824 0 0 exe [987123.510361] [ 59332] 0 59332 4143 5 32768 0 0 exe [987123.510363] [ 59351] 0 59351 36543 31242 344064 0 0 exe [987123.510364] [ 59352] 0 59352 36543 31242 344064 0 0 exe [987123.510366] [ 59353] 0 59353 36543 31242 344064 0 0 exe [987123.510368] [ 59354] 0 59354 36543 31242 344064 0 0 exe [987123.510369] [ 59355] 0 59355 36543 31242 344064 0 0 exe [987123.510371] [ 59363] 0 59363 4137 5 32768 0 0 exe [987123.510373] [ 59364] 0 59364 4137 5 32768 0 0 exe [987123.510375] [ 59448] 0 59448 4143 5 32768 0 0 exe [987123.510376] [ 59535] 0 59535 4155 5 32768 0 0 exe [987123.510378] [ 59536] 0 59536 5316 213 90112 0 0 exe [987123.510380] [ 59581] 0 59581 5316 213 90112 0 0 exe [987123.510381] [ 59596] 0 59596 5254 6 77824 0 0 exe [987123.510383] [ 59610] 0 59610 5316 213 90112 0 0 exe [987123.510385] [ 59611] 0 59611 5316 213 90112 0 0 exe [987123.510386] [ 59647] 0 59647 4155 5 32768 0 0 exe [987123.510388] [ 59810] 0 59810 4149 5 32768 0 0 exe [987123.510390] [ 59811] 0 59811 4149 5 32768 0 0 exe [987123.510391] [ 59813] 0 59813 4149 5 32768 0 0 exe [987123.510393] [ 59834] 0 59834 5481 5 90112 0 0 exe [987123.510395] [ 59856] 0 59856 4143 5 32768 0 0 exe [987123.510397] [ 59857] 0 59857 4143 5 32768 0 0 exe [987123.510398] [ 60139] 0 60139 5254 6 77824 0 0 exe [987123.510400] [ 60140] 0 60140 5254 6 77824 0 0 exe [987123.510401] [ 60146] 0 60146 4149 5 32768 0 0 exe [987123.510403] [ 60249] 0 60249 4149 5 32768 0 0 exe [987123.510405] [ 60283] 0 60283 4143 5 32768 0 0 exe [987123.510406] [ 60332] 0 60332 4143 5 32768 0 0 exe [987123.510408] [ 60333] 0 60333 4143 5 32768 0 0 exe [987123.510410] [ 60619] 0 60619 4143 5 32768 0 0 exe [987123.510411] [ 60983] 0 60983 5853 5 94208 0 0 exe [987123.510413] [ 60994] 0 60994 4149 5 32768 0 0 exe [987123.510415] [ 61000] 0 61000 4149 5 32768 0 0 exe [987123.510416] [ 61058] 0 61058 5853 5 94208 0 0 exe [987123.510418] [ 62619] 0 62619 4143 5 32768 0 0 exe [987123.510420] [ 62788] 0 62788 5481 5 90112 0 0 exe [987123.510421] [ 63416] 0 63416 4149 5 32768 0 0 exe [987123.510423] [ 63525] 0 63525 5481 5 90112 0 0 exe [987123.510425] [ 63827] 0 63827 4143 5 32768 0 0 exe [987123.510427] [ 63917] 0 63917 4143 5 32768 0 0 exe [987123.510428] [ 63960] 0 63960 4149 5 32768 0 0 exe [987123.510430] [ 64056] 0 64056 7315 5 98304 0 0 exe [987123.510431] [ 64061] 0 64061 4143 5 32768 0 0 exe [987123.510433] [ 64789] 0 64789 4155 5 32768 0 0 exe [987123.510435] [ 64799] 0 64799 4143 5 32768 0 0 exe [987123.510437] [ 64889] 0 64889 4143 5 32768 0 0 exe [987123.510438] [ 65034] 0 65034 4149 5 32768 0 0 exe [987123.510440] [ 65151] 0 65151 4149 5 32768 0 0 exe [987123.510442] [ 65500] 0 65500 5254 6 77824 0 0 exe [987123.510443] [ 66406] 0 66406 4155 5 32768 0 0 exe [987123.510445] [ 66407] 0 66407 4155 5 32768 0 0 exe [987123.510446] [ 66417] 0 66417 4155 5 32768 0 0 exe [987123.510448] [ 67173] 0 67173 4143 5 32768 0 0 exe [987123.510450] [ 67294] 0 67294 4143 5 32768 0 0 exe [987123.510451] [ 67320] 0 67320 7315 5 98304 0 0 exe [987123.510453] [ 67324] 0 67324 7315 5 98304 0 0 exe [987123.510455] [ 67592] 0 67592 4143 5 32768 0 0 exe [987123.510456] [ 67593] 0 67593 36493 22056 274432 0 0 exe [987123.510458] [ 67620] 0 67620 4143 5 32768 0 0 exe [987123.510459] [ 67859] 0 67859 4143 5 32768 0 0 exe [987123.510461] [ 67888] 0 67888 4149 5 32768 0 0 exe [987123.510463] [ 67889] 0 67889 5315 5 77824 0 0 exe [987123.510464] [ 67890] 0 67890 5315 5 77824 0 0 exe [987123.510466] [ 67891] 0 67891 4149 5 32768 0 0 exe [987123.510468] [ 67908] 0 67908 5371 5 90112 0 0 exe [987123.510469] [ 67910] 0 67910 4149 5 32768 0 0 exe [987123.510471] [ 67980] 0 67980 36493 22056 274432 0 0 exe [987123.510472] [ 68027] 0 68027 4137 5 32768 0 0 exe [987123.510474] [ 68207] 0 68207 4149 5 32768 0 0 exe [987123.510475] [ 68211] 0 68211 4149 5 32768 0 0 exe [987123.510477] [ 68454] 0 68454 36493 22056 274432 0 0 exe [987123.510479] [ 69208] 0 69208 4137 5 32768 0 0 exe [987123.510481] [ 69211] 0 69211 36493 22056 274432 0 0 exe [987123.510482] [ 69212] 0 69212 36493 22056 274432 0 0 exe [987123.510484] [ 69220] 0 69220 4137 5 32768 0 0 exe [987123.510485] [ 70719] 0 70719 5315 5 77824 0 0 exe [987123.510487] [ 71057] 0 71057 5371 5 90112 0 0 exe [987123.510489] [ 74667] 0 74667 4143 5 32768 0 0 exe [987123.510490] [ 74668] 0 74668 4143 5 32768 0 0 exe [987123.510492] [ 74744] 0 74744 4125 5 32768 0 0 exe [987123.510494] [ 74804] 0 74804 4149 5 32768 0 0 exe [987123.510495] [ 74833] 0 74833 4155 5 32768 0 0 exe [987123.510497] [ 74839] 0 74839 4155 5 32768 0 0 exe [987123.510498] [ 74840] 0 74840 4155 5 32768 0 0 exe [987123.510500] [ 74841] 0 74841 4155 5 32768 0 0 exe [987123.510502] [ 74842] 0 74842 4155 5 32768 0 0 exe [987123.510503] [ 74917] 0 74917 7315 5 98304 0 0 exe [987123.510505] [ 75234] 0 75234 5315 5 77824 0 0 exe [987123.510507] [ 75478] 0 75478 4143 5 32768 0 0 exe [987123.510508] [ 76764] 0 76764 7315 5 98304 0 0 exe [987123.510510] [ 77886] 0 77886 5316 213 90112 0 0 exe [987123.510512] [ 77890] 0 77890 4149 5 32768 0 0 exe [987123.510513] [ 78015] 0 78015 4155 5 32768 0 0 exe [987123.510515] [ 78160] 0 78160 5797 5 81920 0 0 exe [987123.510517] [ 78248] 0 78248 5417 5 77824 0 0 exe [987123.510519] [ 78604] 0 78604 5417 5 77824 0 0 exe [987123.510520] [ 78661] 0 78661 5417 5 77824 0 0 exe [987123.510522] [ 78743] 0 78743 5315 5 77824 0 0 exe [987123.510524] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task=exe,pid=57268,uid=0 [987123.510605] Memory cgroup out of memory: Killed process 57268 (exe) total-vm:8577640kB, anon-rss:4527848kB, file-rss:60220kB, shmem-rss:67576kB, UID:0 pgtables:10328kB oom_score_adj:0 [987476.484627] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [987476.484636] CPU: 3 PID: 53285 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [987476.484640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [987476.484641] Call trace: [987476.484642] dump_backtrace+0xe4/0x140 [987476.484647] show_stack+0x20/0x30 [987476.484649] dump_stack_lvl+0x68/0x84 [987476.484653] dump_stack+0x18/0x34 [987476.484655] dump_header+0x50/0x204 [987476.484659] oom_kill_process+0x2ec/0x2f0 [987476.484663] out_of_memory+0x1f8/0x560 [987476.484665] mem_cgroup_out_of_memory+0x128/0x140 [987476.484669] try_charge_memcg+0x628/0x6ac [987476.484671] charge_memcg+0x54/0xc0 [987476.484674] __mem_cgroup_charge+0x40/0x84 [987476.484675] __handle_mm_fault+0x638/0x1110 [987476.484678] handle_mm_fault+0xe4/0x264 [987476.484680] do_page_fault+0x178/0x3f0 [987476.484682] do_translation_fault+0x54/0x70 [987476.484683] do_mem_abort+0x4c/0xa0 [987476.484685] el0_da+0x48/0xf0 [987476.484687] el0t_64_sync_handler+0x68/0xc0 [987476.484689] el0t_64_sync+0x18c/0x190 [987476.484691] memory: usage 4882812kB, limit 4882812kB, failcnt 58062 [987476.484693] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [987476.484694] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-1: [987476.484707] anon 4835360768 file 133095424 kernel 31531008 kernel_stack 4866048 pagetables 20975616 sec_pagetables 0 percpu 420200 sock 0 vmalloc 892928 shmem 133095424 file_mapped 84332544 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4670357504 file_thp 0 shmem_thp 0 inactive_anon 4924563456 active_anon 43855872 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 444736 slab_unreclaimable 3168240 slab 3612976 workingset_refault_anon 0 workingset_refault_file 7 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 12 pgsteal 12 pgscan_kswapd 0 pgscan_direct 12 pgsteal_kswapd 0 pgsteal_direct 12 pgfault 32442204334 pgmajfault 0 pgrefill 12 pgactivate 30415096048 pgdeactivate 12 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 908218 thp_collapse_alloc 23696 [987476.484710] Tasks state (memory values in pages): [987476.484711] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [987476.484712] [ 53244] 0 53244 313837 6489 139264 0 0 exe [987476.484716] [ 53248] 0 53248 3594986 1208481 18993152 0 0 exe [987476.484718] [ 53279] 0 53279 4113 5 24576 0 0 exe [987476.484721] [ 53287] 0 53287 43626 10854 294912 0 0 exe [987476.484723] [ 53288] 0 53288 43626 10854 294912 0 0 exe [987476.484724] [ 53289] 0 53289 43626 10854 294912 0 0 exe [987476.484727] [ 53290] 0 53290 43626 10854 294912 0 0 exe [987476.484728] [ 53291] 0 53291 43626 10854 294912 0 0 exe [987476.484730] [ 53292] 0 53292 43626 10854 294912 0 0 exe [987476.484732] [ 53301] 0 53301 24334 1006 147456 0 0 exe [987476.484734] [ 53302] 0 53302 24334 1006 147456 0 0 exe [987476.484735] [ 53303] 0 53303 5710 5 90112 0 0 exe [987476.484737] [ 53304] 0 53304 5710 5 90112 0 0 exe [987476.484739] [ 53306] 0 53306 6188 5 94208 0 0 exe [987476.484741] [ 53307] 0 53307 6188 5 94208 0 0 exe [987476.484742] [ 53308] 0 53308 4143 5 32768 0 0 exe [987476.484744] [ 53309] 0 53309 4143 5 32768 0 0 exe [987476.484745] [ 53310] 0 53310 4143 5 32768 0 0 exe [987476.484747] [ 53311] 0 53311 4143 5 32768 0 0 exe [987476.484749] [ 53312] 0 53312 4143 5 32768 0 0 exe [987476.484751] [ 53315] 0 53315 4155 5 32768 0 0 exe [987476.484752] [ 53316] 0 53316 4143 5 32768 0 0 exe [987476.484754] [ 53317] 0 53317 4149 5 32768 0 0 exe [987476.484756] [ 53318] 0 53318 4149 5 32768 0 0 exe [987476.484758] [ 53319] 0 53319 4155 5 32768 0 0 exe [987476.484760] [ 53320] 0 53320 7915 5 106496 0 0 exe [987476.484761] [ 53321] 0 53321 7915 5 106496 0 0 exe [987476.484763] [ 53322] 0 53322 4143 5 32768 0 0 exe [987476.484765] [ 53323] 0 53323 4143 5 32768 0 0 exe [987476.484766] [ 53324] 0 53324 4143 5 32768 0 0 exe [987476.484768] [ 53327] 0 53327 4143 5 32768 0 0 exe [987476.484770] [ 53328] 0 53328 4143 5 32768 0 0 exe [987476.484771] [ 53329] 0 53329 4143 5 32768 0 0 exe [987476.484773] [ 53332] 0 53332 4143 5 32768 0 0 exe [987476.484775] [ 53333] 0 53333 4143 5 32768 0 0 exe [987476.484776] [ 53334] 0 53334 4143 5 32768 0 0 exe [987476.484778] [ 53335] 0 53335 4143 5 32768 0 0 exe [987476.484780] [ 53336] 0 53336 4143 5 32768 0 0 exe [987476.484782] [ 53337] 0 53337 4143 5 32768 0 0 exe [987476.484783] [ 53338] 0 53338 4143 5 32768 0 0 exe [987476.484785] [ 53339] 0 53339 4149 5 32768 0 0 exe [987476.484787] [ 53340] 0 53340 4149 5 32768 0 0 exe [987476.484789] [ 53341] 0 53341 4143 5 32768 0 0 exe [987476.484790] [ 53342] 0 53342 4149 5 32768 0 0 exe [987476.484792] [ 53343] 0 53343 4143 5 32768 0 0 exe [987476.484794] [ 53344] 0 53344 4143 5 32768 0 0 exe [987476.484796] [ 53345] 0 53345 4149 5 32768 0 0 exe [987476.484797] [ 53352] 0 53352 4143 5 32768 0 0 exe [987476.484799] [ 53363] 0 53363 7915 5 106496 0 0 exe [987476.484801] [ 53364] 0 53364 7915 5 106496 0 0 exe [987476.484803] [ 53365] 0 53365 4137 5 32768 0 0 exe [987476.484804] [ 53366] 0 53366 4137 5 32768 0 0 exe [987476.484806] [ 53367] 0 53367 7915 5 106496 0 0 exe [987476.484808] [ 53368] 0 53368 4137 5 32768 0 0 exe [987476.484810] [ 53369] 0 53369 4119 4 32768 0 0 exe [987476.484812] [ 53370] 0 53370 4137 5 32768 0 0 exe [987476.484813] [ 53371] 0 53371 4149 5 32768 0 0 exe [987476.484815] [ 53372] 0 53372 4119 4 32768 0 0 exe [987476.484817] [ 53373] 0 53373 4149 5 32768 0 0 exe [987476.484818] [ 53374] 0 53374 5497 5 77824 0 0 exe [987476.484820] [ 53375] 0 53375 5497 5 77824 0 0 exe [987476.484822] [ 53376] 0 53376 5583 117 77824 0 0 exe [987476.484823] [ 53377] 0 53377 5583 117 77824 0 0 exe [987476.484825] [ 53378] 0 53378 4137 5 32768 0 0 exe [987476.484827] [ 53379] 0 53379 4137 5 32768 0 0 exe [987476.484828] [ 53380] 0 53380 5236 5 81920 0 0 exe [987476.484830] [ 53381] 0 53381 5236 5 81920 0 0 exe [987476.484832] [ 53382] 0 53382 4125 5 32768 0 0 exe [987476.484834] [ 53383] 0 53383 4143 5 32768 0 0 exe [987476.484835] [ 53384] 0 53384 4149 5 32768 0 0 exe [987476.484837] [ 53385] 0 53385 4149 5 32768 0 0 exe [987476.484839] [ 53387] 0 53387 4143 5 32768 0 0 exe [987476.484841] [ 53392] 0 53392 6120 5 81920 0 0 exe [987476.484842] [ 53393] 0 53393 4149 5 32768 0 0 exe [987476.484844] [ 53394] 0 53394 4125 5 32768 0 0 exe [987476.484846] [ 53396] 0 53396 4143 5 32768 0 0 exe [987476.484848] [ 53398] 0 53398 4155 5 32768 0 0 exe [987476.484849] [ 53399] 0 53399 4149 5 32768 0 0 exe [987476.484852] [ 53401] 0 53401 4143 5 32768 0 0 exe [987476.484853] [ 53402] 0 53402 4137 5 32768 0 0 exe [987476.484855] [ 53403] 0 53403 4155 5 32768 0 0 exe [987476.484857] [ 53404] 0 53404 4119 4 32768 0 0 exe [987476.484859] [ 53405] 0 53405 4125 5 32768 0 0 exe [987476.484860] [ 53406] 0 53406 4119 4 32768 0 0 exe [987476.484862] [ 53407] 0 53407 4119 4 32768 0 0 exe [987476.484864] [ 53408] 0 53408 4137 5 32768 0 0 exe [987476.484865] [ 53409] 0 53409 4143 5 32768 0 0 exe [987476.484867] [ 53410] 0 53410 4125 5 32768 0 0 exe [987476.484869] [ 53411] 0 53411 4143 5 32768 0 0 exe [987476.484870] [ 53412] 0 53412 4119 4 32768 0 0 exe [987476.484872] [ 53413] 0 53413 6120 5 81920 0 0 exe [987476.484874] [ 53414] 0 53414 4119 5 32768 0 0 exe [987476.484875] [ 53415] 0 53415 4119 5 32768 0 0 exe [987476.484877] [ 53483] 0 53483 5497 5 77824 0 0 exe [987476.484879] [ 53489] 0 53489 4149 5 32768 0 0 exe [987476.484881] [ 53496] 0 53496 4137 5 32768 0 0 exe [987476.484883] [ 53549] 0 53549 4155 5 32768 0 0 exe [987476.484885] [ 53550] 0 53550 4149 5 32768 0 0 exe [987476.484886] [ 53555] 0 53555 4155 5 32768 0 0 exe [987476.484888] [ 53568] 0 53568 4149 5 32768 0 0 exe [987476.484890] [ 53572] 0 53572 6188 5 94208 0 0 exe [987476.484891] [ 53573] 0 53573 6188 5 94208 0 0 exe [987476.484893] [ 53577] 0 53577 4155 5 32768 0 0 exe [987476.484895] [ 53578] 0 53578 4143 5 32768 0 0 exe [987476.484896] [ 53590] 0 53590 4149 5 32768 0 0 exe [987476.484898] [ 53606] 0 53606 4149 5 32768 0 0 exe [987476.484899] [ 53607] 0 53607 4149 5 32768 0 0 exe [987476.484901] [ 53608] 0 53608 5710 5 90112 0 0 exe [987476.484903] [ 53610] 0 53610 4143 5 32768 0 0 exe [987476.484905] [ 53611] 0 53611 4137 5 32768 0 0 exe [987476.484906] [ 53618] 0 53618 6188 5 94208 0 0 exe [987476.484908] [ 53621] 0 53621 5710 5 90112 0 0 exe [987476.484909] [ 53622] 0 53622 4137 5 32768 0 0 exe [987476.484911] [ 53623] 0 53623 4143 5 32768 0 0 exe [987476.484913] [ 53624] 0 53624 4143 5 32768 0 0 exe [987476.484914] [ 53631] 0 53631 4149 5 32768 0 0 exe [987476.484916] [ 53710] 0 53710 4143 5 32768 0 0 exe [987476.484918] [ 53713] 0 53713 4143 5 32768 0 0 exe [987476.484919] [ 53753] 0 53753 4149 5 32768 0 0 exe [987476.484921] [ 53785] 0 53785 4143 5 32768 0 0 exe [987476.484923] [ 53786] 0 53786 4143 5 32768 0 0 exe [987476.484924] [ 53817] 0 53817 4137 5 32768 0 0 exe [987476.484926] [ 53870] 0 53870 4137 5 32768 0 0 exe [987476.484928] [ 53922] 0 53922 5710 5 90112 0 0 exe [987476.484929] [ 53923] 0 53923 5710 5 90112 0 0 exe [987476.484931] [ 53932] 0 53932 6188 5 94208 0 0 exe [987476.484933] [ 53933] 0 53933 6188 5 94208 0 0 exe [987476.484934] [ 54161] 0 54161 4149 5 32768 0 0 exe [987476.484936] [ 54187] 0 54187 4149 5 32768 0 0 exe [987476.484938] [ 54218] 0 54218 4149 5 32768 0 0 exe [987476.484939] [ 54285] 0 54285 4137 5 32768 0 0 exe [987476.484941] [ 54467] 0 54467 4155 5 32768 0 0 exe [987476.484943] [ 54797] 0 54797 5497 5 77824 0 0 exe [987476.484944] [ 54799] 0 54799 5497 5 77824 0 0 exe [987476.484946] [ 54970] 0 54970 4149 5 32768 0 0 exe [987476.484948] [ 55034] 0 55034 4125 5 32768 0 0 exe [987476.484949] [ 55036] 0 55036 4149 5 32768 0 0 exe [987476.484951] [ 55038] 0 55038 4149 5 32768 0 0 exe [987476.484952] [ 55101] 0 55101 4143 5 32768 0 0 exe [987476.484954] [ 55102] 0 55102 4143 5 32768 0 0 exe [987476.484955] [ 55195] 0 55195 4143 5 32768 0 0 exe [987476.484957] [ 55197] 0 55197 4143 5 32768 0 0 exe [987476.484959] [ 55307] 0 55307 4149 5 32768 0 0 exe [987476.484960] [ 55308] 0 55308 4149 5 32768 0 0 exe [987476.484962] [ 55324] 0 55324 4143 5 32768 0 0 exe [987476.484964] [ 55396] 0 55396 4125 5 32768 0 0 exe [987476.484965] [ 55412] 0 55412 4149 5 32768 0 0 exe [987476.484967] [ 55433] 0 55433 4149 5 32768 0 0 exe [987476.484968] [ 55444] 0 55444 4155 5 32768 0 0 exe [987476.484970] [ 55447] 0 55447 4155 5 32768 0 0 exe [987476.484972] [ 55456] 0 55456 4155 5 32768 0 0 exe [987476.484974] [ 55457] 0 55457 4143 5 32768 0 0 exe [987476.484975] [ 55460] 0 55460 4143 5 32768 0 0 exe [987476.484977] [ 55759] 0 55759 4149 5 32768 0 0 exe [987476.484979] [ 55834] 0 55834 4155 5 32768 0 0 exe [987476.484980] [ 56106] 0 56106 4143 5 32768 0 0 exe [987476.484982] [ 56241] 0 56241 4143 5 32768 0 0 exe [987476.484983] [ 56271] 0 56271 4143 5 32768 0 0 exe [987476.484985] [ 58713] 0 58713 4149 5 32768 0 0 exe [987476.484987] [ 59583] 0 59583 5710 5 90112 0 0 exe [987476.484989] [ 59624] 0 59624 4143 5 32768 0 0 exe [987476.484990] [ 59626] 0 59626 4143 5 32768 0 0 exe [987476.484992] [ 59821] 0 59821 4143 5 32768 0 0 exe [987476.484994] [ 60218] 0 60218 5710 5 90112 0 0 exe [987476.484995] [ 60219] 0 60219 5710 5 90112 0 0 exe [987476.484997] [ 60276] 0 60276 4143 5 32768 0 0 exe [987476.484999] [ 62047] 0 62047 4155 5 32768 0 0 exe [987476.485000] [ 62306] 0 62306 4155 5 32768 0 0 exe [987476.485002] [ 62308] 0 62308 4155 5 32768 0 0 exe [987476.485003] [ 63379] 0 63379 4143 5 32768 0 0 exe [987476.485005] [ 63603] 0 63603 4149 5 32768 0 0 exe [987476.485007] [ 63614] 0 63614 4131 5 32768 0 0 exe [987476.485008] [ 63616] 0 63616 4131 5 32768 0 0 exe [987476.485010] [ 63617] 0 63617 4131 5 32768 0 0 exe [987476.485012] [ 63618] 0 63618 4161 5 32768 0 0 exe [987476.485014] [ 63619] 0 63619 4131 5 32768 0 0 exe [987476.485015] [ 63620] 0 63620 4161 5 32768 0 0 exe [987476.485017] [ 63621] 0 63621 4149 5 32768 0 0 exe [987476.485019] [ 63622] 0 63622 4149 5 32768 0 0 exe [987476.485020] [ 63623] 0 63623 8333 5 110592 0 0 exe [987476.485022] [ 63624] 0 63624 5559 5 90112 0 0 exe [987476.485024] [ 63625] 0 63625 4143 5 32768 0 0 exe [987476.485025] [ 63626] 0 63626 4143 5 32768 0 0 exe [987476.485027] [ 63627] 0 63627 4155 5 32768 0 0 exe [987476.485029] [ 63628] 0 63628 8333 5 110592 0 0 exe [987476.485030] [ 63629] 0 63629 5559 5 90112 0 0 exe [987476.485033] [ 63630] 0 63630 4143 5 32768 0 0 exe [987476.485034] [ 63631] 0 63631 4155 5 32768 0 0 exe [987476.485036] [ 63632] 0 63632 4143 5 32768 0 0 exe [987476.485037] [ 63648] 0 63648 8333 5 110592 0 0 exe [987476.485039] [ 63649] 0 63649 6120 5 81920 0 0 exe [987476.485040] [ 63653] 0 63653 6120 5 81920 0 0 exe [987476.485042] [ 63655] 0 63655 6120 5 81920 0 0 exe [987476.485044] [ 63663] 0 63663 4155 5 32768 0 0 exe [987476.485045] [ 63668] 0 63668 4155 5 32768 0 0 exe [987476.485047] [ 63760] 0 63760 4143 5 32768 0 0 exe [987476.485049] [ 63779] 0 63779 8333 5 110592 0 0 exe [987476.485050] [ 63781] 0 63781 8333 5 110592 0 0 exe [987476.485052] [ 63970] 0 63970 4143 5 32768 0 0 exe [987476.485054] [ 64002] 0 64002 8333 5 110592 0 0 exe [987476.485055] [ 64253] 0 64253 4155 5 32768 0 0 exe [987476.485057] [ 64254] 0 64254 4155 5 32768 0 0 exe [987476.485058] [ 64255] 0 64255 4155 5 32768 0 0 exe [987476.485060] [ 64256] 0 64256 4155 5 32768 0 0 exe [987476.485062] [ 64766] 0 64766 4149 5 32768 0 0 exe [987476.485063] [ 64773] 0 64773 7915 5 106496 0 0 exe [987476.485065] [ 64774] 0 64774 7915 5 106496 0 0 exe [987476.485067] [ 64777] 0 64777 4161 5 32768 0 0 exe [987476.485068] [ 64779] 0 64779 4161 5 32768 0 0 exe [987476.485070] [ 64786] 0 64786 4161 5 32768 0 0 exe [987476.485072] [ 65140] 0 65140 4149 5 32768 0 0 exe [987476.485074] [ 65141] 0 65141 4149 5 32768 0 0 exe [987476.485075] [ 65154] 0 65154 4155 5 32768 0 0 exe [987476.485077] [ 66429] 0 66429 4149 5 32768 0 0 exe [987476.485079] [ 66430] 0 66430 4149 5 32768 0 0 exe [987476.485081] [ 67127] 0 67127 4143 5 32768 0 0 exe [987476.485082] [ 67606] 0 67606 4161 5 32768 0 0 exe [987476.485084] [ 67887] 0 67887 5559 5 90112 0 0 exe [987476.485086] [ 67896] 0 67896 4143 5 32768 0 0 exe [987476.485087] [ 69656] 0 69656 6120 5 81920 0 0 exe [987476.485089] [ 69997] 0 69997 4143 5 32768 0 0 exe [987476.485091] [ 71015] 0 71015 5559 5 90112 0 0 exe [987476.485092] [ 71020] 0 71020 5559 5 90112 0 0 exe [987476.485094] [ 71022] 0 71022 5559 5 90112 0 0 exe [987476.485095] [ 72011] 0 72011 5559 5 90112 0 0 exe [987476.485097] [ 72646] 0 72646 4161 5 32768 0 0 exe [987476.485098] [ 72647] 0 72647 4161 5 32768 0 0 exe [987476.485100] [ 72648] 0 72648 4161 5 32768 0 0 exe [987476.485102] [ 73402] 0 73402 4143 5 32768 0 0 exe [987476.485103] [ 73631] 0 73631 4143 5 32768 0 0 exe [987476.485106] [ 74544] 0 74544 5497 5 77824 0 0 exe [987476.485107] [ 74545] 0 74545 5497 5 77824 0 0 exe [987476.485109] [ 74562] 0 74562 4143 5 32768 0 0 exe [987476.485110] [ 74582] 0 74582 4131 5 32768 0 0 exe [987476.485112] [ 74623] 0 74623 4143 5 32768 0 0 exe [987476.485114] [ 74642] 0 74642 4149 5 32768 0 0 exe [987476.485115] [ 74682] 0 74682 5236 5 81920 0 0 exe [987476.485117] [ 74709] 0 74709 4131 5 32768 0 0 exe [987476.485119] [ 74726] 0 74726 5236 5 81920 0 0 exe [987476.485120] [ 74728] 0 74728 5236 5 81920 0 0 exe [987476.485122] [ 74818] 0 74818 4149 5 32768 0 0 exe [987476.485124] [ 74878] 0 74878 4137 5 32768 0 0 exe [987476.485125] [ 74887] 0 74887 4137 5 32768 0 0 exe [987476.485127] [ 75224] 0 75224 4143 5 32768 0 0 exe [987476.485129] [ 75363] 0 75363 7915 5 106496 0 0 exe [987476.485130] [ 75474] 0 75474 4143 5 32768 0 0 exe [987476.485132] [ 75481] 0 75481 5236 5 81920 0 0 exe [987476.485134] [ 77860] 0 77860 4143 5 32768 0 0 exe [987476.485135] [ 77867] 0 77867 4137 5 32768 0 0 exe [987476.485137] [ 77870] 0 77870 4137 5 32768 0 0 exe [987476.485138] [ 77880] 0 77880 4137 5 32768 0 0 exe [987476.485140] [ 77988] 0 77988 4143 5 32768 0 0 exe [987476.485142] [ 77994] 0 77994 4143 5 32768 0 0 exe [987476.485144] [ 78025] 0 78025 4137 5 32768 0 0 exe [987476.485146] [ 78272] 0 78272 4143 5 32768 0 0 exe [987476.485148] [ 78599] 0 78599 4143 5 32768 0 0 exe [987476.485149] [ 81229] 0 81229 4131 5 32768 0 0 exe [987476.485151] [ 81240] 0 81240 5236 5 81920 0 0 exe [987476.485153] [ 81241] 0 81241 5236 5 81920 0 0 exe [987476.485154] [ 81286] 0 81286 4131 5 32768 0 0 exe [987476.485156] [ 82099] 0 82099 5583 117 77824 0 0 exe [987476.485157] [ 82106] 0 82106 5583 117 77824 0 0 exe [987476.485159] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task=exe,pid=53248,uid=0 [987476.485254] Memory cgroup out of memory: Killed process 53248 (exe) total-vm:14379944kB, anon-rss:4711548kB, file-rss:59836kB, shmem-rss:62540kB, UID:0 pgtables:18548kB oom_score_adj:0 [987763.430107] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [987763.430116] CPU: 38 PID: 43554 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [987763.430119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [987763.430120] Call trace: [987763.430122] dump_backtrace+0xe4/0x140 [987763.430126] show_stack+0x20/0x30 [987763.430128] dump_stack_lvl+0x68/0x84 [987763.430132] dump_stack+0x18/0x34 [987763.430134] dump_header+0x50/0x204 [987763.430137] oom_kill_process+0x2ec/0x2f0 [987763.430141] out_of_memory+0x1f8/0x560 [987763.430143] mem_cgroup_out_of_memory+0x128/0x140 [987763.430146] try_charge_memcg+0x628/0x6ac [987763.430149] charge_memcg+0x54/0xc0 [987763.430151] __mem_cgroup_charge+0x40/0x84 [987763.430152] __handle_mm_fault+0x638/0x1110 [987763.430155] handle_mm_fault+0xe4/0x264 [987763.430157] do_page_fault+0x178/0x3f0 [987763.430159] do_translation_fault+0x54/0x70 [987763.430160] do_mem_abort+0x4c/0xa0 [987763.430162] el0_da+0x48/0xf0 [987763.430164] el0t_64_sync_handler+0x68/0xc0 [987763.430166] el0t_64_sync+0x18c/0x190 [987763.430168] memory: usage 4882812kB, limit 4882812kB, failcnt 9262 [987763.430170] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [987763.430171] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-cover-1: [987763.430184] anon 4861349888 file 118104064 kernel 20545536 kernel_stack 3112960 pagetables 13832192 sec_pagetables 0 percpu 231200 sock 0 vmalloc 462848 shmem 118104064 file_mapped 63369216 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4389339136 file_thp 0 shmem_thp 0 inactive_anon 4933812224 active_anon 45625344 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 397248 slab_unreclaimable 2047776 slab 2445024 workingset_refault_anon 0 workingset_refault_file 0 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 10 pgsteal 10 pgscan_kswapd 0 pgscan_direct 10 pgsteal_kswapd 0 pgsteal_direct 10 pgfault 4797139244 pgmajfault 0 pgrefill 10 pgactivate 4072017309 pgdeactivate 10 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 263815 thp_collapse_alloc 12947 [987763.430187] Tasks state (memory values in pages): [987763.430188] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [987763.430189] [ 37437] 0 37437 314796 7953 151552 0 0 exe [987763.430192] [ 37442] 0 37442 8680925 1210308 12226560 0 0 exe [987763.430196] [ 37475] 0 37475 4113 5 20480 0 0 exe [987763.430198] [ 37485] 0 37485 43477 10251 282624 0 0 exe [987763.430199] [ 37486] 0 37486 43477 10251 282624 0 0 exe [987763.430201] [ 37487] 0 37487 43477 10251 282624 0 0 exe [987763.430203] [ 37488] 0 37488 43477 10251 282624 0 0 exe [987763.430204] [ 37495] 0 37495 18492 843 90112 0 0 exe [987763.430206] [ 37496] 0 37496 18492 843 90112 0 0 exe [987763.430208] [ 37498] 0 37498 4131 5 28672 0 0 exe [987763.430210] [ 37499] 0 37499 4131 5 28672 0 0 exe [987763.430211] [ 37500] 0 37500 4143 5 28672 0 0 exe [987763.430213] [ 37503] 0 37503 4143 5 28672 0 0 exe [987763.430215] [ 37504] 0 37504 4137 5 28672 0 0 exe [987763.430216] [ 37505] 0 37505 4137 5 28672 0 0 exe [987763.430218] [ 37506] 0 37506 4137 5 28672 0 0 exe [987763.430220] [ 37509] 0 37509 4143 5 28672 0 0 exe [987763.430222] [ 37510] 0 37510 4143 5 28672 0 0 exe [987763.430223] [ 37511] 0 37511 4137 5 28672 0 0 exe [987763.430225] [ 37697] 0 37697 4143 5 28672 0 0 exe [987763.430226] [ 37746] 0 37746 4143 5 28672 0 0 exe [987763.430228] [ 38837] 0 38837 4137 5 28672 0 0 exe [987763.430230] [ 38838] 0 38838 4137 5 28672 0 0 exe [987763.430232] [ 38840] 0 38840 4143 5 28672 0 0 exe [987763.430233] [ 38841] 0 38841 4143 5 28672 0 0 exe [987763.430235] [ 39961] 0 39961 4143 5 28672 0 0 exe [987763.430237] [ 41165] 0 41165 4143 5 28672 0 0 exe [987763.430238] [ 41166] 0 41166 4143 5 28672 0 0 exe [987763.430240] [ 42026] 0 42026 4143 5 28672 0 0 exe [987763.430241] [ 42186] 0 42186 4137 5 28672 0 0 exe [987763.430243] [ 42665] 0 42665 4143 5 28672 0 0 exe [987763.430245] [ 42666] 0 42666 4143 5 28672 0 0 exe [987763.430246] [ 43227] 0 43227 4137 5 28672 0 0 exe [987763.430248] [ 43239] 0 43239 4131 5 28672 0 0 exe [987763.430250] [ 43241] 0 43241 4131 5 28672 0 0 exe [987763.430251] [ 43260] 0 43260 4137 5 28672 0 0 exe [987763.430253] [ 43261] 0 43261 4137 5 28672 0 0 exe [987763.430254] [ 43272] 0 43272 4143 5 28672 0 0 exe [987763.430256] [ 43273] 0 43273 4143 5 28672 0 0 exe [987763.430258] [ 43525] 0 43525 5854 5 77824 0 0 exe [987763.430259] [ 43526] 0 43526 5854 5 77824 0 0 exe [987763.430261] [ 43527] 0 43527 4119 4 28672 0 0 exe [987763.430263] [ 43528] 0 43528 4119 4 28672 0 0 exe [987763.430264] [ 43529] 0 43529 4119 4 28672 0 0 exe [987763.430266] [ 43530] 0 43530 4119 4 28672 0 0 exe [987763.430268] [ 43531] 0 43531 4119 4 28672 0 0 exe [987763.430270] [ 43532] 0 43532 4119 4 28672 0 0 exe [987763.430271] [ 43533] 0 43533 4119 4 28672 0 0 exe [987763.430273] [ 43534] 0 43534 4119 4 28672 0 0 exe [987763.430274] [ 43535] 0 43535 4119 4 28672 0 0 exe [987763.430276] [ 43536] 0 43536 4119 4 28672 0 0 exe [987763.430277] [ 43537] 0 43537 4119 4 28672 0 0 exe [987763.430279] [ 43538] 0 43538 4119 4 28672 0 0 exe [987763.430281] [ 43539] 0 43539 4119 4 28672 0 0 exe [987763.430283] [ 43540] 0 43540 4119 4 28672 0 0 exe [987763.430284] [ 43541] 0 43541 4119 4 28672 0 0 exe [987763.430286] [ 43542] 0 43542 4119 4 28672 0 0 exe [987763.430287] [ 43543] 0 43543 4119 4 28672 0 0 exe [987763.430289] [ 43544] 0 43544 4119 4 28672 0 0 exe [987763.430291] [ 43545] 0 43545 4119 4 28672 0 0 exe [987763.430292] [ 43546] 0 43546 4137 5 28672 0 0 exe [987763.430294] [ 43547] 0 43547 4119 4 28672 0 0 exe [987763.430296] [ 43548] 0 43548 4137 5 28672 0 0 exe [987763.430297] [ 43551] 0 43551 4119 4 28672 0 0 exe [987763.430299] [ 43552] 0 43552 4119 4 28672 0 0 exe [987763.430301] [ 43553] 0 43553 4137 5 28672 0 0 exe [987763.430302] [ 43555] 0 43555 4119 4 28672 0 0 exe [987763.430304] [ 43556] 0 43556 4119 4 28672 0 0 exe [987763.430320] [ 43557] 0 43557 4119 4 28672 0 0 exe [987763.430322] [ 43558] 0 43558 5985 5 90112 0 0 exe [987763.430323] [ 43559] 0 43559 4137 5 28672 0 0 exe [987763.430325] [ 43560] 0 43560 4119 4 28672 0 0 exe [987763.430327] [ 43561] 0 43561 4143 5 28672 0 0 exe [987763.430329] [ 43562] 0 43562 4119 4 28672 0 0 exe [987763.430331] [ 43563] 0 43563 4143 5 28672 0 0 exe [987763.430333] [ 43564] 0 43564 4119 5 28672 0 0 exe [987763.430335] [ 43565] 0 43565 4137 5 28672 0 0 exe [987763.430336] [ 43566] 0 43566 4119 4 28672 0 0 exe [987763.430338] [ 43567] 0 43567 4119 5 28672 0 0 exe [987763.430340] [ 43568] 0 43568 4119 4 28672 0 0 exe [987763.430341] [ 43569] 0 43569 4137 5 28672 0 0 exe [987763.430343] [ 43570] 0 43570 4119 4 28672 0 0 exe [987763.430345] [ 43571] 0 43571 4119 4 28672 0 0 exe [987763.430346] [ 43572] 0 43572 5985 5 90112 0 0 exe [987763.430348] [ 43573] 0 43573 4119 4 28672 0 0 exe [987763.430350] [ 43574] 0 43574 4137 5 28672 0 0 exe [987763.430352] [ 43575] 0 43575 4137 5 28672 0 0 exe [987763.430353] [ 43576] 0 43576 4119 4 28672 0 0 exe [987763.430355] [ 43577] 0 43577 4119 4 28672 0 0 exe [987763.430357] [ 43578] 0 43578 4119 4 28672 0 0 exe [987763.430359] [ 43579] 0 43579 4119 4 28672 0 0 exe [987763.430360] [ 43580] 0 43580 4119 4 28672 0 0 exe [987763.430362] [ 43581] 0 43581 4143 5 28672 0 0 exe [987763.430364] [ 43582] 0 43582 4119 4 28672 0 0 exe [987763.430365] [ 43583] 0 43583 4137 5 28672 0 0 exe [987763.430367] [ 43584] 0 43584 4143 5 28672 0 0 exe [987763.430369] [ 43585] 0 43585 4143 5 28672 0 0 exe [987763.430371] [ 43586] 0 43586 4137 5 28672 0 0 exe [987763.430372] [ 43587] 0 43587 4137 5 28672 0 0 exe [987763.430374] [ 43588] 0 43588 4143 5 28672 0 0 exe [987763.430376] [ 43589] 0 43589 4143 5 28672 0 0 exe [987763.430377] [ 43590] 0 43590 4137 5 28672 0 0 exe [987763.430379] [ 43591] 0 43591 4143 5 28672 0 0 exe [987763.430381] [ 43592] 0 43592 4119 5 28672 0 0 exe [987763.430382] [ 43593] 0 43593 4119 4 28672 0 0 exe [987763.430384] [ 43594] 0 43594 4119 5 28672 0 0 exe [987763.430385] [ 43595] 0 43595 4119 4 28672 0 0 exe [987763.430387] [ 43596] 0 43596 4119 4 28672 0 0 exe [987763.430388] [ 43597] 0 43597 4137 5 28672 0 0 exe [987763.430390] [ 43598] 0 43598 4119 4 28672 0 0 exe [987763.430392] [ 43599] 0 43599 4137 5 28672 0 0 exe [987763.430393] [ 43751] 0 43751 4137 5 28672 0 0 exe [987763.430395] [ 43753] 0 43753 4137 5 28672 0 0 exe [987763.430397] [ 44052] 0 44052 4137 5 28672 0 0 exe [987763.430399] [ 44585] 0 44585 4137 5 28672 0 0 exe [987763.430400] [ 44766] 0 44766 4137 5 28672 0 0 exe [987763.430402] [ 44767] 0 44767 4137 5 28672 0 0 exe [987763.430403] [ 45235] 0 45235 4137 5 28672 0 0 exe [987763.430405] [ 46562] 0 46562 4137 5 28672 0 0 exe [987763.430407] [ 46567] 0 46567 4137 5 28672 0 0 exe [987763.430408] [ 46568] 0 46568 4137 5 28672 0 0 exe [987763.430410] [ 48239] 0 48239 4137 5 28672 0 0 exe [987763.430412] [ 48265] 0 48265 4137 5 28672 0 0 exe [987763.430413] [ 48356] 0 48356 4137 5 28672 0 0 exe [987763.430415] [ 48970] 0 48970 4143 5 28672 0 0 exe [987763.430417] [ 49976] 0 49976 4143 5 28672 0 0 exe [987763.430418] [ 49988] 0 49988 4143 5 28672 0 0 exe [987763.430420] [ 49989] 0 49989 4143 5 28672 0 0 exe [987763.430421] [ 49990] 0 49990 4143 5 28672 0 0 exe [987763.430423] [ 50460] 0 50460 4137 5 28672 0 0 exe [987763.430425] [ 50461] 0 50461 4137 5 28672 0 0 exe [987763.430426] [ 50532] 0 50532 4137 5 28672 0 0 exe [987763.430428] [ 51540] 0 51540 4143 5 28672 0 0 exe [987763.430429] [ 51564] 0 51564 4143 5 28672 0 0 exe [987763.430431] [ 51616] 0 51616 4143 5 28672 0 0 exe [987763.430433] [ 52771] 0 52771 4143 5 28672 0 0 exe [987763.430434] [ 52778] 0 52778 4137 5 28672 0 0 exe [987763.430436] [ 52779] 0 52779 4137 5 28672 0 0 exe [987763.430437] [ 53566] 0 53566 4137 5 28672 0 0 exe [987763.430439] [ 53576] 0 53576 5854 5 77824 0 0 exe [987763.430441] [ 53619] 0 53619 5854 5 77824 0 0 exe [987763.430442] [ 53620] 0 53620 5854 5 77824 0 0 exe [987763.430444] [ 54413] 0 54413 4137 5 28672 0 0 exe [987763.430446] [ 54517] 0 54517 4137 5 28672 0 0 exe [987763.430448] [ 59818] 0 59818 4143 5 28672 0 0 exe [987763.430449] [ 59819] 0 59819 4143 5 28672 0 0 exe [987763.430451] [ 59820] 0 59820 4143 5 28672 0 0 exe [987763.430452] [ 60277] 0 60277 4143 5 28672 0 0 exe [987763.430454] [ 74630] 0 74630 5985 5 90112 0 0 exe [987763.430456] [ 74634] 0 74634 5985 5 90112 0 0 exe [987763.430457] [ 75213] 0 75213 4143 5 28672 0 0 exe [987763.430459] [ 75341] 0 75341 5985 5 90112 0 0 exe [987763.430460] [ 82085] 0 82085 4143 5 28672 0 0 exe [987763.430462] [ 82086] 0 82086 4143 5 28672 0 0 exe [987763.430463] [ 82119] 0 82119 4143 5 28672 0 0 exe [987763.430465] [ 82263] 0 82263 4143 5 28672 0 0 exe [987763.430466] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-cover-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-cover-1,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-cover-1,task=exe,pid=37442,uid=0 [987763.430562] Memory cgroup out of memory: Killed process 37442 (exe) total-vm:34723700kB, anon-rss:4733920kB, file-rss:60980kB, shmem-rss:46332kB, UID:0 pgtables:11940kB oom_score_adj:0 [988547.606188] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [988547.606196] CPU: 19 PID: 92697 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [988547.606199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [988547.606201] Call trace: [988547.606202] dump_backtrace+0xe4/0x140 [988547.606207] show_stack+0x20/0x30 [988547.606209] dump_stack_lvl+0x68/0x84 [988547.606213] dump_stack+0x18/0x34 [988547.606215] dump_header+0x50/0x204 [988547.606218] oom_kill_process+0x2ec/0x2f0 [988547.606222] out_of_memory+0x1f8/0x560 [988547.606224] mem_cgroup_out_of_memory+0x128/0x140 [988547.606227] try_charge_memcg+0x628/0x6ac [988547.606230] charge_memcg+0x54/0xc0 [988547.606232] __mem_cgroup_charge+0x40/0x84 [988547.606233] shmem_add_to_page_cache+0x164/0x41c [988547.606236] shmem_get_folio_gfp+0x240/0x9f0 [988547.606237] shmem_fault+0x70/0x310 [988547.606239] __do_fault+0x44/0x1ec [988547.606241] __handle_mm_fault+0x900/0x1110 [988547.606243] handle_mm_fault+0xe4/0x264 [988547.606245] __get_user_pages+0x1e4/0x350 [988547.606247] faultin_vma_page_range+0x6c/0xa4 [988547.606248] madvise_vma_behavior+0x214/0xa30 [988547.606251] do_madvise+0x1b8/0x460 [988547.606253] __arm64_sys_madvise+0x2c/0x40 [988547.606255] invoke_syscall+0x78/0x100 [988547.606258] el0_svc_common.constprop.0+0xd4/0xf4 [988547.606260] do_el0_svc+0x34/0xd0 [988547.606262] el0_svc+0x34/0xdc [988547.606265] el0t_64_sync_handler+0xb8/0xc0 [988547.606266] el0t_64_sync+0x18c/0x190 [988547.606268] memory: usage 4882812kB, limit 4882812kB, failcnt 20592 [988547.606269] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [988547.606271] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-cover-1: [988547.606284] anon 4727992320 file 254373888 kernel 17633280 kernel_stack 4472832 pagetables 10719232 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 254373888 file_mapped 196509696 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4657774592 file_thp 0 shmem_thp 0 inactive_anon 4936753152 active_anon 45600768 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 701760 slab_unreclaimable 1499312 slab 2201072 workingset_refault_anon 0 workingset_refault_file 2 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 9 pgsteal 9 pgscan_kswapd 0 pgscan_direct 9 pgsteal_kswapd 0 pgsteal_direct 9 pgfault 4018589876 pgmajfault 0 pgrefill 9 pgactivate 3137981575 pgdeactivate 9 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 513726 thp_collapse_alloc 17363 [988547.606288] Tasks state (memory values in pages): [988547.606288] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [988547.606290] [ 92665] 0 92665 314796 7476 155648 0 0 exe [988547.606293] [ 92669] 0 92669 2283758 1209671 10006528 0 0 exe [988547.606295] [ 92700] 0 92700 1 1 12288 0 0 exe [988547.606298] [ 92710] 0 92710 39615 10012 278528 0 0 exe [988547.606301] [ 92735] 0 92735 17106 2762 102400 0 0 exe [988547.606303] [ 92741] 0 92741 1 1 12288 0 0 exe [988547.606307] [ 92751] 0 92751 1 1 12288 0 0 exe [988547.606309] [ 92762] 0 92762 1 1 12288 0 0 exe [988547.606312] [ 92786] 0 92786 1092 1 53248 0 0 exe [988547.606314] [ 92797] 0 92797 1 1 12288 0 0 exe [988547.606317] [ 92818] 0 92818 1 1 12288 0 0 exe [988547.606319] [ 92822] 0 92822 1154 1 65536 0 0 exe [988547.606325] [ 92831] 0 92831 13439 1 102400 0 0 exe [988547.606327] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-cover-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-cover-1,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-cover-1,task=exe,pid=92669,uid=0 [988547.606425] Memory cgroup out of memory: Killed process 92669 (exe) total-vm:9135032kB, anon-rss:4607068kB, file-rss:60556kB, shmem-rss:171060kB, UID:0 pgtables:9772kB oom_score_adj:0 [988751.949479] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [988751.949488] CPU: 26 PID: 94444 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [988751.949491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [988751.949492] Call trace: [988751.949493] dump_backtrace+0xe4/0x140 [988751.949498] show_stack+0x20/0x30 [988751.949500] dump_stack_lvl+0x68/0x84 [988751.949504] dump_stack+0x18/0x34 [988751.949506] dump_header+0x50/0x204 [988751.949509] oom_kill_process+0x2ec/0x2f0 [988751.949513] out_of_memory+0x1f8/0x560 [988751.949515] mem_cgroup_out_of_memory+0x128/0x140 [988751.949520] try_charge_memcg+0x628/0x6ac [988751.949522] charge_memcg+0x54/0xc0 [988751.949525] __mem_cgroup_charge+0x40/0x84 [988751.949526] shmem_add_to_page_cache+0x164/0x41c [988751.949528] shmem_get_folio_gfp+0x240/0x9f0 [988751.949530] shmem_fault+0x70/0x310 [988751.949531] __do_fault+0x44/0x1ec [988751.949533] __handle_mm_fault+0xa30/0x1110 [988751.949536] handle_mm_fault+0xe4/0x264 [988751.949537] __get_user_pages+0x1e4/0x350 [988751.949539] populate_vma_page_range+0x60/0x80 [988751.949541] __mm_populate+0xb8/0x1ec [988751.949542] vm_mmap_pgoff+0x124/0x1a0 [988751.949544] ksys_mmap_pgoff+0x18c/0x20c [988751.949547] __arm64_sys_mmap+0x38/0x50 [988751.949548] invoke_syscall+0x78/0x100 [988751.949551] el0_svc_common.constprop.0+0xd4/0xf4 [988751.949554] do_el0_svc+0x34/0xd0 [988751.949556] el0_svc+0x34/0xdc [988751.949558] el0t_64_sync_handler+0xb8/0xc0 [988751.949560] el0t_64_sync+0x18c/0x190 [988751.949562] memory: usage 4882812kB, limit 4882812kB, failcnt 24488 [988751.949564] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [988751.949565] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-cover-0: [988751.949579] anon 4808769536 file 164327424 kernel 26902528 kernel_stack 11206656 pagetables 11304960 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 164327424 file_mapped 148426752 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4670357504 file_thp 0 shmem_thp 0 inactive_anon 4925812736 active_anon 47210496 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 447296 slab_unreclaimable 3421360 slab 3868656 workingset_refault_anon 0 workingset_refault_file 0 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 7 pgsteal 7 pgscan_kswapd 0 pgscan_direct 7 pgsteal_kswapd 0 pgsteal_direct 7 pgfault 3773271889 pgmajfault 0 pgrefill 7 pgactivate 2950399641 pgdeactivate 7 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 569875 thp_collapse_alloc 15694 [988751.949583] Tasks state (memory values in pages): [988751.949583] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [988751.949585] [ 90616] 0 90616 314796 7432 155648 0 0 exe [988751.949588] [ 90617] 0 90617 3349087 1199685 10182656 0 0 exe [988751.949591] [ 90654] 0 90654 1 1 12288 0 0 exe [988751.949594] [ 90712] 0 90712 39767 10119 274432 0 0 exe [988751.949597] [ 90783] 0 90783 18086 3977 110592 0 0 exe [988751.949599] [ 90790] 0 90790 1 1 12288 0 0 exe [988751.949602] [ 90802] 0 90802 1 1 12288 0 0 exe [988751.949607] [ 90810] 0 90810 1 1 12288 0 0 exe [988751.949611] [ 90865] 0 90865 1 1 12288 0 0 exe [988751.949620] [ 90894] 0 90894 1 1 12288 0 0 exe [988751.949624] [ 92520] 0 92520 1434 1 69632 0 0 exe [988751.949631] [ 92604] 0 92604 1 1 12288 0 0 exe [988751.949634] [ 93476] 0 93476 1 1 12288 0 0 exe [988751.949637] [ 93499] 0 93499 1 1 12288 0 0 exe [988751.949640] [ 93513] 0 93513 1 1 12288 0 0 exe [988751.949642] [ 93515] 0 93515 1 1 12288 0 0 exe [988751.949644] [ 93521] 0 93521 1 1 12288 0 0 exe [988751.949647] [ 93523] 0 93523 1 1 12288 0 0 exe [988751.949649] [ 93529] 0 93529 1 1 12288 0 0 exe [988751.949651] [ 93536] 0 93536 1 1 12288 0 0 exe [988751.949653] [ 93538] 0 93538 1 1 12288 0 0 exe [988751.949655] [ 93544] 0 93544 1 1 12288 0 0 exe [988751.949657] [ 93549] 0 93549 1 1 12288 0 0 exe [988751.949659] [ 93555] 0 93555 1 1 12288 0 0 exe [988751.949661] [ 93561] 0 93561 1 1 12288 0 0 exe [988751.949663] [ 93563] 0 93563 1 1 12288 0 0 exe [988751.949665] [ 93565] 0 93565 1 1 12288 0 0 exe [988751.949667] [ 93568] 0 93568 1 1 12288 0 0 exe [988751.949669] [ 93570] 0 93570 1 1 12288 0 0 exe [988751.949674] [ 93580] 0 93580 1 1 12288 0 0 exe [988751.949677] [ 93583] 0 93583 1 1 12288 0 0 exe [988751.949679] [ 93589] 0 93589 1 1 12288 0 0 exe [988751.949681] [ 93593] 0 93593 1 1 12288 0 0 exe [988751.949683] [ 93598] 0 93598 1 1 12288 0 0 exe [988751.949685] [ 93602] 0 93602 1 1 12288 0 0 exe [988751.949687] [ 93605] 0 93605 1 1 12288 0 0 exe [988751.949689] [ 93612] 0 93612 1 1 12288 0 0 exe [988751.949691] [ 93619] 0 93619 1 1 12288 0 0 exe [988751.949696] [ 93627] 0 93627 21600 15754 245760 0 0 exe [988751.949700] [ 93631] 0 93631 1 1 12288 0 0 exe [988751.949702] [ 93634] 0 93634 1372 1 57344 0 0 exe [988751.949714] [ 93637] 0 93637 1048 1 45056 0 0 exe [988751.949716] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-cover-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-cover-0,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-cover-0,task=exe,pid=90617,uid=0 [988751.949897] Memory cgroup out of memory: Killed process 90617 (exe) total-vm:13396348kB, anon-rss:4683700kB, file-rss:58368kB, shmem-rss:56672kB, UID:0 pgtables:9944kB oom_score_adj:0 [988835.046204] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [988835.046213] CPU: 26 PID: 61525 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [988835.046217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [988835.046219] Call trace: [988835.046220] dump_backtrace+0xe4/0x140 [988835.046225] show_stack+0x20/0x30 [988835.046227] dump_stack_lvl+0x68/0x84 [988835.046231] dump_stack+0x18/0x34 [988835.046233] dump_header+0x50/0x204 [988835.046237] oom_kill_process+0x2ec/0x2f0 [988835.046240] out_of_memory+0x1f8/0x560 [988835.046242] mem_cgroup_out_of_memory+0x128/0x140 [988835.046246] try_charge_memcg+0x628/0x6ac [988835.046249] charge_memcg+0x54/0xc0 [988835.046251] __mem_cgroup_charge+0x40/0x84 [988835.046252] __handle_mm_fault+0x638/0x1110 [988835.046255] handle_mm_fault+0xe4/0x264 [988835.046257] do_page_fault+0x178/0x3f0 [988835.046259] do_translation_fault+0x54/0x70 [988835.046260] do_mem_abort+0x4c/0xa0 [988835.046262] el0_da+0x48/0xf0 [988835.046265] el0t_64_sync_handler+0x68/0xc0 [988835.046266] el0t_64_sync+0x18c/0x190 [988835.046268] memory: usage 4882812kB, limit 4882812kB, failcnt 103622 [988835.046270] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [988835.046271] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-1: [988835.046331] anon 4685881344 file 142843904 kernel 171274240 kernel_stack 118472704 pagetables 19443712 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 142843904 file_mapped 89260032 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4454350848 file_thp 0 shmem_thp 0 inactive_anon 4777697280 active_anon 50999296 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 418880 slab_unreclaimable 31834640 slab 32253520 workingset_refault_anon 0 workingset_refault_file 2 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 35 pgsteal 14 pgscan_kswapd 0 pgscan_direct 35 pgsteal_kswapd 0 pgsteal_direct 14 pgfault 59767856030 pgmajfault 0 pgrefill 34 pgactivate 55605613800 pgdeactivate 34 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 1788533 thp_collapse_alloc 17756 [988835.046335] Tasks state (memory values in pages): [988835.046335] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [988835.046337] [ 60292] 0 60292 313901 6596 143360 0 0 exe [988835.046341] [ 60296] 0 60296 3802252 1172560 17854464 0 0 exe [988835.046345] [ 60328] 0 60328 1 1 12288 0 0 exe [988835.046349] [ 60342] 0 60342 39470 10827 278528 0 0 exe [988835.046352] [ 60366] 0 60366 20196 81 122880 0 0 exe [988835.046355] [ 60374] 0 60374 1 1 12288 0 0 exe [988835.046359] [ 60388] 0 60388 1 1 12288 0 0 exe [988835.046362] [ 60396] 0 60396 1 1 12288 0 0 exe [988835.046365] [ 60402] 0 60402 1 1 12288 0 0 exe [988835.046367] [ 60415] 0 60415 1449 1 69632 0 0 exe [988835.046369] [ 60418] 0 60418 1 1 12288 0 0 exe [988835.046372] [ 60427] 0 60427 1 1 12288 0 0 exe [988835.046376] [ 60436] 0 60436 1 1 12288 0 0 exe [988835.046379] [ 60462] 0 60462 1 1 12288 0 0 exe [988835.046384] [ 60468] 0 60468 1896 1 61440 0 0 exe [988835.046392] [ 60499] 0 60499 4134 1 90112 0 0 exe [988835.046397] [ 60553] 0 60553 1 1 12288 0 0 exe [988835.046402] [ 60578] 0 60578 1 1 12288 0 0 exe [988835.046444] [ 60615] 0 60615 1 1 12288 0 0 exe [988835.046448] [ 61016] 0 61016 1 1 12288 0 0 exe [988835.046452] [ 61048] 0 61048 1 1 12288 0 0 exe [988835.046455] [ 61071] 0 61071 1 1 12288 0 0 exe [988835.046457] [ 61081] 0 61081 1 1 12288 0 0 exe [988835.046460] [ 61084] 0 61084 1 1 12288 0 0 exe [988835.046462] [ 61098] 0 61098 2827 1 86016 0 0 exe [988835.046467] [ 61105] 0 61105 1 1 12288 0 0 exe [988835.046469] [ 61139] 0 61139 1 1 12288 0 0 exe [988835.046471] [ 61142] 0 61142 1 1 12288 0 0 exe [988835.046473] [ 61144] 0 61144 1 1 12288 0 0 exe [988835.046476] [ 61150] 0 61150 1 1 12288 0 0 exe [988835.046479] [ 61160] 0 61160 1 1 12288 0 0 exe [988835.046481] [ 61167] 0 61167 1 1 12288 0 0 exe [988835.046483] [ 61173] 0 61173 1 1 12288 0 0 exe [988835.046485] [ 61177] 0 61177 1 1 12288 0 0 exe [988835.046488] [ 61183] 0 61183 1 1 12288 0 0 exe [988835.046491] [ 61195] 0 61195 1 1 12288 0 0 exe [988835.046492] [ 61204] 0 61204 1 1 12288 0 0 exe [988835.046495] [ 61207] 0 61207 1 1 12288 0 0 exe [988835.046497] [ 61210] 0 61210 1 1 12288 0 0 exe [988835.046500] [ 61219] 0 61219 1 1 12288 0 0 exe [988835.046502] [ 61227] 0 61227 1177 1 69632 0 0 exe [988835.046504] [ 61233] 0 61233 1 1 12288 0 0 exe [988835.046506] [ 61237] 0 61237 1 1 12288 0 0 exe [988835.046509] [ 61240] 0 61240 1 1 12288 0 0 exe [988835.046511] [ 61250] 0 61250 1 1 12288 0 0 exe [988835.046513] [ 61253] 0 61253 1 1 12288 0 0 exe [988835.046516] [ 61256] 0 61256 1 1 12288 0 0 exe [988835.046519] [ 61262] 0 61262 1 1 12288 0 0 exe [988835.046521] [ 61279] 0 61279 1 1 12288 0 0 exe [988835.046524] [ 61286] 0 61286 1 1 12288 0 0 exe [988835.046526] [ 61295] 0 61295 1 1 12288 0 0 exe [988835.046528] [ 61299] 0 61299 1884 1 73728 0 0 exe [988835.046531] [ 61305] 0 61305 1 1 12288 0 0 exe [988835.046533] [ 61314] 0 61314 1 1 12288 0 0 exe [988835.046535] [ 61317] 0 61317 1 1 12288 0 0 exe [988835.046538] [ 61321] 0 61321 1 1 12288 0 0 exe [988835.046541] [ 61331] 0 61331 1627 1 61440 0 0 exe [988835.046543] [ 61341] 0 61341 1 1 12288 0 0 exe [988835.046546] [ 61344] 0 61344 1 1 12288 0 0 exe [988835.046549] [ 61353] 0 61353 1 1 12288 0 0 exe [988835.046551] [ 61365] 0 61365 1 1 12288 0 0 exe [988835.046554] [ 61371] 0 61371 1 1 12288 0 0 exe [988835.046557] [ 61379] 0 61379 1 1 12288 0 0 exe [988835.046559] [ 61386] 0 61386 1 1 12288 0 0 exe [988835.046563] [ 61388] 0 61388 1 1 12288 0 0 exe [988835.046565] [ 61415] 0 61415 1 1 12288 0 0 exe [988835.046567] [ 61422] 0 61422 1 1 12288 0 0 exe [988835.046570] [ 61428] 0 61428 1 1 12288 0 0 exe [988835.046572] [ 61437] 0 61437 1 1 12288 0 0 exe [988835.046575] [ 61439] 0 61439 1 1 12288 0 0 exe [988835.046577] [ 61449] 0 61449 1 1 12288 0 0 exe [988835.046579] [ 61455] 0 61455 1 1 12288 0 0 exe [988835.046583] [ 61461] 0 61461 1 1 12288 0 0 exe [988835.046585] [ 61472] 0 61472 1 1 12288 0 0 exe [988835.046588] [ 61474] 0 61474 1387 1 57344 0 0 exe [988835.046590] [ 61487] 0 61487 1993 1 73728 0 0 exe [988835.046593] [ 61488] 0 61488 1 1 12288 0 0 exe [988835.046596] [ 61498] 0 61498 1 1 12288 0 0 exe [988835.046598] [ 61514] 0 61514 1 1 12288 0 0 exe [988835.046709] [ 61515] 0 61515 1 1 12288 0 0 exe [988835.046711] [ 64428] 0 64428 1822 1 61440 0 0 exe [988835.046977] [ 64435] 0 64435 1 1 12288 0 0 exe [988835.047211] [ 67706] 0 67706 1 1 12288 0 0 exe [988835.047290] [ 82297] 0 82297 1 1 12288 0 0 exe [988835.047292] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task=exe,pid=60296,uid=0 [988835.047608] Memory cgroup out of memory: Killed process 60296 (exe) total-vm:15209008kB, anon-rss:4566600kB, file-rss:58568kB, shmem-rss:65072kB, UID:0 pgtables:17436kB oom_score_adj:0 [989252.816640] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [989252.816649] CPU: 31 PID: 84258 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [989252.816652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [989252.816654] Call trace: [989252.816655] dump_backtrace+0xe4/0x140 [989252.816660] show_stack+0x20/0x30 [989252.816661] dump_stack_lvl+0x68/0x84 [989252.816665] dump_stack+0x18/0x34 [989252.816668] dump_header+0x50/0x204 [989252.816671] oom_kill_process+0x2ec/0x2f0 [989252.816674] out_of_memory+0x1f8/0x560 [989252.816676] mem_cgroup_out_of_memory+0x128/0x140 [989252.816680] try_charge_memcg+0x628/0x6ac [989252.816682] charge_memcg+0x54/0xc0 [989252.816685] __mem_cgroup_charge+0x40/0x84 [989252.816686] __handle_mm_fault+0x638/0x1110 [989252.816689] handle_mm_fault+0xe4/0x264 [989252.816691] do_page_fault+0x178/0x3f0 [989252.816692] do_translation_fault+0x54/0x70 [989252.816694] do_mem_abort+0x4c/0xa0 [989252.816696] el0_da+0x48/0xf0 [989252.816698] el0t_64_sync_handler+0x68/0xc0 [989252.816700] el0t_64_sync+0x18c/0x190 [989252.816701] memory: usage 4882824kB, limit 4882812kB, failcnt 102868 [989252.816703] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [989252.816705] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-0: [989252.816894] anon 4461395968 file 361533440 kernel 177074176 kernel_stack 127336448 pagetables 13697024 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 361533440 file_mapped 323821568 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 3766484992 file_thp 0 shmem_thp 0 inactive_anon 4732157952 active_anon 90722304 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 909312 slab_unreclaimable 34159264 slab 35068576 workingset_refault_anon 0 workingset_refault_file 4 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 15 pgsteal 15 pgscan_kswapd 0 pgscan_direct 15 pgsteal_kswapd 0 pgsteal_direct 15 pgfault 57542803463 pgmajfault 0 pgrefill 15 pgactivate 53557470149 pgdeactivate 15 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 1731308 thp_collapse_alloc 16456 [989252.816899] Tasks state (memory values in pages): [989252.816900] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [989252.816902] [ 77143] 0 77143 313901 6008 143360 0 0 exe [989252.816907] [ 77147] 0 77147 2022959 1117055 11587584 0 0 exe [989252.816912] [ 77181] 0 77181 1 1 12288 0 0 exe [989252.816917] [ 77193] 0 77193 39523 10518 266240 0 0 exe [989252.816921] [ 77213] 0 77213 20436 259 131072 0 0 exe [989252.816925] [ 77222] 0 77222 1 1 12288 0 0 exe [989252.816928] [ 77234] 0 77234 1 1 12288 0 0 exe [989252.816930] [ 77238] 0 77238 1 1 12288 0 0 exe [989252.816934] [ 77249] 0 77249 1 1 12288 0 0 exe [989252.816938] [ 77261] 0 77261 1 1 12288 0 0 exe [989252.816941] [ 77267] 0 77267 1078 1 57344 0 0 exe [989252.816943] [ 77272] 0 77272 1 1 12288 0 0 exe [989252.816950] [ 77274] 0 77274 1 1 12288 0 0 exe [989252.816954] [ 77300] 0 77300 1 1 12288 0 0 exe [989252.816957] [ 77312] 0 77312 1619 1 69632 0 0 exe [989252.816962] [ 77318] 0 77318 1 1 12288 0 0 exe [989252.816988] [ 77349] 0 77349 1 1 12288 0 0 exe [989252.816992] [ 77546] 0 77546 1 1 12288 0 0 exe [989252.817034] [ 77564] 0 77564 1 1 12288 0 0 exe [989252.817043] [ 78094] 0 78094 1 1 12288 0 0 exe [989252.817052] [ 78666] 0 78666 1 1 12288 0 0 exe [989252.817056] [ 79652] 0 79652 1 1 12288 0 0 exe [989252.817058] [ 79664] 0 79664 1 1 12288 0 0 exe [989252.817060] [ 79671] 0 79671 1 1 12288 0 0 exe [989252.817062] [ 79675] 0 79675 1102 1 69632 0 0 exe [989252.817065] [ 79676] 0 79676 1557 1 61440 0 0 exe [989252.817067] [ 79682] 0 79682 1 1 12288 0 0 exe [989252.817070] [ 79689] 0 79689 11888 7663 159744 0 0 exe [989252.817072] [ 79694] 0 79694 1 1 12288 0 0 exe [989252.817074] [ 79699] 0 79699 1 1 12288 0 0 exe [989252.817078] [ 79704] 0 79704 1 1 12288 0 0 exe [989252.817080] [ 79714] 0 79714 1040 1 57344 0 0 exe [989252.817083] [ 79719] 0 79719 1 1 12288 0 0 exe [989252.817086] [ 79729] 0 79729 1 1 12288 0 0 exe [989252.817089] [ 79732] 0 79732 1 1 12288 0 0 exe [989252.817092] [ 79740] 0 79740 1 1 12288 0 0 exe [989252.817094] [ 79743] 0 79743 1140 1 69632 0 0 exe [989252.817096] [ 79746] 0 79746 1 1 12288 0 0 exe [989252.817099] [ 79748] 0 79748 1 1 12288 0 0 exe [989252.817101] [ 79757] 0 79757 1 1 12288 0 0 exe [989252.817104] [ 79761] 0 79761 1 1 12288 0 0 exe [989252.817106] [ 79768] 0 79768 1 1 12288 0 0 exe [989252.817109] [ 79775] 0 79775 1 1 12288 0 0 exe [989252.817113] [ 79778] 0 79778 1 1 12288 0 0 exe [989252.817115] [ 79792] 0 79792 1 1 12288 0 0 exe [989252.817118] [ 79799] 0 79799 1 1 12288 0 0 exe [989252.817120] [ 79806] 0 79806 1 1 12288 0 0 exe [989252.817183] [ 79810] 0 79810 1 1 12288 0 0 exe [989252.817190] [ 80330] 0 80330 1 1 12288 0 0 exe [989252.817403] [ 80374] 0 80374 1 1 12288 0 0 exe [989252.817406] [ 84145] 0 84145 1 1 12288 0 0 exe [989252.817409] [ 84149] 0 84149 1 1 12288 0 0 exe [989252.817411] [ 84156] 0 84156 1036 1 57344 0 0 exe [989252.817414] [ 84159] 0 84159 1 1 12288 0 0 exe [989252.817417] [ 84166] 0 84166 1 1 12288 0 0 exe [989252.817418] [ 84174] 0 84174 1 1 12288 0 0 exe [989252.817421] [ 84176] 0 84176 1 1 12288 0 0 exe [989252.817423] [ 84184] 0 84184 1 1 12288 0 0 exe [989252.817425] [ 84185] 0 84185 1 1 12288 0 0 exe [989252.817428] [ 84193] 0 84193 1 1 12288 0 0 exe [989252.817430] [ 84198] 0 84198 1 1 12288 0 0 exe [989252.817433] [ 84204] 0 84204 31531 26020 319488 0 0 exe [989252.817435] [ 84209] 0 84209 1 1 12288 0 0 exe [989252.817444] [ 84210] 0 84210 1 1 12288 0 0 exe [989252.817447] [ 84273] 0 84273 1 1 12288 0 0 exe [989252.817452] [ 84279] 0 84279 1 1 12288 0 0 exe [989252.817455] [ 84309] 0 84309 1 1 12288 0 0 exe [989252.817460] [ 84319] 0 84319 1 1 12288 0 0 exe [989252.817470] [ 84340] 0 84340 1 1 12288 0 0 exe [989252.817476] [ 84342] 0 84342 1 1 12288 0 0 exe [989252.817479] [ 84353] 0 84353 1 1 12288 0 0 exe [989252.817481] [ 84360] 0 84360 1098 1 69632 0 0 exe [989252.817483] [ 84361] 0 84361 1 1 12288 0 0 exe [989252.817486] [ 84368] 0 84368 1 1 12288 0 0 exe [989252.817488] [ 84377] 0 84377 1 1 12288 0 0 exe [989252.817490] [ 84378] 0 84378 31531 14517 217088 0 0 exe [989252.817493] [ 84381] 0 84381 1 1 12288 0 0 exe [989252.817495] [ 84384] 0 84384 1 1 12288 0 0 exe [989252.817496] [ 84386] 0 84386 3697 1 86016 0 0 exe [989252.817499] [ 84387] 0 84387 1 1 12288 0 0 exe [989252.817842] [ 84394] 0 84394 1 1 12288 0 0 exe [989252.817844] [ 90388] 0 90388 1 1 12288 0 0 exe [989252.817994] [ 90392] 0 90392 1 1 12288 0 0 exe [989252.817997] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-0,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-0,task=exe,pid=77147,uid=0 [989252.818269] Memory cgroup out of memory: Killed process 77147 (exe) total-vm:8091836kB, anon-rss:4347296kB, file-rss:58496kB, shmem-rss:62428kB, UID:0 pgtables:11316kB oom_score_adj:0 [989831.619154] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [989831.619163] CPU: 37 PID: 102980 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [989831.619166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [989831.619167] Call trace: [989831.619169] dump_backtrace+0xe4/0x140 [989831.619173] show_stack+0x20/0x30 [989831.619175] dump_stack_lvl+0x68/0x84 [989831.619179] dump_stack+0x18/0x34 [989831.619181] dump_header+0x50/0x204 [989831.619184] oom_kill_process+0x2ec/0x2f0 [989831.619187] out_of_memory+0x1f8/0x560 [989831.619189] mem_cgroup_out_of_memory+0x128/0x140 [989831.619193] try_charge_memcg+0x628/0x6ac [989831.619196] charge_memcg+0x54/0xc0 [989831.619198] __mem_cgroup_charge+0x40/0x84 [989831.619199] shmem_add_to_page_cache+0x164/0x41c [989831.619201] shmem_get_folio_gfp+0x240/0x9f0 [989831.619203] shmem_fault+0x70/0x310 [989831.619204] __do_fault+0x44/0x1ec [989831.619207] __handle_mm_fault+0xa30/0x1110 [989831.619209] handle_mm_fault+0xe4/0x264 [989831.619211] __get_user_pages+0x1e4/0x350 [989831.619213] populate_vma_page_range+0x60/0x80 [989831.619214] __mm_populate+0xb8/0x1ec [989831.619215] vm_mmap_pgoff+0x124/0x1a0 [989831.619218] ksys_mmap_pgoff+0x18c/0x20c [989831.619220] __arm64_sys_mmap+0x38/0x50 [989831.619221] invoke_syscall+0x78/0x100 [989831.619224] el0_svc_common.constprop.0+0xd4/0xf4 [989831.619227] do_el0_svc+0x34/0xd0 [989831.619229] el0_svc+0x34/0xdc [989831.619231] el0t_64_sync_handler+0xb8/0xc0 [989831.619233] el0t_64_sync+0x18c/0x190 [989831.619235] memory: usage 4882812kB, limit 4882812kB, failcnt 103774 [989831.619236] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [989831.619237] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-1: [989831.619254] anon 4590030848 file 266584064 kernel 143384576 kernel_stack 100990976 pagetables 13373440 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 266584064 file_mapped 150102016 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4320133120 file_thp 0 shmem_thp 0 inactive_anon 4706287616 active_anon 150302720 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 698904 slab_unreclaimable 27226280 slab 27925184 workingset_refault_anon 0 workingset_refault_file 2 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 35 pgsteal 14 pgscan_kswapd 0 pgscan_direct 35 pgsteal_kswapd 0 pgsteal_direct 14 pgfault 59813613215 pgmajfault 0 pgrefill 34 pgactivate 55647252134 pgdeactivate 34 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 1790961 thp_collapse_alloc 17756 [989831.619257] Tasks state (memory values in pages): [989831.619257] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [989831.619259] [ 95404] 0 95404 313901 5935 143360 0 0 exe [989831.619263] [ 95408] 0 95408 1874758 1147197 11706368 0 0 exe [989831.619267] [ 95436] 0 95436 1 1 12288 0 0 exe [989831.619270] [ 95450] 0 95450 39008 10314 270336 0 0 exe [989831.619272] [ 95468] 0 95468 20648 332 131072 0 0 exe [989831.619275] [ 95474] 0 95474 1818 1 73728 0 0 exe [989831.619278] [ 95483] 0 95483 1 1 12288 0 0 exe [989831.619282] [ 95490] 0 95490 1 1 12288 0 0 exe [989831.619284] [ 95501] 0 95501 1 1 12288 0 0 exe [989831.619287] [ 95507] 0 95507 1 1 12288 0 0 exe [989831.619289] [ 95513] 0 95513 1793 1 45056 0 0 exe [989831.619291] [ 95522] 0 95522 1 1 12288 0 0 exe [989831.619296] [ 95523] 0 95523 1 1 12288 0 0 exe [989831.619298] [ 95553] 0 95553 1 1 12288 0 0 exe [989831.619301] [ 95560] 0 95560 1 1 12288 0 0 exe [989831.619312] [ 95567] 0 95567 1 1 12288 0 0 exe [989831.619318] [ 95647] 0 95647 1 1 12288 0 0 exe [989831.619371] [ 95688] 0 95688 1 1 12288 0 0 exe [989831.619373] [ 96464] 0 96464 1 1 12288 0 0 exe [989831.619376] [ 96469] 0 96469 1 1 12288 0 0 exe [989831.619378] [ 96500] 0 96500 1 1 12288 0 0 exe [989831.619381] [ 96502] 0 96502 1721 1 61440 0 0 exe [989831.619386] [ 96508] 0 96508 1 1 12288 0 0 exe [989831.619391] [ 96541] 0 96541 1 1 12288 0 0 exe [989831.619392] [ 96574] 0 96574 1 1 12288 0 0 exe [989831.619395] [ 96576] 0 96576 1 1 12288 0 0 exe [989831.619397] [ 96584] 0 96584 1 1 12288 0 0 exe [989831.619400] [ 96592] 0 96592 1 1 12288 0 0 exe [989831.619402] [ 96596] 0 96596 1474 1 53248 0 0 exe [989831.619404] [ 96600] 0 96600 1 1 12288 0 0 exe [989831.619407] [ 96606] 0 96606 1 1 12288 0 0 exe [989831.619409] [ 96614] 0 96614 1796 1 61440 0 0 exe [989831.619411] [ 96617] 0 96617 1 1 12288 0 0 exe [989831.619413] [ 96619] 0 96619 1392 1 53248 0 0 exe [989831.619415] [ 96624] 0 96624 1 1 12288 0 0 exe [989831.619418] [ 96628] 0 96628 1 1 12288 0 0 exe [989831.619420] [ 96637] 0 96637 1 1 12288 0 0 exe [989831.619423] [ 96640] 0 96640 1 1 12288 0 0 exe [989831.619425] [ 96656] 0 96656 1 1 12288 0 0 exe [989831.619428] [ 96657] 0 96657 1 1 12288 0 0 exe [989831.619430] [ 96662] 0 96662 1 1 12288 0 0 exe [989831.619432] [ 96667] 0 96667 1 1 12288 0 0 exe [989831.619434] [ 96677] 0 96677 1 1 12288 0 0 exe [989831.619436] [ 96679] 0 96679 1 1 12288 0 0 exe [989831.619438] [ 96686] 0 96686 1 1 12288 0 0 exe [989831.619440] [ 96688] 0 96688 1 1 12288 0 0 exe [989831.619442] [ 96692] 0 96692 1 1 12288 0 0 exe [989831.619444] [ 96694] 0 96694 1 1 12288 0 0 exe [989831.619446] [ 96699] 0 96699 1 1 12288 0 0 exe [989831.619448] [ 96701] 0 96701 1 1 12288 0 0 exe [989831.619450] [ 96707] 0 96707 1 1 12288 0 0 exe [989831.619453] [ 96710] 0 96710 1 1 12288 0 0 exe [989831.619455] [ 96718] 0 96718 1 1 12288 0 0 exe [989831.619457] [ 96726] 0 96726 32395 6690 163840 0 0 exe [989831.619460] [ 96729] 0 96729 1 1 12288 0 0 exe [989831.619463] [ 96742] 0 96742 1454 1 65536 0 0 exe [989831.619465] [ 96748] 0 96748 9790 1783 122880 0 0 exe [989831.619467] [ 96755] 0 96755 1 1 12288 0 0 exe [989831.619469] [ 96758] 0 96758 1 1 12288 0 0 exe [989831.619471] [ 96764] 0 96764 1 1 12288 0 0 exe [989831.619473] [ 96767] 0 96767 1 1 12288 0 0 exe [989831.619476] [ 96771] 0 96771 1 1 12288 0 0 exe [989831.619478] [ 96778] 0 96778 1 1 12288 0 0 exe [989831.619480] [ 96782] 0 96782 1 1 12288 0 0 exe [989831.619483] [ 96788] 0 96788 1 1 12288 0 0 exe [989831.619486] [ 96792] 0 96792 1 1 12288 0 0 exe [989831.619489] [ 96807] 0 96807 1 1 12288 0 0 exe [989831.619492] [ 96822] 0 96822 1 1 12288 0 0 exe [989831.619495] [ 96832] 0 96832 1 1 12288 0 0 exe [989831.619498] [ 96846] 0 96846 1 1 12288 0 0 exe [989831.619500] [ 96857] 0 96857 1 1 12288 0 0 exe [989831.619502] [ 96859] 0 96859 1 1 12288 0 0 exe [989831.619505] [ 96863] 0 96863 1 1 12288 0 0 exe [989831.619507] [ 96882] 0 96882 1 1 12288 0 0 exe [989831.619696] [ 96883] 0 96883 1 1 12288 0 0 exe [989831.619700] [ 100566] 0 100566 1 1 12288 0 0 exe [989831.619703] [ 100585] 0 100585 1 1 12288 0 0 exe [989831.619706] [ 100591] 0 100591 1 1 12288 0 0 exe [989831.619708] [ 100604] 0 100604 1 1 12288 0 0 exe [989831.619711] [ 100615] 0 100615 1 1 12288 0 0 exe [989831.619823] [ 100618] 0 100618 1 1 12288 0 0 exe [989831.620040] [ 102940] 0 102940 1536 1 65536 0 0 exe [989831.620041] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task=exe,pid=95408,uid=0 [989831.620319] Memory cgroup out of memory: Killed process 95408 (exe) total-vm:7499032kB, anon-rss:4473556kB, file-rss:59264kB, shmem-rss:55968kB, UID:0 pgtables:11432kB oom_score_adj:0 [989879.526002] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [989879.526010] CPU: 41 PID: 111403 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [989879.526013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [989879.526015] Call trace: [989879.526016] dump_backtrace+0xe4/0x140 [989879.526021] show_stack+0x20/0x30 [989879.526022] dump_stack_lvl+0x68/0x84 [989879.526026] dump_stack+0x18/0x34 [989879.526029] dump_header+0x50/0x204 [989879.526032] oom_kill_process+0x2ec/0x2f0 [989879.526035] out_of_memory+0x1f8/0x560 [989879.526037] mem_cgroup_out_of_memory+0x128/0x140 [989879.526041] try_charge_memcg+0x628/0x6ac [989879.526043] charge_memcg+0x54/0xc0 [989879.526046] __mem_cgroup_charge+0x40/0x84 [989879.526047] shmem_add_to_page_cache+0x164/0x41c [989879.526049] shmem_get_folio_gfp+0x240/0x9f0 [989879.526050] shmem_fault+0x70/0x310 [989879.526052] __do_fault+0x44/0x1ec [989879.526055] __handle_mm_fault+0xa30/0x1110 [989879.526057] handle_mm_fault+0xe4/0x264 [989879.526058] __get_user_pages+0x1e4/0x350 [989879.526060] populate_vma_page_range+0x60/0x80 [989879.526061] __mm_populate+0xb8/0x1ec [989879.526063] vm_mmap_pgoff+0x124/0x1a0 [989879.526066] ksys_mmap_pgoff+0x18c/0x20c [989879.526068] __arm64_sys_mmap+0x38/0x50 [989879.526070] invoke_syscall+0x78/0x100 [989879.526072] el0_svc_common.constprop.0+0xd4/0xf4 [989879.526075] do_el0_svc+0x34/0xd0 [989879.526077] el0_svc+0x34/0xdc [989879.526079] el0t_64_sync_handler+0xb8/0xc0 [989879.526081] el0t_64_sync+0x18c/0x190 [989879.526082] memory: usage 4882812kB, limit 4882812kB, failcnt 104111 [989879.526084] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [989879.526085] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-1: [989879.526098] anon 4702707712 file 271601664 kernel 25690112 kernel_stack 9961472 pagetables 11591680 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 271601664 file_mapped 224878592 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4607442944 file_thp 0 shmem_thp 0 inactive_anon 4930342912 active_anon 43884544 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 707184 slab_unreclaimable 2993816 slab 3701000 workingset_refault_anon 0 workingset_refault_file 2 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 35 pgsteal 14 pgscan_kswapd 0 pgscan_direct 35 pgsteal_kswapd 0 pgsteal_direct 14 pgfault 59814644636 pgmajfault 0 pgrefill 34 pgactivate 55648169860 pgdeactivate 34 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 1793171 thp_collapse_alloc 17756 [989879.526101] Tasks state (memory values in pages): [989879.526102] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [989879.526103] [ 110687] 0 110687 313821 6384 143360 0 0 exe [989879.526106] [ 110692] 0 110692 1758150 1176950 10145792 0 0 exe [989879.526109] [ 110724] 0 110724 1 1 12288 0 0 exe [989879.526112] [ 110738] 0 110738 40029 9587 278528 0 0 exe [989879.526114] [ 110771] 0 110771 19870 234 139264 0 0 exe [989879.526117] [ 110778] 0 110778 1408 48 57344 0 0 exe [989879.526119] [ 110789] 0 110789 1470 1 69632 0 0 exe [989879.526121] [ 110796] 0 110796 1 1 12288 0 0 exe [989879.526124] [ 110801] 0 110801 1111 1 69632 0 0 exe [989879.526126] [ 110816] 0 110816 1827 1 61440 0 0 exe [989879.526128] [ 110821] 0 110821 2879 1 81920 0 0 exe [989879.526129] [ 110826] 0 110826 1049 1 57344 0 0 exe [989879.526132] [ 110828] 0 110828 31627 21428 266240 0 0 exe [989879.526135] [ 110855] 0 110855 27656 7677 172032 0 0 exe [989879.526137] [ 110868] 0 110868 1 1 12288 0 0 exe [989879.526139] [ 110878] 0 110878 1787 1 61440 0 0 exe [989879.526151] [ 110887] 0 110887 1849 1 73728 0 0 exe [989879.526157] [ 111088] 0 111088 4191 1 90112 0 0 exe [989879.526168] [ 111156] 0 111156 1889 1 73728 0 0 exe [989879.526170] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task=exe,pid=110692,uid=0 [989879.526275] Memory cgroup out of memory: Killed process 110692 (exe) total-vm:7032600kB, anon-rss:4582308kB, file-rss:56896kB, shmem-rss:68596kB, UID:0 pgtables:9908kB oom_score_adj:0 [989947.104100] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [989947.104109] CPU: 29 PID: 108127 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [989947.104112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [989947.104114] Call trace: [989947.104115] dump_backtrace+0xe4/0x140 [989947.104120] show_stack+0x20/0x30 [989947.104121] dump_stack_lvl+0x68/0x84 [989947.104125] dump_stack+0x18/0x34 [989947.104127] dump_header+0x50/0x204 [989947.104131] oom_kill_process+0x2ec/0x2f0 [989947.104135] out_of_memory+0x1f8/0x560 [989947.104137] mem_cgroup_out_of_memory+0x128/0x140 [989947.104140] try_charge_memcg+0x628/0x6ac [989947.104143] charge_memcg+0x54/0xc0 [989947.104145] __mem_cgroup_charge+0x40/0x84 [989947.104146] shmem_add_to_page_cache+0x164/0x41c [989947.104148] shmem_get_folio_gfp+0x240/0x9f0 [989947.104150] shmem_fault+0x70/0x310 [989947.104151] __do_fault+0x44/0x1ec [989947.104154] __handle_mm_fault+0xa30/0x1110 [989947.104156] handle_mm_fault+0xe4/0x264 [989947.104158] __get_user_pages+0x1e4/0x350 [989947.104159] populate_vma_page_range+0x60/0x80 [989947.104161] __mm_populate+0xb8/0x1ec [989947.104162] vm_mmap_pgoff+0x124/0x1a0 [989947.104165] ksys_mmap_pgoff+0x18c/0x20c [989947.104167] __arm64_sys_mmap+0x38/0x50 [989947.104168] invoke_syscall+0x78/0x100 [989947.104171] el0_svc_common.constprop.0+0xd4/0xf4 [989947.104174] do_el0_svc+0x34/0xd0 [989947.104176] el0_svc+0x34/0xdc [989947.104178] el0t_64_sync_handler+0xb8/0xc0 [989947.104180] el0t_64_sync+0x18c/0x190 [989947.104182] memory: usage 4882812kB, limit 4882812kB, failcnt 58238 [989947.104183] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [989947.104185] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-1: [989947.104198] anon 4615663616 file 365359104 kernel 18976768 kernel_stack 2719744 pagetables 12238848 sec_pagetables 0 percpu 218600 sock 0 vmalloc 434176 shmem 365359104 file_mapped 337326080 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4458545152 file_thp 0 shmem_thp 0 inactive_anon 4879286272 active_anon 101666816 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 1005656 slab_unreclaimable 1810640 slab 2816296 workingset_refault_anon 0 workingset_refault_file 7 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 12 pgsteal 12 pgscan_kswapd 0 pgscan_direct 12 pgsteal_kswapd 0 pgsteal_direct 12 pgfault 32504753996 pgmajfault 0 pgrefill 12 pgactivate 30472585818 pgdeactivate 12 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 911970 thp_collapse_alloc 23696 [989947.104202] Tasks state (memory values in pages): [989947.104202] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [989947.104204] [ 107857] 0 107857 313901 6338 147456 0 0 exe [989947.104207] [ 107868] 0 107868 2106868 1153355 10219520 0 0 exe [989947.104210] [ 107981] 0 107981 4113 5 24576 0 0 exe [989947.104212] [ 108012] 0 108012 43431 10788 290816 0 0 exe [989947.104214] [ 108013] 0 108013 43431 10788 290816 0 0 exe [989947.104216] [ 108014] 0 108014 43431 10788 290816 0 0 exe [989947.104218] [ 108018] 0 108018 43431 10788 290816 0 0 exe [989947.104220] [ 108019] 0 108019 43431 10788 290816 0 0 exe [989947.104222] [ 108057] 0 108057 23832 863 135168 0 0 exe [989947.104224] [ 108058] 0 108058 23832 863 135168 0 0 exe [989947.104225] [ 108062] 0 108062 4131 5 28672 0 0 exe [989947.104227] [ 108063] 0 108063 4131 5 28672 0 0 exe [989947.104229] [ 108074] 0 108074 4149 5 28672 0 0 exe [989947.104231] [ 108076] 0 108076 4149 5 28672 0 0 exe [989947.104233] [ 108079] 0 108079 7839 5 102400 0 0 exe [989947.104234] [ 108080] 0 108080 7839 5 102400 0 0 exe [989947.104236] [ 108082] 0 108082 4131 5 28672 0 0 exe [989947.104238] [ 108083] 0 108083 4137 5 28672 0 0 exe [989947.104240] [ 108084] 0 108084 4131 5 28672 0 0 exe [989947.104241] [ 108085] 0 108085 4137 5 28672 0 0 exe [989947.104244] [ 108087] 0 108087 4143 5 28672 0 0 exe [989947.104245] [ 108090] 0 108090 4143 5 28672 0 0 exe [989947.104247] [ 108115] 0 108115 4149 5 28672 0 0 exe [989947.104249] [ 108117] 0 108117 4149 5 28672 0 0 exe [989947.104250] [ 108127] 0 108127 49804 35685 372736 0 0 exe [989947.104253] [ 108128] 0 108128 49804 35685 372736 0 0 exe [989947.104254] [ 108163] 0 108163 5363 5 73728 0 0 exe [989947.104256] [ 108166] 0 108166 5363 5 73728 0 0 exe [989947.104258] [ 108173] 0 108173 5254 5 73728 0 0 exe [989947.104259] [ 108174] 0 108174 5254 5 73728 0 0 exe [989947.104261] [ 108181] 0 108181 4149 5 28672 0 0 exe [989947.104263] [ 108182] 0 108182 5363 5 73728 0 0 exe [989947.104265] [ 108183] 0 108183 4149 5 28672 0 0 exe [989947.104267] [ 108185] 0 108185 5254 5 73728 0 0 exe [989947.104269] [ 108186] 0 108186 4143 5 28672 0 0 exe [989947.104271] [ 108188] 0 108188 4143 5 28672 0 0 exe [989947.104272] [ 108191] 0 108191 5363 5 73728 0 0 exe [989947.104274] [ 108192] 0 108192 5363 5 73728 0 0 exe [989947.104276] [ 108194] 0 108194 4149 5 28672 0 0 exe [989947.104277] [ 108201] 0 108201 4143 5 28672 0 0 exe [989947.104279] [ 108204] 0 108204 4137 5 28672 0 0 exe [989947.104281] [ 108210] 0 108210 4137 5 28672 0 0 exe [989947.104282] [ 108244] 0 108244 4137 5 28672 0 0 exe [989947.104284] [ 108247] 0 108247 5254 5 73728 0 0 exe [989947.104286] [ 108251] 0 108251 5624 5 69632 0 0 exe [989947.104287] [ 108253] 0 108253 5624 5 69632 0 0 exe [989947.104289] [ 108324] 0 108324 4143 5 28672 0 0 exe [989947.104292] [ 108350] 0 108350 4149 5 28672 0 0 exe [989947.104294] [ 108371] 0 108371 4131 5 28672 0 0 exe [989947.104296] [ 108375] 0 108375 49804 35685 372736 0 0 exe [989947.104297] [ 108388] 0 108388 4143 5 28672 0 0 exe [989947.104300] [ 108389] 0 108389 4143 5 28672 0 0 exe [989947.104302] [ 108397] 0 108397 4131 5 28672 0 0 exe [989947.104304] [ 108416] 0 108416 4149 5 28672 0 0 exe [989947.104307] [ 108419] 0 108419 4149 5 28672 0 0 exe [989947.104308] [ 108462] 0 108462 4149 5 28672 0 0 exe [989947.104310] [ 108463] 0 108463 4149 5 28672 0 0 exe [989947.104311] [ 108491] 0 108491 7839 5 102400 0 0 exe [989947.104313] [ 108507] 0 108507 49804 35685 372736 0 0 exe [989947.104315] [ 108647] 0 108647 4131 5 28672 0 0 exe [989947.104316] [ 108657] 0 108657 7839 5 102400 0 0 exe [989947.104318] [ 108686] 0 108686 4137 5 28672 0 0 exe [989947.104320] [ 108698] 0 108698 4131 5 28672 0 0 exe [989947.104322] [ 108700] 0 108700 5686 5 81920 0 0 exe [989947.104323] [ 108701] 0 108701 5686 5 81920 0 0 exe [989947.104325] [ 108702] 0 108702 5624 5 69632 0 0 exe [989947.104327] [ 108703] 0 108703 5686 5 81920 0 0 exe [989947.104328] [ 108704] 0 108704 5686 5 81920 0 0 exe [989947.104330] [ 108705] 0 108705 5624 5 69632 0 0 exe [989947.104332] [ 108715] 0 108715 4149 5 28672 0 0 exe [989947.104333] [ 108716] 0 108716 4149 5 28672 0 0 exe [989947.104335] [ 108725] 0 108725 4149 5 28672 0 0 exe [989947.104337] [ 108726] 0 108726 4149 5 28672 0 0 exe [989947.104376] [ 108727] 0 108727 4149 5 28672 0 0 exe [989947.104378] [ 108729] 0 108729 4149 5 28672 0 0 exe [989947.104380] [ 108742] 0 108742 5624 5 69632 0 0 exe [989947.104383] [ 108744] 0 108744 5624 5 69632 0 0 exe [989947.104385] [ 108778] 0 108778 4137 5 28672 0 0 exe [989947.104387] [ 108803] 0 108803 7839 5 102400 0 0 exe [989947.104389] [ 108834] 0 108834 4143 5 28672 0 0 exe [989947.104391] [ 108910] 0 108910 4143 5 28672 0 0 exe [989947.104394] [ 108978] 0 108978 5363 5 73728 0 0 exe [989947.104397] [ 108979] 0 108979 5363 5 73728 0 0 exe [989947.104399] [ 109214] 0 109214 5686 5 81920 0 0 exe [989947.104402] [ 109216] 0 109216 5686 5 81920 0 0 exe [989947.104404] [ 109268] 0 109268 4137 5 28672 0 0 exe [989947.104406] [ 109433] 0 109433 4137 5 28672 0 0 exe [989947.104409] [ 109545] 0 109545 4143 5 28672 0 0 exe [989947.104412] [ 109766] 0 109766 5254 5 73728 0 0 exe [989947.104414] [ 109774] 0 109774 4143 5 28672 0 0 exe [989947.104416] [ 109787] 0 109787 4149 5 28672 0 0 exe [989947.104418] [ 109788] 0 109788 4149 5 28672 0 0 exe [989947.104420] [ 109789] 0 109789 4149 5 28672 0 0 exe [989947.104423] [ 109963] 0 109963 5363 5 73728 0 0 exe [989947.104425] [ 110098] 0 110098 4137 5 28672 0 0 exe [989947.104426] [ 110335] 0 110335 5312 5 86016 0 0 exe [989947.104428] [ 110336] 0 110336 5312 5 86016 0 0 exe [989947.104430] [ 110337] 0 110337 4119 4 28672 0 0 exe [989947.104431] [ 110338] 0 110338 4119 4 28672 0 0 exe [989947.104433] [ 110339] 0 110339 33427 28256 319488 0 0 exe [989947.104435] [ 110340] 0 110340 33427 28256 319488 0 0 exe [989947.104436] [ 110341] 0 110341 4119 4 28672 0 0 exe [989947.104438] [ 110342] 0 110342 4119 4 28672 0 0 exe [989947.104440] [ 110343] 0 110343 4119 4 28672 0 0 exe [989947.104442] [ 110344] 0 110344 4119 4 28672 0 0 exe [989947.104444] [ 110347] 0 110347 4119 4 28672 0 0 exe [989947.104445] [ 110348] 0 110348 4119 4 28672 0 0 exe [989947.104447] [ 110349] 0 110349 4119 4 28672 0 0 exe [989947.104449] [ 110350] 0 110350 4119 4 28672 0 0 exe [989947.104450] [ 110351] 0 110351 4119 4 28672 0 0 exe [989947.104452] [ 110353] 0 110353 5238 187 73728 0 0 exe [989947.104454] [ 110354] 0 110354 5310 261 86016 0 0 exe [989947.104455] [ 110355] 0 110355 4119 4 28672 0 0 exe [989947.104457] [ 110356] 0 110356 5310 261 86016 0 0 exe [989947.104459] [ 110357] 0 110357 5238 187 73728 0 0 exe [989947.104460] [ 110358] 0 110358 5336 181 61440 0 0 exe [989947.104462] [ 110359] 0 110359 5336 181 61440 0 0 exe [989947.104464] [ 110360] 0 110360 5312 5 86016 0 0 exe [989947.104465] [ 110361] 0 110361 5310 261 86016 0 0 exe [989947.104467] [ 110362] 0 110362 5312 5 86016 0 0 exe [989947.104469] [ 110363] 0 110363 33427 28256 319488 0 0 exe [989947.104470] [ 110364] 0 110364 33427 28256 319488 0 0 exe [989947.104472] [ 110379] 0 110379 5336 181 61440 0 0 exe [989947.104474] [ 110389] 0 110389 5238 187 73728 0 0 exe [989947.104476] [ 110392] 0 110392 49804 35685 372736 0 0 exe [989947.104478] [ 110393] 0 110393 49804 35685 372736 0 0 exe [989947.104479] [ 110401] 0 110401 7839 5 102400 0 0 exe [989947.104481] [ 111282] 0 111282 5238 187 73728 0 0 exe [989947.104483] [ 111306] 0 111306 5312 5 86016 0 0 exe [989947.104484] [ 111307] 0 111307 5312 5 86016 0 0 exe [989947.104486] [ 111499] 0 111499 5336 181 61440 0 0 exe [989947.104488] [ 112143] 0 112143 5310 261 86016 0 0 exe [989947.104489] [ 113409] 0 113409 33427 28256 319488 0 0 exe [989947.104491] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task=exe,pid=107868,uid=0 [989947.104555] Memory cgroup out of memory: Killed process 107868 (exe) total-vm:8427472kB, anon-rss:4497136kB, file-rss:59260kB, shmem-rss:57024kB, UID:0 pgtables:9980kB oom_score_adj:0 [990086.214359] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [990086.214368] CPU: 23 PID: 116012 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [990086.214372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [990086.214373] Call trace: [990086.214374] dump_backtrace+0xe4/0x140 [990086.214379] show_stack+0x20/0x30 [990086.214380] dump_stack_lvl+0x68/0x84 [990086.214385] dump_stack+0x18/0x34 [990086.214387] dump_header+0x50/0x204 [990086.214391] oom_kill_process+0x2ec/0x2f0 [990086.214394] out_of_memory+0x1f8/0x560 [990086.214396] mem_cgroup_out_of_memory+0x128/0x140 [990086.214399] try_charge_memcg+0x628/0x6ac [990086.214402] charge_memcg+0x54/0xc0 [990086.214404] __mem_cgroup_charge+0x40/0x84 [990086.214406] shmem_add_to_page_cache+0x164/0x41c [990086.214408] shmem_get_folio_gfp+0x240/0x9f0 [990086.214410] shmem_fault+0x70/0x310 [990086.214411] __do_fault+0x44/0x1ec [990086.214414] __handle_mm_fault+0xa30/0x1110 [990086.214415] handle_mm_fault+0xe4/0x264 [990086.214417] __get_user_pages+0x1e4/0x350 [990086.214419] populate_vma_page_range+0x60/0x80 [990086.214421] __mm_populate+0xb8/0x1ec [990086.214422] vm_mmap_pgoff+0x124/0x1a0 [990086.214425] ksys_mmap_pgoff+0x18c/0x20c [990086.214427] __arm64_sys_mmap+0x38/0x50 [990086.214429] invoke_syscall+0x78/0x100 [990086.214431] el0_svc_common.constprop.0+0xd4/0xf4 [990086.214434] do_el0_svc+0x34/0xd0 [990086.214436] el0_svc+0x34/0xdc [990086.214438] el0t_64_sync_handler+0xb8/0xc0 [990086.214440] el0t_64_sync+0x18c/0x190 [990086.214442] memory: usage 4882812kB, limit 4882812kB, failcnt 104225 [990086.214443] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [990086.214445] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-1: [990086.214479] anon 4535541760 file 390717440 kernel 73740288 kernel_stack 46563328 pagetables 12206080 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 390717440 file_mapped 344367104 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4406116352 file_thp 0 shmem_thp 0 inactive_anon 4761042944 active_anon 165150720 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 972400 slab_unreclaimable 12902544 slab 13874944 workingset_refault_anon 0 workingset_refault_file 2 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 35 pgsteal 14 pgscan_kswapd 0 pgscan_direct 35 pgsteal_kswapd 0 pgsteal_direct 14 pgfault 59822492980 pgmajfault 0 pgrefill 34 pgactivate 55655404894 pgdeactivate 34 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 1795307 thp_collapse_alloc 17756 [990086.214484] Tasks state (memory values in pages): [990086.214484] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [990086.214486] [ 111616] 0 111616 1708888 1135993 10113024 0 0 exe [990086.214490] [ 111612] 0 111612 313837 6305 147456 0 0 exe [990086.214493] [ 111652] 0 111652 1 1 12288 0 0 exe [990086.214497] [ 111663] 0 111663 39353 10190 274432 0 0 exe [990086.214499] [ 111689] 0 111689 20485 245 110592 0 0 exe [990086.214503] [ 111695] 0 111695 1989 1 69632 0 0 exe [990086.214505] [ 111707] 0 111707 32352 26665 315392 0 0 exe [990086.214508] [ 111711] 0 111711 1 1 12288 0 0 exe [990086.214511] [ 111720] 0 111720 1 1 12288 0 0 exe [990086.214513] [ 111733] 0 111733 1403 1 57344 0 0 exe [990086.214516] [ 111739] 0 111739 1 1 12288 0 0 exe [990086.214518] [ 111748] 0 111748 1 1 12288 0 0 exe [990086.214523] [ 111751] 0 111751 1 1 12288 0 0 exe [990086.214525] [ 111784] 0 111784 1 1 12288 0 0 exe [990086.214527] [ 111788] 0 111788 31448 17780 278528 0 0 exe [990086.214530] [ 111792] 0 111792 1 1 12288 0 0 exe [990086.214540] [ 111798] 0 111798 1 1 12288 0 0 exe [990086.214562] [ 111884] 0 111884 1 1 12288 0 0 exe [990086.214565] [ 112121] 0 112121 1 1 12288 0 0 exe [990086.214567] [ 112129] 0 112129 1 1 12288 0 0 exe [990086.214570] [ 112135] 0 112135 1 1 12288 0 0 exe [990086.214573] [ 112139] 0 112139 9777 3853 139264 0 0 exe [990086.214576] [ 112152] 0 112152 1 1 12288 0 0 exe [990086.214578] [ 112167] 0 112167 1 1 12288 0 0 exe [990086.214582] [ 112178] 0 112178 1 1 12288 0 0 exe [990086.214584] [ 112194] 0 112194 1 1 12288 0 0 exe [990086.214586] [ 112201] 0 112201 1 1 12288 0 0 exe [990086.214590] [ 112205] 0 112205 1 1 12288 0 0 exe [990086.214592] [ 112219] 0 112219 1 1 12288 0 0 exe [990086.214594] [ 112224] 0 112224 1546 1 61440 0 0 exe [990086.214597] [ 112232] 0 112232 1 1 12288 0 0 exe [990086.214599] [ 112236] 0 112236 1 1 12288 0 0 exe [990086.214601] [ 112237] 0 112237 1 1 12288 0 0 exe [990086.214603] [ 112243] 0 112243 1 1 12288 0 0 exe [990086.214605] [ 112245] 0 112245 1 1 12288 0 0 exe [990086.214607] [ 112246] 0 112246 1 1 12288 0 0 exe [990086.214609] [ 112249] 0 112249 1 1 12288 0 0 exe [990086.214611] [ 112250] 0 112250 1465 1 69632 0 0 exe [990086.214613] [ 112255] 0 112255 1 1 12288 0 0 exe [990086.214659] [ 112257] 0 112257 1 1 12288 0 0 exe [990086.214662] [ 112804] 0 112804 1 1 12288 0 0 exe [990086.214664] [ 112817] 0 112817 1 1 12288 0 0 exe [990086.214667] [ 112823] 0 112823 1 1 12288 0 0 exe [990086.214670] [ 112826] 0 112826 1 1 12288 0 0 exe [990086.214674] [ 112844] 0 112844 1 1 12288 0 0 exe [990086.214677] [ 112867] 0 112867 1 1 12288 0 0 exe [990086.214678] [ 112879] 0 112879 1 1 12288 0 0 exe [990086.214680] [ 112882] 0 112882 1 1 12288 0 0 exe [990086.214683] [ 112887] 0 112887 1 1 12288 0 0 exe [990086.214685] [ 112898] 0 112898 1 1 12288 0 0 exe [990086.214687] [ 112903] 0 112903 1 1 12288 0 0 exe [990086.214689] [ 112912] 0 112912 1 1 12288 0 0 exe [990086.214692] [ 112913] 0 112913 1 1 12288 0 0 exe [990086.214696] [ 112930] 0 112930 1 1 12288 0 0 exe [990086.214700] [ 112950] 0 112950 1 1 12288 0 0 exe [990086.214702] [ 112982] 0 112982 1 1 12288 0 0 exe [990086.214705] [ 112986] 0 112986 1 1 12288 0 0 exe [990086.214707] [ 112993] 0 112993 1 1 12288 0 0 exe [990086.214757] [ 112995] 0 112995 1 1 12288 0 0 exe [990086.214760] [ 113949] 0 113949 1 1 12288 0 0 exe [990086.214763] [ 113962] 0 113962 1 1 12288 0 0 exe [990086.214765] [ 113970] 0 113970 1 1 12288 0 0 exe [990086.214768] [ 113973] 0 113973 1 1 12288 0 0 exe [990086.214771] [ 113989] 0 113989 3407 1 90112 0 0 exe [990086.214774] [ 113997] 0 113997 1 1 12288 0 0 exe [990086.214777] [ 114014] 0 114014 1 1 12288 0 0 exe [990086.214781] [ 114037] 0 114037 1 1 12288 0 0 exe [990086.214783] [ 114052] 0 114052 1 1 12288 0 0 exe [990086.214785] [ 114057] 0 114057 1 1 12288 0 0 exe [990086.214788] [ 114064] 0 114064 1359 1 53248 0 0 exe [990086.214790] [ 114079] 0 114079 1 1 12288 0 0 exe [990086.214794] [ 114088] 0 114088 1 1 12288 0 0 exe [990086.214796] [ 114111] 0 114111 1608 1 73728 0 0 exe [990086.214798] [ 114116] 0 114116 1927 1 61440 0 0 exe [990086.214801] [ 114129] 0 114129 1421 1 65536 0 0 exe [990086.214873] [ 114133] 0 114133 1 1 12288 0 0 exe [990086.214875] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task=exe,pid=111616,uid=0 [990086.215123] Memory cgroup out of memory: Killed process 111616 (exe) total-vm:6835552kB, anon-rss:4420052kB, file-rss:56768kB, shmem-rss:67152kB, UID:0 pgtables:9876kB oom_score_adj:0 [990124.233920] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [990124.233928] CPU: 18 PID: 113831 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [990124.233932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [990124.233933] Call trace: [990124.233934] dump_backtrace+0xe4/0x140 [990124.233939] show_stack+0x20/0x30 [990124.233940] dump_stack_lvl+0x68/0x84 [990124.233944] dump_stack+0x18/0x34 [990124.233946] dump_header+0x50/0x204 [990124.233950] oom_kill_process+0x2ec/0x2f0 [990124.233953] out_of_memory+0x1f8/0x560 [990124.233955] mem_cgroup_out_of_memory+0x128/0x140 [990124.233959] try_charge_memcg+0x628/0x6ac [990124.233962] charge_memcg+0x54/0xc0 [990124.233964] __mem_cgroup_charge+0x40/0x84 [990124.233965] shmem_add_to_page_cache+0x164/0x41c [990124.233967] shmem_get_folio_gfp+0x240/0x9f0 [990124.233969] shmem_fault+0x70/0x310 [990124.233970] __do_fault+0x44/0x1ec [990124.233973] __handle_mm_fault+0xa30/0x1110 [990124.233975] handle_mm_fault+0xe4/0x264 [990124.233977] __get_user_pages+0x1e4/0x350 [990124.233978] populate_vma_page_range+0x60/0x80 [990124.233980] __mm_populate+0xb8/0x1ec [990124.233981] vm_mmap_pgoff+0x124/0x1a0 [990124.233984] ksys_mmap_pgoff+0x18c/0x20c [990124.233986] __arm64_sys_mmap+0x38/0x50 [990124.233987] invoke_syscall+0x78/0x100 [990124.233990] el0_svc_common.constprop.0+0xd4/0xf4 [990124.233993] do_el0_svc+0x34/0xd0 [990124.233995] el0_svc+0x34/0xdc [990124.233997] el0t_64_sync_handler+0xb8/0xc0 [990124.233999] el0t_64_sync+0x18c/0x190 [990124.234001] memory: usage 4882812kB, limit 4882812kB, failcnt 58437 [990124.234002] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [990124.234003] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-1: [990124.234050] anon 4632465408 file 348651520 kernel 18882560 kernel_stack 2211840 pagetables 13225984 sec_pagetables 0 percpu 180800 sock 0 vmalloc 348160 shmem 348651520 file_mapped 295075840 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4309647360 file_thp 0 shmem_thp 0 inactive_anon 4896247808 active_anon 84709376 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 913808 slab_unreclaimable 1534232 slab 2448040 workingset_refault_anon 0 workingset_refault_file 7 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 12 pgsteal 12 pgscan_kswapd 0 pgscan_direct 12 pgsteal_kswapd 0 pgsteal_direct 12 pgfault 32509487313 pgmajfault 0 pgrefill 12 pgactivate 30476759427 pgdeactivate 12 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 914391 thp_collapse_alloc 23696 [990124.234054] Tasks state (memory values in pages): [990124.234055] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [990124.234057] [ 113766] 0 113766 313549 5882 143360 0 0 exe [990124.234060] [ 113770] 0 113770 2242604 1165676 11288576 0 0 exe [990124.234063] [ 113801] 0 113801 4113 5 20480 0 0 exe [990124.234065] [ 113812] 0 113812 43528 10636 286720 0 0 exe [990124.234067] [ 113813] 0 113813 43528 10636 286720 0 0 exe [990124.234069] [ 113814] 0 113814 43528 10636 286720 0 0 exe [990124.234070] [ 113815] 0 113815 43528 10636 286720 0 0 exe [990124.234072] [ 113816] 0 113816 43528 10636 286720 0 0 exe [990124.234074] [ 113821] 0 113821 24567 741 126976 0 0 exe [990124.234076] [ 113822] 0 113822 24567 741 126976 0 0 exe [990124.234078] [ 113823] 0 113823 4125 5 24576 0 0 exe [990124.234079] [ 113824] 0 113824 4125 5 24576 0 0 exe [990124.234082] [ 113825] 0 113825 5714 5 73728 0 0 exe [990124.234084] [ 113826] 0 113826 5714 5 73728 0 0 exe [990124.234085] [ 113827] 0 113827 5702 5 57344 0 0 exe [990124.234087] [ 113828] 0 113828 5702 5 57344 0 0 exe [990124.234088] [ 113829] 0 113829 4125 5 24576 0 0 exe [990124.234090] [ 113830] 0 113830 4125 5 24576 0 0 exe [990124.234092] [ 113831] 0 113831 36481 20096 262144 0 0 exe [990124.234094] [ 113832] 0 113832 5766 5 73728 0 0 exe [990124.234095] [ 113833] 0 113833 4119 5 24576 0 0 exe [990124.234097] [ 113834] 0 113834 5766 5 73728 0 0 exe [990124.234099] [ 113835] 0 113835 36481 20096 262144 0 0 exe [990124.234100] [ 113837] 0 113837 4119 5 24576 0 0 exe [990124.234102] [ 113838] 0 113838 5824 5 73728 0 0 exe [990124.234104] [ 113839] 0 113839 5824 5 73728 0 0 exe [990124.234106] [ 113840] 0 113840 6136 5 86016 0 0 exe [990124.234107] [ 113841] 0 113841 6136 5 86016 0 0 exe [990124.234109] [ 113844] 0 113844 6080 5 73728 0 0 exe [990124.234111] [ 113845] 0 113845 6136 5 86016 0 0 exe [990124.234113] [ 113846] 0 113846 6080 5 73728 0 0 exe [990124.234114] [ 113847] 0 113847 8359 37 106496 0 0 exe [990124.234116] [ 113848] 0 113848 8359 37 106496 0 0 exe [990124.234118] [ 113849] 0 113849 5876 5 86016 0 0 exe [990124.234120] [ 113850] 0 113850 5876 5 86016 0 0 exe [990124.234122] [ 113851] 0 113851 8359 37 106496 0 0 exe [990124.234123] [ 113852] 0 113852 6080 5 73728 0 0 exe [990124.234125] [ 113853] 0 113853 5876 5 86016 0 0 exe [990124.234127] [ 113854] 0 113854 4119 4 24576 0 0 exe [990124.234129] [ 113855] 0 113855 4119 4 24576 0 0 exe [990124.234130] [ 113862] 0 113862 36481 20096 262144 0 0 exe [990124.234132] [ 113864] 0 113864 4125 5 24576 0 0 exe [990124.234134] [ 113866] 0 113866 5804 5 81920 0 0 exe [990124.234135] [ 113867] 0 113867 5804 5 81920 0 0 exe [990124.234137] [ 113868] 0 113868 6136 5 86016 0 0 exe [990124.234139] [ 113870] 0 113870 5804 5 81920 0 0 exe [990124.234141] [ 113871] 0 113871 5804 5 81920 0 0 exe [990124.234142] [ 114122] 0 114122 5824 5 73728 0 0 exe [990124.234144] [ 114244] 0 114244 4125 5 24576 0 0 exe [990124.234146] [ 114437] 0 114437 36481 20096 262144 0 0 exe [990124.234148] [ 114449] 0 114449 5876 5 86016 0 0 exe [990124.234149] [ 114451] 0 114451 4131 5 24576 0 0 exe [990124.234151] [ 114452] 0 114452 4131 5 24576 0 0 exe [990124.234153] [ 114453] 0 114453 4119 4 24576 0 0 exe [990124.234155] [ 114454] 0 114454 4119 4 24576 0 0 exe [990124.234157] [ 114455] 0 114455 28286 7480 163840 0 0 exe [990124.234158] [ 114456] 0 114456 4119 4 24576 0 0 exe [990124.234160] [ 114457] 0 114457 4119 4 24576 0 0 exe [990124.234162] [ 114458] 0 114458 4119 4 24576 0 0 exe [990124.234164] [ 114459] 0 114459 36481 18348 233472 0 0 exe [990124.234166] [ 114460] 0 114460 28286 7480 163840 0 0 exe [990124.234168] [ 114463] 0 114463 4119 4 24576 0 0 exe [990124.234169] [ 114465] 0 114465 4119 4 24576 0 0 exe [990124.234171] [ 114466] 0 114466 36481 18348 233472 0 0 exe [990124.234173] [ 114467] 0 114467 4119 4 24576 0 0 exe [990124.234174] [ 114469] 0 114469 4119 4 24576 0 0 exe [990124.234177] [ 114470] 0 114470 5770 117 81920 0 0 exe [990124.234178] [ 114471] 0 114471 5770 117 81920 0 0 exe [990124.234180] [ 114472] 0 114472 4119 4 24576 0 0 exe [990124.234181] [ 114473] 0 114473 5876 5 86016 0 0 exe [990124.234183] [ 114483] 0 114483 5714 5 73728 0 0 exe [990124.234185] [ 114485] 0 114485 5714 5 73728 0 0 exe [990124.234186] [ 114488] 0 114488 28286 7480 163840 0 0 exe [990124.234188] [ 114513] 0 114513 5766 5 73728 0 0 exe [990124.234189] [ 114514] 0 114514 5766 5 73728 0 0 exe [990124.234191] [ 114518] 0 114518 36481 18348 233472 0 0 exe [990124.234193] [ 114536] 0 114536 28286 7480 163840 0 0 exe [990124.234194] [ 114568] 0 114568 5824 5 73728 0 0 exe [990124.234196] [ 114578] 0 114578 5702 5 57344 0 0 exe [990124.234197] [ 114595] 0 114595 5702 5 57344 0 0 exe [990124.234199] [ 114598] 0 114598 28286 7480 163840 0 0 exe [990124.234201] [ 114707] 0 114707 5702 5 57344 0 0 exe [990124.234203] [ 114708] 0 114708 5702 5 57344 0 0 exe [990124.234204] [ 114710] 0 114710 5702 5 57344 0 0 exe [990124.234206] [ 114716] 0 114716 6080 5 73728 0 0 exe [990124.234208] [ 114728] 0 114728 36481 20096 262144 0 0 exe [990124.234209] [ 114729] 0 114729 36481 18348 233472 0 0 exe [990124.234211] [ 114732] 0 114732 36481 18348 233472 0 0 exe [990124.234213] [ 115496] 0 115496 4131 5 24576 0 0 exe [990124.234214] [ 115569] 0 115569 8359 37 106496 0 0 exe [990124.234216] [ 115723] 0 115723 28286 7480 163840 0 0 exe [990124.234218] [ 115737] 0 115737 28286 7480 163840 0 0 exe [990124.234219] [ 115931] 0 115931 5770 117 81920 0 0 exe [990124.234221] [ 116043] 0 116043 5770 117 81920 0 0 exe [990124.234223] [ 116123] 0 116123 6136 5 86016 0 0 exe [990124.234224] [ 116147] 0 116147 5766 5 73728 0 0 exe [990124.234226] [ 116148] 0 116148 5766 5 73728 0 0 exe [990124.234228] [ 116237] 0 116237 6080 5 73728 0 0 exe [990124.234229] [ 116239] 0 116239 6080 5 73728 0 0 exe [990124.234231] [ 116333] 0 116333 5824 5 73728 0 0 exe [990124.234232] [ 116371] 0 116371 5766 5 73728 0 0 exe [990124.234234] [ 116372] 0 116372 5766 5 73728 0 0 exe [990124.234236] [ 116373] 0 116373 5766 5 73728 0 0 exe [990124.234237] [ 116386] 0 116386 5804 5 81920 0 0 exe [990124.234239] [ 116405] 0 116405 4131 5 24576 0 0 exe [990124.234241] [ 116406] 0 116406 5714 5 73728 0 0 exe [990124.234242] [ 116410] 0 116410 8359 37 106496 0 0 exe [990124.234244] [ 117186] 0 117186 5824 5 73728 0 0 exe [990124.234245] [ 117188] 0 117188 5824 5 73728 0 0 exe [990124.234247] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task=exe,pid=113770,uid=0 [990124.234327] Memory cgroup out of memory: Killed process 113770 (exe) total-vm:8970416kB, anon-rss:4516524kB, file-rss:59200kB, shmem-rss:86980kB, UID:0 pgtables:11024kB oom_score_adj:0 [990196.176168] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [990196.176178] CPU: 39 PID: 118809 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [990196.176181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [990196.176183] Call trace: [990196.176184] dump_backtrace+0xe4/0x140 [990196.176189] show_stack+0x20/0x30 [990196.176191] dump_stack_lvl+0x68/0x84 [990196.176195] dump_stack+0x18/0x34 [990196.176197] dump_header+0x50/0x204 [990196.176201] oom_kill_process+0x2ec/0x2f0 [990196.176204] out_of_memory+0x1f8/0x560 [990196.176206] mem_cgroup_out_of_memory+0x128/0x140 [990196.176210] try_charge_memcg+0x628/0x6ac [990196.176212] charge_memcg+0x54/0xc0 [990196.176215] __mem_cgroup_charge+0x40/0x84 [990196.176216] shmem_add_to_page_cache+0x164/0x41c [990196.176218] shmem_get_folio_gfp+0x240/0x9f0 [990196.176220] shmem_fault+0x70/0x310 [990196.176221] __do_fault+0x44/0x1ec [990196.176224] __handle_mm_fault+0xa30/0x1110 [990196.176226] handle_mm_fault+0xe4/0x264 [990196.176227] __get_user_pages+0x1e4/0x350 [990196.176230] populate_vma_page_range+0x60/0x80 [990196.176231] __mm_populate+0xb8/0x1ec [990196.176233] vm_mmap_pgoff+0x124/0x1a0 [990196.176236] ksys_mmap_pgoff+0x18c/0x20c [990196.176238] __arm64_sys_mmap+0x38/0x50 [990196.176240] invoke_syscall+0x78/0x100 [990196.176243] el0_svc_common.constprop.0+0xd4/0xf4 [990196.176245] do_el0_svc+0x34/0xd0 [990196.176247] el0_svc+0x34/0xdc [990196.176249] el0t_64_sync_handler+0xb8/0xc0 [990196.176251] el0t_64_sync+0x18c/0x190 [990196.176253] memory: usage 4882812kB, limit 4882812kB, failcnt 58635 [990196.176254] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [990196.176255] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-1: [990196.176278] anon 4698157056 file 282693632 kernel 19148800 kernel_stack 2768896 pagetables 12496896 sec_pagetables 0 percpu 195200 sock 0 vmalloc 380928 shmem 282693632 file_mapped 240308224 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4613734400 file_thp 0 shmem_thp 0 inactive_anon 4931170304 active_anon 49643520 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 833976 slab_unreclaimable 1831816 slab 2665792 workingset_refault_anon 0 workingset_refault_file 7 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 12 pgsteal 12 pgscan_kswapd 0 pgscan_direct 12 pgsteal_kswapd 0 pgsteal_direct 12 pgfault 32510768749 pgmajfault 0 pgrefill 12 pgactivate 30477925610 pgdeactivate 12 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 916606 thp_collapse_alloc 23696 [990196.176281] Tasks state (memory values in pages): [990196.176282] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [990196.176283] [ 118732] 0 118732 313821 6458 143360 0 0 exe [990196.176287] [ 118737] 0 118737 2176651 1175814 10268672 0 0 exe [990196.176289] [ 118767] 0 118767 4113 5 20480 0 0 exe [990196.176291] [ 118779] 0 118779 43521 9949 290816 0 0 exe [990196.176294] [ 118780] 0 118780 43521 9949 290816 0 0 exe [990196.176296] [ 118781] 0 118781 43521 9949 290816 0 0 exe [990196.176297] [ 118784] 0 118784 43521 9949 290816 0 0 exe [990196.176299] [ 118788] 0 118788 43521 9949 290816 0 0 exe [990196.176301] [ 118797] 0 118797 24637 701 139264 0 0 exe [990196.176303] [ 118798] 0 118798 24637 701 139264 0 0 exe [990196.176305] [ 118799] 0 118799 4125 5 28672 0 0 exe [990196.176306] [ 118800] 0 118800 4125 5 28672 0 0 exe [990196.176308] [ 118801] 0 118801 5522 5 86016 0 0 exe [990196.176310] [ 118802] 0 118802 4119 5 28672 0 0 exe [990196.176312] [ 118803] 0 118803 5522 5 86016 0 0 exe [990196.176313] [ 118804] 0 118804 6108 261 90112 0 0 exe [990196.176315] [ 118805] 0 118805 4119 5 28672 0 0 exe [990196.176317] [ 118806] 0 118806 6108 261 90112 0 0 exe [990196.176319] [ 118809] 0 118809 14802 7786 163840 0 0 exe [990196.176320] [ 118810] 0 118810 6005 84 77824 0 0 exe [990196.176323] [ 118811] 0 118811 6005 84 77824 0 0 exe [990196.176324] [ 118812] 0 118812 14802 7786 163840 0 0 exe [990196.176326] [ 118814] 0 118814 4131 5 28672 0 0 exe [990196.176328] [ 118815] 0 118815 4131 5 28672 0 0 exe [990196.176330] [ 118816] 0 118816 6022 116 77824 0 0 exe [990196.176332] [ 118817] 0 118817 6022 116 77824 0 0 exe [990196.176333] [ 118819] 0 118819 4143 5 28672 0 0 exe [990196.176335] [ 118820] 0 118820 4143 5 28672 0 0 exe [990196.176337] [ 118821] 0 118821 4125 5 28672 0 0 exe [990196.176339] [ 118822] 0 118822 4125 5 28672 0 0 exe [990196.176341] [ 118823] 0 118823 4125 5 28672 0 0 exe [990196.176342] [ 118824] 0 118824 4125 5 28672 0 0 exe [990196.176344] [ 118825] 0 118825 4137 5 28672 0 0 exe [990196.176346] [ 118826] 0 118826 4137 5 28672 0 0 exe [990196.176347] [ 118829] 0 118829 4143 5 28672 0 0 exe [990196.176349] [ 118830] 0 118830 4137 5 28672 0 0 exe [990196.176351] [ 118831] 0 118831 4137 5 28672 0 0 exe [990196.176352] [ 118835] 0 118835 4137 5 28672 0 0 exe [990196.176354] [ 118838] 0 118838 4125 5 28672 0 0 exe [990196.176356] [ 118839] 0 118839 4137 5 28672 0 0 exe [990196.176357] [ 118840] 0 118840 4125 5 28672 0 0 exe [990196.176359] [ 118842] 0 118842 4137 5 28672 0 0 exe [990196.176360] [ 118844] 0 118844 4143 5 28672 0 0 exe [990196.176416] [ 118845] 0 118845 4143 5 28672 0 0 exe [990196.176418] [ 118846] 0 118846 4143 5 28672 0 0 exe [990196.176420] [ 118850] 0 118850 4137 5 28672 0 0 exe [990196.176422] [ 118851] 0 118851 5229 261 86016 0 0 exe [990196.176424] [ 118852] 0 118852 5229 261 86016 0 0 exe [990196.176426] [ 118853] 0 118853 5229 261 86016 0 0 exe [990196.176428] [ 118855] 0 118855 6005 84 77824 0 0 exe [990196.176430] [ 118856] 0 118856 6005 84 77824 0 0 exe [990196.176432] [ 118857] 0 118857 6005 84 77824 0 0 exe [990196.176434] [ 119138] 0 119138 4131 5 28672 0 0 exe [990196.176436] [ 119175] 0 119175 4137 5 28672 0 0 exe [990196.176438] [ 119201] 0 119201 14802 7786 163840 0 0 exe [990196.176440] [ 119242] 0 119242 4119 4 28672 0 0 exe [990196.176442] [ 119244] 0 119244 4119 4 28672 0 0 exe [990196.176443] [ 119246] 0 119246 4119 5 28672 0 0 exe [990196.176445] [ 119247] 0 119247 4119 5 28672 0 0 exe [990196.176447] [ 119248] 0 119248 4125 5 28672 0 0 exe [990196.176448] [ 119249] 0 119249 4125 5 28672 0 0 exe [990196.176450] [ 119250] 0 119250 4143 5 28672 0 0 exe [990196.176453] [ 119251] 0 119251 4119 4 28672 0 0 exe [990196.176455] [ 119254] 0 119254 4119 4 28672 0 0 exe [990196.176456] [ 119255] 0 119255 4143 5 28672 0 0 exe [990196.176458] [ 119256] 0 119256 4119 4 28672 0 0 exe [990196.176460] [ 119258] 0 119258 4119 4 28672 0 0 exe [990196.176462] [ 119259] 0 119259 6096 5 90112 0 0 exe [990196.176464] [ 119260] 0 119260 6096 5 90112 0 0 exe [990196.176466] [ 119261] 0 119261 4119 4 28672 0 0 exe [990196.176468] [ 119262] 0 119262 4119 4 28672 0 0 exe [990196.176470] [ 119263] 0 119263 4119 4 28672 0 0 exe [990196.176472] [ 119264] 0 119264 4137 5 28672 0 0 exe [990196.176474] [ 119266] 0 119266 4119 4 28672 0 0 exe [990196.176475] [ 119267] 0 119267 4119 4 28672 0 0 exe [990196.176477] [ 119268] 0 119268 4119 4 28672 0 0 exe [990196.176479] [ 119269] 0 119269 4119 4 28672 0 0 exe [990196.176480] [ 119270] 0 119270 4137 5 28672 0 0 exe [990196.176482] [ 119271] 0 119271 4119 4 28672 0 0 exe [990196.176484] [ 119275] 0 119275 4119 4 28672 0 0 exe [990196.176486] [ 119276] 0 119276 4119 4 28672 0 0 exe [990196.176487] [ 119278] 0 119278 4137 5 28672 0 0 exe [990196.176489] [ 119287] 0 119287 4125 5 28672 0 0 exe [990196.176490] [ 119310] 0 119310 6096 5 90112 0 0 exe [990196.176492] [ 119313] 0 119313 4137 5 28672 0 0 exe [990196.176494] [ 119316] 0 119316 4119 5 28672 0 0 exe [990196.176496] [ 119318] 0 119318 4137 5 28672 0 0 exe [990196.176497] [ 119319] 0 119319 4137 5 28672 0 0 exe [990196.176499] [ 119320] 0 119320 4119 5 28672 0 0 exe [990196.176501] [ 119321] 0 119321 4119 5 28672 0 0 exe [990196.176502] [ 119322] 0 119322 4119 4 28672 0 0 exe [990196.176504] [ 119324] 0 119324 5489 151 73728 0 0 exe [990196.176506] [ 119325] 0 119325 4119 5 28672 0 0 exe [990196.176508] [ 119326] 0 119326 4119 4 28672 0 0 exe [990196.176509] [ 119327] 0 119327 4125 5 28672 0 0 exe [990196.176511] [ 119329] 0 119329 4119 4 28672 0 0 exe [990196.176513] [ 119330] 0 119330 4119 4 28672 0 0 exe [990196.176515] [ 119332] 0 119332 5489 151 73728 0 0 exe [990196.176516] [ 119333] 0 119333 4119 4 28672 0 0 exe [990196.176518] [ 119334] 0 119334 36500 31010 339968 0 0 exe [990196.176520] [ 119337] 0 119337 4119 4 28672 0 0 exe [990196.176522] [ 119338] 0 119338 36500 31010 339968 0 0 exe [990196.176524] [ 119339] 0 119339 4119 4 28672 0 0 exe [990196.176525] [ 119340] 0 119340 4125 5 28672 0 0 exe [990196.176527] [ 119341] 0 119341 4119 4 28672 0 0 exe [990196.176529] [ 119342] 0 119342 5448 22 73728 0 0 exe [990196.176530] [ 119343] 0 119343 4119 4 28672 0 0 exe [990196.176532] [ 119344] 0 119344 4119 4 28672 0 0 exe [990196.176533] [ 119345] 0 119345 5448 22 73728 0 0 exe [990196.176535] [ 119349] 0 119349 4137 5 28672 0 0 exe [990196.176537] [ 119354] 0 119354 4143 5 28672 0 0 exe [990196.176538] [ 119604] 0 119604 4137 5 28672 0 0 exe [990196.176540] [ 119645] 0 119645 4143 5 28672 0 0 exe [990196.176542] [ 119647] 0 119647 4137 5 28672 0 0 exe [990196.176543] [ 119656] 0 119656 4143 5 28672 0 0 exe [990196.176545] [ 119658] 0 119658 4143 5 28672 0 0 exe [990196.176546] [ 119706] 0 119706 14802 7786 163840 0 0 exe [990196.176548] [ 119749] 0 119749 4137 5 28672 0 0 exe [990196.176550] [ 119866] 0 119866 36500 31010 339968 0 0 exe [990196.176552] [ 119869] 0 119869 4125 5 28672 0 0 exe [990196.176554] [ 119871] 0 119871 5448 22 73728 0 0 exe [990196.176556] [ 119872] 0 119872 4137 5 28672 0 0 exe [990196.176557] [ 119881] 0 119881 5489 151 73728 0 0 exe [990196.176559] [ 119883] 0 119883 5489 151 73728 0 0 exe [990196.176561] [ 119884] 0 119884 36500 31010 339968 0 0 exe [990196.176563] [ 119887] 0 119887 36500 31010 339968 0 0 exe [990196.176564] [ 119888] 0 119888 5522 5 86016 0 0 exe [990196.176566] [ 119902] 0 119902 6108 261 90112 0 0 exe [990196.176568] [ 120438] 0 120438 4131 5 28672 0 0 exe [990196.176569] [ 120497] 0 120497 4125 5 28672 0 0 exe [990196.176571] [ 120508] 0 120508 6096 5 90112 0 0 exe [990196.176573] [ 120706] 0 120706 5522 5 86016 0 0 exe [990196.176575] [ 120714] 0 120714 5522 5 86016 0 0 exe [990196.176577] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task=exe,pid=118737,uid=0 [990196.176645] Memory cgroup out of memory: Killed process 118737 (exe) total-vm:8706604kB, anon-rss:4577636kB, file-rss:57724kB, shmem-rss:67896kB, UID:0 pgtables:10028kB oom_score_adj:0 [990606.996842] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [990606.996851] CPU: 44 PID: 121441 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [990606.996854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [990606.996857] Call trace: [990606.996859] dump_backtrace+0xe4/0x140 [990606.996865] show_stack+0x20/0x30 [990606.996867] dump_stack_lvl+0x68/0x84 [990606.996871] dump_stack+0x18/0x34 [990606.996873] dump_header+0x50/0x204 [990606.996877] oom_kill_process+0x2ec/0x2f0 [990606.996880] out_of_memory+0x1f8/0x560 [990606.996882] mem_cgroup_out_of_memory+0x128/0x140 [990606.996887] try_charge_memcg+0x628/0x6ac [990606.996889] charge_memcg+0x54/0xc0 [990606.996891] __mem_cgroup_charge+0x40/0x84 [990606.996893] shmem_add_to_page_cache+0x164/0x41c [990606.996895] shmem_get_folio_gfp+0x240/0x9f0 [990606.996896] shmem_fault+0x70/0x310 [990606.996908] __do_fault+0x44/0x1ec [990606.996911] __handle_mm_fault+0xa30/0x1110 [990606.996913] handle_mm_fault+0xe4/0x264 [990606.996915] __get_user_pages+0x1e4/0x350 [990606.996917] populate_vma_page_range+0x60/0x80 [990606.996918] __mm_populate+0xb8/0x1ec [990606.996920] vm_mmap_pgoff+0x124/0x1a0 [990606.996922] ksys_mmap_pgoff+0x18c/0x20c [990606.996924] __arm64_sys_mmap+0x38/0x50 [990606.996926] invoke_syscall+0x78/0x100 [990606.996928] el0_svc_common.constprop.0+0xd4/0xf4 [990606.996931] do_el0_svc+0x34/0xd0 [990606.996933] el0_svc+0x34/0xdc [990606.996936] el0t_64_sync_handler+0xb8/0xc0 [990606.996937] el0t_64_sync+0x18c/0x190 [990606.996939] memory: usage 4882576kB, limit 4882812kB, failcnt 104349 [990606.996941] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [990606.996942] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-1: [990606.997100] anon 4637380608 file 236593152 kernel 125767680 kernel_stack 83607552 pagetables 16818176 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 236593152 file_mapped 198877184 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4332716032 file_thp 0 shmem_thp 0 inactive_anon 4832239616 active_anon 41598976 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 629448 slab_unreclaimable 22675680 slab 23305128 workingset_refault_anon 0 workingset_refault_file 2 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 35 pgsteal 14 pgscan_kswapd 0 pgscan_direct 35 pgsteal_kswapd 0 pgsteal_direct 14 pgfault 59843646603 pgmajfault 0 pgrefill 34 pgactivate 55674688979 pgdeactivate 34 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 1798303 thp_collapse_alloc 17756 [990606.997104] Tasks state (memory values in pages): [990606.997105] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [990606.997108] [ 116832] 0 116832 314029 5968 147456 0 0 exe [990606.997112] [ 116837] 0 116837 3114447 1157989 14848000 0 0 exe [990606.997116] [ 116869] 0 116869 1 1 12288 0 0 exe [990606.997120] [ 116885] 0 116885 39302 9951 270336 0 0 exe [990606.997123] [ 116907] 0 116907 20327 207 131072 0 0 exe [990606.997127] [ 116913] 0 116913 1 1 12288 0 0 exe [990606.997130] [ 116937] 0 116937 1 1 12288 0 0 exe [990606.997133] [ 116941] 0 116941 3647 1 81920 0 0 exe [990606.997136] [ 116947] 0 116947 1 1 12288 0 0 exe [990606.997138] [ 116963] 0 116963 1 1 12288 0 0 exe [990606.997140] [ 116966] 0 116966 1 1 12288 0 0 exe [990606.997143] [ 116971] 0 116971 1 1 12288 0 0 exe [990606.997147] [ 116980] 0 116980 1 1 12288 0 0 exe [990606.997149] [ 117000] 0 117000 1 1 12288 0 0 exe [990606.997152] [ 117007] 0 117007 1 1 12288 0 0 exe [990606.997155] [ 117013] 0 117013 1 1 12288 0 0 exe [990606.997160] [ 117017] 0 117017 1 1 12288 0 0 exe [990606.997203] [ 117047] 0 117047 1351 1 69632 0 0 exe [990606.997219] [ 117381] 0 117381 1 1 12288 0 0 exe [990606.997242] [ 117724] 0 117724 1 1 12288 0 0 exe [990606.997248] [ 118861] 0 118861 1 1 12288 0 0 exe [990606.997251] [ 118892] 0 118892 1 1 12288 0 0 exe [990606.997254] [ 118902] 0 118902 1 1 12288 0 0 exe [990606.997257] [ 118910] 0 118910 1066 1 53248 0 0 exe [990606.997260] [ 118920] 0 118920 1583 1 65536 0 0 exe [990606.997262] [ 118925] 0 118925 1 1 12288 0 0 exe [990606.997264] [ 118930] 0 118930 1 1 12288 0 0 exe [990606.997267] [ 118932] 0 118932 1 1 12288 0 0 exe [990606.997269] [ 118942] 0 118942 1 1 12288 0 0 exe [990606.997271] [ 118943] 0 118943 1 1 12288 0 0 exe [990606.997274] [ 118951] 0 118951 1 1 12288 0 0 exe [990606.997275] [ 118955] 0 118955 1130 1 65536 0 0 exe [990606.997279] [ 118957] 0 118957 1 1 12288 0 0 exe [990606.997281] [ 118968] 0 118968 1521 1 53248 0 0 exe [990606.997283] [ 118971] 0 118971 1 1 12288 0 0 exe [990606.997286] [ 118981] 0 118981 1289 1 57344 0 0 exe [990606.997290] [ 118991] 0 118991 1 1 12288 0 0 exe [990606.997292] [ 119002] 0 119002 1 1 12288 0 0 exe [990606.997294] [ 119004] 0 119004 1 1 12288 0 0 exe [990606.997297] [ 119013] 0 119013 1 1 12288 0 0 exe [990606.997299] [ 119019] 0 119019 1 1 12288 0 0 exe [990606.997302] [ 119024] 0 119024 1 1 12288 0 0 exe [990606.997305] [ 119037] 0 119037 1 1 12288 0 0 exe [990606.997307] [ 119042] 0 119042 1521 1 57344 0 0 exe [990606.997308] [ 119045] 0 119045 1 1 12288 0 0 exe [990606.997310] [ 119048] 0 119048 1 1 12288 0 0 exe [990606.997441] [ 119051] 0 119051 1529 1 53248 0 0 exe [990606.997443] [ 121258] 0 121258 1 1 12288 0 0 exe [990606.997446] [ 121264] 0 121264 3711 1 86016 0 0 exe [990606.997448] [ 121271] 0 121271 1 1 12288 0 0 exe [990606.997451] [ 121275] 0 121275 1 1 12288 0 0 exe [990606.997456] [ 121287] 0 121287 1 1 12288 0 0 exe [990606.997459] [ 121312] 0 121312 1 1 12288 0 0 exe [990606.997461] [ 121326] 0 121326 1 1 12288 0 0 exe [990606.997464] [ 121327] 0 121327 1529 1 53248 0 0 exe [990606.997466] [ 121338] 0 121338 1 1 12288 0 0 exe [990606.997470] [ 121339] 0 121339 1 1 12288 0 0 exe [990606.997473] [ 121353] 0 121353 1 1 12288 0 0 exe [990606.997476] [ 121365] 0 121365 1 1 12288 0 0 exe [990606.997483] [ 121381] 0 121381 1 1 12288 0 0 exe [990606.997487] [ 121435] 0 121435 32345 27090 311296 0 0 exe [990606.997489] [ 121454] 0 121454 1 1 12288 0 0 exe [990606.997497] [ 121457] 0 121457 1 1 12288 0 0 exe [990606.997507] [ 121464] 0 121464 1 1 12288 0 0 exe [990606.997509] [ 121537] 0 121537 1 1 12288 0 0 exe [990606.997511] [ 121541] 0 121541 1 1 12288 0 0 exe [990606.997514] [ 121545] 0 121545 1 1 12288 0 0 exe [990606.997516] [ 121547] 0 121547 1 1 12288 0 0 exe [990606.997519] [ 121551] 0 121551 1 1 12288 0 0 exe [990606.997523] [ 121561] 0 121561 1618 1 69632 0 0 exe [990606.997525] [ 121573] 0 121573 1 1 12288 0 0 exe [990606.997527] [ 121577] 0 121577 1 1 12288 0 0 exe [990606.997530] [ 121583] 0 121583 1 1 12288 0 0 exe [990606.997532] [ 121588] 0 121588 1 1 12288 0 0 exe [990606.997534] [ 121590] 0 121590 1529 1 53248 0 0 exe [990606.997537] [ 121594] 0 121594 1529 1 53248 0 0 exe [990606.997540] [ 121607] 0 121607 1 1 12288 0 0 exe [990606.997542] [ 121613] 0 121613 1 1 12288 0 0 exe [990606.997544] [ 121616] 0 121616 1 1 12288 0 0 exe [990606.997546] [ 121617] 0 121617 1 1 12288 0 0 exe [990606.997549] [ 121626] 0 121626 1 1 12288 0 0 exe [990606.997822] [ 121634] 0 121634 1 1 12288 0 0 exe [990606.997824] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task=exe,pid=116837,uid=0 [990606.998054] Memory cgroup out of memory: Killed process 116837 (exe) total-vm:12457788kB, anon-rss:4519200kB, file-rss:57396kB, shmem-rss:55360kB, UID:0 pgtables:14500kB oom_score_adj:0 [990710.842590] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [990710.842600] CPU: 38 PID: 80913 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [990710.842603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [990710.842604] Call trace: [990710.842606] dump_backtrace+0xe4/0x140 [990710.842611] show_stack+0x20/0x30 [990710.842612] dump_stack_lvl+0x68/0x84 [990710.842616] dump_stack+0x18/0x34 [990710.842618] dump_header+0x50/0x204 [990710.842621] oom_kill_process+0x2ec/0x2f0 [990710.842625] out_of_memory+0x1f8/0x560 [990710.842627] mem_cgroup_out_of_memory+0x128/0x140 [990710.842630] try_charge_memcg+0x628/0x6ac [990710.842633] charge_memcg+0x54/0xc0 [990710.842635] __mem_cgroup_charge+0x40/0x84 [990710.842636] shmem_add_to_page_cache+0x164/0x41c [990710.842638] shmem_get_folio_gfp+0x240/0x9f0 [990710.842640] shmem_fault+0x70/0x310 [990710.842642] __do_fault+0x44/0x1ec [990710.842645] __handle_mm_fault+0xa30/0x1110 [990710.842646] handle_mm_fault+0xe4/0x264 [990710.842649] __get_user_pages+0x1e4/0x350 [990710.842651] populate_vma_page_range+0x60/0x80 [990710.842653] __mm_populate+0xb8/0x1ec [990710.842654] vm_mmap_pgoff+0x124/0x1a0 [990710.842656] ksys_mmap_pgoff+0x18c/0x20c [990710.842659] __arm64_sys_mmap+0x38/0x50 [990710.842660] invoke_syscall+0x78/0x100 [990710.842663] el0_svc_common.constprop.0+0xd4/0xf4 [990710.842665] do_el0_svc+0x34/0xd0 [990710.842667] el0_svc+0x34/0xdc [990710.842670] el0t_64_sync_handler+0xb8/0xc0 [990710.842671] el0t_64_sync+0x18c/0x190 [990710.842673] memory: usage 4882812kB, limit 4882812kB, failcnt 56400 [990710.842675] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [990710.842676] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-0: [990710.842703] anon 4722307072 file 244228096 kernel 33447936 kernel_stack 5701632 pagetables 20979712 sec_pagetables 0 percpu 510200 sock 0 vmalloc 1097728 shmem 244228096 file_mapped 198787072 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4599054336 file_thp 0 shmem_thp 0 inactive_anon 4915572736 active_anon 50933760 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 703056 slab_unreclaimable 3691912 slab 4394968 workingset_refault_anon 0 workingset_refault_file 3 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 8 pgsteal 8 pgscan_kswapd 0 pgscan_direct 8 pgsteal_kswapd 0 pgsteal_direct 8 pgfault 32350646954 pgmajfault 0 pgrefill 8 pgactivate 30329627102 pgdeactivate 8 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 934587 thp_collapse_alloc 23016 [990710.842707] Tasks state (memory values in pages): [990710.842708] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [990710.842710] [ 80832] 0 80832 313901 6651 147456 0 0 exe [990710.842713] [ 80837] 0 80837 3511908 1183538 18788352 0 0 exe [990710.842716] [ 80884] 0 80884 4113 5 24576 0 0 exe [990710.842718] [ 80893] 0 80893 44038 10368 299008 0 0 exe [990710.842720] [ 80894] 0 80894 44038 10368 299008 0 0 exe [990710.842722] [ 80895] 0 80895 44038 10368 299008 0 0 exe [990710.842724] [ 80896] 0 80896 44038 10368 299008 0 0 exe [990710.842726] [ 80898] 0 80898 44038 10368 299008 0 0 exe [990710.842728] [ 80905] 0 80905 25726 2370 159744 0 0 exe [990710.842730] [ 80907] 0 80907 25726 2370 159744 0 0 exe [990710.842731] [ 80909] 0 80909 4143 5 32768 0 0 exe [990710.842733] [ 80910] 0 80910 4143 5 32768 0 0 exe [990710.842735] [ 80911] 0 80911 6010 5 81920 0 0 exe [990710.842737] [ 80912] 0 80912 6010 5 81920 0 0 exe [990710.842738] [ 80913] 0 80913 36499 25155 307200 0 0 exe [990710.842740] [ 80914] 0 80914 4149 5 32768 0 0 exe [990710.842742] [ 80915] 0 80915 36499 25155 307200 0 0 exe [990710.842744] [ 80916] 0 80916 4149 5 32768 0 0 exe [990710.842745] [ 80917] 0 80917 4149 5 32768 0 0 exe [990710.842747] [ 80918] 0 80918 6078 5 90112 0 0 exe [990710.842749] [ 80920] 0 80920 6078 5 90112 0 0 exe [990710.842750] [ 80922] 0 80922 4149 5 32768 0 0 exe [990710.842752] [ 80923] 0 80923 4155 5 32768 0 0 exe [990710.842754] [ 80924] 0 80924 4155 5 32768 0 0 exe [990710.842755] [ 80925] 0 80925 4155 5 32768 0 0 exe [990710.842757] [ 80926] 0 80926 4155 5 32768 0 0 exe [990710.842759] [ 80927] 0 80927 4161 5 32768 0 0 exe [990710.842761] [ 80928] 0 80928 4161 5 32768 0 0 exe [990710.842762] [ 80929] 0 80929 4161 5 32768 0 0 exe [990710.842764] [ 80930] 0 80930 4161 5 32768 0 0 exe [990710.842766] [ 80931] 0 80931 4155 5 32768 0 0 exe [990710.842768] [ 80933] 0 80933 4155 5 32768 0 0 exe [990710.842770] [ 80934] 0 80934 4161 5 32768 0 0 exe [990710.842771] [ 80935] 0 80935 4161 5 32768 0 0 exe [990710.842773] [ 80936] 0 80936 4149 5 32768 0 0 exe [990710.842774] [ 80937] 0 80937 4149 5 32768 0 0 exe [990710.842776] [ 80939] 0 80939 4155 5 32768 0 0 exe [990710.842777] [ 80940] 0 80940 4149 5 32768 0 0 exe [990710.842779] [ 80941] 0 80941 4149 5 32768 0 0 exe [990710.842781] [ 80942] 0 80942 4155 5 32768 0 0 exe [990710.842783] [ 80946] 0 80946 4161 5 32768 0 0 exe [990710.842784] [ 80947] 0 80947 4161 5 32768 0 0 exe [990710.842786] [ 80948] 0 80948 4161 5 32768 0 0 exe [990710.842788] [ 80949] 0 80949 4161 5 32768 0 0 exe [990710.842790] [ 80950] 0 80950 4155 5 32768 0 0 exe [990710.842791] [ 80951] 0 80951 4137 5 32768 0 0 exe [990710.842793] [ 80952] 0 80952 4137 5 32768 0 0 exe [990710.842795] [ 80954] 0 80954 4149 5 32768 0 0 exe [990710.842797] [ 80955] 0 80955 4149 5 32768 0 0 exe [990710.842798] [ 80957] 0 80957 6049 5 81920 0 0 exe [990710.842800] [ 80958] 0 80958 6078 5 90112 0 0 exe [990710.842801] [ 80959] 0 80959 4143 5 32768 0 0 exe [990710.842803] [ 80960] 0 80960 6049 5 81920 0 0 exe [990710.842805] [ 80961] 0 80961 4143 5 32768 0 0 exe [990710.842806] [ 80962] 0 80962 5413 5 77824 0 0 exe [990710.842808] [ 80963] 0 80963 5413 5 77824 0 0 exe [990710.842810] [ 80964] 0 80964 4143 5 32768 0 0 exe [990710.842811] [ 80965] 0 80965 4143 5 32768 0 0 exe [990710.842813] [ 80967] 0 80967 4143 5 32768 0 0 exe [990710.842815] [ 80968] 0 80968 4149 5 32768 0 0 exe [990710.842816] [ 80970] 0 80970 4155 5 32768 0 0 exe [990710.842818] [ 80971] 0 80971 4155 5 32768 0 0 exe [990710.842819] [ 80972] 0 80972 4149 5 32768 0 0 exe [990710.842821] [ 81020] 0 81020 4143 5 32768 0 0 exe [990710.842823] [ 81135] 0 81135 36499 25155 307200 0 0 exe [990710.842824] [ 81136] 0 81136 36499 25155 307200 0 0 exe [990710.842826] [ 81137] 0 81137 4155 5 32768 0 0 exe [990710.842828] [ 81138] 0 81138 4149 5 32768 0 0 exe [990710.842830] [ 81140] 0 81140 4149 5 32768 0 0 exe [990710.842831] [ 81141] 0 81141 4143 5 32768 0 0 exe [990710.842833] [ 81142] 0 81142 4119 5 32768 0 0 exe [990710.842834] [ 81143] 0 81143 5214 76 77824 0 0 exe [990710.842837] [ 81144] 0 81144 4119 5 32768 0 0 exe [990710.842838] [ 81145] 0 81145 4155 5 32768 0 0 exe [990710.842840] [ 81146] 0 81146 4143 5 32768 0 0 exe [990710.842841] [ 81147] 0 81147 5305 5 90112 0 0 exe [990710.842843] [ 81148] 0 81148 4155 5 32768 0 0 exe [990710.842845] [ 81149] 0 81149 5305 5 90112 0 0 exe [990710.842846] [ 81150] 0 81150 5214 76 77824 0 0 exe [990710.842848] [ 81151] 0 81151 4155 5 32768 0 0 exe [990710.842850] [ 81152] 0 81152 4155 5 32768 0 0 exe [990710.842852] [ 81156] 0 81156 4143 5 32768 0 0 exe [990710.842854] [ 81157] 0 81157 4149 5 32768 0 0 exe [990710.842855] [ 81158] 0 81158 4155 5 32768 0 0 exe [990710.842857] [ 81159] 0 81159 4161 5 32768 0 0 exe [990710.842859] [ 81160] 0 81160 4149 5 32768 0 0 exe [990710.842861] [ 81161] 0 81161 4143 5 32768 0 0 exe [990710.842863] [ 81162] 0 81162 4161 5 32768 0 0 exe [990710.842864] [ 81163] 0 81163 4149 5 32768 0 0 exe [990710.842866] [ 81164] 0 81164 4155 5 32768 0 0 exe [990710.842868] [ 81165] 0 81165 4149 5 32768 0 0 exe [990710.842870] [ 81166] 0 81166 4149 5 32768 0 0 exe [990710.842871] [ 81167] 0 81167 4149 5 32768 0 0 exe [990710.842873] [ 81168] 0 81168 6113 5 90112 0 0 exe [990710.842875] [ 81169] 0 81169 6113 5 90112 0 0 exe [990710.842876] [ 81170] 0 81170 4137 5 32768 0 0 exe [990710.842878] [ 81171] 0 81171 4137 5 32768 0 0 exe [990710.842880] [ 81174] 0 81174 5214 76 77824 0 0 exe [990710.842881] [ 81182] 0 81182 4149 5 32768 0 0 exe [990710.842883] [ 81206] 0 81206 5305 5 90112 0 0 exe [990710.842885] [ 81216] 0 81216 4149 5 32768 0 0 exe [990710.842886] [ 81217] 0 81217 4149 5 32768 0 0 exe [990710.842888] [ 81219] 0 81219 5214 76 77824 0 0 exe [990710.842890] [ 81222] 0 81222 6010 5 81920 0 0 exe [990710.842891] [ 81223] 0 81223 6010 5 81920 0 0 exe [990710.842893] [ 81224] 0 81224 4149 5 32768 0 0 exe [990710.842895] [ 81225] 0 81225 4149 5 32768 0 0 exe [990710.842896] [ 81227] 0 81227 4149 5 32768 0 0 exe [990710.842898] [ 81228] 0 81228 4149 5 32768 0 0 exe [990710.842900] [ 81230] 0 81230 4155 5 32768 0 0 exe [990710.842902] [ 81231] 0 81231 4155 5 32768 0 0 exe [990710.842903] [ 81232] 0 81232 4155 5 32768 0 0 exe [990710.842905] [ 81233] 0 81233 4155 5 32768 0 0 exe [990710.842913] [ 81239] 0 81239 4143 5 32768 0 0 exe [990710.842915] [ 81279] 0 81279 6049 5 81920 0 0 exe [990710.842917] [ 81280] 0 81280 6049 5 81920 0 0 exe [990710.842918] [ 81318] 0 81318 4155 5 32768 0 0 exe [990710.842920] [ 81324] 0 81324 4155 5 32768 0 0 exe [990710.842921] [ 81415] 0 81415 6049 5 81920 0 0 exe [990710.842923] [ 81416] 0 81416 5305 5 90112 0 0 exe [990710.842925] [ 81417] 0 81417 5305 5 90112 0 0 exe [990710.842926] [ 81464] 0 81464 6010 5 81920 0 0 exe [990710.842928] [ 82000] 0 82000 5214 76 77824 0 0 exe [990710.842930] [ 82037] 0 82037 4149 5 32768 0 0 exe [990710.842932] [ 82038] 0 82038 4149 5 32768 0 0 exe [990710.842934] [ 82150] 0 82150 4149 5 32768 0 0 exe [990710.842936] [ 82153] 0 82153 4149 5 32768 0 0 exe [990710.842937] [ 82155] 0 82155 4149 5 32768 0 0 exe [990710.842939] [ 82156] 0 82156 4149 5 32768 0 0 exe [990710.842941] [ 82187] 0 82187 4149 5 32768 0 0 exe [990710.842942] [ 82236] 0 82236 4155 5 32768 0 0 exe [990710.842944] [ 82397] 0 82397 5214 76 77824 0 0 exe [990710.842946] [ 82526] 0 82526 4143 5 32768 0 0 exe [990710.842948] [ 82794] 0 82794 6113 5 90112 0 0 exe [990710.842949] [ 82850] 0 82850 4143 5 32768 0 0 exe [990710.842951] [ 82904] 0 82904 4155 5 32768 0 0 exe [990710.842953] [ 82905] 0 82905 4155 5 32768 0 0 exe [990710.842954] [ 82917] 0 82917 4155 5 32768 0 0 exe [990710.842956] [ 82956] 0 82956 6113 5 90112 0 0 exe [990710.842958] [ 82973] 0 82973 4143 5 32768 0 0 exe [990710.842959] [ 82975] 0 82975 4137 5 32768 0 0 exe [990710.842961] [ 82978] 0 82978 4161 5 32768 0 0 exe [990710.842963] [ 82985] 0 82985 4155 5 32768 0 0 exe [990710.842964] [ 82986] 0 82986 4161 5 32768 0 0 exe [990710.842966] [ 82987] 0 82987 4161 5 32768 0 0 exe [990710.842968] [ 82988] 0 82988 4161 5 32768 0 0 exe [990710.842969] [ 83006] 0 83006 5413 5 77824 0 0 exe [990710.842971] [ 83007] 0 83007 6078 5 90112 0 0 exe [990710.842973] [ 83524] 0 83524 5413 5 77824 0 0 exe [990710.842975] [ 83532] 0 83532 4155 5 32768 0 0 exe [990710.842976] [ 83533] 0 83533 4155 5 32768 0 0 exe [990710.842978] [ 83534] 0 83534 4155 5 32768 0 0 exe [990710.842980] [ 83535] 0 83535 5413 5 77824 0 0 exe [990710.842982] [ 83543] 0 83543 4143 5 32768 0 0 exe [990710.842983] [ 83545] 0 83545 4143 5 32768 0 0 exe [990710.842985] [ 83546] 0 83546 4143 5 32768 0 0 exe [990710.842986] [ 83566] 0 83566 4149 5 32768 0 0 exe [990710.842988] [ 83739] 0 83739 4161 5 32768 0 0 exe [990710.842990] [ 83740] 0 83740 4143 5 32768 0 0 exe [990710.842991] [ 83750] 0 83750 4155 5 32768 0 0 exe [990710.842993] [ 84046] 0 84046 4149 5 32768 0 0 exe [990710.842995] [ 84065] 0 84065 4149 5 32768 0 0 exe [990710.842996] [ 84066] 0 84066 4149 5 32768 0 0 exe [990710.842998] [ 84067] 0 84067 4149 5 32768 0 0 exe [990710.843000] [ 84086] 0 84086 4155 5 32768 0 0 exe [990710.843001] [ 84088] 0 84088 4155 5 32768 0 0 exe [990710.843003] [ 84673] 0 84673 5413 5 77824 0 0 exe [990710.843005] [ 85042] 0 85042 4155 5 32768 0 0 exe [990710.843006] [ 85043] 0 85043 4155 5 32768 0 0 exe [990710.843008] [ 85243] 0 85243 4137 5 32768 0 0 exe [990710.843010] [ 85244] 0 85244 4137 5 32768 0 0 exe [990710.843011] [ 85809] 0 85809 5214 76 77824 0 0 exe [990710.843013] [ 86398] 0 86398 4143 5 32768 0 0 exe [990710.843015] [ 86421] 0 86421 5413 5 77824 0 0 exe [990710.843017] [ 87200] 0 87200 4143 5 32768 0 0 exe [990710.843018] [ 87202] 0 87202 4143 5 32768 0 0 exe [990710.843020] [ 87349] 0 87349 4155 5 32768 0 0 exe [990710.843022] [ 87350] 0 87350 4155 5 32768 0 0 exe [990710.843023] [ 88272] 0 88272 6010 5 81920 0 0 exe [990710.843025] [ 88273] 0 88273 6010 5 81920 0 0 exe [990710.843026] [ 88274] 0 88274 6010 5 81920 0 0 exe [990710.843028] [ 88474] 0 88474 6078 5 90112 0 0 exe [990710.843030] [ 88849] 0 88849 4161 5 32768 0 0 exe [990710.843031] [ 88850] 0 88850 4161 5 32768 0 0 exe [990710.843033] [ 88852] 0 88852 36499 25155 307200 0 0 exe [990710.843034] [ 88853] 0 88853 36499 25155 307200 0 0 exe [990710.843036] [ 88956] 0 88956 5305 5 90112 0 0 exe [990710.843037] [ 88958] 0 88958 5305 5 90112 0 0 exe [990710.843039] [ 89003] 0 89003 4149 5 32768 0 0 exe [990710.843040] [ 89004] 0 89004 4149 5 32768 0 0 exe [990710.843043] [ 89125] 0 89125 5214 76 77824 0 0 exe [990710.843044] [ 89636] 0 89636 6078 5 90112 0 0 exe [990710.843046] [ 90025] 0 90025 6113 5 90112 0 0 exe [990710.843047] [ 90026] 0 90026 6113 5 90112 0 0 exe [990710.843049] [ 91234] 0 91234 4155 5 32768 0 0 exe [990710.843051] [ 91767] 0 91767 4155 5 32768 0 0 exe [990710.843052] [ 92313] 0 92313 4155 5 32768 0 0 exe [990710.843054] [ 92556] 0 92556 4161 5 32768 0 0 exe [990710.843056] [ 92557] 0 92557 4161 5 32768 0 0 exe [990710.843057] [ 92623] 0 92623 4155 5 32768 0 0 exe [990710.843059] [ 92624] 0 92624 4155 5 32768 0 0 exe [990710.843061] [ 93947] 0 93947 6049 5 81920 0 0 exe [990710.843062] [ 93948] 0 93948 6049 5 81920 0 0 exe [990710.843064] [ 94309] 0 94309 4149 5 32768 0 0 exe [990710.843066] [ 94440] 0 94440 4137 5 32768 0 0 exe [990710.843067] [ 94469] 0 94469 6113 5 90112 0 0 exe [990710.843069] [ 94879] 0 94879 4155 5 32768 0 0 exe [990710.843071] [ 94880] 0 94880 4155 5 32768 0 0 exe [990710.843072] [ 95137] 0 95137 4137 5 32768 0 0 exe [990710.843074] [ 95138] 0 95138 4137 5 32768 0 0 exe [990710.843076] [ 99630] 0 99630 6078 5 90112 0 0 exe [990710.843077] [ 99631] 0 99631 6078 5 90112 0 0 exe [990710.843079] [ 100049] 0 100049 4149 5 32768 0 0 exe [990710.843080] [ 101361] 0 101361 4155 5 32768 0 0 exe [990710.843082] [ 101386] 0 101386 4161 5 32768 0 0 exe [990710.843084] [ 101387] 0 101387 4161 5 32768 0 0 exe [990710.843086] [ 101388] 0 101388 4149 5 32768 0 0 exe [990710.843087] [ 101389] 0 101389 4149 5 32768 0 0 exe [990710.843089] [ 101390] 0 101390 4149 5 32768 0 0 exe [990710.843091] [ 101391] 0 101391 4149 5 32768 0 0 exe [990710.843093] [ 101392] 0 101392 4161 5 32768 0 0 exe [990710.843094] [ 101394] 0 101394 4161 5 32768 0 0 exe [990710.843096] [ 101396] 0 101396 4161 5 32768 0 0 exe [990710.843098] [ 101719] 0 101719 4161 5 32768 0 0 exe [990710.843100] [ 102733] 0 102733 4149 5 32768 0 0 exe [990710.843102] [ 102753] 0 102753 4161 5 32768 0 0 exe [990710.843103] [ 104560] 0 104560 4149 5 32768 0 0 exe [990710.843105] [ 104611] 0 104611 4149 5 32768 0 0 exe [990710.843107] [ 104612] 0 104612 4149 5 32768 0 0 exe [990710.843109] [ 104613] 0 104613 4149 5 32768 0 0 exe [990710.843110] [ 104614] 0 104614 4149 5 32768 0 0 exe [990710.843112] [ 105463] 0 105463 4161 5 32768 0 0 exe [990710.843113] [ 105465] 0 105465 4161 5 32768 0 0 exe [990710.843115] [ 105466] 0 105466 4161 5 32768 0 0 exe [990710.843117] [ 105468] 0 105468 4161 5 32768 0 0 exe [990710.843118] [ 106827] 0 106827 4155 5 32768 0 0 exe [990710.843120] [ 109178] 0 109178 4161 5 32768 0 0 exe [990710.843121] [ 109179] 0 109179 4161 5 32768 0 0 exe [990710.843123] [ 109180] 0 109180 4161 5 32768 0 0 exe [990710.843125] [ 109181] 0 109181 4161 5 32768 0 0 exe [990710.843126] [ 109217] 0 109217 4119 4 28672 0 0 exe [990710.843128] [ 109218] 0 109218 4119 4 28672 0 0 exe [990710.843130] [ 109219] 0 109219 4119 4 28672 0 0 exe [990710.843132] [ 109220] 0 109220 4119 4 28672 0 0 exe [990710.843133] [ 109223] 0 109223 4155 5 32768 0 0 exe [990710.843135] [ 109224] 0 109224 8334 5 110592 0 0 exe [990710.843137] [ 109225] 0 109225 4149 5 32768 0 0 exe [990710.843138] [ 109226] 0 109226 4143 5 32768 0 0 exe [990710.843140] [ 109227] 0 109227 4149 5 32768 0 0 exe [990710.843142] [ 109228] 0 109228 4155 5 32768 0 0 exe [990710.843144] [ 109229] 0 109229 4167 5 32768 0 0 exe [990710.843145] [ 109230] 0 109230 4149 5 32768 0 0 exe [990710.843147] [ 109231] 0 109231 4167 5 32768 0 0 exe [990710.843149] [ 109232] 0 109232 4143 5 32768 0 0 exe [990710.843151] [ 109233] 0 109233 4149 5 32768 0 0 exe [990710.843152] [ 109234] 0 109234 8334 5 110592 0 0 exe [990710.843154] [ 109235] 0 109235 4149 5 32768 0 0 exe [990710.843155] [ 109236] 0 109236 4149 5 32768 0 0 exe [990710.843157] [ 109237] 0 109237 4149 5 32768 0 0 exe [990710.843159] [ 109238] 0 109238 4149 5 32768 0 0 exe [990710.843160] [ 109239] 0 109239 4149 5 32768 0 0 exe [990710.843162] [ 109240] 0 109240 4149 5 32768 0 0 exe [990710.843164] [ 109241] 0 109241 4155 5 32768 0 0 exe [990710.843165] [ 109242] 0 109242 4155 5 32768 0 0 exe [990710.843167] [ 109243] 0 109243 4155 5 32768 0 0 exe [990710.843168] [ 109245] 0 109245 4149 5 32768 0 0 exe [990710.843170] [ 109247] 0 109247 4149 5 32768 0 0 exe [990710.843172] [ 109251] 0 109251 4149 5 32768 0 0 exe [990710.843174] [ 109254] 0 109254 8334 5 110592 0 0 exe [990710.843175] [ 109257] 0 109257 8334 5 110592 0 0 exe [990710.843177] [ 109258] 0 109258 8334 5 110592 0 0 exe [990710.843179] [ 109442] 0 109442 4149 5 32768 0 0 exe [990710.843181] [ 109448] 0 109448 4149 5 32768 0 0 exe [990710.843182] [ 109485] 0 109485 4149 5 32768 0 0 exe [990710.843184] [ 109529] 0 109529 4143 5 32768 0 0 exe [990710.843186] [ 109543] 0 109543 4155 5 32768 0 0 exe [990710.843187] [ 109544] 0 109544 4155 5 32768 0 0 exe [990710.843189] [ 109546] 0 109546 4155 5 32768 0 0 exe [990710.843191] [ 109751] 0 109751 4149 5 32768 0 0 exe [990710.843192] [ 109940] 0 109940 4149 5 32768 0 0 exe [990710.843195] [ 110080] 0 110080 4149 5 32768 0 0 exe [990710.843196] [ 110081] 0 110081 4149 5 32768 0 0 exe [990710.843198] [ 110094] 0 110094 8334 5 110592 0 0 exe [990710.843199] [ 110095] 0 110095 8334 5 110592 0 0 exe [990710.843201] [ 110108] 0 110108 4149 5 32768 0 0 exe [990710.843203] [ 110557] 0 110557 4149 5 32768 0 0 exe [990710.843204] [ 110558] 0 110558 4149 5 32768 0 0 exe [990710.843206] [ 112574] 0 112574 4167 5 32768 0 0 exe [990710.843207] [ 112575] 0 112575 4167 5 32768 0 0 exe [990710.843209] [ 114431] 0 114431 6113 5 90112 0 0 exe [990710.843210] [ 114730] 0 114730 4143 5 32768 0 0 exe [990710.843212] [ 114731] 0 114731 4143 5 32768 0 0 exe [990710.843214] [ 115915] 0 115915 4167 5 32768 0 0 exe [990710.843216] [ 116326] 0 116326 36499 25155 307200 0 0 exe [990710.843217] [ 116328] 0 116328 36499 25155 307200 0 0 exe [990710.843219] [ 116380] 0 116380 4143 5 32768 0 0 exe [990710.843221] [ 116403] 0 116403 4143 5 32768 0 0 exe [990710.843222] [ 118859] 0 118859 4149 5 32768 0 0 exe [990710.843224] [ 119061] 0 119061 6078 5 90112 0 0 exe [990710.843225] [ 121932] 0 121932 4167 5 32768 0 0 exe [990710.843227] [ 121934] 0 121934 4167 5 32768 0 0 exe [990710.843229] [ 122394] 0 122394 4149 5 32768 0 0 exe [990710.843231] [ 122400] 0 122400 4149 5 32768 0 0 exe [990710.843232] [ 122401] 0 122401 4149 5 32768 0 0 exe [990710.843234] [ 122404] 0 122404 4149 5 32768 0 0 exe [990710.843236] [ 125063] 0 125063 4167 5 32768 0 0 exe [990710.843239] [ 125064] 0 125064 4167 5 32768 0 0 exe [990710.843240] [ 125065] 0 125065 4167 5 32768 0 0 exe [990710.843242] [ 126406] 0 126406 4149 5 32768 0 0 exe [990710.843243] [ 126407] 0 126407 4149 5 32768 0 0 exe [990710.843245] [ 129943] 0 129943 6049 5 81920 0 0 exe [990710.843247] [ 129946] 0 129946 4149 5 32768 0 0 exe [990710.843248] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task=exe,pid=80837,uid=0 [990710.843338] Memory cgroup out of memory: Killed process 80837 (exe) total-vm:14047632kB, anon-rss:4602320kB, file-rss:60156kB, shmem-rss:71676kB, UID:0 pgtables:18348kB oom_score_adj:0 [990744.963922] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [990744.963931] CPU: 46 PID: 128565 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [990744.963935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [990744.963936] Call trace: [990744.963937] dump_backtrace+0xe4/0x140 [990744.963942] show_stack+0x20/0x30 [990744.963944] dump_stack_lvl+0x68/0x84 [990744.963948] dump_stack+0x18/0x34 [990744.963950] dump_header+0x50/0x204 [990744.963953] oom_kill_process+0x2ec/0x2f0 [990744.963957] out_of_memory+0x1f8/0x560 [990744.963959] mem_cgroup_out_of_memory+0x128/0x140 [990744.963962] try_charge_memcg+0x628/0x6ac [990744.963964] charge_memcg+0x54/0xc0 [990744.963967] __mem_cgroup_charge+0x40/0x84 [990744.963968] shmem_add_to_page_cache+0x164/0x41c [990744.963970] shmem_get_folio_gfp+0x240/0x9f0 [990744.963972] shmem_fault+0x70/0x310 [990744.963973] __do_fault+0x44/0x1ec [990744.963976] __handle_mm_fault+0xa30/0x1110 [990744.963978] handle_mm_fault+0xe4/0x264 [990744.963979] __get_user_pages+0x1e4/0x350 [990744.963981] populate_vma_page_range+0x60/0x80 [990744.963983] __mm_populate+0xb8/0x1ec [990744.963984] vm_mmap_pgoff+0x124/0x1a0 [990744.963986] ksys_mmap_pgoff+0x18c/0x20c [990744.963989] __arm64_sys_mmap+0x38/0x50 [990744.963990] invoke_syscall+0x78/0x100 [990744.963993] el0_svc_common.constprop.0+0xd4/0xf4 [990744.963995] do_el0_svc+0x34/0xd0 [990744.963998] el0_svc+0x34/0xdc [990744.964000] el0t_64_sync_handler+0xb8/0xc0 [990744.964001] el0t_64_sync+0x18c/0x190 [990744.964003] memory: usage 4882812kB, limit 4882812kB, failcnt 102962 [990744.964005] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [990744.964006] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-0: [990744.964019] anon 4666580992 file 157704192 kernel 175710208 kernel_stack 122601472 pagetables 18845696 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 157704192 file_mapped 105738240 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4345298944 file_thp 0 shmem_thp 0 inactive_anon 4771700736 active_anon 52559872 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 440792 slab_unreclaimable 32912936 slab 33353728 workingset_refault_anon 0 workingset_refault_file 4 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 15 pgsteal 15 pgscan_kswapd 0 pgscan_direct 15 pgsteal_kswapd 0 pgsteal_direct 15 pgfault 57613791908 pgmajfault 0 pgrefill 15 pgactivate 53622647031 pgdeactivate 15 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 1734960 thp_collapse_alloc 16456 [990744.964022] Tasks state (memory values in pages): [990744.964023] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [990744.964025] [ 101908] 0 101908 313901 6081 147456 0 0 exe [990744.964029] [ 101913] 0 101913 2570545 1163352 17289216 0 0 exe [990744.964033] [ 101943] 0 101943 1 1 12288 0 0 exe [990744.964037] [ 101960] 0 101960 39127 9945 278528 0 0 exe [990744.964040] [ 101981] 0 101981 20212 243 122880 0 0 exe [990744.964043] [ 101987] 0 101987 1109 1 57344 0 0 exe [990744.964046] [ 101998] 0 101998 1 1 12288 0 0 exe [990744.964049] [ 102004] 0 102004 1 1 12288 0 0 exe [990744.964052] [ 102013] 0 102013 1 1 12288 0 0 exe [990744.964054] [ 102023] 0 102023 1 1 12288 0 0 exe [990744.964056] [ 102029] 0 102029 1 1 12288 0 0 exe [990744.964059] [ 102033] 0 102033 1 1 12288 0 0 exe [990744.964063] [ 102036] 0 102036 1 1 12288 0 0 exe [990744.964066] [ 102060] 0 102060 1 1 12288 0 0 exe [990744.964070] [ 102067] 0 102067 1 1 12288 0 0 exe [990744.964074] [ 102085] 0 102085 1 1 12288 0 0 exe [990744.964097] [ 102100] 0 102100 1 1 12288 0 0 exe [990744.964101] [ 102296] 0 102296 1 1 12288 0 0 exe [990744.964130] [ 102313] 0 102313 1 1 12288 0 0 exe [990744.964167] [ 102562] 0 102562 1 1 12288 0 0 exe [990744.964169] [ 103245] 0 103245 1 1 12288 0 0 exe [990744.964173] [ 103247] 0 103247 1106 1 45056 0 0 exe [990744.964175] [ 103265] 0 103265 1 1 12288 0 0 exe [990744.964178] [ 103270] 0 103270 1 1 12288 0 0 exe [990744.964181] [ 103274] 0 103274 1 1 12288 0 0 exe [990744.964183] [ 103283] 0 103283 1175 1 57344 0 0 exe [990744.964186] [ 103291] 0 103291 1 1 12288 0 0 exe [990744.964210] [ 103296] 0 103296 1 1 12288 0 0 exe [990744.964212] [ 103814] 0 103814 1 1 12288 0 0 exe [990744.964215] [ 103821] 0 103821 1 1 12288 0 0 exe [990744.964217] [ 103829] 0 103829 1 1 12288 0 0 exe [990744.964220] [ 103834] 0 103834 1 1 12288 0 0 exe [990744.964223] [ 103841] 0 103841 1 1 12288 0 0 exe [990744.964226] [ 103847] 0 103847 1 1 12288 0 0 exe [990744.964228] [ 103860] 0 103860 1 1 12288 0 0 exe [990744.964231] [ 103865] 0 103865 1 1 12288 0 0 exe [990744.964233] [ 103869] 0 103869 1 1 12288 0 0 exe [990744.964236] [ 103877] 0 103877 1 1 12288 0 0 exe [990744.964239] [ 103889] 0 103889 1 1 12288 0 0 exe [990744.964242] [ 103903] 0 103903 1 1 12288 0 0 exe [990744.964246] [ 103914] 0 103914 1 1 12288 0 0 exe [990744.964249] [ 103930] 0 103930 1 1 12288 0 0 exe [990744.964251] [ 103936] 0 103936 1 1 12288 0 0 exe [990744.964253] [ 103943] 0 103943 1 1 12288 0 0 exe [990744.964257] [ 103945] 0 103945 1 1 12288 0 0 exe [990744.964262] [ 103955] 0 103955 1272 1 69632 0 0 exe [990744.964265] [ 103985] 0 103985 1 1 12288 0 0 exe [990744.964267] [ 103998] 0 103998 1 1 12288 0 0 exe [990744.964271] [ 104006] 0 104006 1563 1 65536 0 0 exe [990744.964274] [ 104021] 0 104021 1 1 12288 0 0 exe [990744.964279] [ 104025] 0 104025 1 1 12288 0 0 exe [990744.964281] [ 104053] 0 104053 1432 1 57344 0 0 exe [990744.964284] [ 104061] 0 104061 1 1 12288 0 0 exe [990744.964287] [ 104068] 0 104068 1 1 12288 0 0 exe [990744.964289] [ 104077] 0 104077 1 1 12288 0 0 exe [990744.964292] [ 104080] 0 104080 1 1 12288 0 0 exe [990744.964295] [ 104090] 0 104090 1 1 12288 0 0 exe [990744.964298] [ 104102] 0 104102 1 1 12288 0 0 exe [990744.964300] [ 104113] 0 104113 1 1 12288 0 0 exe [990744.964302] [ 104123] 0 104123 1 1 12288 0 0 exe [990744.964305] [ 104127] 0 104127 1 1 12288 0 0 exe [990744.964307] [ 104130] 0 104130 1 1 12288 0 0 exe [990744.964312] [ 104132] 0 104132 1 1 12288 0 0 exe [990744.964318] [ 104166] 0 104166 1 1 12288 0 0 exe [990744.964321] [ 104210] 0 104210 1 1 12288 0 0 exe [990744.964323] [ 104219] 0 104219 1 1 12288 0 0 exe [990744.964692] [ 104222] 0 104222 1 1 12288 0 0 exe [990744.964695] [ 115991] 0 115991 1 1 12288 0 0 exe [990744.964698] [ 115998] 0 115998 1466 1 53248 0 0 exe [990744.964702] [ 116010] 0 116010 1 1 12288 0 0 exe [990744.964705] [ 116019] 0 116019 1 1 12288 0 0 exe [990744.964708] [ 116024] 0 116024 1 1 12288 0 0 exe [990744.964711] [ 116030] 0 116030 1 1 12288 0 0 exe [990744.964713] [ 116035] 0 116035 1 1 12288 0 0 exe [990744.964716] [ 116039] 0 116039 1 1 12288 0 0 exe [990744.964719] [ 116046] 0 116046 1 1 12288 0 0 exe [990744.964723] [ 116054] 0 116054 11854 4196 155648 0 0 exe [990744.964785] [ 116066] 0 116066 1 1 12288 0 0 exe [990744.964788] [ 117542] 0 117542 1 1 12288 0 0 exe [990744.964790] [ 117546] 0 117546 1 1 12288 0 0 exe [990744.964792] [ 117548] 0 117548 1 1 12288 0 0 exe [990744.965042] [ 117552] 0 117552 1 1 12288 0 0 exe [990744.965082] [ 128508] 0 128508 1494 1 69632 0 0 exe [990744.965084] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-0,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-0,task=exe,pid=101913,uid=0 [990744.965348] Memory cgroup out of memory: Killed process 101913 (exe) total-vm:10282180kB, anon-rss:4548320kB, file-rss:59520kB, shmem-rss:45568kB, UID:0 pgtables:16884kB oom_score_adj:0 [991604.427161] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [991604.427170] CPU: 30 PID: 140029 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [991604.427173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [991604.427175] Call trace: [991604.427176] dump_backtrace+0xe4/0x140 [991604.427180] show_stack+0x20/0x30 [991604.427182] dump_stack_lvl+0x68/0x84 [991604.427186] dump_stack+0x18/0x34 [991604.427188] dump_header+0x50/0x204 [991604.427192] oom_kill_process+0x2ec/0x2f0 [991604.427196] out_of_memory+0x1f8/0x560 [991604.427198] mem_cgroup_out_of_memory+0x128/0x140 [991604.427202] try_charge_memcg+0x628/0x6ac [991604.427204] charge_memcg+0x54/0xc0 [991604.427207] __mem_cgroup_charge+0x40/0x84 [991604.427213] shmem_add_to_page_cache+0x164/0x41c [991604.427215] shmem_get_folio_gfp+0x240/0x9f0 [991604.427217] shmem_fault+0x70/0x310 [991604.427218] __do_fault+0x44/0x1ec [991604.427221] __handle_mm_fault+0xa30/0x1110 [991604.427223] handle_mm_fault+0xe4/0x264 [991604.427225] __get_user_pages+0x1e4/0x350 [991604.427226] populate_vma_page_range+0x60/0x80 [991604.427228] __mm_populate+0xb8/0x1ec [991604.427230] vm_mmap_pgoff+0x124/0x1a0 [991604.427232] ksys_mmap_pgoff+0x18c/0x20c [991604.427234] __arm64_sys_mmap+0x38/0x50 [991604.427236] invoke_syscall+0x78/0x100 [991604.427239] el0_svc_common.constprop.0+0xd4/0xf4 [991604.427241] do_el0_svc+0x34/0xd0 [991604.427243] el0_svc+0x34/0xdc [991604.427246] el0t_64_sync_handler+0xb8/0xc0 [991604.427247] el0t_64_sync+0x18c/0x190 [991604.427249] memory: usage 4882812kB, limit 4882812kB, failcnt 56550 [991604.427251] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [991604.427252] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-0: [991604.427281] anon 4810665984 file 167911424 kernel 21422080 kernel_stack 3883008 pagetables 12791808 sec_pagetables 0 percpu 324800 sock 0 vmalloc 675840 shmem 167911424 file_mapped 115830784 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4546625536 file_thp 0 shmem_thp 0 inactive_anon 4928724992 active_anon 49827840 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 518352 slab_unreclaimable 2539184 slab 3057536 workingset_refault_anon 0 workingset_refault_file 3 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 8 pgsteal 8 pgscan_kswapd 0 pgscan_direct 8 pgsteal_kswapd 0 pgsteal_direct 8 pgfault 32371583361 pgmajfault 0 pgrefill 8 pgactivate 30348865260 pgdeactivate 8 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 936829 thp_collapse_alloc 23016 [991604.427285] Tasks state (memory values in pages): [991604.427286] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [991604.427288] [ 131093] 0 131093 313901 5828 147456 0 0 exe [991604.427291] [ 131095] 0 131095 2198357 1202125 10907648 0 0 exe [991604.427294] [ 131132] 0 131132 4113 5 24576 0 0 exe [991604.427296] [ 131145] 0 131145 44064 10252 294912 0 0 exe [991604.427298] [ 131146] 0 131146 44064 10252 294912 0 0 exe [991604.427300] [ 131147] 0 131147 44064 10252 294912 0 0 exe [991604.427302] [ 131148] 0 131148 44064 10252 294912 0 0 exe [991604.427304] [ 131149] 0 131149 44064 10252 294912 0 0 exe [991604.427306] [ 131247] 0 131247 44064 10252 294912 0 0 exe [991604.427308] [ 131258] 0 131258 24682 995 151552 0 0 exe [991604.427310] [ 131259] 0 131259 24682 995 151552 0 0 exe [991604.427312] [ 131260] 0 131260 5590 5 77824 0 0 exe [991604.427314] [ 131262] 0 131262 5590 5 77824 0 0 exe [991604.427315] [ 131264] 0 131264 4155 5 32768 0 0 exe [991604.427317] [ 131265] 0 131265 4137 5 32768 0 0 exe [991604.427319] [ 131266] 0 131266 4155 5 32768 0 0 exe [991604.427321] [ 131268] 0 131268 4137 5 32768 0 0 exe [991604.427323] [ 131270] 0 131270 5175 5 77824 0 0 exe [991604.427325] [ 131272] 0 131272 4155 5 32768 0 0 exe [991604.427327] [ 131273] 0 131273 5175 5 77824 0 0 exe [991604.427329] [ 131275] 0 131275 4155 5 32768 0 0 exe [991604.427330] [ 131276] 0 131276 4149 5 32768 0 0 exe [991604.427332] [ 131278] 0 131278 4137 5 32768 0 0 exe [991604.427333] [ 131279] 0 131279 4149 5 32768 0 0 exe [991604.427335] [ 131280] 0 131280 5587 5 65536 0 0 exe [991604.427337] [ 131281] 0 131281 5587 5 65536 0 0 exe [991604.427339] [ 131282] 0 131282 4137 5 32768 0 0 exe [991604.427340] [ 131284] 0 131284 4149 5 32768 0 0 exe [991604.427342] [ 131286] 0 131286 4143 5 32768 0 0 exe [991604.427344] [ 131287] 0 131287 4143 5 32768 0 0 exe [991604.427345] [ 131288] 0 131288 4149 5 32768 0 0 exe [991604.427347] [ 131291] 0 131291 4143 5 32768 0 0 exe [991604.427349] [ 131292] 0 131292 4143 5 32768 0 0 exe [991604.427351] [ 131294] 0 131294 4137 5 32768 0 0 exe [991604.427353] [ 131295] 0 131295 4137 5 32768 0 0 exe [991604.427354] [ 131296] 0 131296 4149 5 32768 0 0 exe [991604.427356] [ 131297] 0 131297 4143 5 32768 0 0 exe [991604.427358] [ 131299] 0 131299 4143 5 32768 0 0 exe [991604.427359] [ 131301] 0 131301 4143 5 32768 0 0 exe [991604.427361] [ 131302] 0 131302 5587 5 65536 0 0 exe [991604.427363] [ 131303] 0 131303 4143 5 32768 0 0 exe [991604.427365] [ 131306] 0 131306 4143 5 32768 0 0 exe [991604.427366] [ 131309] 0 131309 5587 5 65536 0 0 exe [991604.427368] [ 131310] 0 131310 5587 5 65536 0 0 exe [991604.427370] [ 131311] 0 131311 5587 5 65536 0 0 exe [991604.427371] [ 131312] 0 131312 5587 5 65536 0 0 exe [991604.427373] [ 131313] 0 131313 5587 5 65536 0 0 exe [991604.427375] [ 131314] 0 131314 4143 5 32768 0 0 exe [991604.427376] [ 131316] 0 131316 4137 5 32768 0 0 exe [991604.427378] [ 131317] 0 131317 4143 5 32768 0 0 exe [991604.427380] [ 131318] 0 131318 4137 5 32768 0 0 exe [991604.427382] [ 131321] 0 131321 4149 5 32768 0 0 exe [991604.427384] [ 131325] 0 131325 5175 5 77824 0 0 exe [991604.427385] [ 131327] 0 131327 4149 5 32768 0 0 exe [991604.427387] [ 131330] 0 131330 4155 5 32768 0 0 exe [991604.427389] [ 131331] 0 131331 5175 5 77824 0 0 exe [991604.427391] [ 131334] 0 131334 4143 5 32768 0 0 exe [991604.427392] [ 131335] 0 131335 4155 5 32768 0 0 exe [991604.427394] [ 131338] 0 131338 4155 5 32768 0 0 exe [991604.427396] [ 131339] 0 131339 4155 5 32768 0 0 exe [991604.427397] [ 131483] 0 131483 5175 5 77824 0 0 exe [991604.427399] [ 131584] 0 131584 4155 5 32768 0 0 exe [991604.427401] [ 131754] 0 131754 4137 5 32768 0 0 exe [991604.427402] [ 131755] 0 131755 5590 5 77824 0 0 exe [991604.427404] [ 131756] 0 131756 5590 5 77824 0 0 exe [991604.427406] [ 131757] 0 131757 5590 5 77824 0 0 exe [991604.427408] [ 131759] 0 131759 5590 5 77824 0 0 exe [991604.427410] [ 131760] 0 131760 5590 5 77824 0 0 exe [991604.427412] [ 131761] 0 131761 5590 5 77824 0 0 exe [991604.427413] [ 131789] 0 131789 4149 5 32768 0 0 exe [991604.427415] [ 131795] 0 131795 4137 5 32768 0 0 exe [991604.427417] [ 131796] 0 131796 4137 5 32768 0 0 exe [991604.427418] [ 131799] 0 131799 4137 5 32768 0 0 exe [991604.427420] [ 131800] 0 131800 4137 5 32768 0 0 exe [991604.427422] [ 131984] 0 131984 4143 5 32768 0 0 exe [991604.427423] [ 132472] 0 132472 4137 5 32768 0 0 exe [991604.427425] [ 132589] 0 132589 4149 5 32768 0 0 exe [991604.427427] [ 132628] 0 132628 4137 5 32768 0 0 exe [991604.427429] [ 132757] 0 132757 4155 5 32768 0 0 exe [991604.427430] [ 133363] 0 133363 4143 5 32768 0 0 exe [991604.427432] [ 134188] 0 134188 4137 5 32768 0 0 exe [991604.427434] [ 134352] 0 134352 4143 5 32768 0 0 exe [991604.427435] [ 134373] 0 134373 4155 5 32768 0 0 exe [991604.427437] [ 134374] 0 134374 4155 5 32768 0 0 exe [991604.427439] [ 134375] 0 134375 4155 5 32768 0 0 exe [991604.427440] [ 134376] 0 134376 4155 5 32768 0 0 exe [991604.427442] [ 134392] 0 134392 4149 5 32768 0 0 exe [991604.427444] [ 134657] 0 134657 5175 5 77824 0 0 exe [991604.427445] [ 134693] 0 134693 4137 5 32768 0 0 exe [991604.427447] [ 135021] 0 135021 4137 5 32768 0 0 exe [991604.427449] [ 137109] 0 137109 4149 5 32768 0 0 exe [991604.427450] [ 137110] 0 137110 4149 5 32768 0 0 exe [991604.427452] [ 137122] 0 137122 4143 5 32768 0 0 exe [991604.427454] [ 137140] 0 137140 4137 5 32768 0 0 exe [991604.427455] [ 137141] 0 137141 4137 5 32768 0 0 exe [991604.427457] [ 137636] 0 137636 4137 5 32768 0 0 exe [991604.427459] [ 138550] 0 138550 4137 5 32768 0 0 exe [991604.427460] [ 139216] 0 139216 4137 5 32768 0 0 exe [991604.427462] [ 139268] 0 139268 4137 5 32768 0 0 exe [991604.427464] [ 139370] 0 139370 4155 5 32768 0 0 exe [991604.427465] [ 139371] 0 139371 4155 5 32768 0 0 exe [991604.427467] [ 139391] 0 139391 4137 5 32768 0 0 exe [991604.427469] [ 139626] 0 139626 4143 5 32768 0 0 exe [991604.427471] [ 140024] 0 140024 5489 85 90112 0 0 exe [991604.427473] [ 140029] 0 140029 15041 9692 176128 0 0 exe [991604.427475] [ 140030] 0 140030 4119 4 32768 0 0 exe [991604.427476] [ 140031] 0 140031 4119 4 32768 0 0 exe [991604.427478] [ 140032] 0 140032 4137 5 32768 0 0 exe [991604.427480] [ 140033] 0 140033 4119 4 32768 0 0 exe [991604.427482] [ 140034] 0 140034 5392 5 77824 0 0 exe [991604.427484] [ 140035] 0 140035 4119 4 32768 0 0 exe [991604.427486] [ 140037] 0 140037 4119 4 32768 0 0 exe [991604.427487] [ 140038] 0 140038 4137 5 32768 0 0 exe [991604.427489] [ 140039] 0 140039 5392 5 77824 0 0 exe [991604.427491] [ 140040] 0 140040 4119 4 32768 0 0 exe [991604.427493] [ 140041] 0 140041 4137 5 32768 0 0 exe [991604.427494] [ 140042] 0 140042 4137 5 32768 0 0 exe [991604.427496] [ 140043] 0 140043 4119 4 32768 0 0 exe [991604.427498] [ 140044] 0 140044 4137 5 32768 0 0 exe [991604.427499] [ 140045] 0 140045 4137 5 32768 0 0 exe [991604.427501] [ 140046] 0 140046 4119 4 32768 0 0 exe [991604.427503] [ 140047] 0 140047 5237 5 90112 0 0 exe [991604.427504] [ 140048] 0 140048 5489 85 90112 0 0 exe [991604.427506] [ 140049] 0 140049 15041 9692 176128 0 0 exe [991604.427508] [ 140050] 0 140050 5237 5 90112 0 0 exe [991604.427510] [ 140051] 0 140051 4119 4 32768 0 0 exe [991604.427512] [ 140052] 0 140052 4119 4 32768 0 0 exe [991604.427513] [ 140053] 0 140053 4125 5 32768 0 0 exe [991604.427515] [ 140056] 0 140056 4143 5 32768 0 0 exe [991604.427517] [ 140057] 0 140057 4125 5 32768 0 0 exe [991604.427519] [ 140059] 0 140059 4143 5 32768 0 0 exe [991604.427520] [ 140064] 0 140064 4137 5 32768 0 0 exe [991604.427522] [ 140065] 0 140065 5268 5 86016 0 0 exe [991604.427524] [ 140066] 0 140066 4137 5 32768 0 0 exe [991604.427525] [ 140067] 0 140067 4137 5 32768 0 0 exe [991604.427527] [ 140068] 0 140068 5268 5 86016 0 0 exe [991604.427528] [ 140069] 0 140069 5218 5 73728 0 0 exe [991604.427530] [ 140070] 0 140070 4131 5 32768 0 0 exe [991604.427532] [ 140071] 0 140071 4137 5 32768 0 0 exe [991604.427534] [ 140072] 0 140072 5218 5 73728 0 0 exe [991604.427535] [ 140073] 0 140073 4155 5 32768 0 0 exe [991604.427537] [ 140074] 0 140074 4131 5 32768 0 0 exe [991604.427539] [ 140075] 0 140075 6895 5 90112 0 0 exe [991604.427540] [ 140076] 0 140076 4155 5 32768 0 0 exe [991604.427542] [ 140077] 0 140077 6895 5 90112 0 0 exe [991604.427543] [ 140086] 0 140086 4125 5 32768 0 0 exe [991604.427545] [ 140135] 0 140135 4137 5 32768 0 0 exe [991604.427547] [ 140165] 0 140165 4137 5 32768 0 0 exe [991604.427549] [ 140166] 0 140166 15041 9692 176128 0 0 exe [991604.427550] [ 140170] 0 140170 15041 9692 176128 0 0 exe [991604.427552] [ 140171] 0 140171 15041 9692 176128 0 0 exe [991604.427554] [ 140192] 0 140192 4137 5 32768 0 0 exe [991604.427556] [ 140193] 0 140193 4137 5 32768 0 0 exe [991604.427557] [ 141675] 0 141675 15041 9692 176128 0 0 exe [991604.427559] [ 141723] 0 141723 5218 5 73728 0 0 exe [991604.427561] [ 141724] 0 141724 4143 5 32768 0 0 exe [991604.427563] [ 141729] 0 141729 4155 5 32768 0 0 exe [991604.427564] [ 141730] 0 141730 5392 5 77824 0 0 exe [991604.427566] [ 141731] 0 141731 4137 5 32768 0 0 exe [991604.427567] [ 141732] 0 141732 4137 5 32768 0 0 exe [991604.427569] [ 141733] 0 141733 5392 5 77824 0 0 exe [991604.427571] [ 141743] 0 141743 4137 5 32768 0 0 exe [991604.427572] [ 141760] 0 141760 4137 5 32768 0 0 exe [991604.427574] [ 141762] 0 141762 4137 5 32768 0 0 exe [991604.427576] [ 141770] 0 141770 5218 5 73728 0 0 exe [991604.427577] [ 142011] 0 142011 4149 5 32768 0 0 exe [991604.427579] [ 142012] 0 142012 4149 5 32768 0 0 exe [991604.427581] [ 142691] 0 142691 5218 5 73728 0 0 exe [991604.427582] [ 142704] 0 142704 4155 5 32768 0 0 exe [991604.427584] [ 142905] 0 142905 5218 5 73728 0 0 exe [991604.427586] [ 142906] 0 142906 5218 5 73728 0 0 exe [991604.427587] [ 142908] 0 142908 6895 5 90112 0 0 exe [991604.427589] [ 142910] 0 142910 5489 85 90112 0 0 exe [991604.427591] [ 142912] 0 142912 4137 5 32768 0 0 exe [991604.427593] [ 142921] 0 142921 4137 5 32768 0 0 exe [991604.427595] [ 142922] 0 142922 4143 5 32768 0 0 exe [991604.427596] [ 142924] 0 142924 4137 5 32768 0 0 exe [991604.427598] [ 142925] 0 142925 4137 5 32768 0 0 exe [991604.427600] [ 143040] 0 143040 5392 5 77824 0 0 exe [991604.427602] [ 143249] 0 143249 6895 5 90112 0 0 exe [991604.427604] [ 143254] 0 143254 4131 5 32768 0 0 exe [991604.427606] [ 143255] 0 143255 5268 5 86016 0 0 exe [991604.427607] [ 143256] 0 143256 5268 5 86016 0 0 exe [991604.427609] [ 143257] 0 143257 4143 5 32768 0 0 exe [991604.427611] [ 143264] 0 143264 4131 5 32768 0 0 exe [991604.427613] [ 143272] 0 143272 5237 5 90112 0 0 exe [991604.427615] [ 143274] 0 143274 5237 5 90112 0 0 exe [991604.427617] [ 143275] 0 143275 5237 5 90112 0 0 exe [991604.427618] [ 143276] 0 143276 4143 5 32768 0 0 exe [991604.427620] [ 143278] 0 143278 6895 5 90112 0 0 exe [991604.427622] [ 143281] 0 143281 6895 5 90112 0 0 exe [991604.427623] [ 143282] 0 143282 5237 5 90112 0 0 exe [991604.427625] [ 143289] 0 143289 5268 5 86016 0 0 exe [991604.427627] [ 143291] 0 143291 4137 5 32768 0 0 exe [991604.427629] [ 143450] 0 143450 4143 5 32768 0 0 exe [991604.427630] [ 143459] 0 143459 4137 5 32768 0 0 exe [991604.427632] [ 143461] 0 143461 4155 5 32768 0 0 exe [991604.427634] [ 143462] 0 143462 4155 5 32768 0 0 exe [991604.427635] [ 143463] 0 143463 4155 5 32768 0 0 exe [991604.427637] [ 143464] 0 143464 4155 5 32768 0 0 exe [991604.427639] [ 143468] 0 143468 5489 85 90112 0 0 exe [991604.427641] [ 144115] 0 144115 5489 85 90112 0 0 exe [991604.427643] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task=exe,pid=131095,uid=0 [991604.427725] Memory cgroup out of memory: Killed process 131095 (exe) total-vm:8793428kB, anon-rss:4691032kB, file-rss:59516kB, shmem-rss:57952kB, UID:0 pgtables:10652kB oom_score_adj:0 [991664.926187] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [991664.926196] CPU: 1 PID: 129823 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [991664.926199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [991664.926200] Call trace: [991664.926201] dump_backtrace+0xe4/0x140 [991664.926207] show_stack+0x20/0x30 [991664.926209] dump_stack_lvl+0x68/0x84 [991664.926213] dump_stack+0x18/0x34 [991664.926215] dump_header+0x50/0x204 [991664.926218] oom_kill_process+0x2ec/0x2f0 [991664.926222] out_of_memory+0x1f8/0x560 [991664.926224] mem_cgroup_out_of_memory+0x128/0x140 [991664.926228] try_charge_memcg+0x628/0x6ac [991664.926230] charge_memcg+0x54/0xc0 [991664.926233] __mem_cgroup_charge+0x40/0x84 [991664.926234] shmem_add_to_page_cache+0x164/0x41c [991664.926236] shmem_get_folio_gfp+0x240/0x9f0 [991664.926238] shmem_fault+0x70/0x310 [991664.926239] __do_fault+0x44/0x1ec [991664.926242] __handle_mm_fault+0xa30/0x1110 [991664.926244] handle_mm_fault+0xe4/0x264 [991664.926246] __get_user_pages+0x1e4/0x350 [991664.926248] populate_vma_page_range+0x60/0x80 [991664.926249] __mm_populate+0xb8/0x1ec [991664.926251] vm_mmap_pgoff+0x124/0x1a0 [991664.926253] ksys_mmap_pgoff+0x18c/0x20c [991664.926256] __arm64_sys_mmap+0x38/0x50 [991664.926257] invoke_syscall+0x78/0x100 [991664.926260] el0_svc_common.constprop.0+0xd4/0xf4 [991664.926266] do_el0_svc+0x34/0xd0 [991664.926268] el0_svc+0x34/0xdc [991664.926271] el0t_64_sync_handler+0xb8/0xc0 [991664.926272] el0t_64_sync+0x18c/0x190 [991664.926274] memory: usage 4882812kB, limit 4882812kB, failcnt 24589 [991664.926276] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [991664.926277] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-cover-0: [991664.926312] anon 4783271936 file 163471360 kernel 53256192 kernel_stack 31440896 pagetables 11710464 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 163471360 file_mapped 90402816 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4473225216 file_thp 0 shmem_thp 0 inactive_anon 4881821696 active_anon 64880640 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 451440 slab_unreclaimable 8897448 slab 9348888 workingset_refault_anon 0 workingset_refault_file 0 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 7 pgsteal 7 pgscan_kswapd 0 pgscan_direct 7 pgsteal_kswapd 0 pgsteal_direct 7 pgfault 3784313298 pgmajfault 0 pgrefill 7 pgactivate 2959013725 pgdeactivate 7 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 572141 thp_collapse_alloc 15694 [991664.926315] Tasks state (memory values in pages): [991664.926316] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [991664.926319] [ 94694] 0 94694 315564 9622 180224 0 0 exe [991664.926324] [ 94699] 0 94699 2808734 1191106 10444800 0 0 exe [991664.926328] [ 94745] 0 94745 1 1 12288 0 0 exe [991664.926331] [ 94758] 0 94758 39104 10547 282624 0 0 exe [991664.926334] [ 94779] 0 94779 18055 4017 106496 0 0 exe [991664.926337] [ 94785] 0 94785 1 1 12288 0 0 exe [991664.926340] [ 94800] 0 94800 1 1 12288 0 0 exe [991664.926346] [ 94807] 0 94807 1 1 12288 0 0 exe [991664.926353] [ 94849] 0 94849 1 1 12288 0 0 exe [991664.926364] [ 94908] 0 94908 1 1 12288 0 0 exe [991664.926369] [ 96269] 0 96269 1 1 12288 0 0 exe [991664.926371] [ 96305] 0 96305 1 1 12288 0 0 exe [991664.926374] [ 96306] 0 96306 1 1 12288 0 0 exe [991664.926377] [ 96313] 0 96313 1 1 12288 0 0 exe [991664.926380] [ 96324] 0 96324 1 1 12288 0 0 exe [991664.926382] [ 96332] 0 96332 1 1 12288 0 0 exe [991664.926385] [ 96338] 0 96338 1188 1 69632 0 0 exe [991664.926386] [ 96347] 0 96347 1 1 12288 0 0 exe [991664.926389] [ 96353] 0 96353 1 1 12288 0 0 exe [991664.926391] [ 96362] 0 96362 1 1 12288 0 0 exe [991664.926394] [ 96368] 0 96368 1 1 12288 0 0 exe [991664.926396] [ 96372] 0 96372 1 1 12288 0 0 exe [991664.926398] [ 96376] 0 96376 1 1 12288 0 0 exe [991664.926400] [ 96381] 0 96381 1 1 12288 0 0 exe [991664.926418] [ 96385] 0 96385 1 1 12288 0 0 exe [991664.926421] [ 99827] 0 99827 1 1 12288 0 0 exe [991664.926423] [ 99846] 0 99846 1 1 12288 0 0 exe [991664.926425] [ 99850] 0 99850 1 1 12288 0 0 exe [991664.926427] [ 99852] 0 99852 1 1 12288 0 0 exe [991664.926429] [ 99855] 0 99855 1 1 12288 0 0 exe [991664.926431] [ 99864] 0 99864 1 1 12288 0 0 exe [991664.926433] [ 99866] 0 99866 1 1 12288 0 0 exe [991664.926436] [ 99868] 0 99868 1 1 12288 0 0 exe [991664.926438] [ 99878] 0 99878 1 1 12288 0 0 exe [991664.926440] [ 99885] 0 99885 1 1 12288 0 0 exe [991664.926442] [ 99889] 0 99889 1 1 12288 0 0 exe [991664.926445] [ 99890] 0 99890 1 1 12288 0 0 exe [991664.926447] [ 99904] 0 99904 1 1 12288 0 0 exe [991664.926450] [ 99910] 0 99910 1 1 12288 0 0 exe [991664.926454] [ 99918] 0 99918 1 1 12288 0 0 exe [991664.926457] [ 99945] 0 99945 1 1 12288 0 0 exe [991664.926459] [ 99955] 0 99955 1 1 12288 0 0 exe [991664.926521] [ 99958] 0 99958 1 1 12288 0 0 exe [991664.926523] [ 129584] 0 129584 1 1 12288 0 0 exe [991664.926526] [ 129593] 0 129593 1 1 12288 0 0 exe [991664.926529] [ 129597] 0 129597 1 1 12288 0 0 exe [991664.926531] [ 129607] 0 129607 1 1 12288 0 0 exe [991664.926534] [ 129613] 0 129613 1 1 12288 0 0 exe [991664.926536] [ 129617] 0 129617 1 1 12288 0 0 exe [991664.926538] [ 129621] 0 129621 1 1 12288 0 0 exe [991664.926541] [ 129627] 0 129627 1 1 12288 0 0 exe [991664.926543] [ 129635] 0 129635 1 1 12288 0 0 exe [991664.926545] [ 129636] 0 129636 1 1 12288 0 0 exe [991664.926547] [ 129644] 0 129644 1 1 12288 0 0 exe [991664.926549] [ 129645] 0 129645 1 1 12288 0 0 exe [991664.926552] [ 129653] 0 129653 1 1 12288 0 0 exe [991664.926554] [ 129659] 0 129659 1 1 12288 0 0 exe [991664.926556] [ 129662] 0 129662 1 1 12288 0 0 exe [991664.926558] [ 129665] 0 129665 1 1 12288 0 0 exe [991664.926560] [ 129672] 0 129672 1 1 12288 0 0 exe [991664.926562] [ 129676] 0 129676 1 1 12288 0 0 exe [991664.926564] [ 129681] 0 129681 1 1 12288 0 0 exe [991664.926568] [ 129684] 0 129684 1 1 12288 0 0 exe [991664.926570] [ 129706] 0 129706 1 1 12288 0 0 exe [991664.926574] [ 129708] 0 129708 1 1 12288 0 0 exe [991664.926579] [ 129732] 0 129732 1 1 12288 0 0 exe [991664.926581] [ 129765] 0 129765 1 1 12288 0 0 exe [991664.926585] [ 129770] 0 129770 1 1 12288 0 0 exe [991664.926587] [ 129791] 0 129791 1 1 12288 0 0 exe [991664.926589] [ 129796] 0 129796 1 1 12288 0 0 exe [991664.926592] [ 129812] 0 129812 1 1 12288 0 0 exe [991664.926594] [ 129814] 0 129814 15935 1 126976 0 0 exe [991664.926595] [ 129818] 0 129818 1126 1 57344 0 0 exe [991664.926623] [ 129819] 0 129819 1 1 12288 0 0 exe [991664.926624] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-cover-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-cover-0,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-cover-0,task=exe,pid=94699,uid=0 [991664.926869] Memory cgroup out of memory: Killed process 94699 (exe) total-vm:11234936kB, anon-rss:4650728kB, file-rss:58676kB, shmem-rss:55020kB, UID:0 pgtables:10200kB oom_score_adj:0 [991798.265896] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [991798.265904] CPU: 37 PID: 144091 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [991798.265908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [991798.265909] Call trace: [991798.265910] dump_backtrace+0xe4/0x140 [991798.265915] show_stack+0x20/0x30 [991798.265917] dump_stack_lvl+0x68/0x84 [991798.265921] dump_stack+0x18/0x34 [991798.265923] dump_header+0x50/0x204 [991798.265926] oom_kill_process+0x2ec/0x2f0 [991798.265930] out_of_memory+0x1f8/0x560 [991798.265932] mem_cgroup_out_of_memory+0x128/0x140 [991798.265936] try_charge_memcg+0x628/0x6ac [991798.265939] charge_memcg+0x54/0xc0 [991798.265941] __mem_cgroup_charge+0x40/0x84 [991798.265942] shmem_add_to_page_cache+0x164/0x41c [991798.265945] shmem_get_folio_gfp+0x240/0x9f0 [991798.265946] shmem_fault+0x70/0x310 [991798.265948] __do_fault+0x44/0x1ec [991798.265950] __handle_mm_fault+0xa30/0x1110 [991798.265952] handle_mm_fault+0xe4/0x264 [991798.265954] __get_user_pages+0x1e4/0x350 [991798.265955] populate_vma_page_range+0x60/0x80 [991798.265957] __mm_populate+0xb8/0x1ec [991798.265959] vm_mmap_pgoff+0x124/0x1a0 [991798.265961] ksys_mmap_pgoff+0x18c/0x20c [991798.265964] __arm64_sys_mmap+0x38/0x50 [991798.265965] invoke_syscall+0x78/0x100 [991798.265968] el0_svc_common.constprop.0+0xd4/0xf4 [991798.265970] do_el0_svc+0x34/0xd0 [991798.265972] el0_svc+0x34/0xdc [991798.265975] el0t_64_sync_handler+0xb8/0xc0 [991798.265976] el0t_64_sync+0x18c/0x190 [991798.265979] memory: usage 4882576kB, limit 4882812kB, failcnt 103094 [991798.265980] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [991798.265981] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-0: [991798.266079] anon 4669243392 file 159776768 kernel 170455040 kernel_stack 116834304 pagetables 20766720 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 159780864 file_mapped 110264320 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4341104640 file_thp 0 shmem_thp 0 inactive_anon 4779880448 active_anon 49123328 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 450072 slab_unreclaimable 31397184 slab 31847256 workingset_refault_anon 0 workingset_refault_file 4 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 15 pgsteal 15 pgscan_kswapd 0 pgscan_direct 15 pgsteal_kswapd 0 pgsteal_direct 15 pgfault 57663311543 pgmajfault 0 pgrefill 15 pgactivate 53668080459 pgdeactivate 15 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 1738920 thp_collapse_alloc 16456 [991798.266082] Tasks state (memory values in pages): [991798.266083] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [991798.266085] [ 132000] 0 132000 313965 6119 147456 0 0 exe [991798.266089] [ 132001] 0 132001 3294954 1165819 19152896 0 0 exe [991798.266093] [ 132037] 0 132037 1 1 12288 0 0 exe [991798.266096] [ 132051] 0 132051 39318 9751 274432 0 0 exe [991798.266099] [ 132072] 0 132072 23136 1741 143360 0 0 exe [991798.266103] [ 132080] 0 132080 1 1 12288 0 0 exe [991798.266105] [ 132091] 0 132091 1 1 12288 0 0 exe [991798.266108] [ 132096] 0 132096 1 1 12288 0 0 exe [991798.266112] [ 132103] 0 132103 1 1 12288 0 0 exe [991798.266114] [ 132118] 0 132118 1 1 12288 0 0 exe [991798.266117] [ 132123] 0 132123 1507 1 69632 0 0 exe [991798.266119] [ 132127] 0 132127 1 1 12288 0 0 exe [991798.266125] [ 132131] 0 132131 1 1 12288 0 0 exe [991798.266128] [ 132171] 0 132171 1 1 12288 0 0 exe [991798.266129] [ 132180] 0 132180 3711 1 86016 0 0 exe [991798.266132] [ 132182] 0 132182 1 1 12288 0 0 exe [991798.266168] [ 132187] 0 132187 1 1 12288 0 0 exe [991798.266179] [ 132486] 0 132486 1 1 12288 0 0 exe [991798.266202] [ 132579] 0 132579 1 1 12288 0 0 exe [991798.266206] [ 132808] 0 132808 1 1 12288 0 0 exe [991798.266209] [ 132826] 0 132826 1234 1 57344 0 0 exe [991798.266212] [ 132836] 0 132836 1 1 12288 0 0 exe [991798.266215] [ 132846] 0 132846 1 1 12288 0 0 exe [991798.266217] [ 132852] 0 132852 1 1 12288 0 0 exe [991798.266220] [ 132858] 0 132858 1 1 12288 0 0 exe [991798.266222] [ 132869] 0 132869 1 1 12288 0 0 exe [991798.266225] [ 132872] 0 132872 1 1 12288 0 0 exe [991798.266230] [ 132877] 0 132877 1 1 12288 0 0 exe [991798.266234] [ 132910] 0 132910 1 1 12288 0 0 exe [991798.266236] [ 132929] 0 132929 1 1 12288 0 0 exe [991798.266238] [ 132930] 0 132930 1 1 12288 0 0 exe [991798.266242] [ 132931] 0 132931 1 1 12288 0 0 exe [991798.266244] [ 132953] 0 132953 1 1 12288 0 0 exe [991798.266248] [ 132954] 0 132954 1 1 12288 0 0 exe [991798.266251] [ 132972] 0 132972 1 1 12288 0 0 exe [991798.266253] [ 132986] 0 132986 1 1 12288 0 0 exe [991798.266255] [ 132988] 0 132988 1350 1 69632 0 0 exe [991798.266259] [ 132992] 0 132992 1092 1 57344 0 0 exe [991798.266264] [ 132995] 0 132995 1 1 12288 0 0 exe [991798.266266] [ 133011] 0 133011 1 1 12288 0 0 exe [991798.266268] [ 133013] 0 133013 1 1 12288 0 0 exe [991798.266271] [ 133016] 0 133016 1 1 12288 0 0 exe [991798.266277] [ 133021] 0 133021 1 1 12288 0 0 exe [991798.266278] [ 133049] 0 133049 1289 1 57344 0 0 exe [991798.266280] [ 133050] 0 133050 1 1 12288 0 0 exe [991798.266284] [ 133051] 0 133051 1 1 12288 0 0 exe [991798.266288] [ 133072] 0 133072 1 1 12288 0 0 exe [991798.266290] [ 133087] 0 133087 1 1 12288 0 0 exe [991798.266450] [ 133090] 0 133090 1 1 12288 0 0 exe [991798.266453] [ 135869] 0 135869 1 1 12288 0 0 exe [991798.266455] [ 135879] 0 135879 1 1 12288 0 0 exe [991798.266457] [ 135881] 0 135881 1 1 12288 0 0 exe [991798.266460] [ 135886] 0 135886 1 1 12288 0 0 exe [991798.266462] [ 135892] 0 135892 1 1 12288 0 0 exe [991798.266464] [ 135899] 0 135899 1 1 12288 0 0 exe [991798.266467] [ 135903] 0 135903 1331 1 69632 0 0 exe [991798.266470] [ 135908] 0 135908 1 1 12288 0 0 exe [991798.266472] [ 135917] 0 135917 1 1 12288 0 0 exe [991798.266474] [ 135926] 0 135926 1 1 12288 0 0 exe [991798.266477] [ 135931] 0 135931 1 1 12288 0 0 exe [991798.266478] [ 135934] 0 135934 1 1 12288 0 0 exe [991798.266481] [ 135938] 0 135938 1 1 12288 0 0 exe [991798.266484] [ 135946] 0 135946 1 1 12288 0 0 exe [991798.266486] [ 135956] 0 135956 1 1 12288 0 0 exe [991798.266491] [ 135957] 0 135957 1 1 12288 0 0 exe [991798.266493] [ 135990] 0 135990 1 1 12288 0 0 exe [991798.266496] [ 135995] 0 135995 1 1 12288 0 0 exe [991798.266499] [ 136005] 0 136005 1 1 12288 0 0 exe [991798.266500] [ 136013] 0 136013 1 1 12288 0 0 exe [991798.266504] [ 136015] 0 136015 1 1 12288 0 0 exe [991798.266508] [ 136033] 0 136033 1 1 12288 0 0 exe [991798.266512] [ 136047] 0 136047 1 1 12288 0 0 exe [991798.266514] [ 136062] 0 136062 1154 1 69632 0 0 exe [991798.266516] [ 136068] 0 136068 1 1 12288 0 0 exe [991798.266519] [ 136072] 0 136072 1 1 12288 0 0 exe [991798.266521] [ 136082] 0 136082 1 1 12288 0 0 exe [991798.266523] [ 136085] 0 136085 1 1 12288 0 0 exe [991798.266525] [ 136086] 0 136086 1 1 12288 0 0 exe [991798.266530] [ 136092] 0 136092 1 1 12288 0 0 exe [991798.266532] [ 136123] 0 136123 1443 1 57344 0 0 exe [991798.266915] [ 136129] 0 136129 1 1 12288 0 0 exe [991798.267034] [ 143339] 0 143339 9792 4128 135168 0 0 exe [991798.267036] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-0,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-0,task=exe,pid=132001,uid=0 [991798.267359] Memory cgroup out of memory: Killed process 132001 (exe) total-vm:13179816kB, anon-rss:4550936kB, file-rss:57968kB, shmem-rss:54224kB, UID:0 pgtables:18704kB oom_score_adj:0 [991995.012148] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [991995.012157] CPU: 37 PID: 134802 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [991995.012161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [991995.012162] Call trace: [991995.012164] dump_backtrace+0xe4/0x140 [991995.012169] show_stack+0x20/0x30 [991995.012171] dump_stack_lvl+0x68/0x84 [991995.012175] dump_stack+0x18/0x34 [991995.012177] dump_header+0x50/0x204 [991995.012181] oom_kill_process+0x2ec/0x2f0 [991995.012184] out_of_memory+0x1f8/0x560 [991995.012187] mem_cgroup_out_of_memory+0x128/0x140 [991995.012190] try_charge_memcg+0x628/0x6ac [991995.012192] charge_memcg+0x54/0xc0 [991995.012195] __mem_cgroup_charge+0x40/0x84 [991995.012196] __handle_mm_fault+0x638/0x1110 [991995.012198] handle_mm_fault+0xe4/0x264 [991995.012200] do_page_fault+0x178/0x3f0 [991995.012202] do_translation_fault+0x54/0x70 [991995.012204] do_mem_abort+0x4c/0xa0 [991995.012206] el0_da+0x48/0xf0 [991995.012208] el0t_64_sync_handler+0x68/0xc0 [991995.012209] el0t_64_sync+0x18c/0x190 [991995.012212] memory: usage 4882812kB, limit 4882812kB, failcnt 104510 [991995.012213] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [991995.012214] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-1: [991995.012227] anon 4580249600 file 254816256 kernel 164413440 kernel_stack 113049600 pagetables 19292160 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 254816256 file_mapped 204619776 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4269801472 file_thp 0 shmem_thp 0 inactive_anon 4787015680 active_anon 48017408 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 676400 slab_unreclaimable 30402936 slab 31079336 workingset_refault_anon 0 workingset_refault_file 2 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 35 pgsteal 14 pgscan_kswapd 0 pgscan_direct 35 pgsteal_kswapd 0 pgsteal_direct 14 pgfault 59907047841 pgmajfault 0 pgrefill 34 pgactivate 55733312483 pgdeactivate 34 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 1801964 thp_collapse_alloc 17756 [991995.012230] Tasks state (memory values in pages): [991995.012230] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [991995.012232] [ 127748] 0 127748 313901 6022 147456 0 0 exe [991995.012237] [ 127752] 0 127752 2588610 1144880 17543168 0 0 exe [991995.012240] [ 127782] 0 127782 1 1 12288 0 0 exe [991995.012244] [ 127796] 0 127796 39695 9553 278528 0 0 exe [991995.012247] [ 127817] 0 127817 20144 249 122880 0 0 exe [991995.012250] [ 127823] 0 127823 1 1 12288 0 0 exe [991995.012253] [ 127835] 0 127835 1 1 12288 0 0 exe [991995.012256] [ 127841] 0 127841 1 1 12288 0 0 exe [991995.012259] [ 127850] 0 127850 1 1 12288 0 0 exe [991995.012261] [ 127861] 0 127861 1 1 12288 0 0 exe [991995.012264] [ 127868] 0 127868 1 1 12288 0 0 exe [991995.012266] [ 127874] 0 127874 1 1 12288 0 0 exe [991995.012272] [ 127878] 0 127878 1861 1 69632 0 0 exe [991995.012275] [ 127914] 0 127914 1 1 12288 0 0 exe [991995.012277] [ 127917] 0 127917 1738 1 73728 0 0 exe [991995.012280] [ 127926] 0 127926 1 1 12288 0 0 exe [991995.012297] [ 127929] 0 127929 1104 1 69632 0 0 exe [991995.012307] [ 128075] 0 128075 1 1 12288 0 0 exe [991995.012310] [ 128142] 0 128142 2058 1 73728 0 0 exe [991995.012350] [ 128148] 0 128148 1 1 12288 0 0 exe [991995.012354] [ 128594] 0 128594 1 1 12288 0 0 exe [991995.012356] [ 128610] 0 128610 1 1 12288 0 0 exe [991995.012360] [ 128613] 0 128613 1 1 12288 0 0 exe [991995.012364] [ 128633] 0 128633 1 1 12288 0 0 exe [991995.012366] [ 128653] 0 128653 1 1 12288 0 0 exe [991995.012369] [ 128660] 0 128660 1 1 12288 0 0 exe [991995.012372] [ 128670] 0 128670 1 1 12288 0 0 exe [991995.012373] [ 128676] 0 128676 1 1 12288 0 0 exe [991995.012376] [ 128679] 0 128679 1 1 12288 0 0 exe [991995.012379] [ 128687] 0 128687 1 1 12288 0 0 exe [991995.012382] [ 128699] 0 128699 1 1 12288 0 0 exe [991995.012387] [ 128709] 0 128709 1768 1 57344 0 0 exe [991995.012389] [ 128736] 0 128736 1 1 12288 0 0 exe [991995.012391] [ 128738] 0 128738 1 1 12288 0 0 exe [991995.012393] [ 128743] 0 128743 1 1 12288 0 0 exe [991995.012396] [ 128746] 0 128746 1 1 12288 0 0 exe [991995.012398] [ 128754] 0 128754 1 1 12288 0 0 exe [991995.012403] [ 128755] 0 128755 1 1 12288 0 0 exe [991995.012405] [ 128761] 0 128761 1 1 12288 0 0 exe [991995.012410] [ 128766] 0 128766 1 1 12288 0 0 exe [991995.012413] [ 128788] 0 128788 1 1 12288 0 0 exe [991995.012417] [ 128798] 0 128798 1 1 12288 0 0 exe [991995.012420] [ 128821] 0 128821 1 1 12288 0 0 exe [991995.012423] [ 128830] 0 128830 1 1 12288 0 0 exe [991995.012425] [ 128847] 0 128847 1 1 12288 0 0 exe [991995.012427] [ 128848] 0 128848 1 1 12288 0 0 exe [991995.012430] [ 128856] 0 128856 1 1 12288 0 0 exe [991995.012433] [ 128862] 0 128862 1 1 12288 0 0 exe [991995.012435] [ 128869] 0 128869 1 1 12288 0 0 exe [991995.012438] [ 128876] 0 128876 1 1 12288 0 0 exe [991995.012441] [ 128887] 0 128887 1 1 12288 0 0 exe [991995.012443] [ 128893] 0 128893 1 1 12288 0 0 exe [991995.012446] [ 128894] 0 128894 1 1 12288 0 0 exe [991995.012448] [ 128907] 0 128907 1 1 12288 0 0 exe [991995.012450] [ 128910] 0 128910 1 1 12288 0 0 exe [991995.012453] [ 128915] 0 128915 1 1 12288 0 0 exe [991995.012455] [ 128921] 0 128921 1 1 12288 0 0 exe [991995.012457] [ 128926] 0 128926 1943 1 61440 0 0 exe [991995.012460] [ 128932] 0 128932 1042 1 57344 0 0 exe [991995.012462] [ 128940] 0 128940 31499 28745 315392 0 0 exe [991995.012466] [ 128948] 0 128948 1 1 12288 0 0 exe [991995.012469] [ 128965] 0 128965 1 1 12288 0 0 exe [991995.012472] [ 128980] 0 128980 1 1 12288 0 0 exe [991995.012474] [ 128989] 0 128989 1 1 12288 0 0 exe [991995.012477] [ 128997] 0 128997 1624 1 57344 0 0 exe [991995.012479] [ 129001] 0 129001 1 1 12288 0 0 exe [991995.012481] [ 129009] 0 129009 1 1 12288 0 0 exe [991995.012484] [ 129012] 0 129012 1 1 12288 0 0 exe [991995.012486] [ 129017] 0 129017 1 1 12288 0 0 exe [991995.012489] [ 129022] 0 129022 1 1 12288 0 0 exe [991995.012491] [ 129030] 0 129030 1 1 12288 0 0 exe [991995.012493] [ 129037] 0 129037 1 1 12288 0 0 exe [991995.012689] [ 129038] 0 129038 1 1 12288 0 0 exe [991995.012693] [ 134815] 0 134815 1 1 12288 0 0 exe [991995.012696] [ 134823] 0 134823 1 1 12288 0 0 exe [991995.012698] [ 134831] 0 134831 1 1 12288 0 0 exe [991995.012700] [ 134835] 0 134835 1 1 12288 0 0 exe [991995.012703] [ 134841] 0 134841 1 1 12288 0 0 exe [991995.012705] [ 134846] 0 134846 1 1 12288 0 0 exe [991995.012708] [ 134853] 0 134853 1 1 12288 0 0 exe [991995.012966] [ 134862] 0 134862 1 1 12288 0 0 exe [991995.012970] [ 139037] 0 139037 1 1 12288 0 0 exe [991995.013230] [ 139046] 0 139046 1 1 12288 0 0 exe [991995.013232] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task=exe,pid=127752,uid=0 [991995.013547] Memory cgroup out of memory: Killed process 127752 (exe) total-vm:10354440kB, anon-rss:4462180kB, file-rss:57408kB, shmem-rss:59932kB, UID:0 pgtables:17132kB oom_score_adj:0 [992317.930236] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [992317.930250] CPU: 32 PID: 144659 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [992317.930253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [992317.930255] Call trace: [992317.930257] dump_backtrace+0xe4/0x140 [992317.930262] show_stack+0x20/0x30 [992317.930263] dump_stack_lvl+0x68/0x84 [992317.930268] dump_stack+0x18/0x34 [992317.930270] dump_header+0x50/0x204 [992317.930273] oom_kill_process+0x2ec/0x2f0 [992317.930277] out_of_memory+0x1f8/0x560 [992317.930279] mem_cgroup_out_of_memory+0x128/0x140 [992317.930283] try_charge_memcg+0x628/0x6ac [992317.930285] charge_memcg+0x54/0xc0 [992317.930287] __mem_cgroup_charge+0x40/0x84 [992317.930289] shmem_add_to_page_cache+0x164/0x41c [992317.930291] shmem_get_folio_gfp+0x240/0x9f0 [992317.930292] shmem_fault+0x70/0x310 [992317.930294] __do_fault+0x44/0x1ec [992317.930297] __handle_mm_fault+0xa30/0x1110 [992317.930299] handle_mm_fault+0xe4/0x264 [992317.930301] __get_user_pages+0x1e4/0x350 [992317.930302] populate_vma_page_range+0x60/0x80 [992317.930304] __mm_populate+0xb8/0x1ec [992317.930306] vm_mmap_pgoff+0x124/0x1a0 [992317.930308] ksys_mmap_pgoff+0x18c/0x20c [992317.930311] __arm64_sys_mmap+0x38/0x50 [992317.930312] invoke_syscall+0x78/0x100 [992317.930315] el0_svc_common.constprop.0+0xd4/0xf4 [992317.930317] do_el0_svc+0x34/0xd0 [992317.930319] el0_svc+0x34/0xdc [992317.930322] el0t_64_sync_handler+0xb8/0xc0 [992317.930323] el0t_64_sync+0x18c/0x190 [992317.930325] memory: usage 4882816kB, limit 4882812kB, failcnt 56702 [992317.930327] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [992317.930328] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-0: [992317.930342] anon 4656795648 file 322805760 kernel 20402176 kernel_stack 3342336 pagetables 12427264 sec_pagetables 0 percpu 279800 sock 0 vmalloc 573440 shmem 322805760 file_mapped 271044608 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4374659072 file_thp 0 shmem_thp 0 inactive_anon 4921556992 active_anon 58011648 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 868816 slab_unreclaimable 2207568 slab 3076384 workingset_refault_anon 0 workingset_refault_file 3 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 8 pgsteal 8 pgscan_kswapd 0 pgscan_direct 8 pgsteal_kswapd 0 pgsteal_direct 8 pgfault 32390090804 pgmajfault 0 pgrefill 8 pgactivate 30365850352 pgdeactivate 8 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 939009 thp_collapse_alloc 23016 [992317.930344] Tasks state (memory values in pages): [992317.930345] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [992317.930347] [ 144590] 0 144590 313901 6161 139264 0 0 exe [992317.930350] [ 144594] 0 144594 2139956 1199945 10612736 0 0 exe [992317.930352] [ 144624] 0 144624 4113 5 24576 0 0 exe [992317.930355] [ 144631] 0 144631 43740 9846 294912 0 0 exe [992317.930357] [ 144633] 0 144633 43740 9846 294912 0 0 exe [992317.930358] [ 144634] 0 144634 43740 9846 294912 0 0 exe [992317.930361] [ 144635] 0 144635 43740 9846 294912 0 0 exe [992317.930362] [ 144638] 0 144638 43740 9846 294912 0 0 exe [992317.930364] [ 144644] 0 144644 24209 884 139264 0 0 exe [992317.930366] [ 144646] 0 144646 24209 884 139264 0 0 exe [992317.930368] [ 144647] 0 144647 6004 5 81920 0 0 exe [992317.930369] [ 144648] 0 144648 6004 5 81920 0 0 exe [992317.930371] [ 144649] 0 144649 4131 5 32768 0 0 exe [992317.930373] [ 144650] 0 144650 4131 5 32768 0 0 exe [992317.930375] [ 144651] 0 144651 4137 5 32768 0 0 exe [992317.930377] [ 144652] 0 144652 4137 5 32768 0 0 exe [992317.930379] [ 144653] 0 144653 5576 229 90112 0 0 exe [992317.930380] [ 144654] 0 144654 5538 5 77824 0 0 exe [992317.930382] [ 144655] 0 144655 5538 5 77824 0 0 exe [992317.930384] [ 144656] 0 144656 5576 229 90112 0 0 exe [992317.930385] [ 144657] 0 144657 6054 261 94208 0 0 exe [992317.930387] [ 144659] 0 144659 36505 12590 196608 0 0 exe [992317.930389] [ 144660] 0 144660 36505 12590 196608 0 0 exe [992317.930391] [ 144661] 0 144661 4149 5 32768 0 0 exe [992317.930393] [ 144665] 0 144665 6054 261 94208 0 0 exe [992317.930394] [ 144666] 0 144666 4149 5 32768 0 0 exe [992317.930396] [ 144667] 0 144667 4143 5 32768 0 0 exe [992317.930398] [ 144668] 0 144668 4143 5 32768 0 0 exe [992317.930399] [ 144669] 0 144669 4149 5 32768 0 0 exe [992317.930401] [ 144670] 0 144670 4149 5 32768 0 0 exe [992317.930403] [ 144671] 0 144671 4125 5 32768 0 0 exe [992317.930404] [ 144672] 0 144672 4125 5 32768 0 0 exe [992317.930406] [ 144674] 0 144674 7437 5 106496 0 0 exe [992317.930408] [ 144675] 0 144675 7437 5 106496 0 0 exe [992317.930409] [ 144676] 0 144676 4143 5 32768 0 0 exe [992317.930411] [ 144677] 0 144677 7437 5 106496 0 0 exe [992317.930413] [ 144678] 0 144678 4143 5 32768 0 0 exe [992317.930415] [ 144679] 0 144679 4143 5 32768 0 0 exe [992317.930416] [ 144682] 0 144682 4125 5 32768 0 0 exe [992317.930418] [ 144692] 0 144692 4149 5 32768 0 0 exe [992317.930420] [ 144693] 0 144693 6054 261 94208 0 0 exe [992317.930422] [ 144696] 0 144696 4143 5 32768 0 0 exe [992317.930423] [ 144697] 0 144697 4149 5 32768 0 0 exe [992317.930425] [ 144698] 0 144698 4149 5 32768 0 0 exe [992317.930426] [ 144699] 0 144699 4149 5 32768 0 0 exe [992317.930428] [ 144700] 0 144700 4149 5 32768 0 0 exe [992317.930430] [ 144724] 0 144724 6054 261 94208 0 0 exe [992317.930432] [ 144725] 0 144725 4131 5 32768 0 0 exe [992317.930434] [ 144726] 0 144726 4137 5 32768 0 0 exe [992317.930435] [ 144727] 0 144727 4131 5 32768 0 0 exe [992317.930437] [ 144728] 0 144728 4143 5 32768 0 0 exe [992317.930439] [ 144729] 0 144729 4137 5 32768 0 0 exe [992317.930441] [ 144730] 0 144730 4143 5 32768 0 0 exe [992317.930442] [ 144731] 0 144731 4137 5 32768 0 0 exe [992317.930444] [ 144732] 0 144732 4119 4 32768 0 0 exe [992317.930446] [ 144733] 0 144733 4137 5 32768 0 0 exe [992317.930448] [ 144734] 0 144734 4131 5 32768 0 0 exe [992317.930449] [ 144735] 0 144735 4119 4 32768 0 0 exe [992317.930451] [ 144736] 0 144736 4131 5 32768 0 0 exe [992317.930452] [ 144737] 0 144737 4131 5 32768 0 0 exe [992317.930454] [ 144738] 0 144738 4119 4 32768 0 0 exe [992317.930456] [ 144739] 0 144739 4131 5 32768 0 0 exe [992317.930457] [ 144740] 0 144740 4143 5 32768 0 0 exe [992317.930459] [ 144741] 0 144741 5430 117 90112 0 0 exe [992317.930461] [ 144742] 0 144742 4119 4 32768 0 0 exe [992317.930462] [ 144743] 0 144743 4143 5 32768 0 0 exe [992317.930464] [ 144744] 0 144744 5167 5 65536 0 0 exe [992317.930465] [ 144745] 0 144745 5167 5 65536 0 0 exe [992317.930467] [ 144746] 0 144746 5323 5 77824 0 0 exe [992317.930469] [ 144747] 0 144747 5430 117 90112 0 0 exe [992317.930470] [ 144748] 0 144748 5323 5 77824 0 0 exe [992317.930472] [ 144749] 0 144749 4149 5 32768 0 0 exe [992317.930474] [ 144750] 0 144750 4143 5 32768 0 0 exe [992317.930476] [ 144751] 0 144751 4137 5 32768 0 0 exe [992317.930477] [ 144752] 0 144752 4143 5 32768 0 0 exe [992317.930479] [ 144753] 0 144753 4149 5 32768 0 0 exe [992317.930480] [ 144754] 0 144754 4137 5 32768 0 0 exe [992317.930482] [ 144757] 0 144757 4137 5 32768 0 0 exe [992317.930484] [ 144759] 0 144759 4137 5 32768 0 0 exe [992317.930486] [ 144763] 0 144763 4149 5 32768 0 0 exe [992317.930488] [ 144818] 0 144818 4149 5 32768 0 0 exe [992317.930489] [ 144819] 0 144819 4149 5 32768 0 0 exe [992317.930491] [ 144820] 0 144820 4149 5 32768 0 0 exe [992317.930493] [ 144821] 0 144821 4149 5 32768 0 0 exe [992317.930495] [ 144838] 0 144838 5576 229 90112 0 0 exe [992317.930496] [ 144849] 0 144849 4131 5 32768 0 0 exe [992317.930498] [ 144852] 0 144852 4137 5 32768 0 0 exe [992317.930500] [ 144861] 0 144861 4131 5 32768 0 0 exe [992317.930502] [ 144863] 0 144863 5538 5 77824 0 0 exe [992317.930504] [ 144864] 0 144864 5538 5 77824 0 0 exe [992317.930505] [ 144865] 0 144865 5538 5 77824 0 0 exe [992317.930507] [ 144867] 0 144867 5538 5 77824 0 0 exe [992317.930509] [ 144868] 0 144868 5538 5 77824 0 0 exe [992317.930511] [ 144869] 0 144869 5538 5 77824 0 0 exe [992317.930512] [ 144870] 0 144870 5538 5 77824 0 0 exe [992317.930514] [ 144885] 0 144885 36505 12590 196608 0 0 exe [992317.930516] [ 144891] 0 144891 36505 12590 196608 0 0 exe [992317.930518] [ 144892] 0 144892 36505 12590 196608 0 0 exe [992317.930520] [ 144904] 0 144904 7437 5 106496 0 0 exe [992317.930522] [ 144908] 0 144908 7437 5 106496 0 0 exe [992317.930524] [ 144909] 0 144909 4131 5 32768 0 0 exe [992317.930525] [ 144912] 0 144912 5323 5 77824 0 0 exe [992317.930527] [ 144913] 0 144913 4131 5 32768 0 0 exe [992317.930529] [ 144942] 0 144942 6054 261 94208 0 0 exe [992317.930531] [ 144945] 0 144945 6004 5 81920 0 0 exe [992317.930532] [ 144946] 0 144946 5167 5 65536 0 0 exe [992317.930534] [ 144947] 0 144947 5167 5 65536 0 0 exe [992317.930536] [ 144951] 0 144951 6042 5 81920 0 0 exe [992317.930538] [ 144952] 0 144952 6042 5 81920 0 0 exe [992317.930540] [ 144954] 0 144954 6110 21 94208 0 0 exe [992317.930542] [ 144955] 0 144955 6110 21 94208 0 0 exe [992317.930543] [ 144958] 0 144958 4143 5 32768 0 0 exe [992317.930545] [ 144959] 0 144959 36505 12590 196608 0 0 exe [992317.930547] [ 144962] 0 144962 6042 5 81920 0 0 exe [992317.930549] [ 144963] 0 144963 4137 5 32768 0 0 exe [992317.930550] [ 144965] 0 144965 4143 5 32768 0 0 exe [992317.930552] [ 144966] 0 144966 6042 5 81920 0 0 exe [992317.930554] [ 144967] 0 144967 4137 5 32768 0 0 exe [992317.930555] [ 144968] 0 144968 4137 5 32768 0 0 exe [992317.930557] [ 144969] 0 144969 4143 5 32768 0 0 exe [992317.930558] [ 144970] 0 144970 4137 5 32768 0 0 exe [992317.930560] [ 145020] 0 145020 4137 5 32768 0 0 exe [992317.930562] [ 145021] 0 145021 5576 229 90112 0 0 exe [992317.930564] [ 145022] 0 145022 4137 5 32768 0 0 exe [992317.930565] [ 145279] 0 145279 4137 5 32768 0 0 exe [992317.930567] [ 145549] 0 145549 4137 5 32768 0 0 exe [992317.930569] [ 145567] 0 145567 4143 5 32768 0 0 exe [992317.930570] [ 145568] 0 145568 4143 5 32768 0 0 exe [992317.930572] [ 145583] 0 145583 4137 5 32768 0 0 exe [992317.930573] [ 145594] 0 145594 6110 21 94208 0 0 exe [992317.930575] [ 145605] 0 145605 5576 229 90112 0 0 exe [992317.930577] [ 145606] 0 145606 6042 5 81920 0 0 exe [992317.930579] [ 145619] 0 145619 4131 5 32768 0 0 exe [992317.930580] [ 145623] 0 145623 4143 5 32768 0 0 exe [992317.930582] [ 145625] 0 145625 5430 117 90112 0 0 exe [992317.930584] [ 145626] 0 145626 6110 21 94208 0 0 exe [992317.930586] [ 145629] 0 145629 5430 117 90112 0 0 exe [992317.930587] [ 145632] 0 145632 4137 5 32768 0 0 exe [992317.930589] [ 145635] 0 145635 4131 5 32768 0 0 exe [992317.930590] [ 145756] 0 145756 6110 21 94208 0 0 exe [992317.930592] [ 145814] 0 145814 4137 5 32768 0 0 exe [992317.930594] [ 145839] 0 145839 4143 5 32768 0 0 exe [992317.930596] [ 145840] 0 145840 4143 5 32768 0 0 exe [992317.930597] [ 146590] 0 146590 4137 5 32768 0 0 exe [992317.930599] [ 146611] 0 146611 5430 117 90112 0 0 exe [992317.930601] [ 148409] 0 148409 6004 5 81920 0 0 exe [992317.930603] [ 148410] 0 148410 6004 5 81920 0 0 exe [992317.930604] [ 148455] 0 148455 6004 5 81920 0 0 exe [992317.930606] [ 148456] 0 148456 6004 5 81920 0 0 exe [992317.930607] [ 148826] 0 148826 4149 5 32768 0 0 exe [992317.930609] [ 148827] 0 148827 7437 5 106496 0 0 exe [992317.930611] [ 148866] 0 148866 4149 5 32768 0 0 exe [992317.930613] [ 148867] 0 148867 4149 5 32768 0 0 exe [992317.930614] [ 148868] 0 148868 4149 5 32768 0 0 exe [992317.930616] [ 148875] 0 148875 4137 5 32768 0 0 exe [992317.930618] [ 149689] 0 149689 4143 5 32768 0 0 exe [992317.930619] [ 149690] 0 149690 4143 5 32768 0 0 exe [992317.930621] [ 149691] 0 149691 4143 5 32768 0 0 exe [992317.930622] [ 149705] 0 149705 4131 5 32768 0 0 exe [992317.930624] [ 149738] 0 149738 4131 5 32768 0 0 exe [992317.930626] [ 149743] 0 149743 5323 5 77824 0 0 exe [992317.930627] [ 149748] 0 149748 5323 5 77824 0 0 exe [992317.930629] [ 149778] 0 149778 4143 5 32768 0 0 exe [992317.930630] [ 149787] 0 149787 5167 5 65536 0 0 exe [992317.930632] [ 150997] 0 150997 4149 5 32768 0 0 exe [992317.930634] [ 151083] 0 151083 5430 117 90112 0 0 exe [992317.930635] [ 151084] 0 151084 5430 117 90112 0 0 exe [992317.930637] [ 151221] 0 151221 4137 5 32768 0 0 exe [992317.930639] [ 151222] 0 151222 5167 5 65536 0 0 exe [992317.930640] [ 151328] 0 151328 5167 5 65536 0 0 exe [992317.930642] [ 153362] 0 153362 6110 21 94208 0 0 exe [992317.930644] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task=exe,pid=144594,uid=0 [992317.930711] Memory cgroup out of memory: Killed process 144594 (exe) total-vm:8559824kB, anon-rss:4538512kB, file-rss:59260kB, shmem-rss:202008kB, UID:0 pgtables:10364kB oom_score_adj:0 [992462.322355] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [992462.322365] CPU: 45 PID: 155117 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [992462.322369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [992462.322370] Call trace: [992462.322371] dump_backtrace+0xe4/0x140 [992462.322376] show_stack+0x20/0x30 [992462.322377] dump_stack_lvl+0x68/0x84 [992462.322382] dump_stack+0x18/0x34 [992462.322384] dump_header+0x50/0x204 [992462.322388] oom_kill_process+0x2ec/0x2f0 [992462.322392] out_of_memory+0x1f8/0x560 [992462.322394] mem_cgroup_out_of_memory+0x128/0x140 [992462.322398] try_charge_memcg+0x628/0x6ac [992462.322400] charge_memcg+0x54/0xc0 [992462.322403] __mem_cgroup_charge+0x40/0x84 [992462.322404] shmem_add_to_page_cache+0x164/0x41c [992462.322406] shmem_get_folio_gfp+0x240/0x9f0 [992462.322408] shmem_fault+0x70/0x310 [992462.322409] __do_fault+0x44/0x1ec [992462.322412] __handle_mm_fault+0x900/0x1110 [992462.322413] handle_mm_fault+0xe4/0x264 [992462.322415] __get_user_pages+0x1e4/0x350 [992462.322417] faultin_vma_page_range+0x6c/0xa4 [992462.322418] madvise_vma_behavior+0x214/0xa30 [992462.322421] do_madvise+0x1b8/0x460 [992462.322423] __arm64_sys_madvise+0x2c/0x40 [992462.322425] invoke_syscall+0x78/0x100 [992462.322428] el0_svc_common.constprop.0+0xd4/0xf4 [992462.322430] do_el0_svc+0x34/0xd0 [992462.322433] el0_svc+0x34/0xdc [992462.322435] el0t_64_sync_handler+0xb8/0xc0 [992462.322437] el0t_64_sync+0x18c/0x190 [992462.322438] memory: usage 4882812kB, limit 4882812kB, failcnt 103386 [992462.322440] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [992462.322441] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-0: [992462.322518] anon 4574638080 file 293056512 kernel 132300800 kernel_stack 93110272 pagetables 12062720 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 293056512 file_mapped 245661696 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4345298944 file_thp 0 shmem_thp 0 inactive_anon 4819873792 active_anon 47816704 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 775856 slab_unreclaimable 25157200 slab 25933056 workingset_refault_anon 0 workingset_refault_file 4 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 15 pgsteal 15 pgscan_kswapd 0 pgscan_direct 15 pgsteal_kswapd 0 pgsteal_direct 15 pgfault 57686097088 pgmajfault 0 pgrefill 15 pgactivate 53688826838 pgdeactivate 15 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 1741079 thp_collapse_alloc 16456 [992462.322522] Tasks state (memory values in pages): [992462.322523] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [992462.322524] [ 145855] 0 145855 313901 6225 143360 0 0 exe [992462.322529] [ 145860] 0 145860 1726233 1149376 10162176 0 0 exe [992462.322533] [ 145890] 0 145890 1 1 12288 0 0 exe [992462.322536] [ 145903] 0 145903 39155 10274 270336 0 0 exe [992462.322538] [ 145922] 0 145922 20037 320 122880 0 0 exe [992462.322542] [ 145928] 0 145928 1 1 12288 0 0 exe [992462.322544] [ 145939] 0 145939 1 1 12288 0 0 exe [992462.322547] [ 145947] 0 145947 1 1 12288 0 0 exe [992462.322550] [ 145952] 0 145952 1 1 12288 0 0 exe [992462.322553] [ 145969] 0 145969 1 1 12288 0 0 exe [992462.322556] [ 145970] 0 145970 1 1 12288 0 0 exe [992462.322558] [ 145977] 0 145977 1467 1 69632 0 0 exe [992462.322563] [ 145981] 0 145981 1 1 12288 0 0 exe [992462.322565] [ 146011] 0 146011 7743 1 118784 0 0 exe [992462.322571] [ 146014] 0 146014 1 1 12288 0 0 exe [992462.322575] [ 146041] 0 146041 1 1 12288 0 0 exe [992462.322607] [ 146055] 0 146055 1 1 12288 0 0 exe [992462.322632] [ 146342] 0 146342 1 1 12288 0 0 exe [992462.322634] [ 146855] 0 146855 1 1 12288 0 0 exe [992462.322648] [ 146861] 0 146861 1 1 12288 0 0 exe [992462.322652] [ 147453] 0 147453 1 1 12288 0 0 exe [992462.322656] [ 147480] 0 147480 1 1 12288 0 0 exe [992462.322658] [ 147492] 0 147492 1565 1 61440 0 0 exe [992462.322660] [ 147496] 0 147496 1 1 12288 0 0 exe [992462.322663] [ 147504] 0 147504 3644 1 86016 0 0 exe [992462.322665] [ 147511] 0 147511 1000 1 40960 0 0 exe [992462.322669] [ 147515] 0 147515 1 1 12288 0 0 exe [992462.322673] [ 147528] 0 147528 1 1 12288 0 0 exe [992462.322677] [ 147548] 0 147548 1535 1 61440 0 0 exe [992462.322679] [ 147568] 0 147568 1 1 12288 0 0 exe [992462.322681] [ 147571] 0 147571 1 1 12288 0 0 exe [992462.322683] [ 147573] 0 147573 1 1 12288 0 0 exe [992462.322685] [ 147577] 0 147577 1405 1 57344 0 0 exe [992462.322689] [ 147581] 0 147581 1 1 12288 0 0 exe [992462.322691] [ 147596] 0 147596 1 1 12288 0 0 exe [992462.322693] [ 147603] 0 147603 1 1 12288 0 0 exe [992462.322695] [ 147605] 0 147605 1 1 12288 0 0 exe [992462.322697] [ 147609] 0 147609 1 1 12288 0 0 exe [992462.322699] [ 147610] 0 147610 1441 1 69632 0 0 exe [992462.322702] [ 147611] 0 147611 1 1 12288 0 0 exe [992462.322704] [ 147626] 0 147626 1 1 12288 0 0 exe [992462.322706] [ 147632] 0 147632 1 1 12288 0 0 exe [992462.322709] [ 147633] 0 147633 1 1 12288 0 0 exe [992462.322711] [ 147642] 0 147642 1 1 12288 0 0 exe [992462.322714] [ 147651] 0 147651 1 1 12288 0 0 exe [992462.322716] [ 147656] 0 147656 1 1 12288 0 0 exe [992462.322719] [ 147669] 0 147669 1 1 12288 0 0 exe [992462.322875] [ 147683] 0 147683 1 1 12288 0 0 exe [992462.322881] [ 151758] 0 151758 1 1 12288 0 0 exe [992462.322886] [ 151789] 0 151789 1 1 12288 0 0 exe [992462.322889] [ 151826] 0 151826 1 1 12288 0 0 exe [992462.322893] [ 151837] 0 151837 1 1 12288 0 0 exe [992462.322898] [ 151856] 0 151856 1 1 12288 0 0 exe [992462.322901] [ 151882] 0 151882 1 1 12288 0 0 exe [992462.322904] [ 151890] 0 151890 1 1 12288 0 0 exe [992462.322907] [ 151904] 0 151904 1 1 12288 0 0 exe [992462.322909] [ 151919] 0 151919 1597 1 73728 0 0 exe [992462.322912] [ 151924] 0 151924 1 1 12288 0 0 exe [992462.322915] [ 151937] 0 151937 1 1 12288 0 0 exe [992462.322918] [ 151948] 0 151948 1 1 12288 0 0 exe [992462.322921] [ 151960] 0 151960 1 1 12288 0 0 exe [992462.322923] [ 151965] 0 151965 1 1 12288 0 0 exe [992462.322925] [ 151970] 0 151970 1 1 12288 0 0 exe [992462.322927] [ 151975] 0 151975 1 1 12288 0 0 exe [992462.322930] [ 151980] 0 151980 1 1 12288 0 0 exe [992462.322933] [ 151986] 0 151986 1 1 12288 0 0 exe [992462.322935] [ 151994] 0 151994 1 1 12288 0 0 exe [992462.322937] [ 152002] 0 152002 1 1 12288 0 0 exe [992462.322939] [ 152005] 0 152005 1 1 12288 0 0 exe [992462.322941] [ 152011] 0 152011 1627 1 73728 0 0 exe [992462.322944] [ 152014] 0 152014 1 1 12288 0 0 exe [992462.322947] [ 152024] 0 152024 1379 1 57344 0 0 exe [992462.322949] [ 152034] 0 152034 1 1 12288 0 0 exe [992462.322951] [ 152043] 0 152043 1 1 12288 0 0 exe [992462.322954] [ 152050] 0 152050 1 1 12288 0 0 exe [992462.322956] [ 152058] 0 152058 31481 27446 319488 0 0 exe [992462.322959] [ 152062] 0 152062 1 1 12288 0 0 exe [992462.322961] [ 152070] 0 152070 1 1 12288 0 0 exe [992462.322964] [ 152080] 0 152080 1 1 12288 0 0 exe [992462.323017] [ 152086] 0 152086 1 1 12288 0 0 exe [992462.323121] [ 152744] 0 152744 1 1 12288 0 0 exe [992462.323260] [ 154739] 0 154739 1 1 12288 0 0 exe [992462.323261] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-0,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-0,task=exe,pid=145860,uid=0 [992462.323550] Memory cgroup out of memory: Killed process 145860 (exe) total-vm:6904932kB, anon-rss:4457584kB, file-rss:58368kB, shmem-rss:81552kB, UID:0 pgtables:9924kB oom_score_adj:0 [992912.351956] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [992912.351965] CPU: 27 PID: 122122 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [992912.351968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [992912.351970] Call trace: [992912.351971] dump_backtrace+0xe4/0x140 [992912.351975] show_stack+0x20/0x30 [992912.351977] dump_stack_lvl+0x68/0x84 [992912.351981] dump_stack+0x18/0x34 [992912.351983] dump_header+0x50/0x204 [992912.351986] oom_kill_process+0x2ec/0x2f0 [992912.351989] out_of_memory+0x1f8/0x560 [992912.351991] mem_cgroup_out_of_memory+0x128/0x140 [992912.351995] try_charge_memcg+0x628/0x6ac [992912.351997] charge_memcg+0x54/0xc0 [992912.351999] __mem_cgroup_charge+0x40/0x84 [992912.352001] shmem_add_to_page_cache+0x164/0x41c [992912.352003] shmem_get_folio_gfp+0x240/0x9f0 [992912.352004] shmem_fault+0x70/0x310 [992912.352006] __do_fault+0x44/0x1ec [992912.352009] __handle_mm_fault+0xa30/0x1110 [992912.352011] handle_mm_fault+0xe4/0x264 [992912.352012] __get_user_pages+0x1e4/0x350 [992912.352014] populate_vma_page_range+0x60/0x80 [992912.352016] __mm_populate+0xb8/0x1ec [992912.352017] vm_mmap_pgoff+0x124/0x1a0 [992912.352019] ksys_mmap_pgoff+0x18c/0x20c [992912.352022] __arm64_sys_mmap+0x38/0x50 [992912.352023] invoke_syscall+0x78/0x100 [992912.352026] el0_svc_common.constprop.0+0xd4/0xf4 [992912.352028] do_el0_svc+0x34/0xd0 [992912.352030] el0_svc+0x34/0xdc [992912.352032] el0t_64_sync_handler+0xb8/0xc0 [992912.352034] el0t_64_sync+0x18c/0x190 [992912.352036] memory: usage 4882812kB, limit 4882812kB, failcnt 58935 [992912.352037] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [992912.352038] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-1: [992912.352051] anon 4595015680 file 382197760 kernel 22278144 kernel_stack 4161536 pagetables 12734464 sec_pagetables 0 percpu 377000 sock 0 vmalloc 794624 shmem 382197760 file_mapped 274964480 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4269801472 file_thp 0 shmem_thp 0 inactive_anon 4857409536 active_anon 119750656 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 998056 slab_unreclaimable 2739720 slab 3737776 workingset_refault_anon 0 workingset_refault_file 7 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 12 pgsteal 12 pgscan_kswapd 0 pgscan_direct 12 pgsteal_kswapd 0 pgsteal_direct 12 pgfault 32572722469 pgmajfault 0 pgrefill 12 pgactivate 30534882507 pgdeactivate 12 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 918776 thp_collapse_alloc 23696 [992912.352055] Tasks state (memory values in pages): [992912.352055] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [992912.352057] [ 122027] 0 122027 313901 5992 147456 0 0 exe [992912.352060] [ 122031] 0 122031 2152599 1154364 10645504 0 0 exe [992912.352063] [ 122065] 0 122065 4113 5 20480 0 0 exe [992912.352065] [ 122097] 0 122097 43553 10469 286720 0 0 exe [992912.352067] [ 122098] 0 122098 43553 10469 286720 0 0 exe [992912.352069] [ 122103] 0 122103 43553 10469 286720 0 0 exe [992912.352071] [ 122104] 0 122104 43553 10469 286720 0 0 exe [992912.352072] [ 122108] 0 122108 43553 10469 286720 0 0 exe [992912.352074] [ 122116] 0 122116 24837 1014 180224 0 0 exe [992912.352076] [ 122117] 0 122117 24837 1014 180224 0 0 exe [992912.352078] [ 122120] 0 122120 5965 5 77824 0 0 exe [992912.352080] [ 122121] 0 122121 5965 5 77824 0 0 exe [992912.352081] [ 122122] 0 122122 28744 20989 266240 0 0 exe [992912.352083] [ 122123] 0 122123 28744 20989 266240 0 0 exe [992912.352085] [ 122124] 0 122124 4161 5 28672 0 0 exe [992912.352086] [ 122126] 0 122126 4161 5 28672 0 0 exe [992912.352089] [ 122129] 0 122129 4149 5 28672 0 0 exe [992912.352090] [ 122130] 0 122130 4149 5 28672 0 0 exe [992912.352092] [ 122135] 0 122135 6001 213 90112 0 0 exe [992912.352094] [ 122137] 0 122137 4155 5 28672 0 0 exe [992912.352096] [ 122138] 0 122138 6001 213 90112 0 0 exe [992912.352098] [ 122139] 0 122139 4149 5 28672 0 0 exe [992912.352100] [ 122140] 0 122140 4155 5 28672 0 0 exe [992912.352102] [ 122141] 0 122141 4149 5 28672 0 0 exe [992912.352104] [ 122142] 0 122142 4149 5 28672 0 0 exe [992912.352105] [ 122143] 0 122143 4149 5 28672 0 0 exe [992912.352107] [ 122148] 0 122148 5446 261 86016 0 0 exe [992912.352108] [ 122149] 0 122149 5446 261 86016 0 0 exe [992912.352110] [ 122150] 0 122150 4155 5 28672 0 0 exe [992912.352112] [ 122151] 0 122151 4155 5 28672 0 0 exe [992912.352119] [ 122152] 0 122152 4149 5 28672 0 0 exe [992912.352121] [ 122153] 0 122153 4149 5 28672 0 0 exe [992912.352123] [ 122154] 0 122154 4155 5 28672 0 0 exe [992912.352124] [ 122155] 0 122155 4155 5 28672 0 0 exe [992912.352126] [ 122156] 0 122156 5446 261 86016 0 0 exe [992912.352127] [ 122157] 0 122157 4155 5 28672 0 0 exe [992912.352129] [ 122164] 0 122164 4149 5 28672 0 0 exe [992912.352131] [ 122165] 0 122165 4155 5 28672 0 0 exe [992912.352132] [ 122171] 0 122171 4149 5 28672 0 0 exe [992912.352134] [ 122173] 0 122173 4149 5 28672 0 0 exe [992912.352135] [ 122179] 0 122179 4149 5 28672 0 0 exe [992912.352137] [ 122186] 0 122186 4155 5 28672 0 0 exe [992912.352139] [ 122204] 0 122204 4179 5 28672 0 0 exe [992912.352141] [ 122205] 0 122205 4179 5 28672 0 0 exe [992912.352143] [ 122220] 0 122220 4155 5 28672 0 0 exe [992912.352145] [ 122221] 0 122221 4155 5 28672 0 0 exe [992912.352146] [ 122222] 0 122222 4155 5 28672 0 0 exe [992912.352148] [ 122239] 0 122239 4161 5 28672 0 0 exe [992912.352150] [ 122293] 0 122293 28744 20989 266240 0 0 exe [992912.352152] [ 122294] 0 122294 28744 20989 266240 0 0 exe [992912.352153] [ 122298] 0 122298 5965 5 77824 0 0 exe [992912.352155] [ 122324] 0 122324 28744 20989 266240 0 0 exe [992912.352157] [ 122329] 0 122329 5933 5 77824 0 0 exe [992912.352159] [ 122330] 0 122330 5933 5 77824 0 0 exe [992912.352163] [ 122331] 0 122331 5343 5 73728 0 0 exe [992912.352165] [ 122332] 0 122332 27613 21388 274432 0 0 exe [992912.352166] [ 122333] 0 122333 5343 5 73728 0 0 exe [992912.352168] [ 122334] 0 122334 27613 21388 274432 0 0 exe [992912.352170] [ 122335] 0 122335 4155 5 28672 0 0 exe [992912.352171] [ 122336] 0 122336 5240 5 61440 0 0 exe [992912.352173] [ 122337] 0 122337 4155 5 28672 0 0 exe [992912.352175] [ 122338] 0 122338 4149 5 28672 0 0 exe [992912.352176] [ 122340] 0 122340 5240 5 61440 0 0 exe [992912.352178] [ 122342] 0 122342 4149 5 28672 0 0 exe [992912.352179] [ 122343] 0 122343 4149 5 28672 0 0 exe [992912.352181] [ 122344] 0 122344 6239 85 86016 0 0 exe [992912.352183] [ 122345] 0 122345 4149 5 28672 0 0 exe [992912.352185] [ 122347] 0 122347 6239 85 86016 0 0 exe [992912.352186] [ 122348] 0 122348 4137 5 28672 0 0 exe [992912.352188] [ 122349] 0 122349 4137 5 28672 0 0 exe [992912.352190] [ 122352] 0 122352 6177 5 73728 0 0 exe [992912.352191] [ 122353] 0 122353 4149 5 28672 0 0 exe [992912.352193] [ 122354] 0 122354 6177 5 73728 0 0 exe [992912.352194] [ 122355] 0 122355 4155 5 28672 0 0 exe [992912.352196] [ 122356] 0 122356 4149 5 28672 0 0 exe [992912.352198] [ 122357] 0 122357 4149 5 28672 0 0 exe [992912.352199] [ 122358] 0 122358 4149 5 28672 0 0 exe [992912.352201] [ 122359] 0 122359 4149 5 28672 0 0 exe [992912.352203] [ 122360] 0 122360 6021 5 86016 0 0 exe [992912.352204] [ 122361] 0 122361 4149 5 28672 0 0 exe [992912.352206] [ 122362] 0 122362 4149 5 28672 0 0 exe [992912.352208] [ 122363] 0 122363 6021 5 86016 0 0 exe [992912.352209] [ 122364] 0 122364 4155 5 28672 0 0 exe [992912.352211] [ 122365] 0 122365 4149 5 28672 0 0 exe [992912.352213] [ 122366] 0 122366 4149 5 28672 0 0 exe [992912.352214] [ 122369] 0 122369 5446 261 86016 0 0 exe [992912.352216] [ 122370] 0 122370 6177 5 73728 0 0 exe [992912.352217] [ 122372] 0 122372 5446 261 86016 0 0 exe [992912.352219] [ 122374] 0 122374 4149 5 28672 0 0 exe [992912.352221] [ 122375] 0 122375 4149 5 28672 0 0 exe [992912.352222] [ 122379] 0 122379 4149 5 28672 0 0 exe [992912.352224] [ 122383] 0 122383 4149 5 28672 0 0 exe [992912.352225] [ 122384] 0 122384 4149 5 28672 0 0 exe [992912.352227] [ 122385] 0 122385 4149 5 28672 0 0 exe [992912.352228] [ 122398] 0 122398 4149 5 28672 0 0 exe [992912.352230] [ 122399] 0 122399 4155 5 28672 0 0 exe [992912.352231] [ 122402] 0 122402 4149 5 28672 0 0 exe [992912.352233] [ 122453] 0 122453 4149 5 28672 0 0 exe [992912.352235] [ 122470] 0 122470 5343 5 73728 0 0 exe [992912.352237] [ 122487] 0 122487 4155 5 28672 0 0 exe [992912.352238] [ 122519] 0 122519 6021 5 86016 0 0 exe [992912.352240] [ 122520] 0 122520 5933 5 77824 0 0 exe [992912.352242] [ 122522] 0 122522 4155 5 28672 0 0 exe [992912.352243] [ 122524] 0 122524 4155 5 28672 0 0 exe [992912.352245] [ 122525] 0 122525 6239 85 86016 0 0 exe [992912.352247] [ 122526] 0 122526 4149 5 28672 0 0 exe [992912.352248] [ 122530] 0 122530 4149 5 28672 0 0 exe [992912.352250] [ 122541] 0 122541 6239 85 86016 0 0 exe [992912.352251] [ 122542] 0 122542 6239 85 86016 0 0 exe [992912.352253] [ 122543] 0 122543 6239 85 86016 0 0 exe [992912.352254] [ 122550] 0 122550 4149 5 28672 0 0 exe [992912.352256] [ 122551] 0 122551 4149 5 28672 0 0 exe [992912.352258] [ 122552] 0 122552 4149 5 28672 0 0 exe [992912.352259] [ 122555] 0 122555 5240 5 61440 0 0 exe [992912.352261] [ 122691] 0 122691 4149 5 28672 0 0 exe [992912.352262] [ 122727] 0 122727 6001 213 90112 0 0 exe [992912.352264] [ 122729] 0 122729 6001 213 90112 0 0 exe [992912.352265] [ 122735] 0 122735 5240 5 61440 0 0 exe [992912.352267] [ 122737] 0 122737 5240 5 61440 0 0 exe [992912.352269] [ 123069] 0 123069 4149 5 28672 0 0 exe [992912.352271] [ 123761] 0 123761 5343 5 73728 0 0 exe [992912.352272] [ 123770] 0 123770 4149 5 28672 0 0 exe [992912.352274] [ 123874] 0 123874 4149 5 28672 0 0 exe [992912.352276] [ 123955] 0 123955 27613 21388 274432 0 0 exe [992912.352277] [ 123980] 0 123980 4149 5 28672 0 0 exe [992912.352279] [ 123982] 0 123982 4149 5 28672 0 0 exe [992912.352281] [ 124384] 0 124384 4149 5 28672 0 0 exe [992912.352282] [ 124411] 0 124411 4149 5 28672 0 0 exe [992912.352284] [ 124478] 0 124478 4149 5 28672 0 0 exe [992912.352285] [ 124479] 0 124479 4149 5 28672 0 0 exe [992912.352287] [ 124482] 0 124482 4149 5 28672 0 0 exe [992912.352289] [ 124524] 0 124524 4155 5 28672 0 0 exe [992912.352291] [ 124526] 0 124526 4155 5 28672 0 0 exe [992912.352292] [ 124543] 0 124543 4161 5 28672 0 0 exe [992912.352294] [ 124544] 0 124544 4161 5 28672 0 0 exe [992912.352296] [ 124564] 0 124564 4179 5 28672 0 0 exe [992912.352297] [ 124568] 0 124568 5240 5 61440 0 0 exe [992912.352299] [ 124591] 0 124591 4149 5 28672 0 0 exe [992912.352300] [ 124595] 0 124595 27613 21388 274432 0 0 exe [992912.352302] [ 125754] 0 125754 4161 5 28672 0 0 exe [992912.352303] [ 125989] 0 125989 4179 5 28672 0 0 exe [992912.352305] [ 126028] 0 126028 27613 21388 274432 0 0 exe [992912.352307] [ 126314] 0 126314 6001 213 90112 0 0 exe [992912.352308] [ 126342] 0 126342 6021 5 86016 0 0 exe [992912.352310] [ 126384] 0 126384 4155 5 28672 0 0 exe [992912.352312] [ 126750] 0 126750 4149 5 28672 0 0 exe [992912.352314] [ 126752] 0 126752 4155 5 28672 0 0 exe [992912.352315] [ 126753] 0 126753 4155 5 28672 0 0 exe [992912.352317] [ 126758] 0 126758 4149 5 28672 0 0 exe [992912.352318] [ 126760] 0 126760 4149 5 28672 0 0 exe [992912.352320] [ 126761] 0 126761 4149 5 28672 0 0 exe [992912.352321] [ 126762] 0 126762 4149 5 28672 0 0 exe [992912.352323] [ 126881] 0 126881 4155 5 28672 0 0 exe [992912.352325] [ 126901] 0 126901 4179 5 28672 0 0 exe [992912.352326] [ 127151] 0 127151 4155 5 28672 0 0 exe [992912.352328] [ 127158] 0 127158 5965 5 77824 0 0 exe [992912.352329] [ 127159] 0 127159 5965 5 77824 0 0 exe [992912.352331] [ 127160] 0 127160 5965 5 77824 0 0 exe [992912.352333] [ 127161] 0 127161 5965 5 77824 0 0 exe [992912.352334] [ 127167] 0 127167 4149 5 28672 0 0 exe [992912.352336] [ 127168] 0 127168 5965 5 77824 0 0 exe [992912.352337] [ 127181] 0 127181 4161 5 28672 0 0 exe [992912.352339] [ 127182] 0 127182 4161 5 28672 0 0 exe [992912.352340] [ 127183] 0 127183 4161 5 28672 0 0 exe [992912.352342] [ 129534] 0 129534 4155 5 28672 0 0 exe [992912.352344] [ 129956] 0 129956 4149 5 28672 0 0 exe [992912.352345] [ 130005] 0 130005 5343 5 73728 0 0 exe [992912.352347] [ 130008] 0 130008 5343 5 73728 0 0 exe [992912.352349] [ 134317] 0 134317 4155 5 28672 0 0 exe [992912.352350] [ 134346] 0 134346 4155 5 28672 0 0 exe [992912.352352] [ 134396] 0 134396 4149 5 28672 0 0 exe [992912.352354] [ 136498] 0 136498 6177 5 73728 0 0 exe [992912.352355] [ 137300] 0 137300 4149 5 28672 0 0 exe [992912.352357] [ 137907] 0 137907 4149 5 28672 0 0 exe [992912.352359] [ 137947] 0 137947 4155 5 28672 0 0 exe [992912.352360] [ 138006] 0 138006 4155 5 28672 0 0 exe [992912.352362] [ 138007] 0 138007 4155 5 28672 0 0 exe [992912.352363] [ 139382] 0 139382 4155 5 28672 0 0 exe [992912.352365] [ 139383] 0 139383 4155 5 28672 0 0 exe [992912.352367] [ 139513] 0 139513 4149 5 28672 0 0 exe [992912.352368] [ 139515] 0 139515 4149 5 28672 0 0 exe [992912.352370] [ 139864] 0 139864 4179 5 28672 0 0 exe [992912.352372] [ 140164] 0 140164 4155 5 28672 0 0 exe [992912.352373] [ 141736] 0 141736 6021 5 86016 0 0 exe [992912.352375] [ 141888] 0 141888 6021 5 86016 0 0 exe [992912.352376] [ 142684] 0 142684 27613 21388 274432 0 0 exe [992912.352378] [ 142685] 0 142685 27613 21388 274432 0 0 exe [992912.352380] [ 142914] 0 142914 6177 5 73728 0 0 exe [992912.352381] [ 142915] 0 142915 6177 5 73728 0 0 exe [992912.352383] [ 142916] 0 142916 6177 5 73728 0 0 exe [992912.352385] [ 142917] 0 142917 6177 5 73728 0 0 exe [992912.352386] [ 142918] 0 142918 4155 5 28672 0 0 exe [992912.352388] [ 142919] 0 142919 4155 5 28672 0 0 exe [992912.352390] [ 143100] 0 143100 4149 5 28672 0 0 exe [992912.352391] [ 143200] 0 143200 6021 5 86016 0 0 exe [992912.352393] [ 143243] 0 143243 6001 213 90112 0 0 exe [992912.352395] [ 145524] 0 145524 4149 5 28672 0 0 exe [992912.352396] [ 145525] 0 145525 4149 5 28672 0 0 exe [992912.352398] [ 145561] 0 145561 4149 5 28672 0 0 exe [992912.352399] [ 148146] 0 148146 4149 5 28672 0 0 exe [992912.352401] [ 148858] 0 148858 4179 5 28672 0 0 exe [992912.352403] [ 148859] 0 148859 4179 5 28672 0 0 exe [992912.352405] [ 148860] 0 148860 4179 5 28672 0 0 exe [992912.352406] [ 148861] 0 148861 4179 5 28672 0 0 exe [992912.352408] [ 148862] 0 148862 4179 5 28672 0 0 exe [992912.352409] [ 148863] 0 148863 4179 5 28672 0 0 exe [992912.352411] [ 148893] 0 148893 5446 261 86016 0 0 exe [992912.352413] [ 149220] 0 149220 6001 213 90112 0 0 exe [992912.352414] [ 151026] 0 151026 28744 20989 266240 0 0 exe [992912.352416] [ 151081] 0 151081 4149 5 28672 0 0 exe [992912.352418] [ 151082] 0 151082 4149 5 28672 0 0 exe [992912.352419] [ 151234] 0 151234 4155 5 28672 0 0 exe [992912.352421] [ 151439] 0 151439 4155 5 28672 0 0 exe [992912.352422] [ 155729] 0 155729 6239 85 86016 0 0 exe [992912.352424] [ 155730] 0 155730 6239 85 86016 0 0 exe [992912.352426] [ 157950] 0 157950 4137 5 28672 0 0 exe [992912.352427] [ 158502] 0 158502 4137 5 28672 0 0 exe [992912.352429] [ 160179] 0 160179 4137 5 28672 0 0 exe [992912.352431] [ 160734] 0 160734 5933 5 77824 0 0 exe [992912.352433] [ 164375] 0 164375 5933 5 77824 0 0 exe [992912.352435] [ 164376] 0 164376 5933 5 77824 0 0 exe [992912.352437] [ 164605] 0 164605 6001 213 90112 0 0 exe [992912.352438] [ 166587] 0 166587 5933 5 77824 0 0 exe [992912.352440] [ 166602] 0 166602 5446 261 86016 0 0 exe [992912.352442] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task=exe,pid=122031,uid=0 [992912.352513] Memory cgroup out of memory: Killed process 122031 (exe) total-vm:8610396kB, anon-rss:4479232kB, file-rss:59900kB, shmem-rss:78324kB, UID:0 pgtables:10396kB oom_score_adj:0 [992966.192363] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [992966.192372] CPU: 33 PID: 167143 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [992966.192375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [992966.192377] Call trace: [992966.192378] dump_backtrace+0xe4/0x140 [992966.192383] show_stack+0x20/0x30 [992966.192384] dump_stack_lvl+0x68/0x84 [992966.192388] dump_stack+0x18/0x34 [992966.192390] dump_header+0x50/0x204 [992966.192394] oom_kill_process+0x2ec/0x2f0 [992966.192398] out_of_memory+0x1f8/0x560 [992966.192400] mem_cgroup_out_of_memory+0x128/0x140 [992966.192404] try_charge_memcg+0x628/0x6ac [992966.192407] charge_memcg+0x54/0xc0 [992966.192409] __mem_cgroup_charge+0x40/0x84 [992966.192410] shmem_add_to_page_cache+0x164/0x41c [992966.192412] shmem_get_folio_gfp+0x240/0x9f0 [992966.192414] shmem_fault+0x70/0x310 [992966.192415] __do_fault+0x44/0x1ec [992966.192418] __handle_mm_fault+0xa30/0x1110 [992966.192420] handle_mm_fault+0xe4/0x264 [992966.192421] __get_user_pages+0x1e4/0x350 [992966.192423] populate_vma_page_range+0x60/0x80 [992966.192425] __mm_populate+0xb8/0x1ec [992966.192426] vm_mmap_pgoff+0x124/0x1a0 [992966.192429] ksys_mmap_pgoff+0x18c/0x20c [992966.192431] __arm64_sys_mmap+0x38/0x50 [992966.192432] invoke_syscall+0x78/0x100 [992966.192435] el0_svc_common.constprop.0+0xd4/0xf4 [992966.192437] do_el0_svc+0x34/0xd0 [992966.192440] el0_svc+0x34/0xdc [992966.192442] el0t_64_sync_handler+0xb8/0xc0 [992966.192443] el0t_64_sync+0x18c/0x190 [992966.192446] memory: usage 4882812kB, limit 4882812kB, failcnt 104634 [992966.192447] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [992966.192448] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-1: [992966.192486] anon 4604334080 file 236257280 kernel 159408128 kernel_stack 114655232 pagetables 12308480 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 236257280 file_mapped 191909888 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4328521728 file_thp 0 shmem_thp 0 inactive_anon 4790456320 active_anon 50122752 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 622528 slab_unreclaimable 30853048 slab 31475576 workingset_refault_anon 0 workingset_refault_file 2 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 35 pgsteal 14 pgscan_kswapd 0 pgscan_direct 35 pgsteal_kswapd 0 pgsteal_direct 14 pgfault 59948107414 pgmajfault 0 pgrefill 34 pgactivate 55771108993 pgdeactivate 34 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 1804134 thp_collapse_alloc 17756 [992966.192490] Tasks state (memory values in pages): [992966.192490] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [992966.192493] [ 148920] 0 148920 313965 6021 143360 0 0 exe [992966.192497] [ 148924] 0 148924 1742677 1150925 10526720 0 0 exe [992966.192501] [ 148957] 0 148957 1 1 12288 0 0 exe [992966.192505] [ 148968] 0 148968 39015 10297 274432 0 0 exe [992966.192507] [ 149000] 0 149000 20195 257 122880 0 0 exe [992966.192511] [ 149010] 0 149010 1 1 12288 0 0 exe [992966.192513] [ 149020] 0 149020 1 1 12288 0 0 exe [992966.192516] [ 149024] 0 149024 1 1 12288 0 0 exe [992966.192519] [ 149036] 0 149036 1 1 12288 0 0 exe [992966.192521] [ 149042] 0 149042 1 1 12288 0 0 exe [992966.192524] [ 149050] 0 149050 1 1 12288 0 0 exe [992966.192526] [ 149054] 0 149054 1 1 12288 0 0 exe [992966.192531] [ 149059] 0 149059 1 1 12288 0 0 exe [992966.192533] [ 149088] 0 149088 1 1 12288 0 0 exe [992966.192536] [ 149092] 0 149092 1 1 12288 0 0 exe [992966.192547] [ 149102] 0 149102 1 1 12288 0 0 exe [992966.192553] [ 149192] 0 149192 1 1 12288 0 0 exe [992966.192585] [ 149236] 0 149236 2022 1 61440 0 0 exe [992966.192590] [ 149602] 0 149602 1 1 12288 0 0 exe [992966.192592] [ 149631] 0 149631 1 1 12288 0 0 exe [992966.192606] [ 149636] 0 149636 1 1 12288 0 0 exe [992966.192609] [ 149811] 0 149811 1 1 12288 0 0 exe [992966.192612] [ 149824] 0 149824 1 1 12288 0 0 exe [992966.192614] [ 149835] 0 149835 1 1 12288 0 0 exe [992966.192617] [ 149839] 0 149839 1 1 12288 0 0 exe [992966.192658] [ 149843] 0 149843 1 1 12288 0 0 exe [992966.192661] [ 149850] 0 149850 1 1 12288 0 0 exe [992966.192663] [ 149852] 0 149852 1553 1 61440 0 0 exe [992966.192666] [ 149861] 0 149861 1 1 12288 0 0 exe [992966.192670] [ 149867] 0 149867 1 1 12288 0 0 exe [992966.192673] [ 149876] 0 149876 1 1 12288 0 0 exe [992966.192684] [ 149881] 0 149881 1 1 12288 0 0 exe [992966.192686] [ 149951] 0 149951 1 1 12288 0 0 exe [992966.192691] [ 149957] 0 149957 1 1 12288 0 0 exe [992966.192696] [ 149981] 0 149981 1 1 12288 0 0 exe [992966.192701] [ 150009] 0 150009 1 1 12288 0 0 exe [992966.192705] [ 150037] 0 150037 1 1 12288 0 0 exe [992966.192707] [ 150050] 0 150050 1 1 12288 0 0 exe [992966.192710] [ 150055] 0 150055 1 1 12288 0 0 exe [992966.192719] [ 150064] 0 150064 1 1 12288 0 0 exe [992966.192722] [ 150070] 0 150070 1 1 12288 0 0 exe [992966.192725] [ 150078] 0 150078 1984 1 73728 0 0 exe [992966.192727] [ 150087] 0 150087 1 1 12288 0 0 exe [992966.192731] [ 150089] 0 150089 1 1 12288 0 0 exe [992966.192734] [ 150105] 0 150105 1 1 12288 0 0 exe [992966.192736] [ 150110] 0 150110 1 1 12288 0 0 exe [992966.192738] [ 150120] 0 150120 1 1 12288 0 0 exe [992966.192743] [ 150122] 0 150122 1 1 12288 0 0 exe [992966.192746] [ 150137] 0 150137 1 1 12288 0 0 exe [992966.192748] [ 150146] 0 150146 1 1 12288 0 0 exe [992966.192751] [ 150154] 0 150154 1 1 12288 0 0 exe [992966.192754] [ 150171] 0 150171 1 1 12288 0 0 exe [992966.192756] [ 150176] 0 150176 1 1 12288 0 0 exe [992966.192758] [ 150180] 0 150180 1 1 12288 0 0 exe [992966.192762] [ 150184] 0 150184 1 1 12288 0 0 exe [992966.192764] [ 150202] 0 150202 1 1 12288 0 0 exe [992966.192767] [ 150203] 0 150203 1 1 12288 0 0 exe [992966.192770] [ 150211] 0 150211 1 1 12288 0 0 exe [992966.192772] [ 150220] 0 150220 1 1 12288 0 0 exe [992966.192774] [ 150223] 0 150223 1 1 12288 0 0 exe [992966.192776] [ 150226] 0 150226 1 1 12288 0 0 exe [992966.192778] [ 150230] 0 150230 1 1 12288 0 0 exe [992966.192783] [ 150239] 0 150239 1 1 12288 0 0 exe [992966.192909] [ 150261] 0 150261 1 1 12288 0 0 exe [992966.192916] [ 153672] 0 153672 1 1 12288 0 0 exe [992966.192920] [ 153711] 0 153711 1 1 12288 0 0 exe [992966.192968] [ 153729] 0 153729 1 1 12288 0 0 exe [992966.192971] [ 154182] 0 154182 1 1 12288 0 0 exe [992966.192974] [ 154193] 0 154193 2084 1 73728 0 0 exe [992966.192976] [ 154198] 0 154198 1 1 12288 0 0 exe [992966.192979] [ 154201] 0 154201 1 1 12288 0 0 exe [992966.192981] [ 154205] 0 154205 1 1 12288 0 0 exe [992966.192983] [ 154211] 0 154211 1 1 12288 0 0 exe [992966.192985] [ 154213] 0 154213 1289 1 69632 0 0 exe [992966.192988] [ 154222] 0 154222 1644 1 73728 0 0 exe [992966.192990] [ 154229] 0 154229 1 1 12288 0 0 exe [992966.192994] [ 154232] 0 154232 1 1 12288 0 0 exe [992966.192997] [ 154249] 0 154249 1 1 12288 0 0 exe [992966.192999] [ 154258] 0 154258 1 1 12288 0 0 exe [992966.193063] [ 154260] 0 154260 1 1 12288 0 0 exe [992966.193135] [ 156810] 0 156810 1887 1 61440 0 0 exe [992966.193242] [ 158745] 0 158745 1 1 12288 0 0 exe [992966.193419] [ 161262] 0 161262 1 1 12288 0 0 exe [992966.193422] [ 165568] 0 165568 1 1 12288 0 0 exe [992966.193424] [ 165571] 0 165571 1192 1 57344 0 0 exe [992966.193426] [ 165575] 0 165575 32345 26115 290816 0 0 exe [992966.193429] [ 165578] 0 165578 1 1 12288 0 0 exe [992966.193431] [ 165583] 0 165583 1 1 12288 0 0 exe [992966.193433] [ 165585] 0 165585 1 1 12288 0 0 exe [992966.193517] [ 165590] 0 165590 1 1 12288 0 0 exe [992966.193520] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task=exe,pid=148924,uid=0 [992966.193789] Memory cgroup out of memory: Killed process 148924 (exe) total-vm:6970708kB, anon-rss:4486728kB, file-rss:56820kB, shmem-rss:60152kB, UID:0 pgtables:10280kB oom_score_adj:0 [993424.082231] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [993424.082241] CPU: 46 PID: 170067 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [993424.082244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [993424.082246] Call trace: [993424.082247] dump_backtrace+0xe4/0x140 [993424.082252] show_stack+0x20/0x30 [993424.082253] dump_stack_lvl+0x68/0x84 [993424.082257] dump_stack+0x18/0x34 [993424.082260] dump_header+0x50/0x204 [993424.082263] oom_kill_process+0x2ec/0x2f0 [993424.082267] out_of_memory+0x1f8/0x560 [993424.082269] mem_cgroup_out_of_memory+0x128/0x140 [993424.082272] try_charge_memcg+0x628/0x6ac [993424.082275] charge_memcg+0x54/0xc0 [993424.082277] __mem_cgroup_charge+0x40/0x84 [993424.082278] shmem_add_to_page_cache+0x164/0x41c [993424.082281] shmem_get_folio_gfp+0x240/0x9f0 [993424.082282] shmem_fault+0x70/0x310 [993424.082284] __do_fault+0x44/0x1ec [993424.082287] __handle_mm_fault+0xa30/0x1110 [993424.082288] handle_mm_fault+0xe4/0x264 [993424.082290] __get_user_pages+0x1e4/0x350 [993424.082292] populate_vma_page_range+0x60/0x80 [993424.082294] __mm_populate+0xb8/0x1ec [993424.082296] vm_mmap_pgoff+0x124/0x1a0 [993424.082298] ksys_mmap_pgoff+0x18c/0x20c [993424.082300] __arm64_sys_mmap+0x38/0x50 [993424.082301] invoke_syscall+0x78/0x100 [993424.082304] el0_svc_common.constprop.0+0xd4/0xf4 [993424.082307] do_el0_svc+0x34/0xd0 [993424.082309] el0_svc+0x34/0xdc [993424.082311] el0t_64_sync_handler+0xb8/0xc0 [993424.082313] el0t_64_sync+0x18c/0x190 [993424.082315] memory: usage 4882812kB, limit 4882812kB, failcnt 59136 [993424.082316] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [993424.082318] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-1: [993424.082331] anon 4632244224 file 346877952 kernel 20877312 kernel_stack 3391488 pagetables 12840960 sec_pagetables 0 percpu 283400 sock 0 vmalloc 581632 shmem 346877952 file_mapped 216547328 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4445962240 file_thp 0 shmem_thp 0 inactive_anon 4835516416 active_anon 143564800 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 913992 slab_unreclaimable 2228752 slab 3142744 workingset_refault_anon 0 workingset_refault_file 7 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 12 pgsteal 12 pgscan_kswapd 0 pgscan_direct 12 pgsteal_kswapd 0 pgsteal_direct 12 pgfault 32586412746 pgmajfault 0 pgrefill 12 pgactivate 30547412832 pgdeactivate 12 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 920949 thp_collapse_alloc 23696 [993424.082334] Tasks state (memory values in pages): [993424.082335] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [993424.082337] [ 167012] 0 167012 313837 6106 139264 0 0 exe [993424.082339] [ 167016] 0 167016 2135745 1162009 10678272 0 0 exe [993424.082342] [ 167045] 0 167045 4113 5 24576 0 0 exe [993424.082344] [ 167056] 0 167056 43922 9884 286720 0 0 exe [993424.082346] [ 167057] 0 167057 43922 9884 286720 0 0 exe [993424.082348] [ 167058] 0 167058 43922 9884 286720 0 0 exe [993424.082350] [ 167059] 0 167059 43922 9884 286720 0 0 exe [993424.082352] [ 167061] 0 167061 43922 9884 286720 0 0 exe [993424.082354] [ 167067] 0 167067 24043 937 143360 0 0 exe [993424.082356] [ 167068] 0 167068 24043 937 143360 0 0 exe [993424.082357] [ 167069] 0 167069 4143 5 32768 0 0 exe [993424.082359] [ 167070] 0 167070 4143 5 32768 0 0 exe [993424.082361] [ 167071] 0 167071 4137 5 32768 0 0 exe [993424.082363] [ 167072] 0 167072 4137 5 32768 0 0 exe [993424.082365] [ 167073] 0 167073 6073 111 81920 0 0 exe [993424.082366] [ 167074] 0 167074 6073 111 81920 0 0 exe [993424.082368] [ 167075] 0 167075 6150 5 81920 0 0 exe [993424.082370] [ 167076] 0 167076 5316 277 90112 0 0 exe [993424.082372] [ 167077] 0 167077 6150 5 81920 0 0 exe [993424.082374] [ 167078] 0 167078 5316 277 90112 0 0 exe [993424.082375] [ 167080] 0 167080 4143 5 32768 0 0 exe [993424.082377] [ 167081] 0 167081 4143 5 32768 0 0 exe [993424.082380] [ 167083] 0 167083 4137 5 32768 0 0 exe [993424.082381] [ 167085] 0 167085 4137 5 32768 0 0 exe [993424.082383] [ 167086] 0 167086 4155 5 32768 0 0 exe [993424.082385] [ 167087] 0 167087 4155 5 32768 0 0 exe [993424.082386] [ 167088] 0 167088 4143 5 32768 0 0 exe [993424.082388] [ 167089] 0 167089 4143 5 32768 0 0 exe [993424.082390] [ 167090] 0 167090 4143 5 32768 0 0 exe [993424.082392] [ 167091] 0 167091 4143 5 32768 0 0 exe [993424.082393] [ 167092] 0 167092 4143 5 32768 0 0 exe [993424.082395] [ 167093] 0 167093 4143 5 32768 0 0 exe [993424.082397] [ 167094] 0 167094 5354 215 77824 0 0 exe [993424.082399] [ 167095] 0 167095 5354 215 77824 0 0 exe [993424.082400] [ 167096] 0 167096 4143 5 32768 0 0 exe [993424.082402] [ 167097] 0 167097 4143 5 32768 0 0 exe [993424.082404] [ 167098] 0 167098 4143 5 32768 0 0 exe [993424.082405] [ 167099] 0 167099 5354 215 77824 0 0 exe [993424.082407] [ 167100] 0 167100 36551 7243 348160 0 0 exe [993424.082409] [ 167101] 0 167101 36551 7243 348160 0 0 exe [993424.082410] [ 167102] 0 167102 4143 5 32768 0 0 exe [993424.082412] [ 167103] 0 167103 36551 7243 348160 0 0 exe [993424.082413] [ 167105] 0 167105 36551 7243 348160 0 0 exe [993424.082415] [ 167106] 0 167106 4143 5 32768 0 0 exe [993424.082416] [ 167107] 0 167107 4143 5 32768 0 0 exe [993424.082418] [ 167108] 0 167108 5316 277 90112 0 0 exe [993424.082420] [ 167109] 0 167109 4137 5 32768 0 0 exe [993424.082421] [ 167111] 0 167111 5316 277 90112 0 0 exe [993424.082423] [ 167113] 0 167113 5316 277 90112 0 0 exe [993424.082425] [ 167114] 0 167114 4137 5 32768 0 0 exe [993424.082427] [ 167119] 0 167119 4143 5 32768 0 0 exe [993424.082428] [ 167120] 0 167120 4143 5 32768 0 0 exe [993424.082430] [ 167121] 0 167121 4143 5 32768 0 0 exe [993424.082432] [ 167123] 0 167123 6073 111 81920 0 0 exe [993424.082434] [ 167125] 0 167125 4143 5 32768 0 0 exe [993424.082435] [ 167159] 0 167159 4155 5 32768 0 0 exe [993424.082437] [ 167172] 0 167172 4155 5 32768 0 0 exe [993424.082438] [ 167181] 0 167181 5354 215 77824 0 0 exe [993424.082440] [ 167182] 0 167182 5254 5 77824 0 0 exe [993424.082442] [ 167183] 0 167183 5254 5 77824 0 0 exe [993424.082443] [ 167184] 0 167184 5254 5 77824 0 0 exe [993424.082445] [ 167191] 0 167191 4137 5 32768 0 0 exe [993424.082447] [ 167200] 0 167200 4155 5 32768 0 0 exe [993424.082448] [ 167202] 0 167202 4155 5 32768 0 0 exe [993424.082450] [ 167217] 0 167217 4143 5 32768 0 0 exe [993424.082452] [ 167222] 0 167222 6073 111 81920 0 0 exe [993424.082454] [ 167227] 0 167227 4137 5 32768 0 0 exe [993424.082455] [ 167228] 0 167228 6073 111 81920 0 0 exe [993424.082457] [ 167348] 0 167348 4143 5 32768 0 0 exe [993424.082458] [ 167349] 0 167349 4143 5 32768 0 0 exe [993424.082460] [ 167350] 0 167350 4143 5 32768 0 0 exe [993424.082462] [ 167353] 0 167353 6150 5 81920 0 0 exe [993424.082464] [ 167355] 0 167355 6150 5 81920 0 0 exe [993424.082465] [ 167367] 0 167367 6150 5 81920 0 0 exe [993424.082467] [ 167389] 0 167389 36551 7243 348160 0 0 exe [993424.082468] [ 167390] 0 167390 36551 7243 348160 0 0 exe [993424.082470] [ 167862] 0 167862 5254 5 77824 0 0 exe [993424.082472] [ 168837] 0 168837 4137 5 32768 0 0 exe [993424.082474] [ 169401] 0 169401 4143 5 32768 0 0 exe [993424.082475] [ 170034] 0 170034 4143 5 32768 0 0 exe [993424.082477] [ 170036] 0 170036 4143 5 32768 0 0 exe [993424.082479] [ 170037] 0 170037 6216 261 94208 0 0 exe [993424.082480] [ 170038] 0 170038 4125 5 32768 0 0 exe [993424.082482] [ 170039] 0 170039 4125 5 32768 0 0 exe [993424.082484] [ 170040] 0 170040 6216 261 94208 0 0 exe [993424.082485] [ 170041] 0 170041 4149 5 32768 0 0 exe [993424.082487] [ 170042] 0 170042 4149 5 32768 0 0 exe [993424.082489] [ 170043] 0 170043 4137 5 32768 0 0 exe [993424.082490] [ 170044] 0 170044 4137 5 32768 0 0 exe [993424.082492] [ 170045] 0 170045 4137 5 32768 0 0 exe [993424.082494] [ 170047] 0 170047 4137 5 32768 0 0 exe [993424.082495] [ 170053] 0 170053 4137 5 32768 0 0 exe [993424.082497] [ 170056] 0 170056 4125 5 32768 0 0 exe [993424.082499] [ 170057] 0 170057 4137 5 32768 0 0 exe [993424.082501] [ 170058] 0 170058 5069 5 65536 0 0 exe [993424.082502] [ 170059] 0 170059 4143 5 32768 0 0 exe [993424.082504] [ 170060] 0 170060 5069 5 65536 0 0 exe [993424.082506] [ 170061] 0 170061 4125 5 32768 0 0 exe [993424.082507] [ 170062] 0 170062 7783 5 98304 0 0 exe [993424.082509] [ 170063] 0 170063 5410 5 90112 0 0 exe [993424.082511] [ 170064] 0 170064 4143 5 32768 0 0 exe [993424.082513] [ 170065] 0 170065 7783 5 98304 0 0 exe [993424.082515] [ 170066] 0 170066 4125 5 32768 0 0 exe [993424.082516] [ 170067] 0 170067 36499 23734 286720 0 0 exe [993424.082518] [ 170068] 0 170068 5410 5 90112 0 0 exe [993424.082519] [ 170069] 0 170069 36499 23734 286720 0 0 exe [993424.082521] [ 170070] 0 170070 6141 5 94208 0 0 exe [993424.082523] [ 170071] 0 170071 6141 5 94208 0 0 exe [993424.082524] [ 170072] 0 170072 4155 5 32768 0 0 exe [993424.082526] [ 170073] 0 170073 4155 5 32768 0 0 exe [993424.082527] [ 170074] 0 170074 4155 5 32768 0 0 exe [993424.082529] [ 170075] 0 170075 4155 5 32768 0 0 exe [993424.082531] [ 170076] 0 170076 4137 5 32768 0 0 exe [993424.082532] [ 170077] 0 170077 4155 5 32768 0 0 exe [993424.082534] [ 170078] 0 170078 4149 5 32768 0 0 exe [993424.082535] [ 170079] 0 170079 4137 5 32768 0 0 exe [993424.082537] [ 170080] 0 170080 4137 5 32768 0 0 exe [993424.082538] [ 170081] 0 170081 4137 5 32768 0 0 exe [993424.082540] [ 170082] 0 170082 4155 5 32768 0 0 exe [993424.082542] [ 170102] 0 170102 4155 5 32768 0 0 exe [993424.082543] [ 170103] 0 170103 4155 5 32768 0 0 exe [993424.082545] [ 170111] 0 170111 4149 5 32768 0 0 exe [993424.082546] [ 170112] 0 170112 4149 5 32768 0 0 exe [993424.082548] [ 170114] 0 170114 4155 5 32768 0 0 exe [993424.082550] [ 170128] 0 170128 4143 5 32768 0 0 exe [993424.082552] [ 170143] 0 170143 4143 5 32768 0 0 exe [993424.082553] [ 170154] 0 170154 5254 5 77824 0 0 exe [993424.082555] [ 170156] 0 170156 5254 5 77824 0 0 exe [993424.082556] [ 170256] 0 170256 4137 5 32768 0 0 exe [993424.082558] [ 170285] 0 170285 4143 5 32768 0 0 exe [993424.082559] [ 170286] 0 170286 4143 5 32768 0 0 exe [993424.082561] [ 170328] 0 170328 4125 5 32768 0 0 exe [993424.082563] [ 170329] 0 170329 36499 23734 286720 0 0 exe [993424.082564] [ 170340] 0 170340 4137 5 32768 0 0 exe [993424.082566] [ 170342] 0 170342 4137 5 32768 0 0 exe [993424.082568] [ 170343] 0 170343 4137 5 32768 0 0 exe [993424.082570] [ 170361] 0 170361 6141 5 94208 0 0 exe [993424.082571] [ 170375] 0 170375 4137 5 32768 0 0 exe [993424.082573] [ 170376] 0 170376 4137 5 32768 0 0 exe [993424.082574] [ 170379] 0 170379 6141 5 94208 0 0 exe [993424.082576] [ 170809] 0 170809 36499 23734 286720 0 0 exe [993424.082578] [ 170816] 0 170816 6216 261 94208 0 0 exe [993424.082580] [ 170861] 0 170861 6216 261 94208 0 0 exe [993424.082581] [ 170895] 0 170895 4155 5 32768 0 0 exe [993424.082583] [ 171878] 0 171878 4149 5 32768 0 0 exe [993424.082584] [ 171887] 0 171887 4149 5 32768 0 0 exe [993424.082586] [ 171924] 0 171924 4143 5 32768 0 0 exe [993424.082587] [ 172259] 0 172259 6073 111 81920 0 0 exe [993424.082589] [ 172287] 0 172287 4143 5 32768 0 0 exe [993424.082591] [ 172288] 0 172288 4143 5 32768 0 0 exe [993424.082592] [ 172305] 0 172305 4143 5 32768 0 0 exe [993424.082594] [ 172382] 0 172382 6150 5 81920 0 0 exe [993424.082596] [ 172387] 0 172387 6216 261 94208 0 0 exe [993424.082597] [ 173391] 0 173391 36499 23734 286720 0 0 exe [993424.082599] [ 173946] 0 173946 6141 5 94208 0 0 exe [993424.082601] [ 173949] 0 173949 6141 5 94208 0 0 exe [993424.082602] [ 174718] 0 174718 6216 261 94208 0 0 exe [993424.082604] [ 175020] 0 175020 4143 5 32768 0 0 exe [993424.082606] [ 175071] 0 175071 5069 5 65536 0 0 exe [993424.082608] [ 175072] 0 175072 5069 5 65536 0 0 exe [993424.082609] [ 175320] 0 175320 7783 5 98304 0 0 exe [993424.082611] [ 175334] 0 175334 4143 5 32768 0 0 exe [993424.082612] [ 175986] 0 175986 5410 5 90112 0 0 exe [993424.082614] [ 176028] 0 176028 5410 5 90112 0 0 exe [993424.082616] [ 176417] 0 176417 7783 5 98304 0 0 exe [993424.082618] [ 176466] 0 176466 4143 5 32768 0 0 exe [993424.082619] [ 176611] 0 176611 5354 215 77824 0 0 exe [993424.082621] [ 176776] 0 176776 7783 5 98304 0 0 exe [993424.082623] [ 176788] 0 176788 4143 5 32768 0 0 exe [993424.082624] [ 176791] 0 176791 4143 5 32768 0 0 exe [993424.082626] [ 176794] 0 176794 5316 277 90112 0 0 exe [993424.082628] [ 176962] 0 176962 6141 5 94208 0 0 exe [993424.082629] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task=exe,pid=167016,uid=0 [993424.082710] Memory cgroup out of memory: Killed process 167016 (exe) total-vm:8542980kB, anon-rss:4514588kB, file-rss:59712kB, shmem-rss:73736kB, UID:0 pgtables:10428kB oom_score_adj:0 [993667.501283] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [993667.501294] CPU: 39 PID: 155871 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [993667.501298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [993667.501299] Call trace: [993667.501300] dump_backtrace+0xe4/0x140 [993667.501306] show_stack+0x20/0x30 [993667.501308] dump_stack_lvl+0x68/0x84 [993667.501312] dump_stack+0x18/0x34 [993667.501314] dump_header+0x50/0x204 [993667.501317] oom_kill_process+0x2ec/0x2f0 [993667.501321] out_of_memory+0x1f8/0x560 [993667.501323] mem_cgroup_out_of_memory+0x128/0x140 [993667.501327] try_charge_memcg+0x628/0x6ac [993667.501329] charge_memcg+0x54/0xc0 [993667.501332] __mem_cgroup_charge+0x40/0x84 [993667.501333] shmem_add_to_page_cache+0x164/0x41c [993667.501335] shmem_get_folio_gfp+0x240/0x9f0 [993667.501336] shmem_fault+0x70/0x310 [993667.501338] __do_fault+0x44/0x1ec [993667.501340] __handle_mm_fault+0xa30/0x1110 [993667.501342] handle_mm_fault+0xe4/0x264 [993667.501344] __get_user_pages+0x1e4/0x350 [993667.501346] populate_vma_page_range+0x60/0x80 [993667.501347] __mm_populate+0xb8/0x1ec [993667.501349] vm_mmap_pgoff+0x124/0x1a0 [993667.501351] ksys_mmap_pgoff+0x18c/0x20c [993667.501354] __arm64_sys_mmap+0x38/0x50 [993667.501355] invoke_syscall+0x78/0x100 [993667.501358] el0_svc_common.constprop.0+0xd4/0xf4 [993667.501360] do_el0_svc+0x34/0xd0 [993667.501362] el0_svc+0x34/0xdc [993667.501364] el0t_64_sync_handler+0xb8/0xc0 [993667.501366] el0t_64_sync+0x18c/0x190 [993667.501368] memory: usage 4882812kB, limit 4882812kB, failcnt 56886 [993667.501369] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [993667.501371] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-0: [993667.501386] anon 4661465088 file 316653568 kernel 21876736 kernel_stack 3932160 pagetables 12939264 sec_pagetables 0 percpu 337400 sock 0 vmalloc 704512 shmem 316653568 file_mapped 240766976 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4364173312 file_thp 0 shmem_thp 0 inactive_anon 4889174016 active_anon 88887296 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 850464 slab_unreclaimable 2577272 slab 3427736 workingset_refault_anon 0 workingset_refault_file 3 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 8 pgsteal 8 pgscan_kswapd 0 pgscan_direct 8 pgsteal_kswapd 0 pgsteal_direct 8 pgfault 32426057292 pgmajfault 0 pgrefill 8 pgactivate 30399132041 pgdeactivate 8 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 941200 thp_collapse_alloc 23016 [993667.501390] Tasks state (memory values in pages): [993667.501391] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [993667.501393] [ 155357] 0 155357 313901 6186 139264 0 0 exe [993667.501399] [ 155363] 0 155363 2152693 1167578 10784768 0 0 exe [993667.501404] [ 155412] 0 155412 4113 5 20480 0 0 exe [993667.501407] [ 155432] 0 155432 43482 10380 286720 0 0 exe [993667.501409] [ 155433] 0 155433 43482 10380 286720 0 0 exe [993667.501411] [ 155440] 0 155440 43482 10380 286720 0 0 exe [993667.501413] [ 155441] 0 155441 43482 10380 286720 0 0 exe [993667.501415] [ 155478] 0 155478 23884 925 167936 0 0 exe [993667.501416] [ 155479] 0 155479 23884 925 167936 0 0 exe [993667.501419] [ 155483] 0 155483 5190 5 61440 0 0 exe [993667.501421] [ 155485] 0 155485 5190 5 61440 0 0 exe [993667.501422] [ 155491] 0 155491 5561 5 86016 0 0 exe [993667.501425] [ 155492] 0 155492 4143 5 28672 0 0 exe [993667.501426] [ 155494] 0 155494 4149 5 28672 0 0 exe [993667.501429] [ 155495] 0 155495 4149 5 28672 0 0 exe [993667.501430] [ 155496] 0 155496 4143 5 28672 0 0 exe [993667.501434] [ 155497] 0 155497 4149 5 28672 0 0 exe [993667.501435] [ 155500] 0 155500 4149 5 28672 0 0 exe [993667.501437] [ 155501] 0 155501 4161 5 28672 0 0 exe [993667.501440] [ 155504] 0 155504 5976 5 86016 0 0 exe [993667.501442] [ 155505] 0 155505 4161 5 28672 0 0 exe [993667.501445] [ 155506] 0 155506 5561 5 86016 0 0 exe [993667.501446] [ 155507] 0 155507 5976 5 86016 0 0 exe [993667.501449] [ 155508] 0 155508 4137 5 28672 0 0 exe [993667.501450] [ 155509] 0 155509 4137 5 28672 0 0 exe [993667.501452] [ 155510] 0 155510 4137 5 28672 0 0 exe [993667.501454] [ 155511] 0 155511 5610 213 86016 0 0 exe [993667.501456] [ 155512] 0 155512 4137 5 28672 0 0 exe [993667.501458] [ 155513] 0 155513 5610 213 86016 0 0 exe [993667.501461] [ 155514] 0 155514 35545 29117 323584 0 0 exe [993667.501462] [ 155516] 0 155516 35545 29117 323584 0 0 exe [993667.501465] [ 155517] 0 155517 4137 5 28672 0 0 exe [993667.501466] [ 155518] 0 155518 7443 5 102400 0 0 exe [993667.501468] [ 155519] 0 155519 5666 261 86016 0 0 exe [993667.501470] [ 155520] 0 155520 4143 5 28672 0 0 exe [993667.501472] [ 155521] 0 155521 5666 261 86016 0 0 exe [993667.501474] [ 155522] 0 155522 7443 5 102400 0 0 exe [993667.501475] [ 155523] 0 155523 4143 5 28672 0 0 exe [993667.501477] [ 155524] 0 155524 35545 29117 323584 0 0 exe [993667.501479] [ 155526] 0 155526 5610 213 86016 0 0 exe [993667.501481] [ 155529] 0 155529 5666 261 86016 0 0 exe [993667.501483] [ 155532] 0 155532 7443 5 102400 0 0 exe [993667.501484] [ 155534] 0 155534 5666 261 86016 0 0 exe [993667.501487] [ 155557] 0 155557 5666 261 86016 0 0 exe [993667.501489] [ 155565] 0 155565 5976 5 86016 0 0 exe [993667.501491] [ 155573] 0 155573 4143 5 28672 0 0 exe [993667.501493] [ 155575] 0 155575 5976 5 86016 0 0 exe [993667.501495] [ 155576] 0 155576 4161 5 28672 0 0 exe [993667.501498] [ 155577] 0 155577 4161 5 28672 0 0 exe [993667.501500] [ 155578] 0 155578 4161 5 28672 0 0 exe [993667.501502] [ 155579] 0 155579 4161 5 28672 0 0 exe [993667.501503] [ 155580] 0 155580 4161 5 28672 0 0 exe [993667.501505] [ 155581] 0 155581 4161 5 28672 0 0 exe [993667.501508] [ 155582] 0 155582 4161 5 28672 0 0 exe [993667.501510] [ 155584] 0 155584 35545 29117 323584 0 0 exe [993667.501513] [ 155593] 0 155593 4137 5 28672 0 0 exe [993667.501515] [ 155594] 0 155594 4137 5 28672 0 0 exe [993667.501518] [ 155617] 0 155617 5190 5 61440 0 0 exe [993667.501519] [ 155627] 0 155627 5976 5 86016 0 0 exe [993667.501522] [ 155706] 0 155706 4149 5 28672 0 0 exe [993667.501524] [ 155737] 0 155737 5561 5 86016 0 0 exe [993667.501526] [ 155753] 0 155753 4143 5 28672 0 0 exe [993667.501528] [ 155765] 0 155765 5976 5 86016 0 0 exe [993667.501530] [ 155767] 0 155767 4143 5 28672 0 0 exe [993667.501532] [ 155772] 0 155772 4149 5 28672 0 0 exe [993667.501534] [ 155781] 0 155781 4137 5 28672 0 0 exe [993667.501536] [ 155783] 0 155783 4137 5 28672 0 0 exe [993667.501539] [ 155784] 0 155784 4143 5 28672 0 0 exe [993667.501541] [ 155785] 0 155785 4143 5 28672 0 0 exe [993667.501544] [ 155792] 0 155792 5610 213 86016 0 0 exe [993667.501545] [ 155818] 0 155818 7443 5 102400 0 0 exe [993667.501549] [ 155829] 0 155829 5190 5 61440 0 0 exe [993667.501550] [ 155831] 0 155831 4137 5 28672 0 0 exe [993667.501552] [ 155834] 0 155834 7443 5 102400 0 0 exe [993667.501553] [ 155856] 0 155856 4119 4 28672 0 0 exe [993667.501555] [ 155857] 0 155857 4119 4 28672 0 0 exe [993667.501557] [ 155858] 0 155858 5914 5 77824 0 0 exe [993667.501558] [ 155859] 0 155859 4137 5 28672 0 0 exe [993667.501560] [ 155860] 0 155860 5914 5 77824 0 0 exe [993667.501563] [ 155862] 0 155862 4149 5 28672 0 0 exe [993667.501565] [ 155863] 0 155863 4149 5 28672 0 0 exe [993667.501567] [ 155864] 0 155864 4149 5 28672 0 0 exe [993667.501568] [ 155865] 0 155865 4149 5 28672 0 0 exe [993667.501570] [ 155867] 0 155867 5536 84 73728 0 0 exe [993667.501573] [ 155868] 0 155868 4137 5 28672 0 0 exe [993667.501574] [ 155869] 0 155869 4149 5 28672 0 0 exe [993667.501576] [ 155870] 0 155870 4149 5 28672 0 0 exe [993667.501578] [ 155871] 0 155871 28109 9113 167936 0 0 exe [993667.501580] [ 155872] 0 155872 4125 5 28672 0 0 exe [993667.501582] [ 155873] 0 155873 5536 84 73728 0 0 exe [993667.501584] [ 155874] 0 155874 4143 5 28672 0 0 exe [993667.501585] [ 155875] 0 155875 4143 5 28672 0 0 exe [993667.501588] [ 155876] 0 155876 28109 9113 167936 0 0 exe [993667.501589] [ 155877] 0 155877 4125 5 28672 0 0 exe [993667.501592] [ 155878] 0 155878 4149 5 28672 0 0 exe [993667.501594] [ 155879] 0 155879 4149 5 28672 0 0 exe [993667.501596] [ 155880] 0 155880 4119 4 28672 0 0 exe [993667.501599] [ 155882] 0 155882 5464 5 73728 0 0 exe [993667.501600] [ 155883] 0 155883 4119 4 28672 0 0 exe [993667.501602] [ 155884] 0 155884 5464 5 73728 0 0 exe [993667.501604] [ 155885] 0 155885 5610 21 73728 0 0 exe [993667.501606] [ 155886] 0 155886 4149 5 28672 0 0 exe [993667.501609] [ 155887] 0 155887 5610 21 73728 0 0 exe [993667.501611] [ 155888] 0 155888 4149 5 28672 0 0 exe [993667.501613] [ 155889] 0 155889 4149 5 28672 0 0 exe [993667.501615] [ 155890] 0 155890 4161 5 28672 0 0 exe [993667.501617] [ 155891] 0 155891 4149 5 28672 0 0 exe [993667.501619] [ 155892] 0 155892 4125 5 28672 0 0 exe [993667.501622] [ 155894] 0 155894 4143 5 28672 0 0 exe [993667.501624] [ 155895] 0 155895 4143 5 28672 0 0 exe [993667.501626] [ 155896] 0 155896 4161 5 28672 0 0 exe [993667.501629] [ 155897] 0 155897 4125 5 28672 0 0 exe [993667.501631] [ 155898] 0 155898 4143 5 28672 0 0 exe [993667.501634] [ 155900] 0 155900 4125 5 28672 0 0 exe [993667.501635] [ 155902] 0 155902 4149 5 28672 0 0 exe [993667.501637] [ 155903] 0 155903 4125 5 28672 0 0 exe [993667.501640] [ 155906] 0 155906 5536 84 73728 0 0 exe [993667.501641] [ 155910] 0 155910 4149 5 28672 0 0 exe [993667.501644] [ 155911] 0 155911 4137 5 28672 0 0 exe [993667.501646] [ 155912] 0 155912 4137 5 28672 0 0 exe [993667.501647] [ 155914] 0 155914 4149 5 28672 0 0 exe [993667.501649] [ 155915] 0 155915 4149 5 28672 0 0 exe [993667.501651] [ 155918] 0 155918 4143 5 28672 0 0 exe [993667.501653] [ 155924] 0 155924 4143 5 28672 0 0 exe [993667.501655] [ 155932] 0 155932 4143 5 28672 0 0 exe [993667.501657] [ 155950] 0 155950 5610 21 73728 0 0 exe [993667.501659] [ 155952] 0 155952 4149 5 28672 0 0 exe [993667.501661] [ 156218] 0 156218 5561 5 86016 0 0 exe [993667.501663] [ 156221] 0 156221 5561 5 86016 0 0 exe [993667.501665] [ 156238] 0 156238 5536 84 73728 0 0 exe [993667.501667] [ 156243] 0 156243 4149 5 28672 0 0 exe [993667.501670] [ 156265] 0 156265 4149 5 28672 0 0 exe [993667.501671] [ 156308] 0 156308 4143 5 28672 0 0 exe [993667.501673] [ 156309] 0 156309 4143 5 28672 0 0 exe [993667.501676] [ 156346] 0 156346 5561 5 86016 0 0 exe [993667.501678] [ 156361] 0 156361 4149 5 28672 0 0 exe [993667.501681] [ 156622] 0 156622 4143 5 28672 0 0 exe [993667.501682] [ 156626] 0 156626 4143 5 28672 0 0 exe [993667.501685] [ 156640] 0 156640 4143 5 28672 0 0 exe [993667.501686] [ 156677] 0 156677 4149 5 28672 0 0 exe [993667.501689] [ 156678] 0 156678 4149 5 28672 0 0 exe [993667.501691] [ 156679] 0 156679 4143 5 28672 0 0 exe [993667.501692] [ 156680] 0 156680 4149 5 28672 0 0 exe [993667.501695] [ 156681] 0 156681 4149 5 28672 0 0 exe [993667.501696] [ 156693] 0 156693 7443 5 102400 0 0 exe [993667.501698] [ 156694] 0 156694 4149 5 28672 0 0 exe [993667.501701] [ 156695] 0 156695 4149 5 28672 0 0 exe [993667.501703] [ 156697] 0 156697 4149 5 28672 0 0 exe [993667.501705] [ 156700] 0 156700 7443 5 102400 0 0 exe [993667.501707] [ 156701] 0 156701 4149 5 28672 0 0 exe [993667.501708] [ 156702] 0 156702 5610 21 73728 0 0 exe [993667.501712] [ 156703] 0 156703 5610 21 73728 0 0 exe [993667.501713] [ 156704] 0 156704 5610 213 86016 0 0 exe [993667.501716] [ 157120] 0 157120 5610 213 86016 0 0 exe [993667.501717] [ 157121] 0 157121 5610 213 86016 0 0 exe [993667.501720] [ 157905] 0 157905 5914 5 77824 0 0 exe [993667.501722] [ 157911] 0 157911 5914 5 77824 0 0 exe [993667.501724] [ 157919] 0 157919 4161 5 28672 0 0 exe [993667.501725] [ 157924] 0 157924 4161 5 28672 0 0 exe [993667.501727] [ 157932] 0 157932 35545 29117 323584 0 0 exe [993667.501729] [ 157942] 0 157942 5464 5 73728 0 0 exe [993667.501732] [ 157956] 0 157956 5464 5 73728 0 0 exe [993667.501733] [ 157957] 0 157957 5464 5 73728 0 0 exe [993667.501736] [ 158526] 0 158526 4149 5 28672 0 0 exe [993667.501737] [ 160286] 0 160286 5464 5 73728 0 0 exe [993667.501739] [ 160972] 0 160972 4161 5 28672 0 0 exe [993667.501741] [ 163279] 0 163279 4149 5 28672 0 0 exe [993667.501743] [ 163280] 0 163280 4149 5 28672 0 0 exe [993667.501744] [ 163398] 0 163398 4161 5 28672 0 0 exe [993667.501746] [ 163399] 0 163399 4149 5 28672 0 0 exe [993667.501747] [ 163400] 0 163400 4149 5 28672 0 0 exe [993667.501749] [ 164354] 0 164354 5190 5 61440 0 0 exe [993667.501751] [ 164394] 0 164394 4161 5 28672 0 0 exe [993667.501754] [ 164395] 0 164395 4161 5 28672 0 0 exe [993667.501756] [ 164396] 0 164396 4161 5 28672 0 0 exe [993667.501759] [ 164473] 0 164473 5914 5 77824 0 0 exe [993667.501761] [ 164474] 0 164474 4149 5 28672 0 0 exe [993667.501763] [ 164632] 0 164632 4149 5 28672 0 0 exe [993667.501765] [ 164649] 0 164649 4137 5 28672 0 0 exe [993667.501766] [ 164720] 0 164720 4149 5 28672 0 0 exe [993667.501770] [ 166481] 0 166481 4149 5 28672 0 0 exe [993667.501771] [ 166522] 0 166522 4143 5 28672 0 0 exe [993667.501773] [ 166594] 0 166594 5914 5 77824 0 0 exe [993667.501775] [ 167001] 0 167001 4149 5 28672 0 0 exe [993667.501777] [ 167002] 0 167002 4149 5 28672 0 0 exe [993667.501780] [ 167126] 0 167126 5610 21 73728 0 0 exe [993667.501781] [ 167127] 0 167127 5610 21 73728 0 0 exe [993667.501784] [ 167128] 0 167128 5610 21 73728 0 0 exe [993667.501786] [ 170732] 0 170732 4149 5 28672 0 0 exe [993667.501789] [ 170741] 0 170741 4149 5 28672 0 0 exe [993667.501790] [ 171642] 0 171642 4149 5 28672 0 0 exe [993667.501792] [ 171675] 0 171675 4149 5 28672 0 0 exe [993667.501795] [ 172263] 0 172263 5536 84 73728 0 0 exe [993667.501797] [ 172272] 0 172272 4149 5 28672 0 0 exe [993667.501800] [ 172315] 0 172315 5666 261 86016 0 0 exe [993667.501802] [ 172356] 0 172356 4149 5 28672 0 0 exe [993667.501803] [ 172357] 0 172357 4149 5 28672 0 0 exe [993667.501805] [ 172379] 0 172379 4149 5 28672 0 0 exe [993667.501807] [ 172386] 0 172386 5666 261 86016 0 0 exe [993667.501810] [ 172551] 0 172551 4149 5 28672 0 0 exe [993667.501812] [ 174300] 0 174300 4149 5 28672 0 0 exe [993667.501814] [ 174497] 0 174497 4149 5 28672 0 0 exe [993667.501816] [ 179660] 0 179660 35545 29117 323584 0 0 exe [993667.501819] [ 180680] 0 180680 28109 9113 167936 0 0 exe [993667.501820] [ 180695] 0 180695 28109 9113 167936 0 0 exe [993667.501822] [ 180992] 0 180992 5190 5 61440 0 0 exe [993667.501825] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task=exe,pid=155363,uid=0 [993667.501903] Memory cgroup out of memory: Killed process 155363 (exe) total-vm:8610772kB, anon-rss:4544088kB, file-rss:59516kB, shmem-rss:66708kB, UID:0 pgtables:10532kB oom_score_adj:0 [993702.858480] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [993702.858489] CPU: 27 PID: 158051 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [993702.858492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [993702.858494] Call trace: [993702.858495] dump_backtrace+0xe4/0x140 [993702.858500] show_stack+0x20/0x30 [993702.858501] dump_stack_lvl+0x68/0x84 [993702.858505] dump_stack+0x18/0x34 [993702.858507] dump_header+0x50/0x204 [993702.858511] oom_kill_process+0x2ec/0x2f0 [993702.858514] out_of_memory+0x1f8/0x560 [993702.858516] mem_cgroup_out_of_memory+0x128/0x140 [993702.858520] try_charge_memcg+0x628/0x6ac [993702.858523] charge_memcg+0x54/0xc0 [993702.858525] __mem_cgroup_charge+0x40/0x84 [993702.858526] __handle_mm_fault+0x638/0x1110 [993702.858529] handle_mm_fault+0xe4/0x264 [993702.858531] do_page_fault+0x178/0x3f0 [993702.858532] do_translation_fault+0x54/0x70 [993702.858534] do_mem_abort+0x4c/0xa0 [993702.858536] el0_da+0x48/0xf0 [993702.858538] el0t_64_sync_handler+0x68/0xc0 [993702.858540] el0t_64_sync+0x18c/0x190 [993702.858542] memory: usage 4882816kB, limit 4882812kB, failcnt 103525 [993702.858543] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [993702.858544] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-0: [993702.858602] anon 4700901376 file 130068480 kernel 169029632 kernel_stack 117964800 pagetables 18026496 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 130068480 file_mapped 76009472 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4271898624 file_thp 0 shmem_thp 0 inactive_anon 4783788032 active_anon 47124480 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 382768 slab_unreclaimable 31706632 slab 32089400 workingset_refault_anon 0 workingset_refault_file 4 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 15 pgsteal 15 pgscan_kswapd 0 pgscan_direct 15 pgsteal_kswapd 0 pgsteal_direct 15 pgfault 57735192317 pgmajfault 0 pgrefill 15 pgactivate 53733489496 pgdeactivate 15 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 1744517 thp_collapse_alloc 16456 [993702.858606] Tasks state (memory values in pages): [993702.858606] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [993702.858608] [ 157259] 0 157259 313901 6044 143360 0 0 exe [993702.858613] [ 157264] 0 157264 3479973 1173157 16355328 0 0 exe [993702.858616] [ 157295] 0 157295 1 1 12288 0 0 exe [993702.858621] [ 157311] 0 157311 39257 9784 274432 0 0 exe [993702.858623] [ 157332] 0 157332 20241 205 155648 0 0 exe [993702.858626] [ 157338] 0 157338 1 1 12288 0 0 exe [993702.858628] [ 157348] 0 157348 1383 1 57344 0 0 exe [993702.858631] [ 157351] 0 157351 2790 1 86016 0 0 exe [993702.858634] [ 157360] 0 157360 1 1 12288 0 0 exe [993702.858637] [ 157373] 0 157373 1 1 12288 0 0 exe [993702.858639] [ 157382] 0 157382 1 1 12288 0 0 exe [993702.858641] [ 157386] 0 157386 1949 1 65536 0 0 exe [993702.858646] [ 157390] 0 157390 1 1 12288 0 0 exe [993702.858649] [ 157416] 0 157416 1 1 12288 0 0 exe [993702.858654] [ 157437] 0 157437 1 1 12288 0 0 exe [993702.858657] [ 157465] 0 157465 3673 1 90112 0 0 exe [993702.858678] [ 157482] 0 157482 1 1 12288 0 0 exe [993702.858682] [ 157668] 0 157668 1 1 12288 0 0 exe [993702.858708] [ 157684] 0 157684 1 1 12288 0 0 exe [993702.858719] [ 157921] 0 157921 1 1 12288 0 0 exe [993702.858722] [ 158018] 0 158018 1 1 12288 0 0 exe [993702.858725] [ 158025] 0 158025 2046 1 77824 0 0 exe [993702.858730] [ 158042] 0 158042 1 1 12288 0 0 exe [993702.858733] [ 158069] 0 158069 1 1 12288 0 0 exe [993702.858735] [ 158073] 0 158073 1 1 12288 0 0 exe [993702.858738] [ 158076] 0 158076 1 1 12288 0 0 exe [993702.858743] [ 158094] 0 158094 1 1 12288 0 0 exe [993702.858745] [ 158116] 0 158116 1 1 12288 0 0 exe [993702.858748] [ 158119] 0 158119 1 1 12288 0 0 exe [993702.858750] [ 158126] 0 158126 1 1 12288 0 0 exe [993702.858752] [ 158127] 0 158127 1 1 12288 0 0 exe [993702.858755] [ 158130] 0 158130 1 1 12288 0 0 exe [993702.858757] [ 158144] 0 158144 1 1 12288 0 0 exe [993702.858761] [ 158148] 0 158148 1 1 12288 0 0 exe [993702.858763] [ 158160] 0 158160 1 1 12288 0 0 exe [993702.858766] [ 158165] 0 158165 1445 1 69632 0 0 exe [993702.858768] [ 158167] 0 158167 1 1 12288 0 0 exe [993702.858770] [ 158173] 0 158173 1 1 12288 0 0 exe [993702.858772] [ 158180] 0 158180 1 1 12288 0 0 exe [993702.858775] [ 158182] 0 158182 1 1 12288 0 0 exe [993702.858777] [ 158187] 0 158187 1 1 12288 0 0 exe [993702.858780] [ 158193] 0 158193 1 1 12288 0 0 exe [993702.858783] [ 158200] 0 158200 1529 1 69632 0 0 exe [993702.858787] [ 158208] 0 158208 1 1 12288 0 0 exe [993702.858790] [ 158233] 0 158233 1 1 12288 0 0 exe [993702.858792] [ 158240] 0 158240 1 1 12288 0 0 exe [993702.858795] [ 158247] 0 158247 1378 1 69632 0 0 exe [993702.858928] [ 158253] 0 158253 1 1 12288 0 0 exe [993702.858931] [ 161793] 0 161793 1 1 12288 0 0 exe [993702.858935] [ 161801] 0 161801 1 1 12288 0 0 exe [993702.858937] [ 161820] 0 161820 1 1 12288 0 0 exe [993702.858945] [ 161824] 0 161824 1467 1 57344 0 0 exe [993702.858952] [ 161873] 0 161873 1 1 12288 0 0 exe [993702.858955] [ 161925] 0 161925 1 1 12288 0 0 exe [993702.858957] [ 161940] 0 161940 1 1 12288 0 0 exe [993702.858960] [ 161943] 0 161943 1 1 12288 0 0 exe [993702.858962] [ 161947] 0 161947 1 1 12288 0 0 exe [993702.858965] [ 161958] 0 161958 1 1 12288 0 0 exe [993702.858967] [ 161965] 0 161965 1 1 12288 0 0 exe [993702.858969] [ 161969] 0 161969 1 1 12288 0 0 exe [993702.858972] [ 161970] 0 161970 1 1 12288 0 0 exe [993702.858976] [ 161984] 0 161984 1 1 12288 0 0 exe [993702.858978] [ 161996] 0 161996 1 1 12288 0 0 exe [993702.858981] [ 161998] 0 161998 2783 1 86016 0 0 exe [993702.858983] [ 162016] 0 162016 1 1 12288 0 0 exe [993702.858986] [ 162018] 0 162018 1 1 12288 0 0 exe [993702.858988] [ 162022] 0 162022 1 1 12288 0 0 exe [993702.858991] [ 162025] 0 162025 1 1 12288 0 0 exe [993702.858993] [ 162029] 0 162029 1 1 12288 0 0 exe [993702.858995] [ 162033] 0 162033 1 1 12288 0 0 exe [993702.858998] [ 162036] 0 162036 1 1 12288 0 0 exe [993702.859001] [ 162050] 0 162050 1 1 12288 0 0 exe [993702.859003] [ 162059] 0 162059 1 1 12288 0 0 exe [993702.859006] [ 162061] 0 162061 1 1 12288 0 0 exe [993702.859009] [ 162069] 0 162069 1316 1 57344 0 0 exe [993702.859011] [ 162072] 0 162072 1 1 12288 0 0 exe [993702.859013] [ 162075] 0 162075 1 1 12288 0 0 exe [993702.859016] [ 162077] 0 162077 1 1 12288 0 0 exe [993702.859018] [ 162090] 0 162090 1 1 12288 0 0 exe [993702.859231] [ 162091] 0 162091 1 1 12288 0 0 exe [993702.859233] [ 168996] 0 168996 1 1 12288 0 0 exe [993702.859236] [ 168999] 0 168999 1 1 12288 0 0 exe [993702.859238] [ 169005] 0 169005 1 1 12288 0 0 exe [993702.859530] [ 169009] 0 169009 1 1 12288 0 0 exe [993702.859532] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-0,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-0,task=exe,pid=157264,uid=0 [993702.859810] Memory cgroup out of memory: Killed process 157264 (exe) total-vm:13919892kB, anon-rss:4579196kB, file-rss:57088kB, shmem-rss:56344kB, UID:0 pgtables:15972kB oom_score_adj:0 [993861.968361] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [993861.968370] CPU: 42 PID: 181266 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [993861.968373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [993861.968374] Call trace: [993861.968376] dump_backtrace+0xe4/0x140 [993861.968380] show_stack+0x20/0x30 [993861.968382] dump_stack_lvl+0x68/0x84 [993861.968386] dump_stack+0x18/0x34 [993861.968388] dump_header+0x50/0x204 [993861.968392] oom_kill_process+0x2ec/0x2f0 [993861.968395] out_of_memory+0x1f8/0x560 [993861.968397] mem_cgroup_out_of_memory+0x128/0x140 [993861.968401] try_charge_memcg+0x628/0x6ac [993861.968404] charge_memcg+0x54/0xc0 [993861.968406] __mem_cgroup_charge+0x40/0x84 [993861.968407] shmem_add_to_page_cache+0x164/0x41c [993861.968409] shmem_get_folio_gfp+0x240/0x9f0 [993861.968411] shmem_fault+0x70/0x310 [993861.968412] __do_fault+0x44/0x1ec [993861.968415] __handle_mm_fault+0xa30/0x1110 [993861.968417] handle_mm_fault+0xe4/0x264 [993861.968419] __get_user_pages+0x1e4/0x350 [993861.968420] populate_vma_page_range+0x60/0x80 [993861.968422] __mm_populate+0xb8/0x1ec [993861.968423] vm_mmap_pgoff+0x124/0x1a0 [993861.968426] ksys_mmap_pgoff+0x18c/0x20c [993861.968429] __arm64_sys_mmap+0x38/0x50 [993861.968430] invoke_syscall+0x78/0x100 [993861.968433] el0_svc_common.constprop.0+0xd4/0xf4 [993861.968435] do_el0_svc+0x34/0xd0 [993861.968438] el0_svc+0x34/0xdc [993861.968440] el0t_64_sync_handler+0xb8/0xc0 [993861.968441] el0t_64_sync+0x18c/0x190 [993861.968443] memory: usage 4882812kB, limit 4882812kB, failcnt 57056 [993861.968445] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [993861.968446] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-0: [993861.968460] anon 4674899968 file 306176000 kernel 18661376 kernel_stack 2588672 pagetables 12275712 sec_pagetables 0 percpu 195200 sock 0 vmalloc 380928 shmem 306176000 file_mapped 157052928 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4466933760 file_thp 0 shmem_thp 0 inactive_anon 4813783040 active_anon 167165952 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 819088 slab_unreclaimable 1709088 slab 2528176 workingset_refault_anon 0 workingset_refault_file 3 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 8 pgsteal 8 pgscan_kswapd 0 pgscan_direct 8 pgsteal_kswapd 0 pgsteal_direct 8 pgfault 32431224923 pgmajfault 0 pgrefill 8 pgactivate 30403916739 pgdeactivate 8 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 943394 thp_collapse_alloc 23016 [993861.968463] Tasks state (memory values in pages): [993861.968464] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [993861.968465] [ 181192] 0 181192 314093 6161 151552 0 0 exe [993861.968469] [ 181196] 0 181196 2131698 1169120 10399744 0 0 exe [993861.968471] [ 181237] 0 181237 4113 5 20480 0 0 exe [993861.968473] [ 181239] 0 181239 43973 10067 290816 0 0 exe [993861.968476] [ 181240] 0 181240 43973 10067 290816 0 0 exe [993861.968477] [ 181241] 0 181241 43973 10067 290816 0 0 exe [993861.968479] [ 181245] 0 181245 43973 10067 290816 0 0 exe [993861.968480] [ 181246] 0 181246 43973 10067 290816 0 0 exe [993861.968482] [ 181252] 0 181252 24194 846 139264 0 0 exe [993861.968484] [ 181253] 0 181253 24194 846 139264 0 0 exe [993861.968486] [ 181254] 0 181254 4143 5 28672 0 0 exe [993861.968488] [ 181255] 0 181255 4143 5 28672 0 0 exe [993861.968489] [ 181256] 0 181256 5371 277 86016 0 0 exe [993861.968491] [ 181257] 0 181257 5371 277 86016 0 0 exe [993861.968493] [ 181258] 0 181258 7795 5 94208 0 0 exe [993861.968495] [ 181259] 0 181259 7795 5 94208 0 0 exe [993861.968496] [ 181260] 0 181260 5716 261 86016 0 0 exe [993861.968498] [ 181261] 0 181261 5716 261 86016 0 0 exe [993861.968499] [ 181262] 0 181262 5407 277 86016 0 0 exe [993861.968501] [ 181263] 0 181263 5660 5 73728 0 0 exe [993861.968503] [ 181264] 0 181264 5407 277 86016 0 0 exe [993861.968504] [ 181266] 0 181266 13922 7319 151552 0 0 exe [993861.968506] [ 181267] 0 181267 5660 5 73728 0 0 exe [993861.968507] [ 181268] 0 181268 13922 7319 151552 0 0 exe [993861.968509] [ 181269] 0 181269 4119 5 28672 0 0 exe [993861.968511] [ 181270] 0 181270 4119 5 28672 0 0 exe [993861.968512] [ 181271] 0 181271 4131 5 28672 0 0 exe [993861.968514] [ 181272] 0 181272 4131 5 28672 0 0 exe [993861.968515] [ 181273] 0 181273 4137 5 28672 0 0 exe [993861.968517] [ 181274] 0 181274 4137 5 28672 0 0 exe [993861.968519] [ 181275] 0 181275 15166 9617 167936 0 0 exe [993861.968521] [ 181276] 0 181276 15166 9617 167936 0 0 exe [993861.968522] [ 181277] 0 181277 4674 5 28672 0 0 exe [993861.968524] [ 181278] 0 181278 4674 5 28672 0 0 exe [993861.968525] [ 181279] 0 181279 4137 5 28672 0 0 exe [993861.968527] [ 181280] 0 181280 15166 9617 167936 0 0 exe [993861.968529] [ 181281] 0 181281 4674 5 28672 0 0 exe [993861.968530] [ 181282] 0 181282 4131 5 28672 0 0 exe [993861.968532] [ 181283] 0 181283 5392 5 86016 0 0 exe [993861.968534] [ 181285] 0 181285 5392 5 86016 0 0 exe [993861.968535] [ 181286] 0 181286 4119 4 28672 0 0 exe [993861.968537] [ 181288] 0 181288 4119 4 28672 0 0 exe [993861.968539] [ 181289] 0 181289 5392 5 86016 0 0 exe [993861.968540] [ 181290] 0 181290 15166 9617 167936 0 0 exe [993861.968542] [ 181291] 0 181291 15166 9617 167936 0 0 exe [993861.968543] [ 181292] 0 181292 4131 5 28672 0 0 exe [993861.968552] [ 181298] 0 181298 5716 261 86016 0 0 exe [993861.968553] [ 181299] 0 181299 5716 261 86016 0 0 exe [993861.968555] [ 181300] 0 181300 5716 261 86016 0 0 exe [993861.968557] [ 181303] 0 181303 5660 5 73728 0 0 exe [993861.968558] [ 181304] 0 181304 5392 5 86016 0 0 exe [993861.968560] [ 181305] 0 181305 5392 5 86016 0 0 exe [993861.968561] [ 181306] 0 181306 5392 5 86016 0 0 exe [993861.968564] [ 181307] 0 181307 5392 5 86016 0 0 exe [993861.968565] [ 181308] 0 181308 4674 5 28672 0 0 exe [993861.968567] [ 181310] 0 181310 5660 5 73728 0 0 exe [993861.968569] [ 181315] 0 181315 4137 5 28672 0 0 exe [993861.968570] [ 181317] 0 181317 4137 5 28672 0 0 exe [993861.968572] [ 181334] 0 181334 5660 5 73728 0 0 exe [993861.968574] [ 181343] 0 181343 5660 5 73728 0 0 exe [993861.968575] [ 182070] 0 182070 5407 277 86016 0 0 exe [993861.968577] [ 182114] 0 182114 15166 9617 167936 0 0 exe [993861.968579] [ 182151] 0 182151 4119 4 28672 0 0 exe [993861.968580] [ 182152] 0 182152 4119 4 28672 0 0 exe [993861.968582] [ 182153] 0 182153 5315 5 73728 0 0 exe [993861.968583] [ 182155] 0 182155 4119 4 28672 0 0 exe [993861.968585] [ 182156] 0 182156 5315 5 73728 0 0 exe [993861.968587] [ 182157] 0 182157 4119 4 28672 0 0 exe [993861.968589] [ 182158] 0 182158 4119 4 28672 0 0 exe [993861.968590] [ 182159] 0 182159 4119 4 28672 0 0 exe [993861.968592] [ 182160] 0 182160 4119 4 28672 0 0 exe [993861.968594] [ 182161] 0 182161 4119 4 28672 0 0 exe [993861.968596] [ 182162] 0 182162 4119 4 28672 0 0 exe [993861.968597] [ 182163] 0 182163 4119 4 28672 0 0 exe [993861.968599] [ 182165] 0 182165 4143 5 28672 0 0 exe [993861.968601] [ 182170] 0 182170 4143 5 28672 0 0 exe [993861.968602] [ 182171] 0 182171 4119 4 28672 0 0 exe [993861.968604] [ 182173] 0 182173 7260 2048 106496 0 0 exe [993861.968605] [ 182176] 0 182176 4119 4 28672 0 0 exe [993861.968607] [ 182178] 0 182178 4119 4 28672 0 0 exe [993861.968609] [ 182180] 0 182180 5327 5 73728 0 0 exe [993861.968610] [ 182181] 0 182181 4119 4 28672 0 0 exe [993861.968612] [ 182182] 0 182182 7260 2048 106496 0 0 exe [993861.968614] [ 182183] 0 182183 4119 4 28672 0 0 exe [993861.968615] [ 182184] 0 182184 4119 4 28672 0 0 exe [993861.968617] [ 182185] 0 182185 5327 5 73728 0 0 exe [993861.968619] [ 182186] 0 182186 4119 4 28672 0 0 exe [993861.968620] [ 182189] 0 182189 4119 4 28672 0 0 exe [993861.968622] [ 182193] 0 182193 5324 5 73728 0 0 exe [993861.968623] [ 182194] 0 182194 5324 5 73728 0 0 exe [993861.968625] [ 182268] 0 182268 5315 5 73728 0 0 exe [993861.968626] [ 182269] 0 182269 5324 5 73728 0 0 exe [993861.968628] [ 182306] 0 182306 4143 5 28672 0 0 exe [993861.968630] [ 182343] 0 182343 4143 5 28672 0 0 exe [993861.968631] [ 182623] 0 182623 13922 7319 151552 0 0 exe [993861.968633] [ 182624] 0 182624 13922 7319 151552 0 0 exe [993861.968634] [ 182831] 0 182831 4143 5 28672 0 0 exe [993861.968636] [ 182835] 0 182835 4143 5 28672 0 0 exe [993861.968637] [ 182838] 0 182838 5407 277 86016 0 0 exe [993861.968639] [ 182839] 0 182839 5407 277 86016 0 0 exe [993861.968641] [ 182841] 0 182841 5407 277 86016 0 0 exe [993861.968643] [ 182842] 0 182842 5407 277 86016 0 0 exe [993861.968644] [ 183351] 0 183351 4143 5 28672 0 0 exe [993861.968646] [ 183358] 0 183358 4143 5 28672 0 0 exe [993861.968647] [ 183542] 0 183542 7795 5 94208 0 0 exe [993861.968649] [ 183563] 0 183563 5327 5 73728 0 0 exe [993861.968650] [ 183567] 0 183567 5327 5 73728 0 0 exe [993861.968652] [ 183709] 0 183709 4143 5 28672 0 0 exe [993861.968653] [ 183743] 0 183743 5324 5 73728 0 0 exe [993861.968655] [ 183768] 0 183768 5324 5 73728 0 0 exe [993861.968656] [ 183769] 0 183769 5324 5 73728 0 0 exe [993861.968658] [ 183784] 0 183784 5371 277 86016 0 0 exe [993861.968659] [ 183785] 0 183785 5371 277 86016 0 0 exe [993861.968661] [ 183807] 0 183807 5315 5 73728 0 0 exe [993861.968663] [ 184170] 0 184170 4143 5 28672 0 0 exe [993861.968664] [ 184175] 0 184175 7795 5 94208 0 0 exe [993861.968666] [ 184382] 0 184382 5315 5 73728 0 0 exe [993861.968668] [ 184383] 0 184383 5315 5 73728 0 0 exe [993861.968669] [ 185049] 0 185049 5371 277 86016 0 0 exe [993861.968670] [ 185558] 0 185558 7260 2048 106496 0 0 exe [993861.968672] [ 185593] 0 185593 7260 2048 106496 0 0 exe [993861.968674] [ 185596] 0 185596 7260 2048 106496 0 0 exe [993861.968675] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task=exe,pid=181196,uid=0 [993861.968808] Memory cgroup out of memory: Killed process 181196 (exe) total-vm:8526792kB, anon-rss:4555860kB, file-rss:59388kB, shmem-rss:61516kB, UID:0 pgtables:10156kB oom_score_adj:0 [994054.504851] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [994054.504860] CPU: 25 PID: 188045 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [994054.504864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [994054.504865] Call trace: [994054.504867] dump_backtrace+0xe4/0x140 [994054.504872] show_stack+0x20/0x30 [994054.504873] dump_stack_lvl+0x68/0x84 [994054.504877] dump_stack+0x18/0x34 [994054.504879] dump_header+0x50/0x204 [994054.504883] oom_kill_process+0x2ec/0x2f0 [994054.504886] out_of_memory+0x1f8/0x560 [994054.504888] mem_cgroup_out_of_memory+0x128/0x140 [994054.504892] try_charge_memcg+0x628/0x6ac [994054.504894] charge_memcg+0x54/0xc0 [994054.504897] __mem_cgroup_charge+0x40/0x84 [994054.504898] shmem_add_to_page_cache+0x164/0x41c [994054.504900] shmem_get_folio_gfp+0x240/0x9f0 [994054.504902] shmem_fault+0x70/0x310 [994054.504903] __do_fault+0x44/0x1ec [994054.504906] __handle_mm_fault+0xa30/0x1110 [994054.504908] handle_mm_fault+0xe4/0x264 [994054.504909] __get_user_pages+0x1e4/0x350 [994054.504911] populate_vma_page_range+0x60/0x80 [994054.504912] __mm_populate+0xb8/0x1ec [994054.504914] vm_mmap_pgoff+0x124/0x1a0 [994054.504916] ksys_mmap_pgoff+0x18c/0x20c [994054.504919] __arm64_sys_mmap+0x38/0x50 [994054.504920] invoke_syscall+0x78/0x100 [994054.504923] el0_svc_common.constprop.0+0xd4/0xf4 [994054.504925] do_el0_svc+0x34/0xd0 [994054.504927] el0_svc+0x34/0xdc [994054.504929] el0t_64_sync_handler+0xb8/0xc0 [994054.504931] el0t_64_sync+0x18c/0x190 [994054.504933] memory: usage 4882812kB, limit 4882812kB, failcnt 104910 [994054.504934] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [994054.504936] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-1: [994054.505085] anon 4603527168 file 230748160 kernel 165724160 kernel_stack 118964224 pagetables 13279232 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 230748160 file_mapped 148185088 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4315938816 file_thp 0 shmem_thp 0 inactive_anon 4749750272 active_anon 84516864 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 611688 slab_unreclaimable 31943304 slab 32554992 workingset_refault_anon 0 workingset_refault_file 2 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 35 pgsteal 14 pgscan_kswapd 0 pgscan_direct 35 pgsteal_kswapd 0 pgsteal_direct 14 pgfault 59991864247 pgmajfault 0 pgrefill 34 pgactivate 55811269468 pgdeactivate 34 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 1806558 thp_collapse_alloc 17756 [994054.505089] Tasks state (memory values in pages): [994054.505089] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [994054.505091] [ 167378] 0 167378 313901 6159 143360 0 0 exe [994054.505096] [ 167383] 0 167383 1891335 1150697 11538432 0 0 exe [994054.505100] [ 167416] 0 167416 1 1 12288 0 0 exe [994054.505104] [ 167431] 0 167431 40084 10031 274432 0 0 exe [994054.505107] [ 167452] 0 167452 20476 320 131072 0 0 exe [994054.505110] [ 167458] 0 167458 1 1 12288 0 0 exe [994054.505112] [ 167467] 0 167467 1 1 12288 0 0 exe [994054.505115] [ 167471] 0 167471 1 1 12288 0 0 exe [994054.505119] [ 167478] 0 167478 1 1 12288 0 0 exe [994054.505121] [ 167488] 0 167488 1406 1 57344 0 0 exe [994054.505124] [ 167493] 0 167493 1 1 12288 0 0 exe [994054.505127] [ 167496] 0 167496 24279 11193 221184 0 0 exe [994054.505132] [ 167504] 0 167504 1 1 12288 0 0 exe [994054.505135] [ 167536] 0 167536 1 1 12288 0 0 exe [994054.505138] [ 167544] 0 167544 1 1 12288 0 0 exe [994054.505141] [ 167547] 0 167547 1 1 12288 0 0 exe [994054.505154] [ 167557] 0 167557 2751 1 81920 0 0 exe [994054.505157] [ 167649] 0 167649 1 1 12288 0 0 exe [994054.505182] [ 167656] 0 167656 1 1 12288 0 0 exe [994054.505202] [ 167843] 0 167843 1 1 12288 0 0 exe [994054.505206] [ 167996] 0 167996 1 1 12288 0 0 exe [994054.505208] [ 168020] 0 168020 1 1 12288 0 0 exe [994054.505212] [ 168026] 0 168026 1 1 12288 0 0 exe [994054.505214] [ 168041] 0 168041 1 1 12288 0 0 exe [994054.505217] [ 168044] 0 168044 1503 1 69632 0 0 exe [994054.505229] [ 168055] 0 168055 1 1 12288 0 0 exe [994054.505232] [ 168060] 0 168060 1 1 12288 0 0 exe [994054.505235] [ 168068] 0 168068 1 1 12288 0 0 exe [994054.505237] [ 168076] 0 168076 1 1 12288 0 0 exe [994054.505239] [ 168081] 0 168081 1 1 12288 0 0 exe [994054.505242] [ 168082] 0 168082 1 1 12288 0 0 exe [994054.505244] [ 168088] 0 168088 1 1 12288 0 0 exe [994054.505246] [ 168090] 0 168090 1 1 12288 0 0 exe [994054.505249] [ 168092] 0 168092 1 1 12288 0 0 exe [994054.505252] [ 168105] 0 168105 1 1 12288 0 0 exe [994054.505255] [ 168115] 0 168115 1 1 12288 0 0 exe [994054.505257] [ 168119] 0 168119 1 1 12288 0 0 exe [994054.505262] [ 168124] 0 168124 1 1 12288 0 0 exe [994054.505264] [ 168147] 0 168147 1206 1 57344 0 0 exe [994054.505267] [ 168148] 0 168148 1 1 12288 0 0 exe [994054.505271] [ 168158] 0 168158 1 1 12288 0 0 exe [994054.505275] [ 168170] 0 168170 1146 1 69632 0 0 exe [994054.505278] [ 168180] 0 168180 1 1 12288 0 0 exe [994054.505281] [ 168189] 0 168189 1268 1 69632 0 0 exe [994054.505283] [ 168194] 0 168194 1 1 12288 0 0 exe [994054.505285] [ 168195] 0 168195 1 1 12288 0 0 exe [994054.505290] [ 168202] 0 168202 1 1 12288 0 0 exe [994054.505293] [ 168218] 0 168218 1 1 12288 0 0 exe [994054.505296] [ 168229] 0 168229 1 1 12288 0 0 exe [994054.505568] [ 168233] 0 168233 1 1 12288 0 0 exe [994054.505571] [ 172569] 0 172569 1 1 12288 0 0 exe [994054.505574] [ 172572] 0 172572 1826 1 61440 0 0 exe [994054.505578] [ 172581] 0 172581 1 1 12288 0 0 exe [994054.505580] [ 172597] 0 172597 1 1 12288 0 0 exe [994054.505582] [ 172600] 0 172600 1 1 12288 0 0 exe [994054.505586] [ 172602] 0 172602 1 1 12288 0 0 exe [994054.505588] [ 172614] 0 172614 1 1 12288 0 0 exe [994054.505590] [ 172619] 0 172619 1 1 12288 0 0 exe [994054.505593] [ 172624] 0 172624 1 1 12288 0 0 exe [994054.505596] [ 172632] 0 172632 1 1 12288 0 0 exe [994054.505599] [ 172638] 0 172638 1 1 12288 0 0 exe [994054.505601] [ 172652] 0 172652 1084 1 57344 0 0 exe [994054.505604] [ 172653] 0 172653 1 1 12288 0 0 exe [994054.505607] [ 172666] 0 172666 1 1 12288 0 0 exe [994054.505609] [ 172671] 0 172671 1 1 12288 0 0 exe [994054.505613] [ 172675] 0 172675 1 1 12288 0 0 exe [994054.505616] [ 172696] 0 172696 1 1 12288 0 0 exe [994054.505620] [ 172711] 0 172711 1 1 12288 0 0 exe [994054.505623] [ 172725] 0 172725 1 1 12288 0 0 exe [994054.505624] [ 172733] 0 172733 1 1 12288 0 0 exe [994054.505627] [ 172735] 0 172735 1 1 12288 0 0 exe [994054.505629] [ 172744] 0 172744 4157 1 90112 0 0 exe [994054.505632] [ 172749] 0 172749 1 1 12288 0 0 exe [994054.505634] [ 172752] 0 172752 1 1 12288 0 0 exe [994054.505636] [ 172758] 0 172758 1 1 12288 0 0 exe [994054.505638] [ 172762] 0 172762 1 1 12288 0 0 exe [994054.505641] [ 172765] 0 172765 1 1 12288 0 0 exe [994054.505643] [ 172773] 0 172773 1 1 12288 0 0 exe [994054.505649] [ 172780] 0 172780 1888 1 73728 0 0 exe [994054.505651] [ 172806] 0 172806 1 1 12288 0 0 exe [994054.506130] [ 172808] 0 172808 1 1 12288 0 0 exe [994054.506132] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task=exe,pid=167383,uid=0 [994054.506437] Memory cgroup out of memory: Killed process 167383 (exe) total-vm:7565340kB, anon-rss:4487216kB, file-rss:57540kB, shmem-rss:58032kB, UID:0 pgtables:11268kB oom_score_adj:0 [994061.798461] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [994061.798470] CPU: 7 PID: 163621 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [994061.798474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [994061.798475] Call trace: [994061.798476] dump_backtrace+0xe4/0x140 [994061.798482] show_stack+0x20/0x30 [994061.798483] dump_stack_lvl+0x68/0x84 [994061.798487] dump_stack+0x18/0x34 [994061.798489] dump_header+0x50/0x204 [994061.798493] oom_kill_process+0x2ec/0x2f0 [994061.798497] out_of_memory+0x1f8/0x560 [994061.798499] mem_cgroup_out_of_memory+0x128/0x140 [994061.798503] try_charge_memcg+0x628/0x6ac [994061.798506] charge_memcg+0x54/0xc0 [994061.798508] __mem_cgroup_charge+0x40/0x84 [994061.798509] __handle_mm_fault+0x638/0x1110 [994061.798512] handle_mm_fault+0xe4/0x264 [994061.798514] do_page_fault+0x178/0x3f0 [994061.798516] do_translation_fault+0x54/0x70 [994061.798517] do_mem_abort+0x4c/0xa0 [994061.798519] el0_da+0x48/0xf0 [994061.798521] el0t_64_sync_handler+0x68/0xc0 [994061.798523] el0t_64_sync+0x18c/0x190 [994061.798525] memory: usage 4882812kB, limit 4882812kB, failcnt 24616 [994061.798527] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [994061.798528] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-cover-0: [994061.798587] anon 4817174528 file 131891200 kernel 50933760 kernel_stack 30244864 pagetables 11358208 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 131891200 file_mapped 77725696 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4739563520 file_thp 0 shmem_thp 0 inactive_anon 4903530496 active_anon 45535232 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 427072 slab_unreclaimable 8422264 slab 8849336 workingset_refault_anon 0 workingset_refault_file 0 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 7 pgsteal 7 pgscan_kswapd 0 pgscan_direct 7 pgsteal_kswapd 0 pgsteal_direct 7 pgfault 3793801638 pgmajfault 0 pgrefill 7 pgactivate 2966228498 pgdeactivate 7 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 574391 thp_collapse_alloc 15796 [994061.798592] Tasks state (memory values in pages): [994061.798592] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [994061.798594] [ 145038] 0 145038 314860 8582 155648 0 0 exe [994061.798598] [ 145043] 0 145043 2825215 1201597 10461184 0 0 exe [994061.798601] [ 145075] 0 145075 1 1 12288 0 0 exe [994061.798605] [ 145086] 0 145086 39868 10013 278528 0 0 exe [994061.798607] [ 145116] 0 145116 18908 4440 110592 0 0 exe [994061.798610] [ 145122] 0 145122 1 1 12288 0 0 exe [994061.798613] [ 145135] 0 145135 1 1 12288 0 0 exe [994061.798619] [ 145147] 0 145147 1 1 12288 0 0 exe [994061.798627] [ 145188] 0 145188 1 1 12288 0 0 exe [994061.798633] [ 145316] 0 145316 1 1 12288 0 0 exe [994061.798642] [ 145831] 0 145831 1 1 12288 0 0 exe [994061.798656] [ 147219] 0 147219 2089 1 73728 0 0 exe [994061.798662] [ 151547] 0 151547 1 1 12288 0 0 exe [994061.798665] [ 163445] 0 163445 1 1 12288 0 0 exe [994061.798669] [ 163450] 0 163450 1 1 12288 0 0 exe [994061.798672] [ 163475] 0 163475 1 1 12288 0 0 exe [994061.798674] [ 163480] 0 163480 1 1 12288 0 0 exe [994061.798677] [ 163487] 0 163487 1 1 12288 0 0 exe [994061.798681] [ 163493] 0 163493 1 1 12288 0 0 exe [994061.798685] [ 163510] 0 163510 1 1 12288 0 0 exe [994061.798688] [ 163530] 0 163530 1 1 12288 0 0 exe [994061.798690] [ 163539] 0 163539 1 1 12288 0 0 exe [994061.798692] [ 163542] 0 163542 1 1 12288 0 0 exe [994061.798698] [ 163554] 0 163554 1 1 12288 0 0 exe [994061.798700] [ 163597] 0 163597 1 1 12288 0 0 exe [994061.798703] [ 163604] 0 163604 1 1 12288 0 0 exe [994061.798767] [ 163610] 0 163610 1 1 12288 0 0 exe [994061.798769] [ 185122] 0 185122 1 1 12288 0 0 exe [994061.798771] [ 185125] 0 185125 1 1 12288 0 0 exe [994061.798773] [ 185128] 0 185128 1 1 12288 0 0 exe [994061.798775] [ 185133] 0 185133 1 1 12288 0 0 exe [994061.798777] [ 185136] 0 185136 1 1 12288 0 0 exe [994061.798779] [ 185141] 0 185141 1 1 12288 0 0 exe [994061.798782] [ 185144] 0 185144 1 1 12288 0 0 exe [994061.798784] [ 185151] 0 185151 1 1 12288 0 0 exe [994061.798786] [ 185154] 0 185154 1 1 12288 0 0 exe [994061.798788] [ 185157] 0 185157 1 1 12288 0 0 exe [994061.798790] [ 185161] 0 185161 1 1 12288 0 0 exe [994061.798791] [ 185164] 0 185164 1 1 12288 0 0 exe [994061.798794] [ 185170] 0 185170 1 1 12288 0 0 exe [994061.798796] [ 185177] 0 185177 1 1 12288 0 0 exe [994061.798803] [ 185178] 0 185178 1962 1 61440 0 0 exe [994061.798844] [ 185184] 0 185184 1 1 12288 0 0 exe [994061.798846] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-cover-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-cover-0,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-cover-0,task=exe,pid=145043,uid=0 [994061.799043] Memory cgroup out of memory: Killed process 145043 (exe) total-vm:11300860kB, anon-rss:4689364kB, file-rss:60080kB, shmem-rss:56944kB, UID:0 pgtables:10216kB oom_score_adj:0 [994383.467257] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [994383.467266] CPU: 21 PID: 190157 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [994383.467269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [994383.467271] Call trace: [994383.467272] dump_backtrace+0xe4/0x140 [994383.467276] show_stack+0x20/0x30 [994383.467278] dump_stack_lvl+0x68/0x84 [994383.467282] dump_stack+0x18/0x34 [994383.467284] dump_header+0x50/0x204 [994383.467287] oom_kill_process+0x2ec/0x2f0 [994383.467291] out_of_memory+0x1f8/0x560 [994383.467294] mem_cgroup_out_of_memory+0x128/0x140 [994383.467297] try_charge_memcg+0x628/0x6ac [994383.467300] charge_memcg+0x54/0xc0 [994383.467302] __mem_cgroup_charge+0x40/0x84 [994383.467303] shmem_add_to_page_cache+0x164/0x41c [994383.467305] shmem_get_folio_gfp+0x240/0x9f0 [994383.467307] shmem_fault+0x70/0x310 [994383.467309] __do_fault+0x44/0x1ec [994383.467311] __handle_mm_fault+0xa30/0x1110 [994383.467313] handle_mm_fault+0xe4/0x264 [994383.467315] __get_user_pages+0x1e4/0x350 [994383.467317] populate_vma_page_range+0x60/0x80 [994383.467318] __mm_populate+0xb8/0x1ec [994383.467320] vm_mmap_pgoff+0x124/0x1a0 [994383.467322] ksys_mmap_pgoff+0x18c/0x20c [994383.467324] __arm64_sys_mmap+0x38/0x50 [994383.467326] invoke_syscall+0x78/0x100 [994383.467328] el0_svc_common.constprop.0+0xd4/0xf4 [994383.467331] do_el0_svc+0x34/0xd0 [994383.467333] el0_svc+0x34/0xdc [994383.467335] el0t_64_sync_handler+0xb8/0xc0 [994383.467337] el0t_64_sync+0x18c/0x190 [994383.467338] memory: usage 4882812kB, limit 4882812kB, failcnt 24776 [994383.467340] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [994383.467341] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-cover-0: [994383.467355] anon 4773343232 file 208445440 kernel 18210816 kernel_stack 4833280 pagetables 11005952 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 208445440 file_mapped 194441216 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4664066048 file_thp 0 shmem_thp 0 inactive_anon 4934021120 active_anon 47706112 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 549712 slab_unreclaimable 1590824 slab 2140536 workingset_refault_anon 0 workingset_refault_file 0 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 7 pgsteal 7 pgscan_kswapd 0 pgscan_direct 7 pgsteal_kswapd 0 pgsteal_direct 7 pgfault 3794978447 pgmajfault 0 pgrefill 7 pgactivate 2967062686 pgdeactivate 7 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 576663 thp_collapse_alloc 15796 [994383.467358] Tasks state (memory values in pages): [994383.467359] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [994383.467360] [ 189052] 0 189052 314924 7419 155648 0 0 exe [994383.467363] [ 189056] 0 189056 2808110 1191239 10072064 0 0 exe [994383.467366] [ 189093] 0 189093 1 1 12288 0 0 exe [994383.467369] [ 189109] 0 189109 40017 9631 270336 0 0 exe [994383.467371] [ 189134] 0 189134 18395 3973 106496 0 0 exe [994383.467373] [ 189142] 0 189142 1 1 12288 0 0 exe [994383.467376] [ 189153] 0 189153 44139 26027 335872 0 0 exe [994383.467379] [ 189165] 0 189165 1109 1 65536 0 0 exe [994383.467382] [ 189182] 0 189182 1047 1 53248 0 0 exe [994383.467385] [ 189258] 0 189258 1 1 12288 0 0 exe [994383.467391] [ 189260] 0 189260 1 1 12288 0 0 exe [994383.467396] [ 190923] 0 190923 1 1 12288 0 0 exe [994383.467398] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-cover-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-cover-0,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-cover-0,task=exe,pid=189056,uid=0 [994383.467485] Memory cgroup out of memory: Killed process 189056 (exe) total-vm:11232440kB, anon-rss:4650484kB, file-rss:59908kB, shmem-rss:54564kB, UID:0 pgtables:9836kB oom_score_adj:0 [994461.177806] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [994461.177815] CPU: 24 PID: 195175 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [994461.177818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [994461.177820] Call trace: [994461.177821] dump_backtrace+0xe4/0x140 [994461.177826] show_stack+0x20/0x30 [994461.177827] dump_stack_lvl+0x68/0x84 [994461.177831] dump_stack+0x18/0x34 [994461.177833] dump_header+0x50/0x204 [994461.177837] oom_kill_process+0x2ec/0x2f0 [994461.177840] out_of_memory+0x1f8/0x560 [994461.177842] mem_cgroup_out_of_memory+0x128/0x140 [994461.177846] try_charge_memcg+0x628/0x6ac [994461.177848] charge_memcg+0x54/0xc0 [994461.177850] __mem_cgroup_charge+0x40/0x84 [994461.177851] shmem_add_to_page_cache+0x164/0x41c [994461.177853] shmem_get_folio_gfp+0x240/0x9f0 [994461.177855] shmem_fault+0x70/0x310 [994461.177856] __do_fault+0x44/0x1ec [994461.177859] __handle_mm_fault+0xa30/0x1110 [994461.177861] handle_mm_fault+0xe4/0x264 [994461.177863] __get_user_pages+0x1e4/0x350 [994461.177865] populate_vma_page_range+0x60/0x80 [994461.177866] __mm_populate+0xb8/0x1ec [994461.177868] vm_mmap_pgoff+0x124/0x1a0 [994461.177870] ksys_mmap_pgoff+0x18c/0x20c [994461.177872] __arm64_sys_mmap+0x38/0x50 [994461.177873] invoke_syscall+0x78/0x100 [994461.177876] el0_svc_common.constprop.0+0xd4/0xf4 [994461.177878] do_el0_svc+0x34/0xd0 [994461.177881] el0_svc+0x34/0xdc [994461.177883] el0t_64_sync_handler+0xb8/0xc0 [994461.177885] el0t_64_sync+0x18c/0x190 [994461.177887] memory: usage 4882812kB, limit 4882812kB, failcnt 105081 [994461.177888] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [994461.177890] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-1: [994461.177904] anon 4553715712 file 331182080 kernel 114692096 kernel_stack 79298560 pagetables 12111872 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 331182080 file_mapped 257695744 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4330618880 file_thp 0 shmem_thp 0 inactive_anon 4800696320 active_anon 84119552 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 838016 slab_unreclaimable 21525416 slab 22363432 workingset_refault_anon 0 workingset_refault_file 2 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 35 pgsteal 14 pgscan_kswapd 0 pgscan_direct 35 pgsteal_kswapd 0 pgsteal_direct 14 pgfault 60012267277 pgmajfault 0 pgrefill 34 pgactivate 55830235824 pgdeactivate 34 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 1808691 thp_collapse_alloc 17756 [994461.177908] Tasks state (memory values in pages): [994461.177908] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [994461.177910] [ 188329] 0 188329 313965 6207 143360 0 0 exe [994461.177914] [ 188333] 0 188333 1709528 1138304 10223616 0 0 exe [994461.177917] [ 188363] 0 188363 1 1 12288 0 0 exe [994461.177920] [ 188375] 0 188375 39383 10311 270336 0 0 exe [994461.177923] [ 188405] 0 188405 19841 81 122880 0 0 exe [994461.177925] [ 188411] 0 188411 1 1 12288 0 0 exe [994461.177928] [ 188422] 0 188422 1 1 12288 0 0 exe [994461.177930] [ 188431] 0 188431 1 1 12288 0 0 exe [994461.177933] [ 188435] 0 188435 1 1 12288 0 0 exe [994461.177936] [ 188444] 0 188444 1 1 12288 0 0 exe [994461.177937] [ 188451] 0 188451 1 1 12288 0 0 exe [994461.177941] [ 188452] 0 188452 1 1 12288 0 0 exe [994461.177945] [ 188466] 0 188466 1 1 12288 0 0 exe [994461.177948] [ 188490] 0 188490 1 1 12288 0 0 exe [994461.177951] [ 188493] 0 188493 1 1 12288 0 0 exe [994461.177953] [ 188504] 0 188504 1 1 12288 0 0 exe [994461.177960] [ 188509] 0 188509 1 1 12288 0 0 exe [994461.177998] [ 188571] 0 188571 1 1 12288 0 0 exe [994461.178023] [ 188938] 0 188938 1 1 12288 0 0 exe [994461.178025] [ 189424] 0 189424 1 1 12288 0 0 exe [994461.178027] [ 189427] 0 189427 1 1 12288 0 0 exe [994461.178029] [ 189430] 0 189430 1128 1 57344 0 0 exe [994461.178032] [ 189432] 0 189432 2159 1 73728 0 0 exe [994461.178034] [ 189441] 0 189441 1 1 12288 0 0 exe [994461.178036] [ 189443] 0 189443 1 1 12288 0 0 exe [994461.178039] [ 189445] 0 189445 1 1 12288 0 0 exe [994461.178040] [ 189449] 0 189449 1 1 12288 0 0 exe [994461.178050] [ 189454] 0 189454 1 1 12288 0 0 exe [994461.178053] [ 189542] 0 189542 1 1 12288 0 0 exe [994461.178055] [ 189555] 0 189555 1 1 12288 0 0 exe [994461.178058] [ 189561] 0 189561 2082 1 73728 0 0 exe [994461.178060] [ 189563] 0 189563 1 1 12288 0 0 exe [994461.178063] [ 189571] 0 189571 1 1 12288 0 0 exe [994461.178101] [ 189584] 0 189584 1 1 12288 0 0 exe [994461.178104] [ 190361] 0 190361 1 1 12288 0 0 exe [994461.178108] [ 190376] 0 190376 1 1 12288 0 0 exe [994461.178111] [ 190396] 0 190396 1 1 12288 0 0 exe [994461.178113] [ 190412] 0 190412 1 1 12288 0 0 exe [994461.178116] [ 190416] 0 190416 1 1 12288 0 0 exe [994461.178118] [ 190418] 0 190418 1 1 12288 0 0 exe [994461.178120] [ 190425] 0 190425 1 1 12288 0 0 exe [994461.178123] [ 190434] 0 190434 1 1 12288 0 0 exe [994461.178126] [ 190440] 0 190440 1 1 12288 0 0 exe [994461.178129] [ 190451] 0 190451 1 1 12288 0 0 exe [994461.178132] [ 190466] 0 190466 1 1 12288 0 0 exe [994461.178135] [ 190477] 0 190477 1 1 12288 0 0 exe [994461.178138] [ 190490] 0 190490 2044 1 61440 0 0 exe [994461.178140] [ 190513] 0 190513 1 1 12288 0 0 exe [994461.178143] [ 190514] 0 190514 1 1 12288 0 0 exe [994461.178145] [ 190528] 0 190528 1 1 12288 0 0 exe [994461.178148] [ 190534] 0 190534 1 1 12288 0 0 exe [994461.178207] [ 190545] 0 190545 1 1 12288 0 0 exe [994461.178209] [ 191379] 0 191379 1 1 12288 0 0 exe [994461.178211] [ 191383] 0 191383 1 1 12288 0 0 exe [994461.178214] [ 191387] 0 191387 1 1 12288 0 0 exe [994461.178216] [ 191400] 0 191400 1190 1 69632 0 0 exe [994461.178219] [ 191402] 0 191402 1 1 12288 0 0 exe [994461.178222] [ 191415] 0 191415 1 1 12288 0 0 exe [994461.178226] [ 191418] 0 191418 1 1 12288 0 0 exe [994461.178228] [ 191442] 0 191442 1 1 12288 0 0 exe [994461.178337] [ 191447] 0 191447 1 1 12288 0 0 exe [994461.178339] [ 193095] 0 193095 2018 1 61440 0 0 exe [994461.178341] [ 193099] 0 193099 1 1 12288 0 0 exe [994461.178343] [ 193102] 0 193102 1 1 12288 0 0 exe [994461.178345] [ 193106] 0 193106 1 1 12288 0 0 exe [994461.178348] [ 193108] 0 193108 1 1 12288 0 0 exe [994461.178350] [ 193117] 0 193117 1 1 12288 0 0 exe [994461.178352] [ 193121] 0 193121 1044 1 57344 0 0 exe [994461.178355] [ 193125] 0 193125 32345 20689 278528 0 0 exe [994461.178357] [ 193132] 0 193132 1 1 12288 0 0 exe [994461.178359] [ 193138] 0 193138 1 1 12288 0 0 exe [994461.178362] [ 193142] 0 193142 1 1 12288 0 0 exe [994461.178364] [ 193146] 0 193146 1 1 12288 0 0 exe [994461.178369] [ 193149] 0 193149 1 1 12288 0 0 exe [994461.178372] [ 193178] 0 193178 1 1 12288 0 0 exe [994461.178375] [ 193201] 0 193201 1 1 12288 0 0 exe [994461.178380] [ 193214] 0 193214 22703 14054 233472 0 0 exe [994461.178382] [ 193245] 0 193245 1 1 12288 0 0 exe [994461.178385] [ 193248] 0 193248 1141 1 69632 0 0 exe [994461.178388] [ 193251] 0 193251 1 1 12288 0 0 exe [994461.178482] [ 193256] 0 193256 1 1 12288 0 0 exe [994461.178522] [ 196349] 0 196349 1 1 12288 0 0 exe [994461.178524] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task=exe,pid=188333,uid=0 [994461.178811] Memory cgroup out of memory: Killed process 188333 (exe) total-vm:6838112kB, anon-rss:4438816kB, file-rss:56896kB, shmem-rss:57504kB, UID:0 pgtables:9984kB oom_score_adj:0 [994664.425966] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [994664.425975] CPU: 32 PID: 190787 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [994664.425979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [994664.425980] Call trace: [994664.425982] dump_backtrace+0xe4/0x140 [994664.425986] show_stack+0x20/0x30 [994664.425988] dump_stack_lvl+0x68/0x84 [994664.425992] dump_stack+0x18/0x34 [994664.425994] dump_header+0x50/0x204 [994664.425998] oom_kill_process+0x2ec/0x2f0 [994664.426001] out_of_memory+0x1f8/0x560 [994664.426004] mem_cgroup_out_of_memory+0x128/0x140 [994664.426007] try_charge_memcg+0x628/0x6ac [994664.426010] charge_memcg+0x54/0xc0 [994664.426012] __mem_cgroup_charge+0x40/0x84 [994664.426013] shmem_add_to_page_cache+0x164/0x41c [994664.426015] shmem_get_folio_gfp+0x240/0x9f0 [994664.426017] shmem_fault+0x70/0x310 [994664.426019] __do_fault+0x44/0x1ec [994664.426022] __handle_mm_fault+0xa30/0x1110 [994664.426023] handle_mm_fault+0xe4/0x264 [994664.426025] __get_user_pages+0x1e4/0x350 [994664.426027] populate_vma_page_range+0x60/0x80 [994664.426029] __mm_populate+0xb8/0x1ec [994664.426030] vm_mmap_pgoff+0x124/0x1a0 [994664.426033] ksys_mmap_pgoff+0x18c/0x20c [994664.426035] __arm64_sys_mmap+0x38/0x50 [994664.426037] invoke_syscall+0x78/0x100 [994664.426039] el0_svc_common.constprop.0+0xd4/0xf4 [994664.426042] do_el0_svc+0x34/0xd0 [994664.426044] el0_svc+0x34/0xdc [994664.426046] el0t_64_sync_handler+0xb8/0xc0 [994664.426048] el0t_64_sync+0x18c/0x190 [994664.426050] memory: usage 4882812kB, limit 4882812kB, failcnt 57816 [994664.426052] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [994664.426053] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-0: [994664.426067] anon 4703793152 file 274997248 kernel 21147648 kernel_stack 3686400 pagetables 12709888 sec_pagetables 0 percpu 308600 sock 0 vmalloc 638976 shmem 274997248 file_mapped 198561792 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4414504960 file_thp 0 shmem_thp 0 inactive_anon 4894183424 active_anon 84545536 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 766400 slab_unreclaimable 2428568 slab 3194968 workingset_refault_anon 0 workingset_refault_file 3 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 8 pgsteal 8 pgscan_kswapd 0 pgscan_direct 8 pgsteal_kswapd 0 pgsteal_direct 8 pgfault 32449406590 pgmajfault 0 pgrefill 8 pgactivate 30420663924 pgdeactivate 8 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 945597 thp_collapse_alloc 23016 [994664.426070] Tasks state (memory values in pages): [994664.426071] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [994664.426073] [ 185945] 0 185945 313837 6007 147456 0 0 exe [994664.426076] [ 185951] 0 185951 2160955 1178775 10645504 0 0 exe [994664.426078] [ 185982] 0 185982 4113 5 20480 0 0 exe [994664.426080] [ 185990] 0 185990 43946 10150 290816 0 0 exe [994664.426082] [ 185991] 0 185991 43946 10150 290816 0 0 exe [994664.426084] [ 185992] 0 185992 43946 10150 290816 0 0 exe [994664.426085] [ 185993] 0 185993 43946 10150 290816 0 0 exe [994664.426087] [ 185994] 0 185994 43946 10150 290816 0 0 exe [994664.426089] [ 186002] 0 186002 23940 972 139264 0 0 exe [994664.426091] [ 186003] 0 186003 23940 972 139264 0 0 exe [994664.426092] [ 186004] 0 186004 4131 5 28672 0 0 exe [994664.426094] [ 186007] 0 186007 4131 5 28672 0 0 exe [994664.426096] [ 186009] 0 186009 4137 5 28672 0 0 exe [994664.426097] [ 186012] 0 186012 4137 5 28672 0 0 exe [994664.426100] [ 186013] 0 186013 5376 5 73728 0 0 exe [994664.426101] [ 186015] 0 186015 4149 5 28672 0 0 exe [994664.426103] [ 186016] 0 186016 5376 5 73728 0 0 exe [994664.426105] [ 186017] 0 186017 4149 5 28672 0 0 exe [994664.426107] [ 186018] 0 186018 27857 11290 200704 0 0 exe [994664.426109] [ 186019] 0 186019 4137 5 28672 0 0 exe [994664.426110] [ 186020] 0 186020 4137 5 28672 0 0 exe [994664.426112] [ 186021] 0 186021 5235 5 73728 0 0 exe [994664.426114] [ 186024] 0 186024 5235 5 73728 0 0 exe [994664.426115] [ 186025] 0 186025 27857 11290 200704 0 0 exe [994664.426117] [ 186026] 0 186026 4143 5 28672 0 0 exe [994664.426119] [ 186027] 0 186027 4143 5 28672 0 0 exe [994664.426121] [ 186032] 0 186032 4137 5 28672 0 0 exe [994664.426122] [ 186033] 0 186033 4137 5 28672 0 0 exe [994664.426124] [ 186034] 0 186034 4137 5 28672 0 0 exe [994664.426125] [ 186035] 0 186035 4137 5 28672 0 0 exe [994664.426127] [ 186036] 0 186036 4137 5 28672 0 0 exe [994664.426129] [ 186037] 0 186037 4137 5 28672 0 0 exe [994664.426130] [ 186038] 0 186038 4137 5 28672 0 0 exe [994664.426132] [ 186040] 0 186040 4137 5 28672 0 0 exe [994664.426134] [ 186041] 0 186041 4137 5 28672 0 0 exe [994664.426136] [ 186042] 0 186042 4137 5 28672 0 0 exe [994664.426137] [ 186043] 0 186043 4137 5 28672 0 0 exe [994664.426139] [ 186047] 0 186047 4125 5 28672 0 0 exe [994664.426140] [ 186048] 0 186048 4125 5 28672 0 0 exe [994664.426142] [ 186050] 0 186050 4125 5 28672 0 0 exe [994664.426144] [ 186055] 0 186055 4137 5 28672 0 0 exe [994664.426145] [ 186056] 0 186056 4137 5 28672 0 0 exe [994664.426147] [ 186058] 0 186058 4137 5 28672 0 0 exe [994664.426149] [ 186061] 0 186061 4137 5 28672 0 0 exe [994664.426151] [ 186062] 0 186062 4137 5 28672 0 0 exe [994664.426152] [ 186063] 0 186063 4137 5 28672 0 0 exe [994664.426154] [ 186068] 0 186068 4137 5 28672 0 0 exe [994664.426156] [ 186072] 0 186072 27857 11290 200704 0 0 exe [994664.426158] [ 186073] 0 186073 4149 5 28672 0 0 exe [994664.426159] [ 186075] 0 186075 4143 5 28672 0 0 exe [994664.426161] [ 186086] 0 186086 27857 11290 200704 0 0 exe [994664.426162] [ 186087] 0 186087 27857 11290 200704 0 0 exe [994664.426164] [ 186088] 0 186088 27857 11290 200704 0 0 exe [994664.426166] [ 186089] 0 186089 4137 5 28672 0 0 exe [994664.426168] [ 186358] 0 186358 4137 5 28672 0 0 exe [994664.426169] [ 186397] 0 186397 4131 5 28672 0 0 exe [994664.426171] [ 186480] 0 186480 4137 5 28672 0 0 exe [994664.426173] [ 186503] 0 186503 4137 5 28672 0 0 exe [994664.426175] [ 186528] 0 186528 4143 5 28672 0 0 exe [994664.426176] [ 186532] 0 186532 4149 5 28672 0 0 exe [994664.426178] [ 186537] 0 186537 4137 5 28672 0 0 exe [994664.426180] [ 186562] 0 186562 5376 5 73728 0 0 exe [994664.426182] [ 186565] 0 186565 4143 5 28672 0 0 exe [994664.426184] [ 186573] 0 186573 5235 5 73728 0 0 exe [994664.426185] [ 186709] 0 186709 4137 5 28672 0 0 exe [994664.426187] [ 186784] 0 186784 4137 5 28672 0 0 exe [994664.426188] [ 186785] 0 186785 4137 5 28672 0 0 exe [994664.426190] [ 186788] 0 186788 5235 5 73728 0 0 exe [994664.426191] [ 187142] 0 187142 4137 5 28672 0 0 exe [994664.426193] [ 187214] 0 187214 5376 5 73728 0 0 exe [994664.426195] [ 187803] 0 187803 4149 5 28672 0 0 exe [994664.426198] [ 187804] 0 187804 4149 5 28672 0 0 exe [994664.426200] [ 188278] 0 188278 4137 5 28672 0 0 exe [994664.426201] [ 188639] 0 188639 4131 5 28672 0 0 exe [994664.426203] [ 189119] 0 189119 4137 5 28672 0 0 exe [994664.426205] [ 189347] 0 189347 4137 5 28672 0 0 exe [994664.426207] [ 190243] 0 190243 4149 5 28672 0 0 exe [994664.426208] [ 190269] 0 190269 4137 5 28672 0 0 exe [994664.426210] [ 190321] 0 190321 5376 5 73728 0 0 exe [994664.426212] [ 190753] 0 190753 4143 5 28672 0 0 exe [994664.426214] [ 190754] 0 190754 4143 5 28672 0 0 exe [994664.426216] [ 190755] 0 190755 4143 5 28672 0 0 exe [994664.426217] [ 190756] 0 190756 4143 5 28672 0 0 exe [994664.426219] [ 190757] 0 190757 5954 5 77824 0 0 exe [994664.426220] [ 190758] 0 190758 5954 5 77824 0 0 exe [994664.426222] [ 190759] 0 190759 4119 4 28672 0 0 exe [994664.426224] [ 190760] 0 190760 4119 4 28672 0 0 exe [994664.426225] [ 190762] 0 190762 4119 4 28672 0 0 exe [994664.426227] [ 190766] 0 190766 4119 4 28672 0 0 exe [994664.426229] [ 190769] 0 190769 4119 4 28672 0 0 exe [994664.426230] [ 190770] 0 190770 5768 5 90112 0 0 exe [994664.426232] [ 190771] 0 190771 4119 4 28672 0 0 exe [994664.426234] [ 190772] 0 190772 5768 5 90112 0 0 exe [994664.426235] [ 190773] 0 190773 4119 4 28672 0 0 exe [994664.426237] [ 190774] 0 190774 5285 277 86016 0 0 exe [994664.426239] [ 190775] 0 190775 4119 4 28672 0 0 exe [994664.426241] [ 190776] 0 190776 4131 5 28672 0 0 exe [994664.426243] [ 190777] 0 190777 5712 5 77824 0 0 exe [994664.426244] [ 190778] 0 190778 6028 5 86016 0 0 exe [994664.426246] [ 190780] 0 190780 5285 277 86016 0 0 exe [994664.426247] [ 190781] 0 190781 4131 5 28672 0 0 exe [994664.426249] [ 190783] 0 190783 4155 5 28672 0 0 exe [994664.426251] [ 190784] 0 190784 5712 5 77824 0 0 exe [994664.426252] [ 190785] 0 190785 5467 37 86016 0 0 exe [994664.426254] [ 190786] 0 190786 6028 5 86016 0 0 exe [994664.426256] [ 190787] 0 190787 35533 14249 208896 0 0 exe [994664.426258] [ 190788] 0 190788 4155 5 28672 0 0 exe [994664.426259] [ 190789] 0 190789 5467 37 86016 0 0 exe [994664.426261] [ 190790] 0 190790 4137 5 28672 0 0 exe [994664.426262] [ 190791] 0 190791 5688 5 65536 0 0 exe [994664.426264] [ 190792] 0 190792 5688 5 65536 0 0 exe [994664.426266] [ 190793] 0 190793 4137 5 28672 0 0 exe [994664.426267] [ 190794] 0 190794 4137 5 28672 0 0 exe [994664.426269] [ 190795] 0 190795 35533 14249 208896 0 0 exe [994664.426271] [ 190796] 0 190796 4137 5 28672 0 0 exe [994664.426272] [ 190797] 0 190797 4137 5 28672 0 0 exe [994664.426274] [ 190798] 0 190798 4137 5 28672 0 0 exe [994664.426275] [ 190799] 0 190799 4137 5 28672 0 0 exe [994664.426285] [ 190800] 0 190800 4137 5 28672 0 0 exe [994664.426286] [ 190801] 0 190801 4137 5 28672 0 0 exe [994664.426288] [ 190802] 0 190802 4137 5 28672 0 0 exe [994664.426289] [ 190814] 0 190814 4137 5 28672 0 0 exe [994664.426291] [ 190917] 0 190917 4137 5 28672 0 0 exe [994664.426293] [ 190942] 0 190942 4137 5 28672 0 0 exe [994664.426295] [ 190964] 0 190964 5285 277 86016 0 0 exe [994664.426296] [ 190965] 0 190965 5285 277 86016 0 0 exe [994664.426298] [ 190989] 0 190989 5235 5 73728 0 0 exe [994664.426300] [ 190992] 0 190992 5954 5 77824 0 0 exe [994664.426301] [ 190999] 0 190999 4143 5 28672 0 0 exe [994664.426303] [ 191007] 0 191007 4143 5 28672 0 0 exe [994664.426304] [ 191008] 0 191008 4143 5 28672 0 0 exe [994664.426306] [ 191021] 0 191021 5954 5 77824 0 0 exe [994664.426307] [ 191031] 0 191031 4137 5 28672 0 0 exe [994664.426309] [ 191104] 0 191104 5376 5 73728 0 0 exe [994664.426310] [ 191299] 0 191299 5235 5 73728 0 0 exe [994664.426312] [ 191302] 0 191302 4143 5 28672 0 0 exe [994664.426313] [ 191745] 0 191745 6028 5 86016 0 0 exe [994664.426315] [ 191783] 0 191783 6028 5 86016 0 0 exe [994664.426317] [ 191801] 0 191801 6028 5 86016 0 0 exe [994664.426318] [ 192037] 0 192037 4137 5 28672 0 0 exe [994664.426320] [ 192072] 0 192072 35533 14249 208896 0 0 exe [994664.426321] [ 192073] 0 192073 35533 14249 208896 0 0 exe [994664.426324] [ 192074] 0 192074 35533 14249 208896 0 0 exe [994664.426325] [ 192076] 0 192076 5467 37 86016 0 0 exe [994664.426327] [ 192088] 0 192088 5467 37 86016 0 0 exe [994664.426329] [ 192123] 0 192123 5467 37 86016 0 0 exe [994664.426330] [ 192130] 0 192130 4155 5 28672 0 0 exe [994664.426332] [ 192245] 0 192245 4155 5 28672 0 0 exe [994664.426334] [ 192505] 0 192505 4155 5 28672 0 0 exe [994664.426336] [ 192536] 0 192536 4137 5 28672 0 0 exe [994664.426338] [ 192899] 0 192899 4131 5 28672 0 0 exe [994664.426339] [ 192902] 0 192902 5768 5 90112 0 0 exe [994664.426341] [ 192918] 0 192918 5768 5 90112 0 0 exe [994664.426342] [ 192927] 0 192927 4131 5 28672 0 0 exe [994664.426344] [ 193752] 0 193752 4137 5 28672 0 0 exe [994664.426345] [ 193789] 0 193789 5712 5 77824 0 0 exe [994664.426347] [ 193790] 0 193790 5712 5 77824 0 0 exe [994664.426348] [ 193791] 0 193791 5712 5 77824 0 0 exe [994664.426350] [ 193793] 0 193793 5712 5 77824 0 0 exe [994664.426352] [ 193816] 0 193816 4137 5 28672 0 0 exe [994664.426353] [ 193823] 0 193823 4143 5 28672 0 0 exe [994664.426355] [ 193826] 0 193826 5688 5 65536 0 0 exe [994664.426356] [ 193840] 0 193840 5688 5 65536 0 0 exe [994664.426358] [ 194726] 0 194726 4137 5 28672 0 0 exe [994664.426360] [ 194728] 0 194728 4137 5 28672 0 0 exe [994664.426361] [ 194746] 0 194746 4137 5 28672 0 0 exe [994664.426363] [ 194760] 0 194760 35533 14249 208896 0 0 exe [994664.426364] [ 194761] 0 194761 35533 14249 208896 0 0 exe [994664.426366] [ 194814] 0 194814 5235 5 73728 0 0 exe [994664.426368] [ 196111] 0 196111 4137 5 28672 0 0 exe [994664.426369] [ 196132] 0 196132 4143 5 28672 0 0 exe [994664.426371] [ 196133] 0 196133 4143 5 28672 0 0 exe [994664.426372] [ 196150] 0 196150 4143 5 28672 0 0 exe [994664.426374] [ 196622] 0 196622 4137 5 28672 0 0 exe [994664.426376] [ 196798] 0 196798 6028 5 86016 0 0 exe [994664.426377] [ 196861] 0 196861 5768 5 90112 0 0 exe [994664.426379] [ 196997] 0 196997 5688 5 65536 0 0 exe [994664.426380] [ 197000] 0 197000 5768 5 90112 0 0 exe [994664.426382] [ 197001] 0 197001 5768 5 90112 0 0 exe [994664.426384] [ 197048] 0 197048 27857 11290 200704 0 0 exe [994664.426385] [ 197049] 0 197049 27857 11290 200704 0 0 exe [994664.426387] [ 197810] 0 197810 4155 5 28672 0 0 exe [994664.426389] [ 197811] 0 197811 4155 5 28672 0 0 exe [994664.426390] [ 197812] 0 197812 4155 5 28672 0 0 exe [994664.426392] [ 197834] 0 197834 4137 5 28672 0 0 exe [994664.426393] [ 198111] 0 198111 5954 5 77824 0 0 exe [994664.426395] [ 198141] 0 198141 5285 277 86016 0 0 exe [994664.426397] [ 198151] 0 198151 4143 5 28672 0 0 exe [994664.426399] [ 200034] 0 200034 4137 5 28672 0 0 exe [994664.426400] [ 201264] 0 201264 5712 5 77824 0 0 exe [994664.426402] [ 201266] 0 201266 5712 5 77824 0 0 exe [994664.426403] [ 202462] 0 202462 6028 5 86016 0 0 exe [994664.426405] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task=exe,pid=185951,uid=0 [994664.426474] Memory cgroup out of memory: Killed process 185951 (exe) total-vm:8643820kB, anon-rss:4584856kB, file-rss:59388kB, shmem-rss:70856kB, UID:0 pgtables:10396kB oom_score_adj:0 [994730.474106] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [994730.474117] CPU: 40 PID: 162668 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [994730.474120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [994730.474121] Call trace: [994730.474123] dump_backtrace+0xe4/0x140 [994730.474128] show_stack+0x20/0x30 [994730.474129] dump_stack_lvl+0x68/0x84 [994730.474134] dump_stack+0x18/0x34 [994730.474136] dump_header+0x50/0x204 [994730.474139] oom_kill_process+0x2ec/0x2f0 [994730.474143] out_of_memory+0x1f8/0x560 [994730.474145] mem_cgroup_out_of_memory+0x128/0x140 [994730.474149] try_charge_memcg+0x628/0x6ac [994730.474152] charge_memcg+0x54/0xc0 [994730.474154] __mem_cgroup_charge+0x40/0x84 [994730.474155] __handle_mm_fault+0x638/0x1110 [994730.474159] handle_mm_fault+0xe4/0x264 [994730.474160] do_page_fault+0x178/0x3f0 [994730.474162] do_translation_fault+0x54/0x70 [994730.474164] do_mem_abort+0x4c/0xa0 [994730.474166] el0_da+0x48/0xf0 [994730.474168] el0t_64_sync_handler+0x68/0xc0 [994730.474170] el0t_64_sync+0x18c/0x190 [994730.474172] memory: usage 4882812kB, limit 4882812kB, failcnt 20651 [994730.474173] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [994730.474175] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-cover-1: [994730.474218] anon 4813856768 file 126599168 kernel 59543552 kernel_stack 32260096 pagetables 17068032 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 126599168 file_mapped 72417280 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4443865088 file_thp 0 shmem_thp 0 inactive_anon 4894720000 active_anon 45649920 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 365416 slab_unreclaimable 9116648 slab 9482064 workingset_refault_anon 0 workingset_refault_file 2 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 9 pgsteal 9 pgscan_kswapd 0 pgscan_direct 9 pgsteal_kswapd 0 pgsteal_direct 9 pgfault 4044573408 pgmajfault 0 pgrefill 9 pgactivate 3157754639 pgdeactivate 9 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 518981 thp_collapse_alloc 17570 [994730.474222] Tasks state (memory values in pages): [994730.474223] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [994730.474225] [ 152398] 0 152398 4028409 1199819 15933440 0 0 exe [994730.474228] [ 152397] 0 152397 314860 8094 151552 0 0 exe [994730.474231] [ 152436] 0 152436 1 1 12288 0 0 exe [994730.474235] [ 152448] 0 152448 39389 9742 270336 0 0 exe [994730.474237] [ 152483] 0 152483 19308 4178 114688 0 0 exe [994730.474240] [ 152489] 0 152489 1 1 12288 0 0 exe [994730.474243] [ 152499] 0 152499 1 1 12288 0 0 exe [994730.474247] [ 152594] 0 152594 1 1 12288 0 0 exe [994730.474253] [ 152905] 0 152905 1 1 12288 0 0 exe [994730.474260] [ 153093] 0 153093 1 1 12288 0 0 exe [994730.474271] [ 155838] 0 155838 1 1 12288 0 0 exe [994730.474273] [ 162676] 0 162676 1 1 12288 0 0 exe [994730.474276] [ 162689] 0 162689 1 1 12288 0 0 exe [994730.474278] [ 162697] 0 162697 1 1 12288 0 0 exe [994730.474280] [ 162699] 0 162699 1 1 12288 0 0 exe [994730.474292] [ 162702] 0 162702 1 1 12288 0 0 exe [994730.474295] [ 162709] 0 162709 1 1 12288 0 0 exe [994730.474297] [ 162723] 0 162723 1 1 12288 0 0 exe [994730.474300] [ 162730] 0 162730 1 1 12288 0 0 exe [994730.474302] [ 162737] 0 162737 1 1 12288 0 0 exe [994730.474304] [ 162740] 0 162740 1 1 12288 0 0 exe [994730.474306] [ 162746] 0 162746 1 1 12288 0 0 exe [994730.474308] [ 162748] 0 162748 1 1 12288 0 0 exe [994730.474311] [ 162753] 0 162753 1 1 12288 0 0 exe [994730.474314] [ 162759] 0 162759 1 1 12288 0 0 exe [994730.474316] [ 162771] 0 162771 1 1 12288 0 0 exe [994730.474319] [ 162772] 0 162772 1 1 12288 0 0 exe [994730.474322] [ 162786] 0 162786 1 1 12288 0 0 exe [994730.474324] [ 162801] 0 162801 1 1 12288 0 0 exe [994730.474327] [ 162809] 0 162809 1 1 12288 0 0 exe [994730.474330] [ 162814] 0 162814 1 1 12288 0 0 exe [994730.474332] [ 162826] 0 162826 1 1 12288 0 0 exe [994730.474334] [ 162832] 0 162832 1 1 12288 0 0 exe [994730.474337] [ 162834] 0 162834 1 1 12288 0 0 exe [994730.474340] [ 162845] 0 162845 1 1 12288 0 0 exe [994730.474341] [ 162856] 0 162856 1 1 12288 0 0 exe [994730.474344] [ 162858] 0 162858 1 1 12288 0 0 exe [994730.474347] [ 162860] 0 162860 1 1 12288 0 0 exe [994730.474349] [ 162871] 0 162871 1 1 12288 0 0 exe [994730.474351] [ 162885] 0 162885 1 1 12288 0 0 exe [994730.474354] [ 162887] 0 162887 1 1 12288 0 0 exe [994730.474356] [ 162897] 0 162897 1 1 12288 0 0 exe [994730.474358] [ 162900] 0 162900 1 1 12288 0 0 exe [994730.474360] [ 162903] 0 162903 1 1 12288 0 0 exe [994730.474363] [ 162913] 0 162913 1 1 12288 0 0 exe [994730.474365] [ 162919] 0 162919 1 1 12288 0 0 exe [994730.474368] [ 162921] 0 162921 1 1 12288 0 0 exe [994730.474370] [ 162934] 0 162934 1 1 12288 0 0 exe [994730.474373] [ 162948] 0 162948 1 1 12288 0 0 exe [994730.474375] [ 162954] 0 162954 1 1 12288 0 0 exe [994730.474377] [ 162956] 0 162956 1 1 12288 0 0 exe [994730.474379] [ 162957] 0 162957 1 1 12288 0 0 exe [994730.474382] [ 162963] 0 162963 1 1 12288 0 0 exe [994730.474383] [ 162972] 0 162972 1 1 12288 0 0 exe [994730.474386] [ 162975] 0 162975 1 1 12288 0 0 exe [994730.474388] [ 162979] 0 162979 1 1 12288 0 0 exe [994730.474390] [ 162981] 0 162981 1 1 12288 0 0 exe [994730.474392] [ 162991] 0 162991 1 1 12288 0 0 exe [994730.474395] [ 162995] 0 162995 1 1 12288 0 0 exe [994730.474397] [ 163006] 0 163006 1 1 12288 0 0 exe [994730.474399] [ 163012] 0 163012 1 1 12288 0 0 exe [994730.474401] [ 163015] 0 163015 1 1 12288 0 0 exe [994730.474403] [ 163017] 0 163017 1 1 12288 0 0 exe [994730.474405] [ 163021] 0 163021 1582 1 69632 0 0 exe [994730.474408] [ 163037] 0 163037 1 1 12288 0 0 exe [994730.474410] [ 163044] 0 163044 1 1 12288 0 0 exe [994730.474412] [ 163047] 0 163047 1 1 12288 0 0 exe [994730.474415] [ 163057] 0 163057 1484 1 57344 0 0 exe [994730.474417] [ 163064] 0 163064 1 1 12288 0 0 exe [994730.474470] [ 163067] 0 163067 1 1 12288 0 0 exe [994730.474473] [ 192659] 0 192659 1 1 12288 0 0 exe [994730.474475] [ 192669] 0 192669 1 1 12288 0 0 exe [994730.474477] [ 192672] 0 192672 1 1 12288 0 0 exe [994730.474529] [ 192674] 0 192674 1 1 12288 0 0 exe [994730.474531] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-cover-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-cover-1,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-cover-1,task=exe,pid=152398,uid=0 [994730.474851] Memory cgroup out of memory: Killed process 152398 (exe) total-vm:16113636kB, anon-rss:4687176kB, file-rss:58252kB, shmem-rss:53848kB, UID:0 pgtables:15560kB oom_score_adj:0 [995273.767564] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [995273.767573] CPU: 7 PID: 201902 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [995273.767577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [995273.767578] Call trace: [995273.767579] dump_backtrace+0xe4/0x140 [995273.767584] show_stack+0x20/0x30 [995273.767586] dump_stack_lvl+0x68/0x84 [995273.767590] dump_stack+0x18/0x34 [995273.767592] dump_header+0x50/0x204 [995273.767595] oom_kill_process+0x2ec/0x2f0 [995273.767599] out_of_memory+0x1f8/0x560 [995273.767601] mem_cgroup_out_of_memory+0x128/0x140 [995273.767605] try_charge_memcg+0x628/0x6ac [995273.767608] charge_memcg+0x54/0xc0 [995273.767610] __mem_cgroup_charge+0x40/0x84 [995273.767611] shmem_add_to_page_cache+0x164/0x41c [995273.767613] shmem_get_folio_gfp+0x240/0x9f0 [995273.767615] shmem_fault+0x70/0x310 [995273.767616] __do_fault+0x44/0x1ec [995273.767619] __handle_mm_fault+0x900/0x1110 [995273.767621] handle_mm_fault+0xe4/0x264 [995273.767623] __get_user_pages+0x1e4/0x350 [995273.767624] faultin_vma_page_range+0x6c/0xa4 [995273.767626] madvise_vma_behavior+0x214/0xa30 [995273.767628] do_madvise+0x1b8/0x460 [995273.767630] __arm64_sys_madvise+0x2c/0x40 [995273.767632] invoke_syscall+0x78/0x100 [995273.767635] el0_svc_common.constprop.0+0xd4/0xf4 [995273.767637] do_el0_svc+0x34/0xd0 [995273.767639] el0_svc+0x34/0xdc [995273.767642] el0t_64_sync_handler+0xb8/0xc0 [995273.767643] el0t_64_sync+0x18c/0x190 [995273.767645] memory: usage 4882816kB, limit 4882812kB, failcnt 105259 [995273.767647] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [995273.767648] Memory cgroup stats for /system.slice/ci-gvisor-arm64-ptrace-1-1: [995273.767661] anon 4591923200 file 279937024 kernel 127864832 kernel_stack 89669632 pagetables 12201984 sec_pagetables 0 percpu 35000 sock 0 vmalloc 16384 shmem 279937024 file_mapped 238497792 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4322230272 file_thp 0 shmem_thp 0 inactive_anon 4826779648 active_anon 45072384 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 731864 slab_unreclaimable 24251088 slab 24982952 workingset_refault_anon 0 workingset_refault_file 2 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 35 pgsteal 14 pgscan_kswapd 0 pgscan_direct 35 pgsteal_kswapd 0 pgsteal_direct 14 pgfault 60046981294 pgmajfault 0 pgrefill 34 pgactivate 55862114274 pgdeactivate 34 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 1810868 thp_collapse_alloc 17756 [995273.767664] Tasks state (memory values in pages): [995273.767664] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [995273.767666] [ 198241] 0 198241 313965 5999 143360 0 0 exe [995273.767669] [ 198247] 0 198247 1725817 1159372 10407936 0 0 exe [995273.767673] [ 198281] 0 198281 1 1 12288 0 0 exe [995273.767676] [ 198293] 0 198293 39312 10317 266240 0 0 exe [995273.767679] [ 198315] 0 198315 19884 243 122880 0 0 exe [995273.767682] [ 198321] 0 198321 1380 1 69632 0 0 exe [995273.767685] [ 198332] 0 198332 1 1 12288 0 0 exe [995273.767687] [ 198339] 0 198339 1 1 12288 0 0 exe [995273.767690] [ 198346] 0 198346 1 1 12288 0 0 exe [995273.767692] [ 198359] 0 198359 1 1 12288 0 0 exe [995273.767695] [ 198364] 0 198364 1 1 12288 0 0 exe [995273.767697] [ 198368] 0 198368 1 1 12288 0 0 exe [995273.767702] [ 198376] 0 198376 32345 14176 290816 0 0 exe [995273.767704] [ 198406] 0 198406 1 1 12288 0 0 exe [995273.767706] [ 198413] 0 198413 3322 1 81920 0 0 exe [995273.767709] [ 198415] 0 198415 1 1 12288 0 0 exe [995273.767716] [ 198425] 0 198425 1318 1 57344 0 0 exe [995273.767748] [ 198485] 0 198485 1 1 12288 0 0 exe [995273.767760] [ 198858] 0 198858 1 1 12288 0 0 exe [995273.767763] [ 198969] 0 198969 1 1 12288 0 0 exe [995273.767783] [ 198979] 0 198979 1 1 12288 0 0 exe [995273.767785] [ 199315] 0 199315 1 1 12288 0 0 exe [995273.767788] [ 199317] 0 199317 1 1 12288 0 0 exe [995273.767791] [ 199325] 0 199325 1 1 12288 0 0 exe [995273.767792] [ 199334] 0 199334 1518 1 69632 0 0 exe [995273.767795] [ 199337] 0 199337 1 1 12288 0 0 exe [995273.767797] [ 199342] 0 199342 1 1 12288 0 0 exe [995273.767806] [ 199349] 0 199349 1 1 12288 0 0 exe [995273.767808] [ 199429] 0 199429 1 1 12288 0 0 exe [995273.767811] [ 199433] 0 199433 1 1 12288 0 0 exe [995273.767813] [ 199442] 0 199442 1 1 12288 0 0 exe [995273.767815] [ 199453] 0 199453 1 1 12288 0 0 exe [995273.767817] [ 199456] 0 199456 1 1 12288 0 0 exe [995273.767819] [ 199463] 0 199463 1 1 12288 0 0 exe [995273.767875] [ 199464] 0 199464 1093 1 69632 0 0 exe [995273.767877] [ 200064] 0 200064 1 1 12288 0 0 exe [995273.767880] [ 200066] 0 200066 1 1 12288 0 0 exe [995273.767886] [ 200082] 0 200082 1 1 12288 0 0 exe [995273.767894] [ 200110] 0 200110 1 1 12288 0 0 exe [995273.767897] [ 200175] 0 200175 1421 1 57344 0 0 exe [995273.767900] [ 200187] 0 200187 1 1 12288 0 0 exe [995273.767902] [ 200201] 0 200201 1 1 12288 0 0 exe [995273.767906] [ 200210] 0 200210 1 1 12288 0 0 exe [995273.767909] [ 200223] 0 200223 1 1 12288 0 0 exe [995273.767912] [ 200234] 0 200234 1 1 12288 0 0 exe [995273.767914] [ 200239] 0 200239 1 1 12288 0 0 exe [995273.767918] [ 200246] 0 200246 1 1 12288 0 0 exe [995273.767920] [ 200260] 0 200260 1 1 12288 0 0 exe [995273.767922] [ 200261] 0 200261 1 1 12288 0 0 exe [995273.767924] [ 200269] 0 200269 1 1 12288 0 0 exe [995273.767926] [ 200276] 0 200276 1 1 12288 0 0 exe [995273.767929] [ 200279] 0 200279 1 1 12288 0 0 exe [995273.767931] [ 200284] 0 200284 1 1 12288 0 0 exe [995273.767934] [ 200292] 0 200292 1 1 12288 0 0 exe [995273.767936] [ 200298] 0 200298 1 1 12288 0 0 exe [995273.767938] [ 200304] 0 200304 1 1 12288 0 0 exe [995273.767942] [ 200308] 0 200308 1 1 12288 0 0 exe [995273.767944] [ 200324] 0 200324 1 1 12288 0 0 exe [995273.767947] [ 200328] 0 200328 1 1 12288 0 0 exe [995273.767950] [ 200341] 0 200341 1 1 12288 0 0 exe [995273.767952] [ 200348] 0 200348 1 1 12288 0 0 exe [995273.767954] [ 200350] 0 200350 1 1 12288 0 0 exe [995273.767958] [ 200360] 0 200360 1 1 12288 0 0 exe [995273.767959] [ 200371] 0 200371 1 1 12288 0 0 exe [995273.767962] [ 200372] 0 200372 1 1 12288 0 0 exe [995273.767964] [ 200381] 0 200381 1 1 12288 0 0 exe [995273.768068] [ 200384] 0 200384 1744 1 61440 0 0 exe [995273.768070] [ 201772] 0 201772 1 1 12288 0 0 exe [995273.768072] [ 201776] 0 201776 1 1 12288 0 0 exe [995273.768074] [ 201778] 0 201778 1 1 12288 0 0 exe [995273.768077] [ 201780] 0 201780 1 1 12288 0 0 exe [995273.768079] [ 201789] 0 201789 1 1 12288 0 0 exe [995273.768081] [ 201794] 0 201794 1 1 12288 0 0 exe [995273.768083] [ 201797] 0 201797 1 1 12288 0 0 exe [995273.768085] [ 201804] 0 201804 1 1 12288 0 0 exe [995273.768087] [ 201807] 0 201807 1806 1 69632 0 0 exe [995273.768089] [ 201810] 0 201810 1029 1 57344 0 0 exe [995273.768093] [ 201814] 0 201814 1 1 12288 0 0 exe [995273.768097] [ 201839] 0 201839 1 1 12288 0 0 exe [995273.768108] [ 201854] 0 201854 1 1 12288 0 0 exe [995273.768165] [ 201949] 0 201949 1 1 12288 0 0 exe [995273.768363] [ 203097] 0 203097 2716 1 81920 0 0 exe [995273.768365] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-ptrace-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task_memcg=/system.slice/ci-gvisor-arm64-ptrace-1-1,task=exe,pid=198247,uid=0 [995273.768642] Memory cgroup out of memory: Killed process 198247 (exe) total-vm:6903268kB, anon-rss:4473268kB, file-rss:57792kB, shmem-rss:106428kB, UID:0 pgtables:10164kB oom_score_adj:0 [995361.142029] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [995361.142038] CPU: 35 PID: 177273 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [995361.142042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [995361.142043] Call trace: [995361.142044] dump_backtrace+0xe4/0x140 [995361.142049] show_stack+0x20/0x30 [995361.142051] dump_stack_lvl+0x68/0x84 [995361.142055] dump_stack+0x18/0x34 [995361.142057] dump_header+0x50/0x204 [995361.142060] oom_kill_process+0x2ec/0x2f0 [995361.142064] out_of_memory+0x1f8/0x560 [995361.142066] mem_cgroup_out_of_memory+0x128/0x140 [995361.142069] try_charge_memcg+0x628/0x6ac [995361.142072] charge_memcg+0x54/0xc0 [995361.142074] __mem_cgroup_charge+0x40/0x84 [995361.142075] shmem_add_to_page_cache+0x164/0x41c [995361.142077] shmem_get_folio_gfp+0x240/0x9f0 [995361.142079] shmem_fault+0x70/0x310 [995361.142081] __do_fault+0x44/0x1ec [995361.142083] __handle_mm_fault+0x900/0x1110 [995361.142085] handle_mm_fault+0xe4/0x264 [995361.142087] __get_user_pages+0x1e4/0x350 [995361.142088] faultin_vma_page_range+0x6c/0xa4 [995361.142090] madvise_vma_behavior+0x214/0xa30 [995361.142093] do_madvise+0x1b8/0x460 [995361.142095] __arm64_sys_madvise+0x2c/0x40 [995361.142096] invoke_syscall+0x78/0x100 [995361.142099] el0_svc_common.constprop.0+0xd4/0xf4 [995361.142102] do_el0_svc+0x34/0xd0 [995361.142104] el0_svc+0x34/0xdc [995361.142106] el0t_64_sync_handler+0xb8/0xc0 [995361.142108] el0t_64_sync+0x18c/0x190 [995361.142110] memory: usage 4882812kB, limit 4882812kB, failcnt 59281 [995361.142111] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [995361.142112] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-1: [995361.142126] anon 4635430912 file 338956288 kernel 25358336 kernel_stack 4177920 pagetables 15736832 sec_pagetables 0 percpu 359000 sock 0 vmalloc 753664 shmem 338956288 file_mapped 285556736 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 2344615936 file_thp 0 shmem_thp 0 inactive_anon 4921352192 active_anon 53035008 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 909848 slab_unreclaimable 2724376 slab 3634224 workingset_refault_anon 0 workingset_refault_file 7 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 12 pgsteal 12 pgscan_kswapd 0 pgscan_direct 12 pgsteal_kswapd 0 pgsteal_direct 12 pgfault 32634242132 pgmajfault 0 pgrefill 12 pgactivate 30590853255 pgdeactivate 12 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 923737 thp_collapse_alloc 23696 [995361.142130] Tasks state (memory values in pages): [995361.142131] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [995361.142132] [ 177193] 0 177193 313901 5830 147456 0 0 exe [995361.142135] [ 177197] 0 177197 2998772 1180947 13778944 0 0 exe [995361.142138] [ 177230] 0 177230 4113 5 24576 0 0 exe [995361.142140] [ 177239] 0 177239 44151 9914 290816 0 0 exe [995361.142142] [ 177240] 0 177240 44151 9914 290816 0 0 exe [995361.142144] [ 177241] 0 177241 44151 9914 290816 0 0 exe [995361.142146] [ 177242] 0 177242 44151 9914 290816 0 0 exe [995361.142148] [ 177252] 0 177252 24371 1045 143360 0 0 exe [995361.142149] [ 177253] 0 177253 24371 1045 143360 0 0 exe [995361.142151] [ 177254] 0 177254 4131 5 28672 0 0 exe [995361.142153] [ 177255] 0 177255 4131 5 28672 0 0 exe [995361.142155] [ 177264] 0 177264 4137 5 28672 0 0 exe [995361.142156] [ 177265] 0 177265 4137 5 28672 0 0 exe [995361.142158] [ 177266] 0 177266 6168 5 90112 0 0 exe [995361.142160] [ 177267] 0 177267 6168 5 90112 0 0 exe [995361.142162] [ 177268] 0 177268 5755 5 77824 0 0 exe [995361.142164] [ 177271] 0 177271 4149 5 28672 0 0 exe [995361.142165] [ 177272] 0 177272 5755 5 77824 0 0 exe [995361.142167] [ 177274] 0 177274 4149 5 28672 0 0 exe [995361.142169] [ 177275] 0 177275 4149 5 28672 0 0 exe [995361.142170] [ 177276] 0 177276 4149 5 28672 0 0 exe [995361.142172] [ 177277] 0 177277 4143 5 28672 0 0 exe [995361.142174] [ 177278] 0 177278 4143 5 28672 0 0 exe [995361.142176] [ 177279] 0 177279 4149 5 28672 0 0 exe [995361.142177] [ 177280] 0 177280 4149 5 28672 0 0 exe [995361.142179] [ 177282] 0 177282 4137 5 28672 0 0 exe [995361.142181] [ 177283] 0 177283 4137 5 28672 0 0 exe [995361.142182] [ 177284] 0 177284 4143 5 28672 0 0 exe [995361.142184] [ 177285] 0 177285 5977 5 77824 0 0 exe [995361.142186] [ 177287] 0 177287 4131 5 28672 0 0 exe [995361.142187] [ 177289] 0 177289 4143 5 28672 0 0 exe [995361.142189] [ 177290] 0 177290 4131 5 28672 0 0 exe [995361.142191] [ 177291] 0 177291 5977 5 77824 0 0 exe [995361.142192] [ 177293] 0 177293 4137 5 28672 0 0 exe [995361.142194] [ 177294] 0 177294 4137 5 28672 0 0 exe [995361.142196] [ 177295] 0 177295 5977 5 77824 0 0 exe [995361.142198] [ 177296] 0 177296 4131 5 28672 0 0 exe [995361.142199] [ 177297] 0 177297 6039 213 90112 0 0 exe [995361.142201] [ 177298] 0 177298 6039 213 90112 0 0 exe [995361.142203] [ 177301] 0 177301 6039 213 90112 0 0 exe [995361.142204] [ 177304] 0 177304 5977 5 77824 0 0 exe [995361.142206] [ 177305] 0 177305 5977 5 77824 0 0 exe [995361.142208] [ 177312] 0 177312 4143 5 28672 0 0 exe [995361.142210] [ 177313] 0 177313 6039 213 90112 0 0 exe [995361.142211] [ 177315] 0 177315 4131 5 28672 0 0 exe [995361.142213] [ 177319] 0 177319 6168 5 90112 0 0 exe [995361.142214] [ 177321] 0 177321 6168 5 90112 0 0 exe [995361.142216] [ 177322] 0 177322 6168 5 90112 0 0 exe [995361.142218] [ 177323] 0 177323 6168 5 90112 0 0 exe [995361.142220] [ 177324] 0 177324 6168 5 90112 0 0 exe [995361.142222] [ 177327] 0 177327 4137 5 28672 0 0 exe [995361.142224] [ 177331] 0 177331 4137 5 28672 0 0 exe [995361.142225] [ 177419] 0 177419 4143 5 28672 0 0 exe [995361.142227] [ 177422] 0 177422 4143 5 28672 0 0 exe [995361.142228] [ 177444] 0 177444 4131 5 28672 0 0 exe [995361.142230] [ 178217] 0 178217 4137 5 28672 0 0 exe [995361.142232] [ 178499] 0 178499 4149 5 28672 0 0 exe [995361.142234] [ 178506] 0 178506 4149 5 28672 0 0 exe [995361.142235] [ 178507] 0 178507 5755 5 77824 0 0 exe [995361.142237] [ 178508] 0 178508 4149 5 28672 0 0 exe [995361.142238] [ 178611] 0 178611 4149 5 28672 0 0 exe [995361.142240] [ 178613] 0 178613 4149 5 28672 0 0 exe [995361.142242] [ 178614] 0 178614 6214 149 90112 0 0 exe [995361.142243] [ 178616] 0 178616 4149 5 28672 0 0 exe [995361.142245] [ 178617] 0 178617 6214 149 90112 0 0 exe [995361.142247] [ 178618] 0 178618 6152 5 77824 0 0 exe [995361.142249] [ 178620] 0 178620 6152 5 77824 0 0 exe [995361.142250] [ 178623] 0 178623 5864 5 90112 0 0 exe [995361.142252] [ 178625] 0 178625 5864 5 90112 0 0 exe [995361.142254] [ 178629] 0 178629 4149 5 28672 0 0 exe [995361.142256] [ 178630] 0 178630 4149 5 28672 0 0 exe [995361.142258] [ 178633] 0 178633 4155 5 28672 0 0 exe [995361.142259] [ 178636] 0 178636 4149 5 28672 0 0 exe [995361.142261] [ 178641] 0 178641 4137 5 28672 0 0 exe [995361.142263] [ 178642] 0 178642 4155 5 28672 0 0 exe [995361.142264] [ 178643] 0 178643 4143 5 28672 0 0 exe [995361.142266] [ 178644] 0 178644 6112 5 77824 0 0 exe [995361.142268] [ 178645] 0 178645 8327 5 106496 0 0 exe [995361.142269] [ 178646] 0 178646 4149 5 28672 0 0 exe [995361.142271] [ 178647] 0 178647 4137 5 28672 0 0 exe [995361.142273] [ 178648] 0 178648 4137 5 28672 0 0 exe [995361.142275] [ 178649] 0 178649 4143 5 28672 0 0 exe [995361.142276] [ 178650] 0 178650 6112 5 77824 0 0 exe [995361.142278] [ 178651] 0 178651 4137 5 28672 0 0 exe [995361.142280] [ 178652] 0 178652 4149 5 28672 0 0 exe [995361.142282] [ 178653] 0 178653 4149 5 28672 0 0 exe [995361.142283] [ 178654] 0 178654 8327 5 106496 0 0 exe [995361.142285] [ 178655] 0 178655 4149 5 28672 0 0 exe [995361.142286] [ 178657] 0 178657 4143 5 28672 0 0 exe [995361.142288] [ 178658] 0 178658 4143 5 28672 0 0 exe [995361.142290] [ 178671] 0 178671 4143 5 28672 0 0 exe [995361.142291] [ 178675] 0 178675 4137 5 28672 0 0 exe [995361.142293] [ 178676] 0 178676 4137 5 28672 0 0 exe [995361.142294] [ 178677] 0 178677 4137 5 28672 0 0 exe [995361.142296] [ 178678] 0 178678 4143 5 28672 0 0 exe [995361.142297] [ 178704] 0 178704 4143 5 28672 0 0 exe [995361.142299] [ 178709] 0 178709 4149 5 28672 0 0 exe [995361.142301] [ 178710] 0 178710 4149 5 28672 0 0 exe [995361.142302] [ 178711] 0 178711 4149 5 28672 0 0 exe [995361.142313] [ 178712] 0 178712 4149 5 28672 0 0 exe [995361.142315] [ 178713] 0 178713 4149 5 28672 0 0 exe [995361.142317] [ 178715] 0 178715 4143 5 28672 0 0 exe [995361.142318] [ 178717] 0 178717 4137 5 28672 0 0 exe [995361.142320] [ 178719] 0 178719 4143 5 28672 0 0 exe [995361.142322] [ 178721] 0 178721 4137 5 28672 0 0 exe [995361.142324] [ 178722] 0 178722 4137 5 28672 0 0 exe [995361.142326] [ 178723] 0 178723 4143 5 28672 0 0 exe [995361.142327] [ 178724] 0 178724 4143 5 28672 0 0 exe [995361.142329] [ 178725] 0 178725 4137 5 28672 0 0 exe [995361.142331] [ 178726] 0 178726 7443 5 94208 0 0 exe [995361.142333] [ 178727] 0 178727 4143 5 28672 0 0 exe [995361.142334] [ 178728] 0 178728 4137 5 28672 0 0 exe [995361.142336] [ 178729] 0 178729 35580 29821 331776 0 0 exe [995361.142338] [ 178730] 0 178730 7443 5 94208 0 0 exe [995361.142340] [ 178731] 0 178731 4137 5 28672 0 0 exe [995361.142347] [ 178732] 0 178732 4137 5 28672 0 0 exe [995361.142349] [ 178733] 0 178733 35580 29821 331776 0 0 exe [995361.142351] [ 178734] 0 178734 4137 5 28672 0 0 exe [995361.142352] [ 178745] 0 178745 4137 5 28672 0 0 exe [995361.142354] [ 178748] 0 178748 4137 5 28672 0 0 exe [995361.142356] [ 178752] 0 178752 4143 5 28672 0 0 exe [995361.142357] [ 178808] 0 178808 4149 5 28672 0 0 exe [995361.142359] [ 178821] 0 178821 5864 5 90112 0 0 exe [995361.142361] [ 178827] 0 178827 5864 5 90112 0 0 exe [995361.142362] [ 178830] 0 178830 4143 5 28672 0 0 exe [995361.142364] [ 178834] 0 178834 5864 5 90112 0 0 exe [995361.142365] [ 178851] 0 178851 4149 5 28672 0 0 exe [995361.142367] [ 178861] 0 178861 4149 5 28672 0 0 exe [995361.142369] [ 178869] 0 178869 4137 5 28672 0 0 exe [995361.142371] [ 179030] 0 179030 4143 5 28672 0 0 exe [995361.142372] [ 179048] 0 179048 4149 5 28672 0 0 exe [995361.142374] [ 179051] 0 179051 4149 5 28672 0 0 exe [995361.142375] [ 179071] 0 179071 5755 5 77824 0 0 exe [995361.142377] [ 179076] 0 179076 5755 5 77824 0 0 exe [995361.142379] [ 179306] 0 179306 5864 5 90112 0 0 exe [995361.142380] [ 179309] 0 179309 4143 5 28672 0 0 exe [995361.142382] [ 179313] 0 179313 4137 5 28672 0 0 exe [995361.142384] [ 179317] 0 179317 4137 5 28672 0 0 exe [995361.142385] [ 179681] 0 179681 4143 5 28672 0 0 exe [995361.142387] [ 179700] 0 179700 4137 5 28672 0 0 exe [995361.142389] [ 179703] 0 179703 4137 5 28672 0 0 exe [995361.142390] [ 179749] 0 179749 4137 5 28672 0 0 exe [995361.142392] [ 179879] 0 179879 4155 5 28672 0 0 exe [995361.142393] [ 180651] 0 180651 6152 5 77824 0 0 exe [995361.142395] [ 180656] 0 180656 4155 5 28672 0 0 exe [995361.142397] [ 180666] 0 180666 7443 5 94208 0 0 exe [995361.142399] [ 180683] 0 180683 7443 5 94208 0 0 exe [995361.142400] [ 180851] 0 180851 4155 5 28672 0 0 exe [995361.142402] [ 180852] 0 180852 4155 5 28672 0 0 exe [995361.142403] [ 180853] 0 180853 4155 5 28672 0 0 exe [995361.142405] [ 180854] 0 180854 4155 5 28672 0 0 exe [995361.142406] [ 181098] 0 181098 7443 5 94208 0 0 exe [995361.142408] [ 181099] 0 181099 7443 5 94208 0 0 exe [995361.142410] [ 181100] 0 181100 7443 5 94208 0 0 exe [995361.142411] [ 181101] 0 181101 4149 5 28672 0 0 exe [995361.142413] [ 181105] 0 181105 4137 5 28672 0 0 exe [995361.142415] [ 181138] 0 181138 6152 5 77824 0 0 exe [995361.142416] [ 181148] 0 181148 6152 5 77824 0 0 exe [995361.142418] [ 181149] 0 181149 6152 5 77824 0 0 exe [995361.142419] [ 181344] 0 181344 4131 5 28672 0 0 exe [995361.142421] [ 185708] 0 185708 4137 5 28672 0 0 exe [995361.142423] [ 190015] 0 190015 4149 5 28672 0 0 exe [995361.142425] [ 192177] 0 192177 35580 29821 331776 0 0 exe [995361.142426] [ 192178] 0 192178 35580 29821 331776 0 0 exe [995361.142428] [ 192878] 0 192878 4137 5 28672 0 0 exe [995361.142430] [ 192879] 0 192879 4137 5 28672 0 0 exe [995361.142432] [ 192883] 0 192883 6112 5 77824 0 0 exe [995361.142434] [ 193020] 0 193020 4143 5 28672 0 0 exe [995361.142435] [ 193654] 0 193654 4149 5 28672 0 0 exe [995361.142437] [ 193768] 0 193768 4149 5 28672 0 0 exe [995361.142439] [ 193824] 0 193824 6112 5 77824 0 0 exe [995361.142440] [ 193832] 0 193832 6112 5 77824 0 0 exe [995361.142442] [ 193835] 0 193835 6112 5 77824 0 0 exe [995361.142444] [ 193836] 0 193836 6112 5 77824 0 0 exe [995361.142445] [ 193837] 0 193837 8327 5 106496 0 0 exe [995361.142447] [ 193839] 0 193839 6039 213 90112 0 0 exe [995361.142448] [ 193974] 0 193974 6214 149 90112 0 0 exe [995361.142450] [ 194438] 0 194438 4149 5 28672 0 0 exe [995361.142452] [ 194439] 0 194439 4143 5 28672 0 0 exe [995361.142453] [ 194671] 0 194671 4143 5 28672 0 0 exe [995361.142455] [ 194677] 0 194677 35580 29821 331776 0 0 exe [995361.142457] [ 194708] 0 194708 4143 5 28672 0 0 exe [995361.142458] [ 194709] 0 194709 4143 5 28672 0 0 exe [995361.142460] [ 194710] 0 194710 4143 5 28672 0 0 exe [995361.142461] [ 194748] 0 194748 4149 5 28672 0 0 exe [995361.142463] [ 194749] 0 194749 4149 5 28672 0 0 exe [995361.142465] [ 194979] 0 194979 4143 5 28672 0 0 exe [995361.142466] [ 195167] 0 195167 6214 149 90112 0 0 exe [995361.142468] [ 196108] 0 196108 6214 149 90112 0 0 exe [995361.142470] [ 196194] 0 196194 4143 5 28672 0 0 exe [995361.142471] [ 196569] 0 196569 4149 5 28672 0 0 exe [995361.142473] [ 197010] 0 197010 8327 5 106496 0 0 exe [995361.142475] [ 197028] 0 197028 4143 5 28672 0 0 exe [995361.142477] [ 197037] 0 197037 4137 5 28672 0 0 exe [995361.142478] [ 197745] 0 197745 8327 5 106496 0 0 exe [995361.142480] [ 197950] 0 197950 8327 5 106496 0 0 exe [995361.142481] [ 198117] 0 198117 4137 5 28672 0 0 exe [995361.142483] [ 198182] 0 198182 4137 5 28672 0 0 exe [995361.142485] [ 198218] 0 198218 4137 5 28672 0 0 exe [995361.142486] [ 199125] 0 199125 6039 213 90112 0 0 exe [995361.142488] [ 199948] 0 199948 4149 5 28672 0 0 exe [995361.142490] [ 199949] 0 199949 4149 5 28672 0 0 exe [995361.142491] [ 199992] 0 199992 5755 5 77824 0 0 exe [995361.142493] [ 200705] 0 200705 4143 5 28672 0 0 exe [995361.142495] [ 203575] 0 203575 4143 5 28672 0 0 exe [995361.142496] [ 204150] 0 204150 4149 5 28672 0 0 exe [995361.142498] [ 205012] 0 205012 6214 149 90112 0 0 exe [995361.142499] [ 205265] 0 205265 35580 29821 331776 0 0 exe [995361.142501] [ 205311] 0 205311 5864 5 90112 0 0 exe [995361.142503] [ 205312] 0 205312 5864 5 90112 0 0 exe [995361.142504] [ 205701] 0 205701 4143 5 28672 0 0 exe [995361.142506] [ 207298] 0 207298 6112 5 77824 0 0 exe [995361.142508] [ 207391] 0 207391 6039 213 90112 0 0 exe [995361.142510] [ 207444] 0 207444 35580 29821 331776 0 0 exe [995361.142511] [ 209635] 0 209635 8327 5 106496 0 0 exe [995361.142513] [ 209638] 0 209638 5977 5 77824 0 0 exe [995361.142514] [ 209639] 0 209639 5977 5 77824 0 0 exe [995361.142516] [ 209653] 0 209653 4149 5 28672 0 0 exe [995361.142517] [ 210718] 0 210718 4149 5 28672 0 0 exe [995361.142519] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task=exe,pid=177197,uid=0 [995361.142598] Memory cgroup out of memory: Killed process 177197 (exe) total-vm:11995088kB, anon-rss:4520020kB, file-rss:59200kB, shmem-rss:144568kB, UID:0 pgtables:13456kB oom_score_adj:0 [995512.610468] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [995512.610478] CPU: 28 PID: 212656 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [995512.610481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [995512.610482] Call trace: [995512.610483] dump_backtrace+0xe4/0x140 [995512.610488] show_stack+0x20/0x30 [995512.610490] dump_stack_lvl+0x68/0x84 [995512.610494] dump_stack+0x18/0x34 [995512.610497] dump_header+0x50/0x204 [995512.610500] oom_kill_process+0x2ec/0x2f0 [995512.610504] out_of_memory+0x1f8/0x560 [995512.610507] mem_cgroup_out_of_memory+0x128/0x140 [995512.610511] try_charge_memcg+0x628/0x6ac [995512.610513] charge_memcg+0x54/0xc0 [995512.610516] __mem_cgroup_charge+0x40/0x84 [995512.610517] shmem_add_to_page_cache+0x164/0x41c [995512.610519] shmem_get_folio_gfp+0x240/0x9f0 [995512.610521] shmem_fault+0x70/0x310 [995512.610522] __do_fault+0x44/0x1ec [995512.610525] __handle_mm_fault+0xa30/0x1110 [995512.610527] handle_mm_fault+0xe4/0x264 [995512.610529] __get_user_pages+0x1e4/0x350 [995512.610531] populate_vma_page_range+0x60/0x80 [995512.610532] __mm_populate+0xb8/0x1ec [995512.610534] vm_mmap_pgoff+0x124/0x1a0 [995512.610536] ksys_mmap_pgoff+0x18c/0x20c [995512.610538] __arm64_sys_mmap+0x38/0x50 [995512.610540] invoke_syscall+0x78/0x100 [995512.610543] el0_svc_common.constprop.0+0xd4/0xf4 [995512.610545] do_el0_svc+0x34/0xd0 [995512.610547] el0_svc+0x34/0xdc [995512.610550] el0t_64_sync_handler+0xb8/0xc0 [995512.610551] el0t_64_sync+0x18c/0x190 [995512.610553] memory: usage 4882812kB, limit 4882812kB, failcnt 59421 [995512.610555] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [995512.610556] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-1: [995512.610569] anon 4631166976 file 349679616 kernel 19152896 kernel_stack 2818048 pagetables 12197888 sec_pagetables 0 percpu 222200 sock 0 vmalloc 442368 shmem 349679616 file_mapped 262410240 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4462739456 file_thp 0 shmem_thp 0 inactive_anon 4861349888 active_anon 119377920 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 923280 slab_unreclaimable 1884976 slab 2808256 workingset_refault_anon 0 workingset_refault_file 7 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 12 pgsteal 12 pgscan_kswapd 0 pgscan_direct 12 pgsteal_kswapd 0 pgsteal_direct 12 pgfault 32638814843 pgmajfault 0 pgrefill 12 pgactivate 30595065456 pgdeactivate 12 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 925920 thp_collapse_alloc 23696 [995512.610573] Tasks state (memory values in pages): [995512.610574] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [995512.610575] [ 212572] 0 212572 313901 6116 147456 0 0 exe [995512.610579] [ 212577] 0 212577 2143727 1160273 10219520 0 0 exe [995512.610581] [ 212611] 0 212611 4113 5 24576 0 0 exe [995512.610583] [ 212621] 0 212621 43863 10473 294912 0 0 exe [995512.610586] [ 212622] 0 212622 43863 10473 294912 0 0 exe [995512.610588] [ 212623] 0 212623 43863 10473 294912 0 0 exe [995512.610589] [ 212624] 0 212624 43863 10473 294912 0 0 exe [995512.610591] [ 212625] 0 212625 43863 10473 294912 0 0 exe [995512.610593] [ 212640] 0 212640 23855 797 135168 0 0 exe [995512.610595] [ 212641] 0 212641 23855 797 135168 0 0 exe [995512.610597] [ 212642] 0 212642 4137 5 28672 0 0 exe [995512.610599] [ 212643] 0 212643 4137 5 28672 0 0 exe [995512.610601] [ 212645] 0 212645 4137 5 28672 0 0 exe [995512.610602] [ 212646] 0 212646 4149 5 28672 0 0 exe [995512.610604] [ 212647] 0 212647 4137 5 28672 0 0 exe [995512.610606] [ 212648] 0 212648 4149 5 28672 0 0 exe [995512.610607] [ 212649] 0 212649 5186 5 73728 0 0 exe [995512.610609] [ 212650] 0 212650 5186 5 73728 0 0 exe [995512.610611] [ 212651] 0 212651 4137 5 28672 0 0 exe [995512.610613] [ 212653] 0 212653 4137 5 28672 0 0 exe [995512.610614] [ 212654] 0 212654 4137 5 28672 0 0 exe [995512.610616] [ 212655] 0 212655 4137 5 28672 0 0 exe [995512.610617] [ 212656] 0 212656 13992 5779 151552 0 0 exe [995512.610619] [ 212657] 0 212657 13992 5779 151552 0 0 exe [995512.610621] [ 212659] 0 212659 5290 94 73728 0 0 exe [995512.610623] [ 212660] 0 212660 5290 94 73728 0 0 exe [995512.610625] [ 212663] 0 212663 5673 5 73728 0 0 exe [995512.610627] [ 212664] 0 212664 5673 5 73728 0 0 exe [995512.610629] [ 212666] 0 212666 4137 5 28672 0 0 exe [995512.610630] [ 212668] 0 212668 35603 24762 290816 0 0 exe [995512.610632] [ 212669] 0 212669 4137 5 28672 0 0 exe [995512.610634] [ 212670] 0 212670 35603 24762 290816 0 0 exe [995512.610635] [ 212674] 0 212674 4131 5 28672 0 0 exe [995512.610637] [ 212675] 0 212675 5673 5 73728 0 0 exe [995512.610639] [ 212676] 0 212676 4131 5 28672 0 0 exe [995512.610640] [ 212677] 0 212677 4137 5 28672 0 0 exe [995512.610642] [ 212680] 0 212680 35603 24762 290816 0 0 exe [995512.610644] [ 212688] 0 212688 4131 5 28672 0 0 exe [995512.610645] [ 212689] 0 212689 4131 5 28672 0 0 exe [995512.610647] [ 212690] 0 212690 5290 94 73728 0 0 exe [995512.610649] [ 212691] 0 212691 4131 5 28672 0 0 exe [995512.610651] [ 212711] 0 212711 4131 5 28672 0 0 exe [995512.610652] [ 212712] 0 212712 4131 5 28672 0 0 exe [995512.610654] [ 212715] 0 212715 5278 5 86016 0 0 exe [995512.610656] [ 212716] 0 212716 5278 5 86016 0 0 exe [995512.610657] [ 212717] 0 212717 4137 5 28672 0 0 exe [995512.610659] [ 212719] 0 212719 4119 5 28672 0 0 exe [995512.610661] [ 212720] 0 212720 4119 5 28672 0 0 exe [995512.610663] [ 212721] 0 212721 4119 5 28672 0 0 exe [995512.610664] [ 212723] 0 212723 4119 5 28672 0 0 exe [995512.610666] [ 212724] 0 212724 5756 277 86016 0 0 exe [995512.610676] [ 212725] 0 212725 4125 5 28672 0 0 exe [995512.610678] [ 212726] 0 212726 5756 277 86016 0 0 exe [995512.610679] [ 212727] 0 212727 4131 5 28672 0 0 exe [995512.610681] [ 212728] 0 212728 4125 5 28672 0 0 exe [995512.610683] [ 212729] 0 212729 5723 245 86016 0 0 exe [995512.610685] [ 212730] 0 212730 4131 5 28672 0 0 exe [995512.610687] [ 212733] 0 212733 5870 277 90112 0 0 exe [995512.610689] [ 212734] 0 212734 5723 245 86016 0 0 exe [995512.610690] [ 212735] 0 212735 5870 277 90112 0 0 exe [995512.610692] [ 212736] 0 212736 5647 101 73728 0 0 exe [995512.610694] [ 212737] 0 212737 5647 101 73728 0 0 exe [995512.610695] [ 212738] 0 212738 4137 5 28672 0 0 exe [995512.610697] [ 212739] 0 212739 27942 12572 204800 0 0 exe [995512.610699] [ 212740] 0 212740 27942 12572 204800 0 0 exe [995512.610701] [ 212754] 0 212754 5756 277 86016 0 0 exe [995512.610702] [ 212767] 0 212767 4125 5 28672 0 0 exe [995512.610704] [ 212770] 0 212770 5278 5 86016 0 0 exe [995512.610706] [ 212779] 0 212779 4131 5 28672 0 0 exe [995512.610707] [ 212780] 0 212780 5870 277 90112 0 0 exe [995512.610709] [ 212782] 0 212782 5278 5 86016 0 0 exe [995512.610711] [ 212784] 0 212784 5647 101 73728 0 0 exe [995512.610712] [ 212785] 0 212785 5647 101 73728 0 0 exe [995512.610714] [ 212787] 0 212787 5870 277 90112 0 0 exe [995512.610716] [ 212821] 0 212821 4137 5 28672 0 0 exe [995512.610717] [ 212840] 0 212840 4137 5 28672 0 0 exe [995512.610719] [ 213205] 0 213205 4149 5 28672 0 0 exe [995512.610720] [ 213224] 0 213224 4149 5 28672 0 0 exe [995512.610722] [ 213325] 0 213325 4137 5 28672 0 0 exe [995512.610724] [ 213348] 0 213348 4149 5 28672 0 0 exe [995512.610726] [ 213349] 0 213349 4149 5 28672 0 0 exe [995512.610727] [ 213383] 0 213383 5647 101 73728 0 0 exe [995512.610729] [ 213394] 0 213394 13992 5779 151552 0 0 exe [995512.610731] [ 213409] 0 213409 4137 5 28672 0 0 exe [995512.610732] [ 213410] 0 213410 4137 5 28672 0 0 exe [995512.610734] [ 213417] 0 213417 13992 5779 151552 0 0 exe [995512.610736] [ 213498] 0 213498 4137 5 28672 0 0 exe [995512.610737] [ 213517] 0 213517 5870 277 90112 0 0 exe [995512.610739] [ 213605] 0 213605 5870 277 90112 0 0 exe [995512.610741] [ 213634] 0 213634 5278 5 86016 0 0 exe [995512.610742] [ 214688] 0 214688 5673 5 73728 0 0 exe [995512.610744] [ 214689] 0 214689 5673 5 73728 0 0 exe [995512.610746] [ 214690] 0 214690 5673 5 73728 0 0 exe [995512.610749] [ 214691] 0 214691 5673 5 73728 0 0 exe [995512.610753] [ 214697] 0 214697 4137 5 28672 0 0 exe [995512.610755] [ 214702] 0 214702 4137 5 28672 0 0 exe [995512.610756] [ 214713] 0 214713 4137 5 28672 0 0 exe [995512.610758] [ 214714] 0 214714 4137 5 28672 0 0 exe [995512.610760] [ 214741] 0 214741 13992 5779 151552 0 0 exe [995512.610761] [ 214746] 0 214746 4137 5 28672 0 0 exe [995512.610763] [ 214770] 0 214770 5278 5 86016 0 0 exe [995512.610764] [ 214771] 0 214771 5278 5 86016 0 0 exe [995512.610766] [ 214772] 0 214772 5278 5 86016 0 0 exe [995512.610768] [ 214773] 0 214773 5278 5 86016 0 0 exe [995512.610769] [ 214775] 0 214775 5723 245 86016 0 0 exe [995512.610771] [ 214777] 0 214777 5723 245 86016 0 0 exe [995512.610772] [ 215052] 0 215052 4131 5 28672 0 0 exe [995512.610774] [ 215196] 0 215196 4131 5 28672 0 0 exe [995512.610776] [ 215210] 0 215210 5186 5 73728 0 0 exe [995512.610778] [ 215216] 0 215216 5186 5 73728 0 0 exe [995512.610779] [ 215217] 0 215217 4119 4 28672 0 0 exe [995512.610781] [ 215218] 0 215218 4119 4 28672 0 0 exe [995512.610783] [ 215225] 0 215225 5756 277 86016 0 0 exe [995512.610784] [ 215342] 0 215342 5756 277 86016 0 0 exe [995512.610786] [ 215345] 0 215345 5290 94 73728 0 0 exe [995512.610788] [ 215346] 0 215346 5290 94 73728 0 0 exe [995512.610790] [ 215477] 0 215477 4149 5 28672 0 0 exe [995512.610791] [ 215492] 0 215492 35603 24762 290816 0 0 exe [995512.610793] [ 216048] 0 216048 5756 277 86016 0 0 exe [995512.610794] [ 216050] 0 216050 5756 277 86016 0 0 exe [995512.610796] [ 216164] 0 216164 4137 5 28672 0 0 exe [995512.610798] [ 216351] 0 216351 5723 245 86016 0 0 exe [995512.610800] [ 216359] 0 216359 4119 4 28672 0 0 exe [995512.610801] [ 216360] 0 216360 4119 4 28672 0 0 exe [995512.610803] [ 216361] 0 216361 4119 4 28672 0 0 exe [995512.610805] [ 216362] 0 216362 4119 4 28672 0 0 exe [995512.610807] [ 216363] 0 216363 4119 4 28672 0 0 exe [995512.610809] [ 216364] 0 216364 4119 4 28672 0 0 exe [995512.610810] [ 216365] 0 216365 4119 4 28672 0 0 exe [995512.610812] [ 216366] 0 216366 4119 4 28672 0 0 exe [995512.610814] [ 216367] 0 216367 4119 4 28672 0 0 exe [995512.610815] [ 216368] 0 216368 4119 4 28672 0 0 exe [995512.610817] [ 216369] 0 216369 4119 4 28672 0 0 exe [995512.610819] [ 216370] 0 216370 4119 4 28672 0 0 exe [995512.610820] [ 216371] 0 216371 4119 4 28672 0 0 exe [995512.610822] [ 216372] 0 216372 4119 4 28672 0 0 exe [995512.610824] [ 216373] 0 216373 27942 12572 204800 0 0 exe [995512.610825] [ 216412] 0 216412 27942 12572 204800 0 0 exe [995512.610827] [ 216413] 0 216413 27942 12572 204800 0 0 exe [995512.610829] [ 216469] 0 216469 35603 24762 290816 0 0 exe [995512.610831] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-1,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-1,task=exe,pid=212577,uid=0 [995512.610895] Memory cgroup out of memory: Killed process 212577 (exe) total-vm:8574908kB, anon-rss:4514860kB, file-rss:59324kB, shmem-rss:66908kB, UID:0 pgtables:9980kB oom_score_adj:0 [995785.448319] exe invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [995785.448328] CPU: 18 PID: 203498 Comm: exe Not tainted 6.1.0-0.deb11.11-cloud-arm64 #1 Debian 6.1.38-4~bpo11+1 [995785.448331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [995785.448332] Call trace: [995785.448333] dump_backtrace+0xe4/0x140 [995785.448338] show_stack+0x20/0x30 [995785.448340] dump_stack_lvl+0x68/0x84 [995785.448344] dump_stack+0x18/0x34 [995785.448346] dump_header+0x50/0x204 [995785.448350] oom_kill_process+0x2ec/0x2f0 [995785.448354] out_of_memory+0x1f8/0x560 [995785.448357] mem_cgroup_out_of_memory+0x128/0x140 [995785.448362] try_charge_memcg+0x628/0x6ac [995785.448364] charge_memcg+0x54/0xc0 [995785.448366] __mem_cgroup_charge+0x40/0x84 [995785.448367] __handle_mm_fault+0x638/0x1110 [995785.448370] handle_mm_fault+0xe4/0x264 [995785.448372] do_page_fault+0x178/0x3f0 [995785.448374] do_translation_fault+0x54/0x70 [995785.448375] do_mem_abort+0x4c/0xa0 [995785.448377] el0_da+0x48/0xf0 [995785.448379] el0t_64_sync_handler+0x68/0xc0 [995785.448393] el0t_64_sync+0x18c/0x190 [995785.448395] memory: usage 4882812kB, limit 4882812kB, failcnt 57899 [995785.448397] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [995785.448398] Memory cgroup stats for /system.slice/ci-gvisor-arm64-systrap-1-0: [995785.448414] anon 4837244928 file 135213056 kernel 27541504 kernel_stack 4243456 pagetables 18268160 sec_pagetables 0 percpu 368000 sock 0 vmalloc 774144 shmem 135213056 file_mapped 83750912 file_dirty 0 file_writeback 0 swapcached 0 anon_thp 4309647360 file_thp 0 shmem_thp 0 inactive_anon 4929335296 active_anon 43040768 inactive_file 0 active_file 0 unevictable 0 slab_reclaimable 442392 slab_unreclaimable 2784040 slab 3226432 workingset_refault_anon 0 workingset_refault_file 3 workingset_activate_anon 0 workingset_activate_file 0 workingset_restore_anon 0 workingset_restore_file 0 workingset_nodereclaim 0 pgscan 8 pgsteal 8 pgscan_kswapd 0 pgscan_direct 8 pgsteal_kswapd 0 pgsteal_direct 8 pgfault 32478383511 pgmajfault 0 pgrefill 8 pgactivate 30447362512 pgdeactivate 8 pglazyfree 0 pglazyfreed 0 thp_fault_alloc 949123 thp_collapse_alloc 23016 [995785.448417] Tasks state (memory values in pages): [995785.448418] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [995785.448420] [ 203370] 0 203370 313901 5983 139264 0 0 exe [995785.448423] [ 203375] 0 203375 2912243 1209335 16531456 0 0 exe [995785.448426] [ 203421] 0 203421 4113 5 24576 0 0 exe [995785.448428] [ 203443] 0 203443 44036 10117 294912 0 0 exe [995785.448430] [ 203444] 0 203444 44036 10117 294912 0 0 exe [995785.448432] [ 203445] 0 203445 44036 10117 294912 0 0 exe [995785.448433] [ 203446] 0 203446 44036 10117 294912 0 0 exe [995785.448436] [ 203447] 0 203447 44036 10117 294912 0 0 exe [995785.448437] [ 203456] 0 203456 26119 2501 159744 0 0 exe [995785.448439] [ 203458] 0 203458 26119 2501 159744 0 0 exe [995785.448441] [ 203461] 0 203461 4155 5 32768 0 0 exe [995785.448442] [ 203462] 0 203462 4155 5 32768 0 0 exe [995785.448444] [ 203466] 0 203466 4143 5 32768 0 0 exe [995785.448446] [ 203469] 0 203469 5970 5 65536 0 0 exe [995785.448448] [ 203471] 0 203471 4155 5 32768 0 0 exe [995785.448450] [ 203472] 0 203472 4143 5 32768 0 0 exe [995785.448452] [ 203473] 0 203473 5970 5 65536 0 0 exe [995785.448454] [ 203475] 0 203475 4155 5 32768 0 0 exe [995785.448455] [ 203476] 0 203476 5443 5 77824 0 0 exe [995785.448457] [ 203477] 0 203477 5443 5 77824 0 0 exe [995785.448459] [ 203478] 0 203478 4125 5 32768 0 0 exe [995785.448461] [ 203480] 0 203480 4143 5 32768 0 0 exe [995785.448463] [ 203481] 0 203481 4125 5 32768 0 0 exe [995785.448465] [ 203482] 0 203482 4155 5 32768 0 0 exe [995785.448467] [ 203483] 0 203483 4143 5 32768 0 0 exe [995785.448470] [ 203484] 0 203484 4155 5 32768 0 0 exe [995785.448472] [ 203489] 0 203489 5996 5 81920 0 0 exe [995785.448473] [ 203490] 0 203490 5996 5 81920 0 0 exe [995785.448475] [ 203493] 0 203493 5378 16 77824 0 0 exe [995785.448477] [ 203494] 0 203494 5996 5 81920 0 0 exe [995785.448479] [ 203495] 0 203495 4155 5 32768 0 0 exe [995785.448481] [ 203496] 0 203496 4155 5 32768 0 0 exe [995785.448483] [ 203497] 0 203497 5378 16 77824 0 0 exe [995785.448485] [ 203499] 0 203499 4155 5 32768 0 0 exe [995785.448487] [ 203504] 0 203504 5378 16 77824 0 0 exe [995785.448488] [ 203523] 0 203523 5443 5 77824 0 0 exe [995785.448490] [ 203524] 0 203524 5443 5 77824 0 0 exe [995785.448492] [ 203527] 0 203527 4143 5 32768 0 0 exe [995785.448493] [ 203529] 0 203529 5996 5 81920 0 0 exe [995785.448495] [ 203533] 0 203533 4137 5 32768 0 0 exe [995785.448496] [ 203534] 0 203534 4137 5 32768 0 0 exe [995785.448498] [ 203541] 0 203541 4137 5 32768 0 0 exe [995785.448500] [ 203548] 0 203548 4155 5 32768 0 0 exe [995785.448501] [ 203561] 0 203561 4155 5 32768 0 0 exe [995785.448504] [ 203562] 0 203562 4155 5 32768 0 0 exe [995785.448506] [ 203566] 0 203566 5996 5 81920 0 0 exe [995785.448509] [ 203568] 0 203568 4143 5 32768 0 0 exe [995785.448512] [ 203572] 0 203572 4155 5 32768 0 0 exe [995785.448514] [ 203573] 0 203573 4155 5 32768 0 0 exe [995785.448515] [ 203576] 0 203576 5970 5 65536 0 0 exe [995785.448517] [ 203577] 0 203577 5970 5 65536 0 0 exe [995785.448519] [ 203583] 0 203583 4125 5 32768 0 0 exe [995785.448520] [ 203585] 0 203585 4155 5 32768 0 0 exe [995785.448522] [ 203586] 0 203586 4143 5 32768 0 0 exe [995785.448524] [ 203590] 0 203590 4155 5 32768 0 0 exe [995785.448525] [ 203600] 0 203600 4143 5 32768 0 0 exe [995785.448527] [ 203601] 0 203601 4143 5 32768 0 0 exe [995785.448529] [ 203602] 0 203602 4143 5 32768 0 0 exe [995785.448530] [ 203603] 0 203603 4143 5 32768 0 0 exe [995785.448532] [ 203609] 0 203609 4131 5 32768 0 0 exe [995785.448534] [ 203610] 0 203610 4131 5 32768 0 0 exe [995785.448535] [ 203611] 0 203611 5378 16 77824 0 0 exe [995785.448537] [ 203612] 0 203612 4131 5 32768 0 0 exe [995785.448539] [ 203613] 0 203613 4149 5 32768 0 0 exe [995785.448540] [ 203614] 0 203614 4149 5 32768 0 0 exe [995785.448542] [ 203615] 0 203615 4149 5 32768 0 0 exe [995785.448543] [ 203621] 0 203621 4149 5 32768 0 0 exe [995785.448545] [ 203622] 0 203622 4143 5 32768 0 0 exe [995785.448547] [ 203624] 0 203624 4137 5 32768 0 0 exe [995785.448548] [ 203625] 0 203625 4137 5 32768 0 0 exe [995785.448550] [ 203626] 0 203626 4143 5 32768 0 0 exe [995785.448551] [ 203627] 0 203627 4119 5 32768 0 0 exe [995785.448553] [ 203628] 0 203628 5979 5 81920 0 0 exe [995785.448555] [ 203629] 0 203629 5979 5 81920 0 0 exe [995785.448556] [ 203630] 0 203630 4143 5 32768 0 0 exe [995785.448559] [ 203631] 0 203631 4143 5 32768 0 0 exe [995785.448563] [ 203632] 0 203632 5487 5 90112 0 0 exe [995785.448565] [ 203633] 0 203633 5487 5 90112 0 0 exe [995785.448567] [ 203634] 0 203634 4119 5 32768 0 0 exe [995785.448570] [ 203635] 0 203635 4143 5 32768 0 0 exe [995785.448572] [ 203636] 0 203636 4143 5 32768 0 0 exe [995785.448573] [ 203637] 0 203637 4149 5 32768 0 0 exe [995785.448575] [ 203639] 0 203639 4143 5 32768 0 0 exe [995785.448578] [ 203641] 0 203641 4149 5 32768 0 0 exe [995785.448580] [ 203642] 0 203642 4143 5 32768 0 0 exe [995785.448581] [ 203643] 0 203643 4143 5 32768 0 0 exe [995785.448583] [ 203644] 0 203644 4143 5 32768 0 0 exe [995785.448584] [ 203645] 0 203645 4143 5 32768 0 0 exe [995785.448586] [ 203647] 0 203647 4143 5 32768 0 0 exe [995785.448588] [ 203676] 0 203676 4137 5 32768 0 0 exe [995785.448589] [ 203678] 0 203678 4137 5 32768 0 0 exe [995785.448591] [ 203681] 0 203681 4143 5 32768 0 0 exe [995785.448593] [ 203682] 0 203682 4143 5 32768 0 0 exe [995785.448594] [ 203751] 0 203751 4149 5 32768 0 0 exe [995785.448596] [ 203756] 0 203756 5487 5 90112 0 0 exe [995785.448597] [ 203758] 0 203758 4143 5 32768 0 0 exe [995785.448599] [ 203804] 0 203804 4143 5 32768 0 0 exe [995785.448601] [ 203808] 0 203808 4143 5 32768 0 0 exe [995785.448602] [ 203818] 0 203818 4143 5 32768 0 0 exe [995785.448604] [ 203819] 0 203819 4143 5 32768 0 0 exe [995785.448606] [ 203828] 0 203828 4143 5 32768 0 0 exe [995785.448607] [ 203835] 0 203835 4155 5 32768 0 0 exe [995785.448609] [ 203848] 0 203848 4143 5 32768 0 0 exe [995785.448610] [ 203849] 0 203849 4143 5 32768 0 0 exe [995785.448612] [ 203864] 0 203864 4155 5 32768 0 0 exe [995785.448614] [ 203865] 0 203865 4155 5 32768 0 0 exe [995785.448616] [ 203874] 0 203874 4155 5 32768 0 0 exe [995785.448618] [ 203875] 0 203875 4155 5 32768 0 0 exe [995785.448619] [ 203956] 0 203956 4143 5 32768 0 0 exe [995785.448621] [ 203968] 0 203968 4143 5 32768 0 0 exe [995785.448623] [ 203969] 0 203969 4143 5 32768 0 0 exe [995785.448624] [ 204031] 0 204031 4137 5 32768 0 0 exe [995785.448626] [ 204076] 0 204076 4155 5 32768 0 0 exe [995785.448628] [ 204088] 0 204088 4137 5 32768 0 0 exe [995785.448629] [ 204089] 0 204089 4137 5 32768 0 0 exe [995785.448636] [ 204095] 0 204095 4155 5 32768 0 0 exe [995785.448638] [ 204096] 0 204096 4155 5 32768 0 0 exe [995785.448640] [ 204143] 0 204143 4155 5 32768 0 0 exe [995785.448642] [ 204378] 0 204378 4149 5 32768 0 0 exe [995785.448643] [ 204379] 0 204379 4149 5 32768 0 0 exe [995785.448645] [ 204404] 0 204404 4155 5 32768 0 0 exe [995785.448647] [ 204405] 0 204405 4155 5 32768 0 0 exe [995785.448648] [ 204597] 0 204597 5487 5 90112 0 0 exe [995785.448650] [ 204760] 0 204760 4149 5 32768 0 0 exe [995785.448652] [ 204761] 0 204761 4155 5 32768 0 0 exe [995785.448653] [ 204762] 0 204762 4155 5 32768 0 0 exe [995785.448655] [ 204864] 0 204864 4143 5 32768 0 0 exe [995785.448656] [ 204885] 0 204885 4143 5 32768 0 0 exe [995785.448658] [ 204926] 0 204926 4149 5 32768 0 0 exe [995785.448660] [ 204977] 0 204977 4143 5 32768 0 0 exe [995785.448661] [ 205051] 0 205051 4143 5 32768 0 0 exe [995785.448663] [ 205074] 0 205074 4143 5 32768 0 0 exe [995785.448664] [ 205075] 0 205075 5487 5 90112 0 0 exe [995785.448666] [ 205076] 0 205076 5487 5 90112 0 0 exe [995785.448668] [ 205077] 0 205077 5487 5 90112 0 0 exe [995785.448669] [ 205078] 0 205078 5487 5 90112 0 0 exe [995785.448671] [ 205251] 0 205251 5996 5 81920 0 0 exe [995785.448672] [ 205254] 0 205254 4155 5 32768 0 0 exe [995785.448674] [ 205256] 0 205256 5443 5 77824 0 0 exe [995785.448676] [ 205266] 0 205266 4155 5 32768 0 0 exe [995785.448677] [ 205296] 0 205296 4137 5 32768 0 0 exe [995785.448679] [ 205300] 0 205300 5443 5 77824 0 0 exe [995785.448681] [ 205301] 0 205301 5443 5 77824 0 0 exe [995785.448682] [ 205659] 0 205659 4149 5 32768 0 0 exe [995785.448684] [ 205667] 0 205667 4143 5 32768 0 0 exe [995785.448686] [ 206420] 0 206420 4155 5 32768 0 0 exe [995785.448687] [ 206421] 0 206421 4155 5 32768 0 0 exe [995785.448689] [ 206435] 0 206435 4143 5 32768 0 0 exe [995785.448691] [ 206486] 0 206486 4137 5 32768 0 0 exe [995785.448692] [ 206487] 0 206487 4119 4 32768 0 0 exe [995785.448694] [ 206488] 0 206488 4137 5 32768 0 0 exe [995785.448695] [ 206489] 0 206489 4137 5 32768 0 0 exe [995785.448697] [ 206490] 0 206490 5440 5 65536 0 0 exe [995785.448698] [ 206491] 0 206491 4119 4 32768 0 0 exe [995785.448700] [ 206492] 0 206492 4119 5 32768 0 0 exe [995785.448702] [ 206493] 0 206493 4137 5 32768 0 0 exe [995785.448703] [ 206494] 0 206494 4119 5 32768 0 0 exe [995785.448705] [ 206495] 0 206495 5440 5 65536 0 0 exe [995785.448707] [ 206496] 0 206496 4137 5 32768 0 0 exe [995785.448709] [ 206498] 0 206498 4143 5 32768 0 0 exe [995785.448711] [ 206499] 0 206499 4137 5 32768 0 0 exe [995785.448712] [ 206500] 0 206500 4149 5 32768 0 0 exe [995785.448714] [ 206501] 0 206501 4143 5 32768 0 0 exe [995785.448716] [ 206502] 0 206502 4155 5 32768 0 0 exe [995785.448717] [ 206503] 0 206503 6081 5 94208 0 0 exe [995785.448719] [ 206504] 0 206504 4149 5 32768 0 0 exe [995785.448720] [ 206505] 0 206505 4155 5 32768 0 0 exe [995785.448722] [ 206506] 0 206506 6081 5 94208 0 0 exe [995785.448723] [ 206507] 0 206507 4143 5 32768 0 0 exe [995785.448725] [ 206508] 0 206508 4143 5 32768 0 0 exe [995785.448726] [ 206509] 0 206509 4149 5 32768 0 0 exe [995785.448728] [ 206672] 0 206672 4143 5 32768 0 0 exe [995785.448730] [ 207299] 0 207299 4149 5 32768 0 0 exe [995785.448731] [ 207303] 0 207303 4149 5 32768 0 0 exe [995785.448733] [ 207304] 0 207304 4149 5 32768 0 0 exe [995785.448734] [ 207311] 0 207311 4143 5 32768 0 0 exe [995785.448736] [ 207314] 0 207314 4137 5 32768 0 0 exe [995785.448738] [ 207384] 0 207384 4149 5 32768 0 0 exe [995785.448739] [ 207387] 0 207387 4137 5 32768 0 0 exe [995785.448741] [ 207388] 0 207388 4137 5 32768 0 0 exe [995785.448742] [ 209249] 0 209249 4149 5 32768 0 0 exe [995785.448744] [ 209294] 0 209294 4137 5 32768 0 0 exe [995785.448745] [ 209295] 0 209295 4137 5 32768 0 0 exe [995785.448747] [ 209296] 0 209296 4137 5 32768 0 0 exe [995785.448749] [ 209297] 0 209297 4137 5 32768 0 0 exe [995785.448750] [ 209298] 0 209298 4143 5 32768 0 0 exe [995785.448752] [ 209299] 0 209299 5440 5 65536 0 0 exe [995785.448753] [ 209300] 0 209300 4143 5 32768 0 0 exe [995785.448755] [ 209302] 0 209302 5979 5 81920 0 0 exe [995785.448756] [ 209303] 0 209303 5979 5 81920 0 0 exe [995785.448758] [ 209304] 0 209304 4137 5 32768 0 0 exe [995785.448760] [ 209305] 0 209305 4143 5 32768 0 0 exe [995785.448761] [ 209306] 0 209306 4143 5 32768 0 0 exe [995785.448763] [ 209398] 0 209398 6081 5 94208 0 0 exe [995785.448764] [ 209508] 0 209508 6081 5 94208 0 0 exe [995785.448766] [ 209513] 0 209513 5440 5 65536 0 0 exe [995785.448768] [ 209537] 0 209537 4137 5 32768 0 0 exe [995785.448770] [ 209540] 0 209540 4155 5 32768 0 0 exe [995785.448771] [ 209542] 0 209542 4155 5 32768 0 0 exe [995785.448773] [ 209599] 0 209599 6081 5 94208 0 0 exe [995785.448775] [ 209605] 0 209605 5440 5 65536 0 0 exe [995785.448776] [ 209654] 0 209654 5440 5 65536 0 0 exe [995785.448778] [ 210722] 0 210722 4143 5 32768 0 0 exe [995785.448779] [ 211687] 0 211687 4155 5 32768 0 0 exe [995785.448781] [ 211688] 0 211688 4155 5 32768 0 0 exe [995785.448782] [ 211803] 0 211803 4149 5 32768 0 0 exe [995785.448784] [ 211994] 0 211994 4155 5 32768 0 0 exe [995785.448785] [ 212018] 0 212018 4155 5 32768 0 0 exe [995785.448787] [ 212059] 0 212059 4131 5 32768 0 0 exe [995785.448788] [ 212513] 0 212513 5979 5 81920 0 0 exe [995785.448790] [ 212514] 0 212514 5979 5 81920 0 0 exe [995785.448791] [ 212644] 0 212644 4155 5 32768 0 0 exe [995785.448793] [ 213248] 0 213248 4137 5 32768 0 0 exe [995785.448795] [ 213322] 0 213322 4155 5 32768 0 0 exe [995785.448796] [ 213366] 0 213366 4155 5 32768 0 0 exe [995785.448798] [ 214103] 0 214103 4137 5 32768 0 0 exe [995785.448799] [ 214715] 0 214715 5378 16 77824 0 0 exe [995785.448801] [ 214749] 0 214749 4137 5 32768 0 0 exe [995785.448802] [ 214755] 0 214755 5440 5 65536 0 0 exe [995785.448804] [ 214759] 0 214759 4137 5 32768 0 0 exe [995785.448806] [ 215221] 0 215221 4155 5 32768 0 0 exe [995785.448807] [ 215222] 0 215222 4155 5 32768 0 0 exe [995785.448809] [ 215490] 0 215490 5378 16 77824 0 0 exe [995785.448810] [ 216965] 0 216965 6081 5 94208 0 0 exe [995785.448812] [ 216968] 0 216968 4155 5 32768 0 0 exe [995785.448814] [ 216970] 0 216970 4155 5 32768 0 0 exe [995785.448815] [ 217897] 0 217897 5970 5 65536 0 0 exe [995785.448817] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=ci-gvisor-arm64-systrap-1-0,mems_allowed=0,oom_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task_memcg=/system.slice/ci-gvisor-arm64-systrap-1-0,task=exe,pid=203375,uid=0 [995785.448922] Memory cgroup out of memory: Killed process 203375 (exe) total-vm:11648972kB, anon-rss:4715304kB, file-rss:60284kB, shmem-rss:62548kB, UID:0 pgtables:16144kB oom_score_adj:0