Image fails to run on Windows on ARM machine
What happened?
Image tag 20250707-0.9.1-rc2-0-ge40c85a fails to run on WoA machine, with error message:
> docker run --platform linux/amd64 dangerzone.rocks/dangerzone:20250707-0.9.1-rc2-0-ge40c85a
Error executing inside namespace: re-executing self: fork/exec /proc/self/exe: invalid argument
Note: amd64 images run fine under WoA -- there's a run of the linux/amd64 image of hello-world in the docker output below.
operating system version
OS Name: Microsoft Windows 11 Pro
OS Version: 10.0.26200 N/A Build 26200
System Type: ARM64-based PC
Dangerzone version
20250707-0.9.1-rc2-0-ge40c85a
Docker info
PS C:\Users\hwine> docker version
Client:
Version: 28.3.2
API version: 1.51
Go version: go1.24.5
Git commit: 578ccf6
Built: Wed Jul 9 19:35:26 2025
OS/Arch: windows/arm64
Context: desktop-linux
Server: Docker Desktop 4.43.2 (199162)
Engine:
Version: 28.3.2
API version: 1.51 (minimum version 1.24)
Go version: go1.24.5
Git commit: e77ff99
Built: Wed Jul 9 16:13:56 2025
OS/Arch: linux/arm64
Experimental: false
containerd:
Version: 1.7.27
GitCommit: 05044ec0a9a75232cad458027ca83437aae3f4da
runc:
Version: 1.2.5
GitCommit: v1.2.5-0-g59923ef
docker-init:
Version: 0.19.0
GitCommit: de40ad0
PS C:\Users\hwine> docker info -f 'json'
{"ID":"ebae03d2-8441-4145-8f08-078515c0453e","Containers":4,"ContainersRunning":0,"ContainersPaused":0,"ContainersStopped":4,"Images":2,"Driver":"overlayfs","DriverStatus":[["driver-type","io.containerd.snapshotter.v1"]],"Plugins":{"Volume":["local"],"Network":["bridge","host","ipvlan","macvlan","null","overlay"],"Authorization":null,"Log":["awslogs","fluentd","gcplogs","gelf","journald","json-file","local","splunk","syslog"]},"MemoryLimit":true,"SwapLimit":true,"KernelMemoryTCP":true,"CpuCfsPeriod":true,"CpuCfsQuota":true,"CPUShares":true,"CPUSet":true,"PidsLimit":true,"IPv4Forwarding":true,"Debug":false,"NFd":64,"OomKillDisable":true,"NGoroutines":100,"SystemTime":"2025-08-06T16:24:57.974641492Z","LoggingDriver":"json-file","CgroupDriver":"cgroupfs","CgroupVersion":"1","NEventsListener":15,"KernelVersion":"5.15.167.4-microsoft-standard-WSL2","OperatingSystem":"Docker Desktop","OSVersion":"","OSType":"linux","Architecture":"aarch64","IndexServerAddress":"https://index.docker.io/v1/","RegistryConfig":{"IndexConfigs":{"docker.io":{"Mirrors":[],"Name":"docker.io","Official":true,"Secure":true},"hubproxy.docker.internal:5555":{"Mirrors":[],"Name":"hubproxy.docker.internal:5555","Official":false,"Secure":false}},"InsecureRegistryCIDRs":["::1/128","127.0.0.0/8"],"Mirrors":null},"NCPU":8,"MemTotal":8177340416,"GenericResources":null,"DockerRootDir":"/var/lib/docker","HttpProxy":"http.docker.internal:3128","HttpsProxy":"http.docker.internal:3128","NoProxy":"hubproxy.docker.internal","Name":"docker-desktop","Labels":["com.docker.desktop.address=npipe://\\\\.\\pipe\\docker_cli"],"ExperimentalBuild":false,"ServerVersion":"28.3.2","Runtimes":{"io.containerd.runc.v2":{"path":"runc","status":{"org.opencontainers.runtime-spec.features":"{\"ociVersionMin\":\"1.0.0\",\"ociVersionMax\":\"1.2.0\",\"hooks\":[\"prestart\",\"createRuntime\",\"createContainer\",\"startContainer\",\"poststart\",\"poststop\"],\"mountOptions\":[\"async\",\"atime\",\"bind\",\"defaults\",\"dev\",\"diratime\",\"dirsync\",\"exec\",\"iversion\",\"lazytime\",\"loud\",\"mand\",\"noatime\",\"nodev\",\"nodiratime\",\"noexec\",\"noiversion\",\"nolazytime\",\"nomand\",\"norelatime\",\"nostrictatime\",\"nosuid\",\"nosymfollow\",\"private\",\"ratime\",\"rbind\",\"rdev\",\"rdiratime\",\"relatime\",\"remount\",\"rexec\",\"rnoatime\",\"rnodev\",\"rnodiratime\",\"rnoexec\",\"rnorelatime\",\"rnostrictatime\",\"rnosuid\",\"rnosymfollow\",\"ro\",\"rprivate\",\"rrelatime\",\"rro\",\"rrw\",\"rshared\",\"rslave\",\"rstrictatime\",\"rsuid\",\"rsymfollow\",\"runbindable\",\"rw\",\"shared\",\"silent\",\"slave\",\"strictatime\",\"suid\",\"symfollow\",\"sync\",\"tmpcopyup\",\"unbindable\"],\"linux\":{\"namespaces\":[\"cgroup\",\"ipc\",\"mount\",\"network\",\"pid\",\"time\",\"user\",\"uts\"],\"capabilities\":[\"CAP_CHOWN\",\"CAP_DAC_OVERRIDE\",\"CAP_DAC_READ_SEARCH\",\"CAP_FOWNER\",\"CAP_FSETID\",\"CAP_KILL\",\"CAP_SETGID\",\"CAP_SETUID\",\"CAP_SETPCAP\",\"CAP_LINUX_IMMUTABLE\",\"CAP_NET_BIND_SERVICE\",\"CAP_NET_BROADCAST\",\"CAP_NET_ADMIN\",\"CAP_NET_RAW\",\"CAP_IPC_LOCK\",\"CAP_IPC_OWNER\",\"CAP_SYS_MODULE\",\"CAP_SYS_RAWIO\",\"CAP_SYS_CHROOT\",\"CAP_SYS_PTRACE\",\"CAP_SYS_PACCT\",\"CAP_SYS_ADMIN\",\"CAP_SYS_BOOT\",\"CAP_SYS_NICE\",\"CAP_SYS_RESOURCE\",\"CAP_SYS_TIME\",\"CAP_SYS_TTY_CONFIG\",\"CAP_MKNOD\",\"CAP_LEASE\",\"CAP_AUDIT_WRITE\",\"CAP_AUDIT_CONTROL\",\"CAP_SETFCAP\",\"CAP_MAC_OVERRIDE\",\"CAP_MAC_ADMIN\",\"CAP_SYSLOG\",\"CAP_WAKE_ALARM\",\"CAP_BLOCK_SUSPEND\",\"CAP_AUDIT_READ\",\"CAP_PERFMON\",\"CAP_BPF\",\"CAP_CHECKPOINT_RESTORE\"],\"cgroup\":{\"v1\":true,\"v2\":true,\"systemd\":true,\"systemdUser\":true,\"rdma\":true},\"seccomp\":{\"enabled\":true,\"actions\":[\"SCMP_ACT_ALLOW\",\"SCMP_ACT_ERRNO\",\"SCMP_ACT_KILL\",\"SCMP_ACT_KILL_PROCESS\",\"SCMP_ACT_KILL_THREAD\",\"SCMP_ACT_LOG\",\"SCMP_ACT_NOTIFY\",\"SCMP_ACT_TRACE\",\"SCMP_ACT_TRAP\"],\"operators\":[\"SCMP_CMP_EQ\",\"SCMP_CMP_GE\",\"SCMP_CMP_GT\",\"SCMP_CMP_LE\",\"SCMP_CMP_LT\",\"SCMP_CMP_MASKED_EQ\",\"SCMP_CMP_NE\"],\"archs\":[\"SCMP_ARCH_AARCH64\",\"SCMP_ARCH_ARM\",\"SCMP_ARCH_MIPS\",\"SCMP_ARCH_MIPS64\",\"SCMP_ARCH_MIPS64N32\",\"SCMP_ARCH_MIPSEL\",\"SCMP_ARCH_MIPSEL64\",\"SCMP_ARCH_MIPSEL64N32\",\"SCMP_ARCH_PPC\",\"SCMP_ARCH_PPC64\",\"SCMP_ARCH_PPC64LE\",\"SCMP_ARCH_RISCV64\",\"SCMP_ARCH_S390\",\"SCMP_ARCH_S390X\",\"SCMP_ARCH_X32\",\"SCMP_ARCH_X86\",\"SCMP_ARCH_X86_64\"],\"knownFlags\":[\"SECCOMP_FILTER_FLAG_TSYNC\",\"SECCOMP_FILTER_FLAG_SPEC_ALLOW\",\"SECCOMP_FILTER_FLAG_LOG\"],\"supportedFlags\":[\"SECCOMP_FILTER_FLAG_TSYNC\",\"SECCOMP_FILTER_FLAG_SPEC_ALLOW\",\"SECCOMP_FILTER_FLAG_LOG\"]},\"apparmor\":{\"enabled\":true},\"selinux\":{\"enabled\":true},\"intelRdt\":{\"enabled\":true},\"mountExtensions\":{\"idmap\":{\"enabled\":true}}},\"annotations\":{\"io.github.seccomp.libseccomp.version\":\"2.5.4\",\"org.opencontainers.runc.checkpoint.enabled\":\"true\",\"org.opencontainers.runc.commit\":\"v1.2.5-0-g59923ef\",\"org.opencontainers.runc.version\":\"1.2.5\"},\"potentiallyUnsafeConfigAnnotations\":[\"bundle\",\"org.systemd.property.\",\"org.criu.config\"]}"}},"nvidia":{"path":"nvidia-container-runtime","status":{"org.opencontainers.runtime-spec.features":"{\"ociVersionMin\":\"1.0.0\",\"ociVersionMax\":\"1.2.0\",\"hooks\":[\"prestart\",\"createRuntime\",\"createContainer\",\"startContainer\",\"poststart\",\"poststop\"],\"mountOptions\":[\"async\",\"atime\",\"bind\",\"defaults\",\"dev\",\"diratime\",\"dirsync\",\"exec\",\"iversion\",\"lazytime\",\"loud\",\"mand\",\"noatime\",\"nodev\",\"nodiratime\",\"noexec\",\"noiversion\",\"nolazytime\",\"nomand\",\"norelatime\",\"nostrictatime\",\"nosuid\",\"nosymfollow\",\"private\",\"ratime\",\"rbind\",\"rdev\",\"rdiratime\",\"relatime\",\"remount\",\"rexec\",\"rnoatime\",\"rnodev\",\"rnodiratime\",\"rnoexec\",\"rnorelatime\",\"rnostrictatime\",\"rnosuid\",\"rnosymfollow\",\"ro\",\"rprivate\",\"rrelatime\",\"rro\",\"rrw\",\"rshared\",\"rslave\",\"rstrictatime\",\"rsuid\",\"rsymfollow\",\"runbindable\",\"rw\",\"shared\",\"silent\",\"slave\",\"strictatime\",\"suid\",\"symfollow\",\"sync\",\"tmpcopyup\",\"unbindable\"],\"linux\":{\"namespaces\":[\"cgroup\",\"ipc\",\"mount\",\"network\",\"pid\",\"time\",\"user\",\"uts\"],\"capabilities\":[\"CAP_CHOWN\",\"CAP_DAC_OVERRIDE\",\"CAP_DAC_READ_SEARCH\",\"CAP_FOWNER\",\"CAP_FSETID\",\"CAP_KILL\",\"CAP_SETGID\",\"CAP_SETUID\",\"CAP_SETPCAP\",\"CAP_LINUX_IMMUTABLE\",\"CAP_NET_BIND_SERVICE\",\"CAP_NET_BROADCAST\",\"CAP_NET_ADMIN\",\"CAP_NET_RAW\",\"CAP_IPC_LOCK\",\"CAP_IPC_OWNER\",\"CAP_SYS_MODULE\",\"CAP_SYS_RAWIO\",\"CAP_SYS_CHROOT\",\"CAP_SYS_PTRACE\",\"CAP_SYS_PACCT\",\"CAP_SYS_ADMIN\",\"CAP_SYS_BOOT\",\"CAP_SYS_NICE\",\"CAP_SYS_RESOURCE\",\"CAP_SYS_TIME\",\"CAP_SYS_TTY_CONFIG\",\"CAP_MKNOD\",\"CAP_LEASE\",\"CAP_AUDIT_WRITE\",\"CAP_AUDIT_CONTROL\",\"CAP_SETFCAP\",\"CAP_MAC_OVERRIDE\",\"CAP_MAC_ADMIN\",\"CAP_SYSLOG\",\"CAP_WAKE_ALARM\",\"CAP_BLOCK_SUSPEND\",\"CAP_AUDIT_READ\",\"CAP_PERFMON\",\"CAP_BPF\",\"CAP_CHECKPOINT_RESTORE\"],\"cgroup\":{\"v1\":true,\"v2\":true,\"systemd\":true,\"systemdUser\":true,\"rdma\":true},\"seccomp\":{\"enabled\":true,\"actions\":[\"SCMP_ACT_ALLOW\",\"SCMP_ACT_ERRNO\",\"SCMP_ACT_KILL\",\"SCMP_ACT_KILL_PROCESS\",\"SCMP_ACT_KILL_THREAD\",\"SCMP_ACT_LOG\",\"SCMP_ACT_NOTIFY\",\"SCMP_ACT_TRACE\",\"SCMP_ACT_TRAP\"],\"operators\":[\"SCMP_CMP_EQ\",\"SCMP_CMP_GE\",\"SCMP_CMP_GT\",\"SCMP_CMP_LE\",\"SCMP_CMP_LT\",\"SCMP_CMP_MASKED_EQ\",\"SCMP_CMP_NE\"],\"archs\":[\"SCMP_ARCH_AARCH64\",\"SCMP_ARCH_ARM\",\"SCMP_ARCH_MIPS\",\"SCMP_ARCH_MIPS64\",\"SCMP_ARCH_MIPS64N32\",\"SCMP_ARCH_MIPSEL\",\"SCMP_ARCH_MIPSEL64\",\"SCMP_ARCH_MIPSEL64N32\",\"SCMP_ARCH_PPC\",\"SCMP_ARCH_PPC64\",\"SCMP_ARCH_PPC64LE\",\"SCMP_ARCH_RISCV64\",\"SCMP_ARCH_S390\",\"SCMP_ARCH_S390X\",\"SCMP_ARCH_X32\",\"SCMP_ARCH_X86\",\"SCMP_ARCH_X86_64\"],\"knownFlags\":[\"SECCOMP_FILTER_FLAG_TSYNC\",\"SECCOMP_FILTER_FLAG_SPEC_ALLOW\",\"SECCOMP_FILTER_FLAG_LOG\"],\"supportedFlags\":[\"SECCOMP_FILTER_FLAG_TSYNC\",\"SECCOMP_FILTER_FLAG_SPEC_ALLOW\",\"SECCOMP_FILTER_FLAG_LOG\"]},\"apparmor\":{\"enabled\":true},\"selinux\":{\"enabled\":true},\"intelRdt\":{\"enabled\":true},\"mountExtensions\":{\"idmap\":{\"enabled\":true}}},\"annotations\":{\"io.github.seccomp.libseccomp.version\":\"2.5.4\",\"org.opencontainers.runc.checkpoint.enabled\":\"true\",\"org.opencontainers.runc.commit\":\"v1.2.5-0-g59923ef\",\"org.opencontainers.runc.version\":\"1.2.5\"},\"potentiallyUnsafeConfigAnnotations\":[\"bundle\",\"org.systemd.property.\",\"org.criu.config\"]}"}},"runc":{"path":"runc","status":{"org.opencontainers.runtime-spec.features":"{\"ociVersionMin\":\"1.0.0\",\"ociVersionMax\":\"1.2.0\",\"hooks\":[\"prestart\",\"createRuntime\",\"createContainer\",\"startContainer\",\"poststart\",\"poststop\"],\"mountOptions\":[\"async\",\"atime\",\"bind\",\"defaults\",\"dev\",\"diratime\",\"dirsync\",\"exec\",\"iversion\",\"lazytime\",\"loud\",\"mand\",\"noatime\",\"nodev\",\"nodiratime\",\"noexec\",\"noiversion\",\"nolazytime\",\"nomand\",\"norelatime\",\"nostrictatime\",\"nosuid\",\"nosymfollow\",\"private\",\"ratime\",\"rbind\",\"rdev\",\"rdiratime\",\"relatime\",\"remount\",\"rexec\",\"rnoatime\",\"rnodev\",\"rnodiratime\",\"rnoexec\",\"rnorelatime\",\"rnostrictatime\",\"rnosuid\",\"rnosymfollow\",\"ro\",\"rprivate\",\"rrelatime\",\"rro\",\"rrw\",\"rshared\",\"rslave\",\"rstrictatime\",\"rsuid\",\"rsymfollow\",\"runbindable\",\"rw\",\"shared\",\"silent\",\"slave\",\"strictatime\",\"suid\",\"symfollow\",\"sync\",\"tmpcopyup\",\"unbindable\"],\"linux\":{\"namespaces\":[\"cgroup\",\"ipc\",\"mount\",\"network\",\"pid\",\"time\",\"user\",\"uts\"],\"capabilities\":[\"CAP_CHOWN\",\"CAP_DAC_OVERRIDE\",\"CAP_DAC_READ_SEARCH\",\"CAP_FOWNER\",\"CAP_FSETID\",\"CAP_KILL\",\"CAP_SETGID\",\"CAP_SETUID\",\"CAP_SETPCAP\",\"CAP_LINUX_IMMUTABLE\",\"CAP_NET_BIND_SERVICE\",\"CAP_NET_BROADCAST\",\"CAP_NET_ADMIN\",\"CAP_NET_RAW\",\"CAP_IPC_LOCK\",\"CAP_IPC_OWNER\",\"CAP_SYS_MODULE\",\"CAP_SYS_RAWIO\",\"CAP_SYS_CHROOT\",\"CAP_SYS_PTRACE\",\"CAP_SYS_PACCT\",\"CAP_SYS_ADMIN\",\"CAP_SYS_BOOT\",\"CAP_SYS_NICE\",\"CAP_SYS_RESOURCE\",\"CAP_SYS_TIME\",\"CAP_SYS_TTY_CONFIG\",\"CAP_MKNOD\",\"CAP_LEASE\",\"CAP_AUDIT_WRITE\",\"CAP_AUDIT_CONTROL\",\"CAP_SETFCAP\",\"CAP_MAC_OVERRIDE\",\"CAP_MAC_ADMIN\",\"CAP_SYSLOG\",\"CAP_WAKE_ALARM\",\"CAP_BLOCK_SUSPEND\",\"CAP_AUDIT_READ\",\"CAP_PERFMON\",\"CAP_BPF\",\"CAP_CHECKPOINT_RESTORE\"],\"cgroup\":{\"v1\":true,\"v2\":true,\"systemd\":true,\"systemdUser\":true,\"rdma\":true},\"seccomp\":{\"enabled\":true,\"actions\":[\"SCMP_ACT_ALLOW\",\"SCMP_ACT_ERRNO\",\"SCMP_ACT_KILL\",\"SCMP_ACT_KILL_PROCESS\",\"SCMP_ACT_KILL_THREAD\",\"SCMP_ACT_LOG\",\"SCMP_ACT_NOTIFY\",\"SCMP_ACT_TRACE\",\"SCMP_ACT_TRAP\"],\"operators\":[\"SCMP_CMP_EQ\",\"SCMP_CMP_GE\",\"SCMP_CMP_GT\",\"SCMP_CMP_LE\",\"SCMP_CMP_LT\",\"SCMP_CMP_MASKED_EQ\",\"SCMP_CMP_NE\"],\"archs\":[\"SCMP_ARCH_AARCH64\",\"SCMP_ARCH_ARM\",\"SCMP_ARCH_MIPS\",\"SCMP_ARCH_MIPS64\",\"SCMP_ARCH_MIPS64N32\",\"SCMP_ARCH_MIPSEL\",\"SCMP_ARCH_MIPSEL64\",\"SCMP_ARCH_MIPSEL64N32\",\"SCMP_ARCH_PPC\",\"SCMP_ARCH_PPC64\",\"SCMP_ARCH_PPC64LE\",\"SCMP_ARCH_RISCV64\",\"SCMP_ARCH_S390\",\"SCMP_ARCH_S390X\",\"SCMP_ARCH_X32\",\"SCMP_ARCH_X86\",\"SCMP_ARCH_X86_64\"],\"knownFlags\":[\"SECCOMP_FILTER_FLAG_TSYNC\",\"SECCOMP_FILTER_FLAG_SPEC_ALLOW\",\"SECCOMP_FILTER_FLAG_LOG\"],\"supportedFlags\":[\"SECCOMP_FILTER_FLAG_TSYNC\",\"SECCOMP_FILTER_FLAG_SPEC_ALLOW\",\"SECCOMP_FILTER_FLAG_LOG\"]},\"apparmor\":{\"enabled\":true},\"selinux\":{\"enabled\":true},\"intelRdt\":{\"enabled\":true},\"mountExtensions\":{\"idmap\":{\"enabled\":true}}},\"annotations\":{\"io.github.seccomp.libseccomp.version\":\"2.5.4\",\"org.opencontainers.runc.checkpoint.enabled\":\"true\",\"org.opencontainers.runc.commit\":\"v1.2.5-0-g59923ef\",\"org.opencontainers.runc.version\":\"1.2.5\"},\"potentiallyUnsafeConfigAnnotations\":[\"bundle\",\"org.systemd.property.\",\"org.criu.config\"]}"}}},"DefaultRuntime":"runc","Swarm":{"NodeID":"","NodeAddr":"","LocalNodeState":"inactive","ControlAvailable":false,"Error":"","RemoteManagers":null},"LiveRestoreEnabled":false,"Isolation":"","InitBinary":"docker-init","ContainerdCommit":{"ID":"05044ec0a9a75232cad458027ca83437aae3f4da"},"RuncCommit":{"ID":"v1.2.5-0-g59923ef"},"InitCommit":{"ID":"de40ad0"},"SecurityOptions":["name=seccomp,profile=builtin"],"FirewallBackend":{"Driver":"iptables"},"CDISpecDirs":["/etc/cdi","/var/run/cdi"],"DiscoveredDevices":[{"Source":"cdi","ID":"docker.com/gpu=webgpu"}],"Containerd":{"Address":"/run/containerd/containerd.sock","Namespaces":{"Containers":"moby","Plugins":"plugins.moby"}},"Warnings":["WARNING: No blkio throttle.read_bps_device support","WARNING: No blkio throttle.write_bps_device support","WARNING: No blkio throttle.read_iops_device support","WARNING: No blkio throttle.write_iops_device support","WARNING: DOCKER_INSECURE_NO_IPTABLES_RAW is set"],"ClientInfo":{"Debug":false,"Version":"28.3.2","DefaultAPIVersion":"1.51","GitCommit":"578ccf6","GoVersion":"go1.24.5","Os":"windows","Arch":"arm64","BuildTime":"Wed Jul 9 19:35:26 2025","Context":"desktop-linux","Plugins":[{"SchemaVersion":"0.1.0","Vendor":"Docker Inc.","Version":"v1.9.9","ShortDescription":"Docker AI Agent - Ask Gordon","Name":"ai","Path":"C:\\Users\\hwine\\.docker\\cli-plugins\\docker-ai.exe","ShadowedPaths":["C:\\Program Files\\Docker\\cli-plugins\\docker-ai.exe"]},{"SchemaVersion":"0.1.0","Vendor":"Docker Inc.","Version":"v0.25.0-desktop.1","ShortDescription":"Docker Buildx","Name":"buildx","Path":"C:\\Program Files\\Docker\\cli-plugins\\docker-buildx.exe"},{"SchemaVersion":"0.1.0","Vendor":"Docker Inc.","Version":"v0.4.2","ShortDescription":"Docker Cloud","Name":"cloud","Path":"C:\\Program Files\\Docker\\cli-plugins\\docker-cloud.exe"},{"SchemaVersion":"0.1.0","Vendor":"Docker Inc.","Version":"v2.38.2-desktop.1","ShortDescription":"Docker Compose","Name":"compose","Path":"C:\\Program Files\\Docker\\cli-plugins\\docker-compose.exe"},{"SchemaVersion":"0.1.0","Vendor":"Docker Inc.","Version":"0.0.41","ShortDescription":"Get a shell into any image or container","Name":"debug","Path":"C:\\Program Files\\Docker\\cli-plugins\\docker-debug.exe"},{"SchemaVersion":"0.1.0","Vendor":"Docker Inc.","Version":"v0.1.11","ShortDescription":"Docker Desktop commands","Name":"desktop","Path":"C:\\Program Files\\Docker\\cli-plugins\\docker-desktop.exe"},{"SchemaVersion":"0.1.0","Vendor":"Docker Inc.","Version":"v0.2.29","ShortDescription":"Manages Docker extensions","Name":"extension","Path":"C:\\Program Files\\Docker\\cli-plugins\\docker-extension.exe"},{"SchemaVersion":"0.1.0","Vendor":"Docker Inc.","Version":"v1.4.0","ShortDescription":"Creates Docker-related starter files for your project","Name":"init","Path":"C:\\Program Files\\Docker\\cli-plugins\\docker-init.exe"},{"SchemaVersion":"0.1.0","Vendor":"Docker Inc.","Version":"v0.9.9","ShortDescription":"Docker MCP Plugin","Name":"mcp","Path":"C:\\Program Files\\Docker\\cli-plugins\\docker-mcp.exe"},{"SchemaVersion":"0.1.0","Vendor":"Docker Inc.","Version":"v0.1.33","ShortDescription":"Docker Model Runner (EXPERIMENTAL)","Name":"model","Path":"C:\\Program Files\\Docker\\cli-plugins\\docker-model.exe"},{"SchemaVersion":"0.1.0","Vendor":"Anchore Inc.","Version":"0.6.0","ShortDescription":"View the packaged-based Software Bill Of Materials (SBOM) for an image","URL":"https://github.com/docker/sbom-cli-plugin","Name":"sbom","Path":"C:\\Program Files\\Docker\\cli-plugins\\docker-sbom.exe"},{"SchemaVersion":"0.1.0","Vendor":"Docker Inc.","Version":"v1.18.2","ShortDescription":"Docker Scout","Name":"scout","Path":"C:\\Users\\hwine\\.docker\\cli-plugins\\docker-scout.exe","ShadowedPaths":["C:\\Program Files\\Docker\\cli-plugins\\docker-scout.exe"]}],"Warnings":null}}
PS C:\Users\hwine> docker images
REPOSITORY TAG IMAGE ID CREATED SIZE
dangerzone.rocks/dangerzone 20250707-0.9.1-rc2-0-ge40c85a 0255ae53aa37 4 weeks ago 1.51GB
hello-world latest ec153840d1e6 6 months ago 37.4kB
PS C:\Users\hwine> docker run hello-world
Hello from Docker!
This message shows that your installation appears to be working correctly.
To generate this message, Docker took the following steps:
1. The Docker client contacted the Docker daemon.
2. The Docker daemon pulled the "hello-world" image from the Docker Hub.
(arm64v8)
3. The Docker daemon created a new container from that image which runs the
executable that produces the output you are currently reading.
4. The Docker daemon streamed that output to the Docker client, which sent it
to your terminal.
To try something more ambitious, you can run an Ubuntu container with:
$ docker run -it ubuntu bash
Share images, automate workflows, and more with a free Docker ID:
https://hub.docker.com/
For more examples and ideas, visit:
https://docs.docker.com/get-started/
PS C:\Users\hwine> docker run --platform linux/amd64 hello-world
Hello from Docker!
This message shows that your installation appears to be working correctly.
To generate this message, Docker took the following steps:
1. The Docker client contacted the Docker daemon.
2. The Docker daemon pulled the "hello-world" image from the Docker Hub.
(amd64)
3. The Docker daemon created a new container from that image which runs the
executable that produces the output you are currently reading.
4. The Docker daemon streamed that output to the Docker client, which sent it
to your terminal.
To try something more ambitious, you can run an Ubuntu container with:
$ docker run -it ubuntu bash
Share images, automate workflows, and more with a free Docker ID:
https://hub.docker.com/
For more examples and ideas, visit:
https://docs.docker.com/get-started/
PS C:\Users\hwine>
Document conversion logs
Additional info
FWIW, the GUI error message isn't very helpful:
Hey, thanks for opening an issue.
Unfortunately Windows on ARM is currently not a supported platform, hence why you're seeing errors.
The error you're seeing seem to be gvisor blocking some system calls.
Can you provide us some logs when you run a conversion with dangerzone-cli --debug <document.pdf> so we can learn more about it? Thanks!
Sure -- happy to help debug. In general amd64 images run just fine on WoA, as do amd64 (non-docker) binaries -- just a smidgen slower due to emulation. (Docker desktop installs "helpers" under WSL, so images are being launched from the WSL context.)
debug output
❯ ./dangerzone-cli.exe --debug ~/Downloads/Firefox.pdf
╭──────────────────────────╮
│ ▄██▄ │
│ ██████ │
│ ███▀▀▀██ │
│ ███ ████ │
│ ███ ██████ │
│ ███ ▀▀▀▀████ │
│ ███████ ▄██████ │
│ ███████ ▄█████████ │
│ ████████████████████ │
│ ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀ │
│ │
│ Dangerzone v0.9.1 │
│ https://dangerzone.rocks │
╰──────────────────────────╯
Assigning ID 'yoqjCQ' to doc 'C:\Users\hwine\Downloads\Firefox.pdf'
Converting document to safe PDF
> 'C:\Program Files\Docker\Docker\resources\bin\docker.EXE' run --security-opt=no-new-privileges:true --security-opt 'seccomp=C:\Program Files\Dangerzone\share\seccomp.gvisor.json' --cap-drop all --cap-add SYS_CHROOT --security-opt label=type:container_engine_t --network=none -u dangerzone -e RUNSC_DEBUG=1 --rm -i --name dangerzone-doc-to-pixels-yoqjCQ dangerzone.rocks/dangerzone:20250707-0.9.1-rc2-0-ge40c85a /usr/bin/python3 -m dangerzone.conversion.doc_to_pixels
Conversion output (doc to pixels)
----- DOC TO PIXELS LOG START -----
WARNING: The requested image's platform (linux/amd64) does not match the detected host platform (linux/arm64/v8) and no specific platform was requested
Invoked with command: /usr/bin/python3 -m dangerzone.conversion.doc_to_pixels
Command inside gVisor sandbox: ['/usr/bin/python3', '-m', 'dangerzone.conversion.doc_to_pixels']
OCI config:
{
"hostname": "dangerzone",
"linux": {
"namespaces": [
{
"type": "pid"
},
{
"type": "network"
},
{
"type": "ipc"
},
{
"type": "uts"
},
{
"type": "mount"
}
]
},
"mounts": [
{
"destination": "/boot",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/dev",
"options": [
"nosuid",
"noexec",
"nodev"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/home",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/media",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/mnt",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/proc",
"source": "proc",
"type": "proc"
},
{
"destination": "/root",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/run",
"options": [
"nosuid",
"noexec",
"nodev"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/sbin",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/srv",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/sys",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/tmp",
"options": [
"nosuid",
"noexec",
"nodev"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/var",
"options": [
"nosuid",
"noexec",
"nodev"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/home/dangerzone",
"options": [
"nosuid",
"noexec",
"nodev"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/usr/lib/libreoffice/share/extensions/",
"options": [
"nosuid",
"noexec",
"nodev"
],
"source": "tmpfs",
"type": "tmpfs"
}
],
"ociVersion": "1.0.0",
"process": {
"args": [
"/usr/bin/python3",
"-m",
"dangerzone.conversion.doc_to_pixels"
],
"capabilities": {
"bounding": [],
"effective": [],
"inheritable": [],
"permitted": []
},
"cwd": "/",
"env": [
"PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin",
"PYTHONPATH=/opt/dangerzone",
"TERM=xterm",
"LC_CTYPE=C.UTF-8"
],
"rlimits": [
{
"hard": 4096,
"soft": 4096,
"type": "RLIMIT_NOFILE"
}
],
"user": {
"gid": 1000,
"uid": 1000
}
},
"root": {
"path": "rootfs",
"readonly": true
}
}
Running gVisor with command line: /usr/bin/runsc --rootless=true --network=none --root=/home/dangerzone/.containers --directfs=false --debug=true --alsologtostderr=true run --bundle=/home/dangerzone/dangerzone-image dangerzone
I0806 16:51:22.715728 8 main.go:201] **************** gVisor ****************
I0806 16:51:22.720490 8 main.go:202] Version release-20250625.0, go1.24.1 X:nocoverageredesign, amd64, 8 CPUs, linux, PID 8, PPID 1, UID 1000, GID 1000
D0806 16:51:22.720975 8 main.go:203] Page size: 0x1000 (4096 bytes)
I0806 16:51:22.721390 8 main.go:204] Args: [/usr/bin/runsc --rootless=true --network=none --root=/home/dangerzone/.containers --directfs=false --debug=true --alsologtostderr=true run --bundle=/home/dangerzone/dangerzone-image dangerzone]
I0806 16:51:22.722927 8 config.go:447] Platform: systrap
I0806 16:51:22.724787 8 config.go:448] RootDir: /home/dangerzone/.containers
I0806 16:51:22.725034 8 config.go:449] FileAccess: exclusive / Directfs: false / Overlay: root:self
I0806 16:51:22.725623 8 config.go:450] Network: none
I0806 16:51:22.726346 8 config.go:452] Debug: true. Strace: false, max size: 1024, syscalls:
D0806 16:51:22.727622 8 config.go:470] Config.RootDir (--root): /home/dangerzone/.containers
D0806 16:51:22.727838 8 config.go:470] Config.Traceback (--traceback): system
D0806 16:51:22.728093 8 config.go:470] Config.Debug (--debug): true
D0806 16:51:22.728269 8 config.go:470] Config.LogFilename (--log): (empty)
D0806 16:51:22.728404 8 config.go:470] Config.LogFormat (--log-format): text
D0806 16:51:22.728539 8 config.go:470] Config.DebugLog (--debug-log): (empty)
D0806 16:51:22.728660 8 config.go:470] Config.DebugToUserLog (--debug-to-user-log): false
D0806 16:51:22.728771 8 config.go:470] Config.DebugCommand (--debug-command): (empty)
D0806 16:51:22.728962 8 config.go:470] Config.PanicLog (--panic-log): (empty)
D0806 16:51:22.729064 8 config.go:470] Config.CoverageReport (--coverage-report): (empty)
D0806 16:51:22.729148 8 config.go:470] Config.DebugLogFormat (--debug-log-format): text
D0806 16:51:22.729245 8 config.go:470] Config.FileAccess (--file-access): exclusive
D0806 16:51:22.729395 8 config.go:470] Config.FileAccessMounts (--file-access-mounts): shared
D0806 16:51:22.729578 8 config.go:470] Config.Overlay (--overlay): false
D0806 16:51:22.729742 8 config.go:470] Config.Overlay2 (--overlay2): root:self
D0806 16:51:22.729933 8 config.go:470] Config.FSGoferHostUDS (--fsgofer-host-uds): false
D0806 16:51:22.730100 8 config.go:470] Config.HostUDS (--host-uds): none
D0806 16:51:22.730396 8 config.go:470] Config.HostFifo (--host-fifo): none
D0806 16:51:22.731089 8 config.go:470] Config.HostSettings (--host-settings): check
D0806 16:51:22.731329 8 config.go:470] Config.Network (--network): none
D0806 16:51:22.731467 8 config.go:470] Config.EnableRaw (--net-raw): false
D0806 16:51:22.731559 8 config.go:470] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false
D0806 16:51:22.731707 8 config.go:470] Config.HostGSO (--gso): true
D0806 16:51:22.731859 8 config.go:470] Config.GVisorGSO (--software-gso): true
D0806 16:51:22.732014 8 config.go:470] Config.GVisorGRO (--gvisor-gro): false
D0806 16:51:22.732151 8 config.go:470] Config.TXChecksumOffload (--tx-checksum-offload): false
D0806 16:51:22.732360 8 config.go:470] Config.RXChecksumOffload (--rx-checksum-offload): true
D0806 16:51:22.732521 8 config.go:470] Config.QDisc (--qdisc): fifo
D0806 16:51:22.732683 8 config.go:470] Config.LogPackets (--log-packets): false
D0806 16:51:22.732845 8 config.go:470] Config.PCAP (--pcap-log): (empty)
D0806 16:51:22.733000 8 config.go:470] Config.Platform (--platform): systrap
D0806 16:51:22.733160 8 config.go:470] Config.PlatformDevicePath (--platform_device_path): (empty)
D0806 16:51:22.733322 8 config.go:470] Config.MetricServer (--metric-server): (empty)
D0806 16:51:22.733425 8 config.go:470] Config.FinalMetricsLog (--final-metrics-log): (empty)
D0806 16:51:22.733515 8 config.go:470] Config.ProfilingMetrics (--profiling-metrics): (empty)
D0806 16:51:22.733695 8 config.go:470] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty)
D0806 16:51:22.733912 8 config.go:470] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000
D0806 16:51:22.734160 8 config.go:470] Config.Strace (--strace): false
D0806 16:51:22.734302 8 config.go:470] Config.StraceSyscalls (--strace-syscalls): (empty)
D0806 16:51:22.734469 8 config.go:470] Config.StraceLogSize (--strace-log-size): 1024
D0806 16:51:22.734700 8 config.go:470] Config.StraceEvent (--strace-event): false
D0806 16:51:22.735032 8 config.go:472] Config.DisableSeccomp: false
D0806 16:51:22.735259 8 config.go:470] Config.EnableCoreTags (--enable-core-tags): false
D0806 16:51:22.735496 8 config.go:470] Config.WatchdogAction (--watchdog-action): logWarning
D0806 16:51:22.735717 8 config.go:470] Config.PanicSignal (--panic-signal): -1
D0806 16:51:22.735968 8 config.go:470] Config.ProfileEnable (--profile): false
D0806 16:51:22.736123 8 config.go:470] Config.ProfileBlock (--profile-block): (empty)
D0806 16:51:22.736251 8 config.go:470] Config.ProfileCPU (--profile-cpu): (empty)
D0806 16:51:22.736425 8 config.go:470] Config.ProfileHeap (--profile-heap): (empty)
D0806 16:51:22.736545 8 config.go:470] Config.ProfileMutex (--profile-mutex): (empty)
D0806 16:51:22.736744 8 config.go:470] Config.TraceFile (--trace): (empty)
D0806 16:51:22.736909 8 config.go:470] Config.NumNetworkChannels (--num-network-channels): 1
D0806 16:51:22.737101 8 config.go:470] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0
D0806 16:51:22.737249 8 config.go:470] Config.Rootless (--rootless): true
D0806 16:51:22.737406 8 config.go:470] Config.AlsoLogToStderr (--alsologtostderr): true
D0806 16:51:22.737508 8 config.go:470] Config.ReferenceLeak (--ref-leak-mode): disabled
D0806 16:51:22.737925 8 config.go:470] Config.CPUNumFromQuota (--cpu-num-from-quota): false
D0806 16:51:22.738036 8 config.go:470] Config.AllowFlagOverride (--allow-flag-override): false
D0806 16:51:22.738216 8 config.go:470] Config.OCISeccomp (--oci-seccomp): false
D0806 16:51:22.738344 8 config.go:470] Config.IgnoreCgroups (--ignore-cgroups): false
D0806 16:51:22.738522 8 config.go:470] Config.SystemdCgroup (--systemd-cgroup): false
D0806 16:51:22.738730 8 config.go:470] Config.PodInitConfig (--pod-init-config): (empty)
D0806 16:51:22.738895 8 config.go:470] Config.BufferPooling (--buffer-pooling): true
D0806 16:51:22.739043 8 config.go:470] Config.XDP (--EXPERIMENTAL-xdp): {0 }
D0806 16:51:22.739547 8 config.go:470] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true
D0806 16:51:22.739745 8 config.go:470] Config.FDLimit (--fdlimit): -1
D0806 16:51:22.739943 8 config.go:470] Config.DCache (--dcache): -1
D0806 16:51:22.740139 8 config.go:470] Config.IOUring (--iouring): false
D0806 16:51:22.740293 8 config.go:470] Config.DirectFS (--directfs): false
D0806 16:51:22.740398 8 config.go:470] Config.AppHugePages (--app-huge-pages): true
D0806 16:51:22.740530 8 config.go:470] Config.NVProxy (--nvproxy): false
D0806 16:51:22.740646 8 config.go:470] Config.NVProxyDocker (--nvproxy-docker): false
D0806 16:51:22.741053 8 config.go:470] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty)
D0806 16:51:22.741439 8 config.go:470] Config.NVProxyAllowedDriverCapabilities (--nvproxy-allowed-driver-capabilities): utility,compute
D0806 16:51:22.741652 8 config.go:470] Config.TPUProxy (--tpuproxy): false
D0806 16:51:22.742239 8 config.go:470] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false
D0806 16:51:22.742391 8 config.go:470] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty)
D0806 16:51:22.742815 8 config.go:470] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false
D0806 16:51:22.743032 8 config.go:472] Config.explicitlySet: <map[string]struct {} Value> (unexported)
D0806 16:51:22.743506 8 config.go:470] Config.ReproduceNAT (--reproduce-nat): false
D0806 16:51:22.744238 8 config.go:470] Config.ReproduceNftables (--reproduce-nftables): false
D0806 16:51:22.744527 8 config.go:470] Config.NetDisconnectOk (--net-disconnect-ok): true
D0806 16:51:22.744643 8 config.go:470] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty)
D0806 16:51:22.744722 8 config.go:470] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false
D0806 16:51:22.744881 8 config.go:470] Config.RestoreSpecValidation (--restore-spec-validation): enforce
D0806 16:51:22.745064 8 config.go:470] Config.GVisorMarkerFile (--gvisor-marker-file): false
D0806 16:51:22.745468 8 config.go:470] Config.SystrapDisableSyscallPatching (--systrap-disable-syscall-patching): false
D0806 16:51:22.745699 8 config.go:470] Config.SaveRestoreNetstack (--save-restore-netstack): true
D0806 16:51:22.746153 8 config.go:470] Config.Nftables (--TESTONLY-nftables): false
D0806 16:51:22.748612 8 main.go:210] runsc process spawned at 16:51:22.698656, Go started execution at 16:51:22.700092. Startup overhead: 1.435938ms
I0806 16:51:22.749306 8 main.go:213] **************** gVisor ****************
I0806 16:51:22.756540 8 namespace.go:247] *** Re-running as root in new user namespace ***
W0806 16:51:22.762335 8 util.go:64] FATAL ERROR: Error executing inside namespace: re-executing self: fork/exec /proc/self/exe: invalid argument
Error executing inside namespace: re-executing self: fork/exec /proc/self/exe: invalid argument
W0806 16:51:22.772586 8 main.go:243] Failure to execute command, err: 1
gVisor quit with exit code: 128
----- DOC TO PIXELS LOG END -----
ERROR [doc yoqjCQ] 0% Unspecified error
Failed to convert document(s)
C:\Users\hwine\Downloads\Firefox.pdf
Hm, it could be that Docker's emulation doesn't handle well gVisor re-executing itself. I've seen similar issues with Rosetta and Docker Desktop on MacOS. You can try out our ARM64 container image from our release page and see if that works, but it will take some tinkering 🫤
@apyrgio No joy, but a cleaner error message, so 🎉
docker run --platform linux/arm64 --rm -it dangerzone.rocks:arm64
Error executing inside namespace: re-executing self: fork/exec /proc/self/exe: operation not permitted
So I suspect you're correct about the gVisor issue. This error message is mentioned in the gVisor FAQ for gVisor. But, the arm64 image does have the correct permissions, so :shrug:.
FWIW, I ran into this comment which suggests use of /proc/self/exe may not be reliable (it is a symlink). But I find it hard to believe that the gVisor devs missed that.
Happy to provide any additional info if it will help.
Hm, very interesting. So, even the arm64 image fails, albeit with a permission error. There's a thing that comes to mind, which was actually the reason behind the 0.9.1 release; the docker run invocation requires setting a specific seccomp profile.
In theory, Dangerzone should pass it under the hood. We should be able to verify this with:
'C:\Program Files\Dangerzone\dangerzone-cli.exe' --debug \path\to\file
At the very start of the (rather large) output, you should see the proper docker run invocation. I'd suggest you copy-paste the whole thing here, so that we can give it a look. Thanks!
@apyrgio hmm, we might have some PEBKAC here, but there is still an issue.
the docker run invocation requires setting a specific seccomp profile
N.B. all my output reported above came from cli docker commands, and was not going though dangerzone-cli.exe, and did not have any seccomp options specified. So that explains a lot, I think.
However, using the proper invocation method, I still get an error, both in the GUI & from dangerzone-cli.exe. Here is the PDF file I'm using: test-pdf.pdf
And here's the debug run output:
Command invoked: ❯ 'C:\Program Files\Dangerzone\dangerzone-cli.exe' --debug Downloads/test-pdf.pdf >dz.log 2>&1
Debug output
Contents of dz.log:
Assigning ID 'j6fQfi' to doc 'C:\Users\hwine\Downloads\test-pdf.pdf'
[40m[33m[2m╭──────────────────────────╮
[40m[33m[2m│[93m[22m ▄██▄ [33m[2m│
[40m[33m[2m│[93m[22m ██████ [33m[2m│
[40m[33m[2m│[93m[22m ███▀▀▀██ [33m[2m│
[40m[33m[2m│[93m[22m ███ ████ [33m[2m│
[40m[33m[2m│[93m[22m ███ ██████ [33m[2m│
[40m[33m[2m│[93m[22m ███ ▀▀▀▀████ [33m[2m│
[40m[33m[2m│[93m[22m ███████ ▄██████ [33m[2m│
[40m[33m[2m│[93m[22m ███████ ▄█████████ [33m[2m│
[40m[33m[2m│[93m[22m ████████████████████ [33m[2m│
[40m[33m[2m│[93m[22m ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀ [33m[2m│
[40m[33m[2m│ │
[40m[33m[2m│[0m[40m[97m[1m Dangerzone v0.9.1 [33m[2m│
[40m[33m[2m│[0m[40m[97m https://dangerzone.rocks [33m[2m│
[40m[33m[2m╰──────────────────────────╯[0m
Converting document to safe PDF
> 'C:\Program Files\Docker\Docker\resources\bin\docker.EXE' run --security-opt=no-new-privileges:true --security-opt 'seccomp=C:\Program Files\Dangerzone\share\seccomp.gvisor.json' --cap-drop all --cap-add SYS_CHROOT --security-opt label=type:container_engine_t --network=none -u dangerzone -e RUNSC_DEBUG=1 --rm -i --name dangerzone-doc-to-pixels-j6fQfi dangerzone.rocks/dangerzone:20250707-0.9.1-rc2-0-ge40c85a /usr/bin/python3 -m dangerzone.conversion.doc_to_pixels
Conversion output (doc to pixels)
----- DOC TO PIXELS LOG START -----
Invoked with command: /usr/bin/python3 -m dangerzone.conversion.doc_to_pixels
Command inside gVisor sandbox: ['/usr/bin/python3', '-m', 'dangerzone.conversion.doc_to_pixels']
OCI config:
{
"hostname": "dangerzone",
"linux": {
"namespaces": [
{
"type": "pid"
},
{
"type": "network"
},
{
"type": "ipc"
},
{
"type": "uts"
},
{
"type": "mount"
}
]
},
"mounts": [
{
"destination": "/boot",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/dev",
"options": [
"nosuid",
"noexec",
"nodev"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/home",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/media",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/mnt",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/proc",
"source": "proc",
"type": "proc"
},
{
"destination": "/root",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/run",
"options": [
"nosuid",
"noexec",
"nodev"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/sbin",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/srv",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/sys",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/tmp",
"options": [
"nosuid",
"noexec",
"nodev"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/var",
"options": [
"nosuid",
"noexec",
"nodev"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/home/dangerzone",
"options": [
"nosuid",
"noexec",
"nodev"
],
"source": "tmpfs",
"type": "tmpfs"
},
{
"destination": "/usr/lib/libreoffice/share/extensions/",
"options": [
"nosuid",
"noexec",
"nodev"
],
"source": "tmpfs",
"type": "tmpfs"
}
],
"ociVersion": "1.0.0",
"process": {
"args": [
"/usr/bin/python3",
"-m",
"dangerzone.conversion.doc_to_pixels"
],
"capabilities": {
"bounding": [],
"effective": [],
"inheritable": [],
"permitted": []
},
"cwd": "/",
"env": [
"PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin",
"PYTHONPATH=/opt/dangerzone",
"TERM=xterm",
"LC_CTYPE=C.UTF-8"
],
"rlimits": [
{
"hard": 4096,
"soft": 4096,
"type": "RLIMIT_NOFILE"
}
],
"user": {
"gid": 1000,
"uid": 1000
}
},
"root": {
"path": "rootfs",
"readonly": true
}
}
Running gVisor with command line: /usr/bin/runsc --rootless=true --network=none --root=/home/dangerzone/.containers --directfs=false --debug=true --alsologtostderr=true run --bundle=/home/dangerzone/dangerzone-image dangerzone
I0903 22:17:20.742433 7 main.go:201] **************** gVisor ****************
I0903 22:17:20.742770 7 main.go:202] Version release-20250625.0, go1.24.1 X:nocoverageredesign, arm64, 8 CPUs, linux, PID 7, PPID 1, UID 1000, GID 1000
D0903 22:17:20.742793 7 main.go:203] Page size: 0x1000 (4096 bytes)
I0903 22:17:20.742815 7 main.go:204] Args: [/usr/bin/runsc --rootless=true --network=none --root=/home/dangerzone/.containers --directfs=false --debug=true --alsologtostderr=true run --bundle=/home/dangerzone/dangerzone-image dangerzone]
I0903 22:17:20.742997 7 config.go:447] Platform: systrap
I0903 22:17:20.743249 7 config.go:448] RootDir: /home/dangerzone/.containers
I0903 22:17:20.743273 7 config.go:449] FileAccess: exclusive / Directfs: false / Overlay: root:self
I0903 22:17:20.743373 7 config.go:450] Network: none
I0903 22:17:20.743542 7 config.go:452] Debug: true. Strace: false, max size: 1024, syscalls:
D0903 22:17:20.743563 7 config.go:470] Config.RootDir (--root): /home/dangerzone/.containers
D0903 22:17:20.743715 7 config.go:470] Config.Traceback (--traceback): system
D0903 22:17:20.743924 7 config.go:470] Config.Debug (--debug): true
D0903 22:17:20.744088 7 config.go:470] Config.LogFilename (--log): (empty)
D0903 22:17:20.744459 7 config.go:470] Config.LogFormat (--log-format): text
D0903 22:17:20.745603 7 config.go:470] Config.DebugLog (--debug-log): (empty)
D0903 22:17:20.746042 7 config.go:470] Config.DebugToUserLog (--debug-to-user-log): false
D0903 22:17:20.746186 7 config.go:470] Config.DebugCommand (--debug-command): (empty)
D0903 22:17:20.747184 7 config.go:470] Config.PanicLog (--panic-log): (empty)
D0903 22:17:20.747385 7 config.go:470] Config.CoverageReport (--coverage-report): (empty)
D0903 22:17:20.747623 7 config.go:470] Config.DebugLogFormat (--debug-log-format): text
D0903 22:17:20.748769 7 config.go:470] Config.FileAccess (--file-access): exclusive
D0903 22:17:20.748795 7 config.go:470] Config.FileAccessMounts (--file-access-mounts): shared
D0903 22:17:20.748825 7 config.go:470] Config.Overlay (--overlay): false
D0903 22:17:20.748844 7 config.go:470] Config.Overlay2 (--overlay2): root:self
D0903 22:17:20.748863 7 config.go:470] Config.FSGoferHostUDS (--fsgofer-host-uds): false
D0903 22:17:20.748983 7 config.go:470] Config.HostUDS (--host-uds): none
D0903 22:17:20.749079 7 config.go:470] Config.HostFifo (--host-fifo): none
D0903 22:17:20.749133 7 config.go:470] Config.HostSettings (--host-settings): check
D0903 22:17:20.749154 7 config.go:470] Config.Network (--network): none
D0903 22:17:20.749173 7 config.go:470] Config.EnableRaw (--net-raw): false
D0903 22:17:20.749190 7 config.go:470] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false
D0903 22:17:20.749208 7 config.go:470] Config.HostGSO (--gso): true
D0903 22:17:20.749224 7 config.go:470] Config.GVisorGSO (--software-gso): true
D0903 22:17:20.749241 7 config.go:470] Config.GVisorGRO (--gvisor-gro): false
D0903 22:17:20.749258 7 config.go:470] Config.TXChecksumOffload (--tx-checksum-offload): false
D0903 22:17:20.749275 7 config.go:470] Config.RXChecksumOffload (--rx-checksum-offload): true
D0903 22:17:20.749294 7 config.go:470] Config.QDisc (--qdisc): fifo
D0903 22:17:20.749363 7 config.go:470] Config.LogPackets (--log-packets): false
D0903 22:17:20.749381 7 config.go:470] Config.PCAP (--pcap-log): (empty)
D0903 22:17:20.749429 7 config.go:470] Config.Platform (--platform): systrap
D0903 22:17:20.749446 7 config.go:470] Config.PlatformDevicePath (--platform_device_path): (empty)
D0903 22:17:20.749461 7 config.go:470] Config.MetricServer (--metric-server): (empty)
D0903 22:17:20.749478 7 config.go:470] Config.FinalMetricsLog (--final-metrics-log): (empty)
D0903 22:17:20.749494 7 config.go:470] Config.ProfilingMetrics (--profiling-metrics): (empty)
D0903 22:17:20.749510 7 config.go:470] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty)
D0903 22:17:20.749528 7 config.go:470] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000
D0903 22:17:20.749544 7 config.go:470] Config.Strace (--strace): false
D0903 22:17:20.749562 7 config.go:470] Config.StraceSyscalls (--strace-syscalls): (empty)
D0903 22:17:20.749579 7 config.go:470] Config.StraceLogSize (--strace-log-size): 1024
D0903 22:17:20.749596 7 config.go:470] Config.StraceEvent (--strace-event): false
D0903 22:17:20.749613 7 config.go:472] Config.DisableSeccomp: false
D0903 22:17:20.749636 7 config.go:470] Config.EnableCoreTags (--enable-core-tags): false
D0903 22:17:20.749656 7 config.go:470] Config.WatchdogAction (--watchdog-action): logWarning
D0903 22:17:20.749728 7 config.go:470] Config.PanicSignal (--panic-signal): -1
D0903 22:17:20.749746 7 config.go:470] Config.ProfileEnable (--profile): false
D0903 22:17:20.749763 7 config.go:470] Config.ProfileBlock (--profile-block): (empty)
D0903 22:17:20.749779 7 config.go:470] Config.ProfileCPU (--profile-cpu): (empty)
D0903 22:17:20.749795 7 config.go:470] Config.ProfileHeap (--profile-heap): (empty)
D0903 22:17:20.749811 7 config.go:470] Config.ProfileMutex (--profile-mutex): (empty)
D0903 22:17:20.749827 7 config.go:470] Config.TraceFile (--trace): (empty)
D0903 22:17:20.749844 7 config.go:470] Config.NumNetworkChannels (--num-network-channels): 1
D0903 22:17:20.749861 7 config.go:470] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0
D0903 22:17:20.749878 7 config.go:470] Config.Rootless (--rootless): true
D0903 22:17:20.749894 7 config.go:470] Config.AlsoLogToStderr (--alsologtostderr): true
D0903 22:17:20.749911 7 config.go:470] Config.ReferenceLeak (--ref-leak-mode): disabled
D0903 22:17:20.749931 7 config.go:470] Config.CPUNumFromQuota (--cpu-num-from-quota): false
D0903 22:17:20.749948 7 config.go:470] Config.AllowFlagOverride (--allow-flag-override): false
D0903 22:17:20.749965 7 config.go:470] Config.OCISeccomp (--oci-seccomp): false
D0903 22:17:20.749981 7 config.go:470] Config.IgnoreCgroups (--ignore-cgroups): false
D0903 22:17:20.749998 7 config.go:470] Config.SystemdCgroup (--systemd-cgroup): false
D0903 22:17:20.750061 7 config.go:470] Config.PodInitConfig (--pod-init-config): (empty)
D0903 22:17:20.750079 7 config.go:470] Config.BufferPooling (--buffer-pooling): true
D0903 22:17:20.750097 7 config.go:470] Config.XDP (--EXPERIMENTAL-xdp): {0 }
D0903 22:17:20.750121 7 config.go:470] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true
D0903 22:17:20.750138 7 config.go:470] Config.FDLimit (--fdlimit): -1
D0903 22:17:20.750155 7 config.go:470] Config.DCache (--dcache): -1
D0903 22:17:20.750172 7 config.go:470] Config.IOUring (--iouring): false
D0903 22:17:20.750188 7 config.go:470] Config.DirectFS (--directfs): false
D0903 22:17:20.750205 7 config.go:470] Config.AppHugePages (--app-huge-pages): true
D0903 22:17:20.750222 7 config.go:470] Config.NVProxy (--nvproxy): false
D0903 22:17:20.750239 7 config.go:470] Config.NVProxyDocker (--nvproxy-docker): false
D0903 22:17:20.750261 7 config.go:470] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty)
D0903 22:17:20.750278 7 config.go:470] Config.NVProxyAllowedDriverCapabilities (--nvproxy-allowed-driver-capabilities): utility,compute
D0903 22:17:20.750295 7 config.go:470] Config.TPUProxy (--tpuproxy): false
D0903 22:17:20.750337 7 config.go:470] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false
D0903 22:17:20.750358 7 config.go:470] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty)
D0903 22:17:20.750390 7 config.go:470] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false
D0903 22:17:20.750457 7 config.go:472] Config.explicitlySet: <map[string]struct {} Value> (unexported)
D0903 22:17:20.750512 7 config.go:470] Config.ReproduceNAT (--reproduce-nat): false
D0903 22:17:20.750550 7 config.go:470] Config.ReproduceNftables (--reproduce-nftables): false
D0903 22:17:20.750567 7 config.go:470] Config.NetDisconnectOk (--net-disconnect-ok): true
D0903 22:17:20.750583 7 config.go:470] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty)
D0903 22:17:20.750604 7 config.go:470] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false
D0903 22:17:20.750653 7 config.go:470] Config.RestoreSpecValidation (--restore-spec-validation): enforce
D0903 22:17:20.750675 7 config.go:470] Config.GVisorMarkerFile (--gvisor-marker-file): false
D0903 22:17:20.750692 7 config.go:470] Config.SystrapDisableSyscallPatching (--systrap-disable-syscall-patching): false
D0903 22:17:20.750709 7 config.go:470] Config.SaveRestoreNetstack (--save-restore-netstack): true
D0903 22:17:20.750757 7 config.go:470] Config.Nftables (--TESTONLY-nftables): false
D0903 22:17:20.751444 7 main.go:210] runsc process spawned at 22:17:20.739836, Go started execution at 22:17:20.741276. Startup overhead: 1.440143ms
I0903 22:17:20.751520 7 main.go:213] **************** gVisor ****************
I0903 22:17:20.751974 7 namespace.go:247] *** Re-running as root in new user namespace ***
I0903 22:17:20.777649 13 main.go:201] **************** gVisor ****************
I0903 22:17:20.777738 13 main.go:202] Version release-20250625.0, go1.24.1 X:nocoverageredesign, arm64, 8 CPUs, linux, PID 13, PPID 7, UID 0, GID 0
D0903 22:17:20.777756 13 main.go:203] Page size: 0x1000 (4096 bytes)
I0903 22:17:20.777766 13 main.go:204] Args: [/proc/self/exe --rootless=true --network=none --root=/home/dangerzone/.containers --directfs=false --debug=true --alsologtostderr=true run --bundle=/home/dangerzone/dangerzone-image dangerzone]
I0903 22:17:20.777791 13 config.go:447] Platform: systrap
I0903 22:17:20.777812 13 config.go:448] RootDir: /home/dangerzone/.containers
I0903 22:17:20.777818 13 config.go:449] FileAccess: exclusive / Directfs: false / Overlay: root:self
I0903 22:17:20.777831 13 config.go:450] Network: none
I0903 22:17:20.777840 13 config.go:452] Debug: true. Strace: false, max size: 1024, syscalls:
D0903 22:17:20.777848 13 config.go:470] Config.RootDir (--root): /home/dangerzone/.containers
D0903 22:17:20.777858 13 config.go:470] Config.Traceback (--traceback): system
D0903 22:17:20.777864 13 config.go:470] Config.Debug (--debug): true
D0903 22:17:20.777869 13 config.go:470] Config.LogFilename (--log): (empty)
D0903 22:17:20.777875 13 config.go:470] Config.LogFormat (--log-format): text
D0903 22:17:20.777880 13 config.go:470] Config.DebugLog (--debug-log): (empty)
D0903 22:17:20.777885 13 config.go:470] Config.DebugToUserLog (--debug-to-user-log): false
D0903 22:17:20.777890 13 config.go:470] Config.DebugCommand (--debug-command): (empty)
D0903 22:17:20.777900 13 config.go:470] Config.PanicLog (--panic-log): (empty)
D0903 22:17:20.777908 13 config.go:470] Config.CoverageReport (--coverage-report): (empty)
D0903 22:17:20.777913 13 config.go:470] Config.DebugLogFormat (--debug-log-format): text
D0903 22:17:20.777918 13 config.go:470] Config.FileAccess (--file-access): exclusive
D0903 22:17:20.777923 13 config.go:470] Config.FileAccessMounts (--file-access-mounts): shared
D0903 22:17:20.777929 13 config.go:470] Config.Overlay (--overlay): false
D0903 22:17:20.777934 13 config.go:470] Config.Overlay2 (--overlay2): root:self
D0903 22:17:20.777940 13 config.go:470] Config.FSGoferHostUDS (--fsgofer-host-uds): false
D0903 22:17:20.777945 13 config.go:470] Config.HostUDS (--host-uds): none
D0903 22:17:20.777954 13 config.go:470] Config.HostFifo (--host-fifo): none
D0903 22:17:20.777962 13 config.go:470] Config.HostSettings (--host-settings): check
D0903 22:17:20.777975 13 config.go:470] Config.Network (--network): none
D0903 22:17:20.777981 13 config.go:470] Config.EnableRaw (--net-raw): false
D0903 22:17:20.777986 13 config.go:470] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false
D0903 22:17:20.777991 13 config.go:470] Config.HostGSO (--gso): true
D0903 22:17:20.777996 13 config.go:470] Config.GVisorGSO (--software-gso): true
D0903 22:17:20.778001 13 config.go:470] Config.GVisorGRO (--gvisor-gro): false
D0903 22:17:20.778010 13 config.go:470] Config.TXChecksumOffload (--tx-checksum-offload): false
D0903 22:17:20.778015 13 config.go:470] Config.RXChecksumOffload (--rx-checksum-offload): true
D0903 22:17:20.778020 13 config.go:470] Config.QDisc (--qdisc): fifo
D0903 22:17:20.778027 13 config.go:470] Config.LogPackets (--log-packets): false
D0903 22:17:20.778032 13 config.go:470] Config.PCAP (--pcap-log): (empty)
D0903 22:17:20.778036 13 config.go:470] Config.Platform (--platform): systrap
D0903 22:17:20.778041 13 config.go:470] Config.PlatformDevicePath (--platform_device_path): (empty)
D0903 22:17:20.778046 13 config.go:470] Config.MetricServer (--metric-server): (empty)
D0903 22:17:20.778050 13 config.go:470] Config.FinalMetricsLog (--final-metrics-log): (empty)
D0903 22:17:20.778055 13 config.go:470] Config.ProfilingMetrics (--profiling-metrics): (empty)
D0903 22:17:20.778060 13 config.go:470] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty)
D0903 22:17:20.778065 13 config.go:470] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000
D0903 22:17:20.778070 13 config.go:470] Config.Strace (--strace): false
D0903 22:17:20.778075 13 config.go:470] Config.StraceSyscalls (--strace-syscalls): (empty)
D0903 22:17:20.778080 13 config.go:470] Config.StraceLogSize (--strace-log-size): 1024
D0903 22:17:20.778085 13 config.go:470] Config.StraceEvent (--strace-event): false
D0903 22:17:20.778315 13 config.go:472] Config.DisableSeccomp: false
D0903 22:17:20.778333 13 config.go:470] Config.EnableCoreTags (--enable-core-tags): false
D0903 22:17:20.778341 13 config.go:470] Config.WatchdogAction (--watchdog-action): logWarning
D0903 22:17:20.778351 13 config.go:470] Config.PanicSignal (--panic-signal): -1
D0903 22:17:20.778357 13 config.go:470] Config.ProfileEnable (--profile): false
D0903 22:17:20.778362 13 config.go:470] Config.ProfileBlock (--profile-block): (empty)
D0903 22:17:20.778367 13 config.go:470] Config.ProfileCPU (--profile-cpu): (empty)
D0903 22:17:20.778371 13 config.go:470] Config.ProfileHeap (--profile-heap): (empty)
D0903 22:17:20.778376 13 config.go:470] Config.ProfileMutex (--profile-mutex): (empty)
D0903 22:17:20.778381 13 config.go:470] Config.TraceFile (--trace): (empty)
D0903 22:17:20.778386 13 config.go:470] Config.NumNetworkChannels (--num-network-channels): 1
D0903 22:17:20.778391 13 config.go:470] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0
D0903 22:17:20.778396 13 config.go:470] Config.Rootless (--rootless): true
D0903 22:17:20.778401 13 config.go:470] Config.AlsoLogToStderr (--alsologtostderr): true
D0903 22:17:20.778419 13 config.go:470] Config.ReferenceLeak (--ref-leak-mode): disabled
D0903 22:17:20.778427 13 config.go:470] Config.CPUNumFromQuota (--cpu-num-from-quota): false
D0903 22:17:20.778432 13 config.go:470] Config.AllowFlagOverride (--allow-flag-override): false
D0903 22:17:20.778442 13 config.go:470] Config.OCISeccomp (--oci-seccomp): false
D0903 22:17:20.778446 13 config.go:470] Config.IgnoreCgroups (--ignore-cgroups): false
D0903 22:17:20.778451 13 config.go:470] Config.SystemdCgroup (--systemd-cgroup): false
D0903 22:17:20.778456 13 config.go:470] Config.PodInitConfig (--pod-init-config): (empty)
D0903 22:17:20.778461 13 config.go:470] Config.BufferPooling (--buffer-pooling): true
D0903 22:17:20.778466 13 config.go:470] Config.XDP (--EXPERIMENTAL-xdp): {0 }
D0903 22:17:20.778479 13 config.go:470] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true
D0903 22:17:20.778484 13 config.go:470] Config.FDLimit (--fdlimit): -1
D0903 22:17:20.778489 13 config.go:470] Config.DCache (--dcache): -1
D0903 22:17:20.778494 13 config.go:470] Config.IOUring (--iouring): false
D0903 22:17:20.778499 13 config.go:470] Config.DirectFS (--directfs): false
D0903 22:17:20.778504 13 config.go:470] Config.AppHugePages (--app-huge-pages): true
D0903 22:17:20.778509 13 config.go:470] Config.NVProxy (--nvproxy): false
D0903 22:17:20.778514 13 config.go:470] Config.NVProxyDocker (--nvproxy-docker): false
D0903 22:17:20.778519 13 config.go:470] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty)
D0903 22:17:20.778524 13 config.go:470] Config.NVProxyAllowedDriverCapabilities (--nvproxy-allowed-driver-capabilities): utility,compute
D0903 22:17:20.778533 13 config.go:470] Config.TPUProxy (--tpuproxy): false
D0903 22:17:20.778538 13 config.go:470] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false
D0903 22:17:20.778543 13 config.go:470] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty)
D0903 22:17:20.778548 13 config.go:470] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false
D0903 22:17:20.778554 13 config.go:472] Config.explicitlySet: <map[string]struct {} Value> (unexported)
D0903 22:17:20.778561 13 config.go:470] Config.ReproduceNAT (--reproduce-nat): false
D0903 22:17:20.778567 13 config.go:470] Config.ReproduceNftables (--reproduce-nftables): false
D0903 22:17:20.778572 13 config.go:470] Config.NetDisconnectOk (--net-disconnect-ok): true
D0903 22:17:20.778578 13 config.go:470] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty)
D0903 22:17:20.778583 13 config.go:470] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false
D0903 22:17:20.778588 13 config.go:470] Config.RestoreSpecValidation (--restore-spec-validation): enforce
D0903 22:17:20.778595 13 config.go:470] Config.GVisorMarkerFile (--gvisor-marker-file): false
D0903 22:17:20.778600 13 config.go:470] Config.SystrapDisableSyscallPatching (--systrap-disable-syscall-patching): false
D0903 22:17:20.778605 13 config.go:470] Config.SaveRestoreNetstack (--save-restore-netstack): true
D0903 22:17:20.778610 13 config.go:470] Config.Nftables (--TESTONLY-nftables): false
D0903 22:17:20.778619 13 main.go:210] runsc process spawned at 22:17:20.772973, Go started execution at 22:17:20.777393. Startup overhead: 4.420153ms
I0903 22:17:20.778647 13 main.go:213] **************** gVisor ****************
W0903 22:17:20.782874 13 specutils.go:144] noNewPrivileges ignored. PR_SET_NO_NEW_PRIVS is assumed to always be set.
D0903 22:17:20.785529 13 specutils.go:106] Spec:
{
"ociVersion": "1.0.0",
"process": {
"user": {
"uid": 1000,
"gid": 1000
},
"args": [
"/usr/bin/python3",
"-m",
"dangerzone.conversion.doc_to_pixels"
],
"env": [
"PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin",
"PYTHONPATH=/opt/dangerzone",
"TERM=xterm",
"LC_CTYPE=C.UTF-8"
],
"cwd": "/",
"capabilities": {},
"rlimits": [
{
"type": "RLIMIT_NOFILE",
"hard": 4096,
"soft": 4096
}
]
},
"root": {
"path": "/home/dangerzone/dangerzone-image/rootfs",
"readonly": true
},
"hostname": "dangerzone",
"mounts": [
{
"destination": "/boot",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/dev",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev"
]
},
{
"destination": "/home",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/media",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/mnt",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/proc",
"type": "proc",
"source": "/home/dangerzone/dangerzone-image/proc"
},
{
"destination": "/root",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/run",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev"
]
},
{
"destination": "/sbin",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/srv",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/sys",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/tmp",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev"
]
},
{
"destination": "/var",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev"
]
},
{
"destination": "/home/dangerzone",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev"
]
},
{
"destination": "/usr/lib/libreoffice/share/extensions/",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev"
]
}
],
"linux": {
"namespaces": [
{
"type": "pid"
},
{
"type": "network"
},
{
"type": "ipc"
},
{
"type": "uts"
},
{
"type": "mount"
}
]
}
}
D0903 22:17:20.785628 13 container.go:524] Run container, cid: dangerzone, rootDir: "/home/dangerzone/.containers"
D0903 22:17:20.785721 13 container.go:201] Create container, cid: dangerzone, rootDir: "/home/dangerzone/.containers"
D0903 22:17:20.786566 13 container.go:266] Creating new sandbox for container, cid: dangerzone
D0903 22:17:20.787442 13 cgroup.go:427] New cgroup for pid: self, *cgroup.cgroupV1: &{Name:/dangerzone Parents:map[] Own:map[]}
D0903 22:17:20.788007 13 cgroup.go:500] Installing cgroup path "/dangerzone"
D0903 22:17:20.788375 13 cgroup.go:556] Creating cgroup "pids": "/sys/fs/cgroup/pids/dangerzone"
I0903 22:17:20.788482 13 cgroup.go:528] Skipping cgroup "pids", err: mkdir /sys/fs/cgroup/pids/dangerzone: read-only file system
D0903 22:17:20.788509 13 cgroup.go:556] Creating cgroup "perf_event": "/sys/fs/cgroup/perf_event/dangerzone"
I0903 22:17:20.788525 13 cgroup.go:528] Skipping cgroup "perf_event", err: mkdir /sys/fs/cgroup/perf_event/dangerzone: read-only file system
D0903 22:17:20.788536 13 cgroup.go:556] Creating cgroup "rdma": "/sys/fs/cgroup/rdma/dangerzone"
I0903 22:17:20.788550 13 cgroup.go:528] Skipping cgroup "rdma", err: mkdir /sys/fs/cgroup/rdma/dangerzone: read-only file system
D0903 22:17:20.788560 13 cgroup.go:556] Creating cgroup "systemd": "/sys/fs/cgroup/systemd/dangerzone"
I0903 22:17:20.788574 13 cgroup.go:528] Skipping cgroup "systemd", err: mkdir /sys/fs/cgroup/systemd/dangerzone: read-only file system
D0903 22:17:20.788584 13 cgroup.go:556] Creating cgroup "hugetlb": "/sys/fs/cgroup/hugetlb/dangerzone"
I0903 22:17:20.788598 13 cgroup.go:528] Skipping cgroup "hugetlb", err: mkdir /sys/fs/cgroup/hugetlb/dangerzone: read-only file system
D0903 22:17:20.788608 13 cgroup.go:556] Creating cgroup "memory": "/sys/fs/cgroup/memory/dangerzone"
D0903 22:17:20.788683 13 cgroup.go:566] Deleting cgroup "/dangerzone"
W0903 22:17:20.788790 13 container.go:1846] Skipping cgroup configuration in rootless mode: mkdir /sys/fs/cgroup/memory/dangerzone: read-only file system
D0903 22:17:20.790056 13 donation.go:32] Donating FD 3: "/home/dangerzone/dangerzone-image/config.json"
D0903 22:17:20.790217 13 donation.go:32] Donating FD 4: "|1"
D0903 22:17:20.790228 13 donation.go:32] Donating FD 5: "gofer-rpc"
D0903 22:17:20.790233 13 donation.go:32] Donating FD 6: "gofer IO FD"
D0903 22:17:20.790239 13 donation.go:32] Donating FD 7: "chroot sync gofer FD"
D0903 22:17:20.790245 13 container.go:1434] Starting gofer: /proc/self/exe [runsc-gofer --directfs=false --root=/home/dangerzone/.containers --debug=true --network=none --rootless=true --alsologtostderr=true gofer --bundle /home/dangerzone/dangerzone-image --gofer-mount-confs=lisafs:none --spec-fd=3 --mounts-fd=4 --rpc-fd=5 --io-fds=6 --sync-chroot-fd=7]
I0903 22:17:20.793176 13 container.go:1438] Gofer started, PID: 24
D0903 22:17:20.793955 13 sandbox.go:95] Attempting to create socket file "/home/dangerzone/.containers/runsc-dangerzone.sock"
D0903 22:17:20.794748 13 sandbox.go:98] Using socket file "/home/dangerzone/.containers/runsc-dangerzone.sock"
I0903 22:17:20.794907 13 sandbox.go:941] Control socket path: "/home/dangerzone/.containers/runsc-dangerzone.sock"
I0903 22:17:20.795120 13 sandbox.go:992] Sandbox will be started in new mount, IPC and UTS namespaces
I0903 22:17:20.795252 13 sandbox.go:1017] Sandbox will be started in new network namespace
I0903 22:17:20.795515 13 sandbox.go:1076] Sandbox will be started in new user namespace
I0903 22:17:20.795669 13 sandbox.go:1082] Rootless mode: sandbox will run as nobody inside user namespace, mapped to the current user, uid: 0, gid: 0
D0903 22:17:20.795809 13 urpc.go:422] urpc: registering client with FD 13
D0903 22:17:20.796057 13 donation.go:32] Donating FD 3: "sandbox IO FD"
D0903 22:17:20.796175 13 donation.go:32] Donating FD 4: "|0"
D0903 22:17:20.796209 13 donation.go:32] Donating FD 5: "|1"
D0903 22:17:20.796244 13 donation.go:32] Donating FD 6: "control_server_socket"
D0903 22:17:20.796386 13 donation.go:32] Donating FD 7: "/home/dangerzone/dangerzone-image/config.json"
D0903 22:17:20.796398 13 donation.go:32] Donating FD 8: "/dev/stdin"
D0903 22:17:20.796404 13 donation.go:32] Donating FD 9: "/dev/stdout"
D0903 22:17:20.796411 13 donation.go:32] Donating FD 10: "/dev/stderr"
D0903 22:17:20.796418 13 sandbox.go:1261] Starting sandbox: /proc/self/exe [runsc-sandbox --network=none --rootless=true --alsologtostderr=true --directfs=false --root=/home/dangerzone/.containers --debug=true boot --bundle=/home/dangerzone/dangerzone-image --gofer-mount-confs=lisafs:none --setup-root --total-host-memory 8177340416 --total-memory 8177340416 --attached --io-fds=3 --dev-io-fd=-1 --mounts-fd=4 --start-sync-fd=5 --controller-fd=6 --spec-fd=7 --stdio-fds=8 --stdio-fds=9 --stdio-fds=10 dangerzone]
D0903 22:17:20.796637 13 sandbox.go:1262] SysProcAttr: &{Chroot: Credential:0x40000a9470 Ptrace:false Setsid:true Setpgid:false Setctty:false Noctty:false Ctty:0 Foreground:false Pgid:0 Pdeathsig:killed Cloneflags:0 Unshareflags:0 UidMappings:[{ContainerID:65534 HostID:0 Size:1}] GidMappings:[{ContainerID:65534 HostID:0 Size:1}] GidMappingsEnableSetgroups:false AmbientCaps:[21 18 8 19] UseCgroupFD:false CgroupFD:0 PidFD:<nil>}
I0903 22:17:20.802852 13 sandbox.go:1290] Sandbox started, PID: 29
I0903 22:17:20.832779 1 main.go:201] **************** gVisor ****************
I0903 22:17:20.832904 1 main.go:202] Version release-20250625.0, go1.24.1 X:nocoverageredesign, arm64, 8 CPUs, linux, PID 1, PPID 0, UID 65534, GID 65534
D0903 22:17:20.832927 1 main.go:203] Page size: 0x1000 (4096 bytes)
I0903 22:17:20.832948 1 main.go:204] Args: [runsc-sandbox --network=none --rootless=true --alsologtostderr=true --directfs=false --root=/home/dangerzone/.containers --debug=true boot --bundle=/home/dangerzone/dangerzone-image --gofer-mount-confs=lisafs:none --setup-root --total-host-memory 8177340416 --total-memory 8177340416 --attached --io-fds=3 --dev-io-fd=-1 --mounts-fd=4 --start-sync-fd=5 --controller-fd=6 --spec-fd=7 --stdio-fds=8 --stdio-fds=9 --stdio-fds=10 dangerzone]
I0903 22:17:20.832987 1 config.go:447] Platform: systrap
I0903 22:17:20.833034 1 config.go:448] RootDir: /home/dangerzone/.containers
I0903 22:17:20.833051 1 config.go:449] FileAccess: exclusive / Directfs: false / Overlay: root:self
I0903 22:17:20.833074 1 config.go:450] Network: none
I0903 22:17:20.833094 1 config.go:452] Debug: true. Strace: false, max size: 1024, syscalls:
D0903 22:17:20.833213 1 config.go:470] Config.RootDir (--root): /home/dangerzone/.containers
D0903 22:17:20.833235 1 config.go:470] Config.Traceback (--traceback): system
D0903 22:17:20.833252 1 config.go:470] Config.Debug (--debug): true
D0903 22:17:20.833269 1 config.go:470] Config.LogFilename (--log): (empty)
D0903 22:17:20.833285 1 config.go:470] Config.LogFormat (--log-format): text
D0903 22:17:20.833302 1 config.go:470] Config.DebugLog (--debug-log): (empty)
D0903 22:17:20.833318 1 config.go:470] Config.DebugToUserLog (--debug-to-user-log): false
D0903 22:17:20.833335 1 config.go:470] Config.DebugCommand (--debug-command): (empty)
D0903 22:17:20.833399 1 config.go:470] Config.PanicLog (--panic-log): (empty)
D0903 22:17:20.833419 1 config.go:470] Config.CoverageReport (--coverage-report): (empty)
D0903 22:17:20.833435 1 config.go:470] Config.DebugLogFormat (--debug-log-format): text
D0903 22:17:20.833477 1 config.go:470] Config.FileAccess (--file-access): exclusive
D0903 22:17:20.833679 1 config.go:470] Config.FileAccessMounts (--file-access-mounts): shared
D0903 22:17:20.833703 1 config.go:470] Config.Overlay (--overlay): false
D0903 22:17:20.833721 1 config.go:470] Config.Overlay2 (--overlay2): root:self
D0903 22:17:20.833740 1 config.go:470] Config.FSGoferHostUDS (--fsgofer-host-uds): false
D0903 22:17:20.833827 1 config.go:470] Config.HostUDS (--host-uds): none
D0903 22:17:20.834220 1 config.go:470] Config.HostFifo (--host-fifo): none
D0903 22:17:20.834608 1 config.go:470] Config.HostSettings (--host-settings): check
D0903 22:17:20.835627 13 urpc.go:433] urpc: unregistering client with FD 13
D0903 22:17:20.835930 1 config.go:470] Config.Network (--network): none
D0903 22:17:20.835957 1 config.go:470] Config.EnableRaw (--net-raw): false
D0903 22:17:20.836062 1 config.go:470] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false
D0903 22:17:20.836112 1 config.go:470] Config.HostGSO (--gso): true
D0903 22:17:20.836446 1 config.go:470] Config.GVisorGSO (--software-gso): true
D0903 22:17:20.836850 1 config.go:470] Config.GVisorGRO (--gvisor-gro): false
D0903 22:17:20.837769 1 config.go:470] Config.TXChecksumOffload (--tx-checksum-offload): false
D0903 22:17:20.837812 1 config.go:470] Config.RXChecksumOffload (--rx-checksum-offload): true
D0903 22:17:20.837842 1 config.go:470] Config.QDisc (--qdisc): fifo
D0903 22:17:20.837957 1 config.go:470] Config.LogPackets (--log-packets): false
D0903 22:17:20.837994 1 config.go:470] Config.PCAP (--pcap-log): (empty)
D0903 22:17:20.838358 1 config.go:470] Config.Platform (--platform): systrap
D0903 22:17:20.838401 1 config.go:470] Config.PlatformDevicePath (--platform_device_path): (empty)
D0903 22:17:20.838429 1 config.go:470] Config.MetricServer (--metric-server): (empty)
D0903 22:17:20.838470 1 config.go:470] Config.FinalMetricsLog (--final-metrics-log): (empty)
D0903 22:17:20.838884 1 config.go:470] Config.ProfilingMetrics (--profiling-metrics): (empty)
D0903 22:17:20.839253 1 config.go:470] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty)
D0903 22:17:20.839677 1 config.go:470] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000
D0903 22:17:20.839809 1 config.go:470] Config.Strace (--strace): false
D0903 22:17:20.839828 1 config.go:470] Config.StraceSyscalls (--strace-syscalls): (empty)
D0903 22:17:20.839979 1 config.go:470] Config.StraceLogSize (--strace-log-size): 1024
D0903 22:17:20.839999 1 config.go:470] Config.StraceEvent (--strace-event): false
D0903 22:17:20.841628 1 config.go:472] Config.DisableSeccomp: false
D0903 22:17:20.842775 1 config.go:470] Config.EnableCoreTags (--enable-core-tags): false
D0903 22:17:20.842838 1 config.go:470] Config.WatchdogAction (--watchdog-action): logWarning
D0903 22:17:20.842863 1 config.go:470] Config.PanicSignal (--panic-signal): -1
D0903 22:17:20.842887 1 config.go:470] Config.ProfileEnable (--profile): false
D0903 22:17:20.842904 1 config.go:470] Config.ProfileBlock (--profile-block): (empty)
D0903 22:17:20.842969 1 config.go:470] Config.ProfileCPU (--profile-cpu): (empty)
D0903 22:17:20.842986 1 config.go:470] Config.ProfileHeap (--profile-heap): (empty)
D0903 22:17:20.843007 1 config.go:470] Config.ProfileMutex (--profile-mutex): (empty)
D0903 22:17:20.843024 1 config.go:470] Config.TraceFile (--trace): (empty)
D0903 22:17:20.843041 1 config.go:470] Config.NumNetworkChannels (--num-network-channels): 1
D0903 22:17:20.843059 1 config.go:470] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0
D0903 22:17:20.843076 1 config.go:470] Config.Rootless (--rootless): true
D0903 22:17:20.843094 1 config.go:470] Config.AlsoLogToStderr (--alsologtostderr): true
D0903 22:17:20.843111 1 config.go:470] Config.ReferenceLeak (--ref-leak-mode): disabled
D0903 22:17:20.843134 1 config.go:470] Config.CPUNumFromQuota (--cpu-num-from-quota): false
D0903 22:17:20.843151 1 config.go:470] Config.AllowFlagOverride (--allow-flag-override): false
D0903 22:17:20.843175 1 config.go:470] Config.OCISeccomp (--oci-seccomp): false
D0903 22:17:20.843192 1 config.go:470] Config.IgnoreCgroups (--ignore-cgroups): false
D0903 22:17:20.843209 1 config.go:470] Config.SystemdCgroup (--systemd-cgroup): false
D0903 22:17:20.843225 1 config.go:470] Config.PodInitConfig (--pod-init-config): (empty)
D0903 22:17:20.843242 1 config.go:470] Config.BufferPooling (--buffer-pooling): true
D0903 22:17:20.843260 1 config.go:470] Config.XDP (--EXPERIMENTAL-xdp): {0 }
D0903 22:17:20.843284 1 config.go:470] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true
D0903 22:17:20.843300 1 config.go:470] Config.FDLimit (--fdlimit): -1
D0903 22:17:20.843318 1 config.go:470] Config.DCache (--dcache): -1
D0903 22:17:20.843334 1 config.go:470] Config.IOUring (--iouring): false
D0903 22:17:20.843351 1 config.go:470] Config.DirectFS (--directfs): false
D0903 22:17:20.843368 1 config.go:470] Config.AppHugePages (--app-huge-pages): true
D0903 22:17:20.843387 1 config.go:470] Config.NVProxy (--nvproxy): false
D0903 22:17:20.843404 1 config.go:470] Config.NVProxyDocker (--nvproxy-docker): false
D0903 22:17:20.843420 1 config.go:470] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty)
D0903 22:17:20.843437 1 config.go:470] Config.NVProxyAllowedDriverCapabilities (--nvproxy-allowed-driver-capabilities): utility,compute
D0903 22:17:20.843461 1 config.go:470] Config.TPUProxy (--tpuproxy): false
D0903 22:17:20.843478 1 config.go:470] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false
D0903 22:17:20.843495 1 config.go:470] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty)
D0903 22:17:20.843511 1 config.go:470] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false
D0903 22:17:20.843529 1 config.go:472] Config.explicitlySet: <map[string]struct {} Value> (unexported)
D0903 22:17:20.843549 1 config.go:470] Config.ReproduceNAT (--reproduce-nat): false
D0903 22:17:20.843567 1 config.go:470] Config.ReproduceNftables (--reproduce-nftables): false
D0903 22:17:20.843585 1 config.go:470] Config.NetDisconnectOk (--net-disconnect-ok): true
D0903 22:17:20.843601 1 config.go:470] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty)
D0903 22:17:20.843618 1 config.go:470] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false
D0903 22:17:20.843635 1 config.go:470] Config.RestoreSpecValidation (--restore-spec-validation): enforce
D0903 22:17:20.843656 1 config.go:470] Config.GVisorMarkerFile (--gvisor-marker-file): false
D0903 22:17:20.843672 1 config.go:470] Config.SystrapDisableSyscallPatching (--systrap-disable-syscall-patching): false
D0903 22:17:20.843689 1 config.go:470] Config.SaveRestoreNetstack (--save-restore-netstack): true
D0903 22:17:20.843706 1 config.go:470] Config.Nftables (--TESTONLY-nftables): false
D0903 22:17:20.843727 1 main.go:210] runsc process spawned at 22:17:20.826822, Go started execution at 22:17:20.832525. Startup overhead: 5.702478ms
I0903 22:17:20.843756 1 main.go:213] **************** gVisor ****************
W0903 22:17:20.844109 1 boot.go:272] Not setting product_name: open /sys/devices/virtual/dmi/id/product_name: no such file or directory
I0903 22:17:20.844430 1 boot.go:286] Setting host-thp-shmem-enabled: "never"
I0903 22:17:20.844527 1 boot.go:296] Setting host-thp-defrag: "madvise"
W0903 22:17:20.845336 1 specutils.go:144] noNewPrivileges ignored. PR_SET_NO_NEW_PRIVS is assumed to always be set.
I0903 22:17:20.845436 1 chroot.go:162] Setting up sandbox chroot in "/tmp"
I0903 22:17:20.846450 1 chroot.go:37] Mounting "proc" at "/tmp/proc/sandbox-proc"
D0903 22:17:20.848133 1 specutils.go:106] Spec:
{
"ociVersion": "1.0.0",
"process": {
"user": {
"uid": 1000,
"gid": 1000
},
"args": [
"/usr/bin/python3",
"-m",
"dangerzone.conversion.doc_to_pixels"
],
"env": [
"PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin",
"PYTHONPATH=/opt/dangerzone",
"TERM=xterm",
"LC_CTYPE=C.UTF-8"
],
"cwd": "/",
"capabilities": {},
"rlimits": [
{
"type": "RLIMIT_NOFILE",
"hard": 4096,
"soft": 4096
}
]
},
"root": {
"path": "/home/dangerzone/dangerzone-image/rootfs",
"readonly": true
},
"hostname": "dangerzone",
"mounts": [
{
"destination": "/boot",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/dev",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev"
]
},
{
"destination": "/home",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/media",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/mnt",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/proc",
"type": "proc",
"source": "/home/dangerzone/dangerzone-image/proc"
},
{
"destination": "/root",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/run",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev"
]
},
{
"destination": "/sbin",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/srv",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/sys",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev",
"ro"
]
},
{
"destination": "/tmp",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev"
]
},
{
"destination": "/var",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev"
]
},
{
"destination": "/home/dangerzone",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev"
]
},
{
"destination": "/usr/lib/libreoffice/share/extensions/",
"type": "tmpfs",
"source": "/home/dangerzone/dangerzone-image/tmpfs",
"options": [
"nosuid",
"noexec",
"nodev"
]
}
],
"linux": {
"namespaces": [
{
"type": "pid"
},
{
"type": "network"
},
{
"type": "ipc"
},
{
"type": "uts"
},
{
"type": "mount"
}
]
}
}
I0903 22:17:20.905588 1 loader.go:814] Platform: systrap
D0903 22:17:20.906064 1 seccomp.go:676] Ordered seccomp rules:
D0903 22:17:20.906148 1 seccomp.go:686] Hot non-trivial syscalls: None.
D0903 22:17:20.906168 1 seccomp.go:689] Cold non-trivial syscalls:
D0903 22:17:20.906227 1 seccomp.go:696] - Syscall 98: (((arg[0] > 0xfeadc0b8c000 && arg[1] == 0x1 && arg[2] == 0x1 && arg[3] == 0 && arg[4] == 0 && arg[5] == 0 && rip > 0xfeadc0b8c000) || (arg[0] > 0xfeadc0b8c000 && arg[1] == 0 && arg[3] == 0 && arg[4] == 0 && arg[5] == 0 && rip > 0xfeadc0b8c000))) => allow
D0903 22:17:20.906250 1 seccomp.go:696] - Syscall 124: (rip > 0xfeadc0b8c000) => allow
D0903 22:17:20.906270 1 seccomp.go:696] - Syscall 139: (rip > 0xfeadc0b8c000) => allow
D0903 22:17:20.906287 1 seccomp.go:686] Trivial syscalls: None.
D0903 22:17:20.906303 1 seccomp.go:699] End of ordered seccomp rules.
D0903 22:17:20.906553 1 seccomp.go:676] Ordered seccomp rules:
D0903 22:17:20.906607 1 seccomp.go:686] Hot non-trivial syscalls: None.
D0903 22:17:20.906669 1 seccomp.go:686] Cold non-trivial syscalls: None.
D0903 22:17:20.906686 1 seccomp.go:689] Trivial syscalls:
D0903 22:17:20.906704 1 seccomp.go:696] - Syscall 94: unotify
D0903 22:17:20.906721 1 seccomp.go:699] End of ordered seccomp rules.
D0903 22:17:20.906792 1 stub_unsafe.go:345] stubStart feadc0b8b000 stubSysmsgStart feadc0b8c000 stubSysmsgStack ffc9168f8000, stubContextQueue ffc916948000, stubThreadContextRegion ffc916952000, mapLen 1060000
D0903 22:17:20.907367 1 stub_unsafe.go:346] sysmsg.ArchState{ fpLen 528 }
D0903 22:17:20.907748 1 seccomp.go:676] Ordered seccomp rules:
D0903 22:17:20.907811 1 seccomp.go:686] Hot non-trivial syscalls: None.
D0903 22:17:20.907829 1 seccomp.go:689] Cold non-trivial syscalls:
D0903 22:17:20.907854 1 seccomp.go:696] - Syscall 98: ((arg[1] == 0 || arg[1] == 0x1)) => allow
D0903 22:17:20.907874 1 seccomp.go:696] - Syscall 129: (arg[1] == 0x13) => allow
D0903 22:17:20.907893 1 seccomp.go:696] - Syscall 130: (arg[1] == 0x13) => allow
D0903 22:17:20.907918 1 seccomp.go:696] - Syscall 167: (((arg[0] == 0x1 && arg[1] == 0x9) || (arg[0] == 0x26 && arg[1] == 0x1) || (arg[0] == 0x3b && arg[1] == 0x1 && arg[2] == 0xfeadc0b8b000 && arg[3] == 0x5000))) => allow
D0903 22:17:20.907940 1 seccomp.go:696] - Syscall 220: ((arg[0] == 0x8411 || arg[0] == 0x411 || arg[0] == 0x2709)) => allow
D0903 22:17:20.907962 1 seccomp.go:696] - Syscall 277: (((arg[0] == 0x1 && arg[1] == 0) || (arg[0] == 0x1 && arg[1] == 0x8))) => allow
D0903 22:17:20.907978 1 seccomp.go:689] Trivial syscalls:
D0903 22:17:20.907996 1 seccomp.go:696] - Syscall 93: allow
D0903 22:17:20.908014 1 seccomp.go:696] - Syscall 94: allow
D0903 22:17:20.908031 1 seccomp.go:696] - Syscall 124: allow
D0903 22:17:20.908049 1 seccomp.go:696] - Syscall 132: allow
D0903 22:17:20.908066 1 seccomp.go:696] - Syscall 139: allow
D0903 22:17:20.908084 1 seccomp.go:696] - Syscall 172: allow
D0903 22:17:20.908104 1 seccomp.go:696] - Syscall 173: allow
D0903 22:17:20.908123 1 seccomp.go:696] - Syscall 178: allow
D0903 22:17:20.908140 1 seccomp.go:696] - Syscall 215: allow
D0903 22:17:20.908158 1 seccomp.go:696] - Syscall 222: allow
D0903 22:17:20.908182 1 seccomp.go:696] - Syscall 260: allow
D0903 22:17:20.908198 1 seccomp.go:699] End of ordered seccomp rules.
I0903 22:17:20.912405 1 loader.go:839] Disabling application huge pages: host shmem_enabled is "never"
D0903 22:17:20.914246 1 sampler.go:162] Time: Adjusting syscall overhead up to 38
D0903 22:17:20.914532 1 sampler.go:162] Time: Adjusting syscall overhead up to 76
D0903 22:17:20.914571 1 sampler.go:162] Time: Adjusting syscall overhead up to 38
D0903 22:17:20.914601 1 sampler.go:162] Time: Adjusting syscall overhead up to 76
I0903 22:17:20.915712 1 loader.go:583] CPUs: 8
D0903 22:17:20.915776 1 gomaxprocs.go:76] Setting GOMAXPROCS to 8
I0903 22:17:20.915983 1 loader.go:597] Setting total memory to 7.62 GB
I0903 22:17:20.917464 1 loader.go:644] Packet logging disabled
I0903 22:17:20.917542 1 watchdog.go:181] Watchdog waiting 30s for startup
D0903 22:17:20.919006 13 container.go:1106] Save container, cid: dangerzone
D0903 22:17:20.920047 13 container.go:416] Start container, cid: dangerzone
D0903 22:17:20.920179 13 hostsettings.go:189] Checking host settings
D0903 22:17:20.920202 13 hostsettings.go:317] Checking host setting: /sys/kernel/mm/transparent_hugepage/shmem_enabled
D0903 22:17:20.920328 13 hostsettings.go:155] Host settings: Current value of "/sys/kernel/mm/transparent_hugepage/shmem_enabled": "always within_size advise [never] deny force"
D0903 22:17:20.920561 13 hostsettings.go:317] Checking host setting: /sys/kernel/mm/transparent_hugepage/defrag
D0903 22:17:20.920700 13 hostsettings.go:155] Host settings: Current value of "/sys/kernel/mm/transparent_hugepage/defrag": "always defer defer+madvise [madvise] never"
D0903 22:17:20.920865 13 hostsettings.go:317] Checking host setting: /proc/sys/vm/max_map_count
D0903 22:17:20.921017 13 hostsettings.go:155] Host settings: Current value of "/proc/sys/vm/max_map_count": "262144"
D0903 22:17:20.921063 13 hostsettings.go:317] Checking host setting: /proc/sys/user/max_user_namespaces
D0903 22:17:20.921198 13 hostsettings.go:155] Host settings: Current value of "/proc/sys/user/max_user_namespaces": "2147483647"
I0903 22:17:20.921419 13 hostsettings.go:326] Host setting "/proc/sys/user/max_user_namespaces" is optimal
D0903 22:17:20.921630 13 hostsettings.go:317] Checking host setting: /proc/sys/kernel/unprivileged_userns_clone
I0903 22:17:20.921670 13 hostsettings.go:326] Host setting "/proc/sys/kernel/unprivileged_userns_clone" is optimal
D0903 22:17:20.921699 13 hostsettings.go:317] Checking host setting: /proc/sys/kernel/unprivileged_userns_apparmor_policy
I0903 22:17:20.921753 13 hostsettings.go:326] Host setting "/proc/sys/kernel/unprivileged_userns_apparmor_policy" is optimal
W0903 22:17:20.921772 13 hostsettings.go:46] Host setting "/sys/kernel/mm/transparent_hugepage/shmem_enabled" (currently: "always within_size advise [never] deny force") is not optimal (turning on transparent hugepages support in shmem increases memory allocation performance); it is recommended to change it to "advise"
W0903 22:17:20.921812 13 hostsettings.go:46] Host setting "/sys/kernel/mm/transparent_hugepage/defrag" (currently: "always defer defer+madvise [madvise] never") is not optimal (disabling direct compaction improves page fault latency when hugepages are not immediately available); it is recommended to change it to "never"
W0903 22:17:20.921831 13 hostsettings.go:46] Host setting "/proc/sys/vm/max_map_count" (currently: "262144") is not optimal (increasing max_map_count decreases the likelihood of host VMA exhaustion); it is recommended to change it to "4194304"
D0903 22:17:20.921858 13 sandbox.go:431] Start root sandbox "dangerzone", PID: 29
D0903 22:17:20.922170 13 sandbox.go:765] Connecting to sandbox "dangerzone"
I0903 22:17:20.922296 13 network.go:56] Setting up network
I0903 22:17:20.922347 13 network.go:60] Network is disabled, create loopback interface only
D0903 22:17:20.922410 1 urpc.go:422] urpc: registering client with FD 5
D0903 22:17:20.922770 13 urpc.go:592] urpc: successfully marshalled 622 bytes.
D0903 22:17:20.923886 1 urpc.go:635] urpc: unmarshal success.
D0903 22:17:20.923971 1 urpc.go:302] urpc: handling RPC call for method Network.CreateLinksAndRoutes
I0903 22:17:20.924571 1 network.go:304] Enabling loopback interface "lo" with id 1 on addresses [127.0.0.1/8 ::1/128]
I0903 22:17:20.925669 1 network.go:544] Setting routes [127.0.0.0/8 nic 1 ::1/128 nic 1]
D0903 22:17:20.925922 1 urpc.go:592] urpc: successfully marshalled 37 bytes.
D0903 22:17:20.925987 1 urpc.go:372] urpc: RPC call for method Network.CreateLinksAndRoutes succeeded.
D0903 22:17:20.926071 13 urpc.go:635] urpc: unmarshal success.
D0903 22:17:20.926144 13 urpc.go:592] urpc: successfully marshalled 58 bytes.
D0903 22:17:20.926206 1 urpc.go:635] urpc: unmarshal success.
D0903 22:17:20.926229 1 urpc.go:302] urpc: handling RPC call for method containerManager.StartRoot
D0903 22:17:20.926259 1 controller.go:264] containerManager.StartRoot, cid: dangerzone
I0903 22:17:20.927227 1 filter.go:58] No precompiled program found for config options GOARCH="arm64" Platform="systrap" HostNetwork=false HostNetworkRawSockets=false HostFilesystem=false ProfileEnable=false Instrumentation=false NVProxy=false NVProxyCaps= TPUProxy=false CgoEnabled=false PluginNetwork=false, building seccomp program from scratch. This may slow down container startup.
D0903 22:17:20.928264 1 filter.go:61] Precompiled seccomp-bpf program configuration option variants (30):
D0903 22:17:20.928288 1 filter.go:63] 0
D0903 22:17:20.928328 1 filter.go:63] 1
D0903 22:17:20.928347 1 filter.go:63] 2
D0903 22:17:20.928368 1 filter.go:63] 3
D0903 22:17:20.928386 1 filter.go:63] 4
D0903 22:17:20.928407 1 filter.go:63] 5
D0903 22:17:20.928440 1 filter.go:63] 6
D0903 22:17:20.928493 1 filter.go:63] 7
D0903 22:17:20.928512 1 filter.go:63] 8
D0903 22:17:20.928533 1 filter.go:63] 9
D0903 22:17:20.928550 1 filter.go:63] 10
D0903 22:17:20.928571 1 filter.go:63] 11
D0903 22:17:20.928589 1 filter.go:63] 12
D0903 22:17:20.928610 1 filter.go:63] 13
D0903 22:17:20.928638 1 filter.go:63] 14
D0903 22:17:20.928658 1 filter.go:63] 15
D0903 22:17:20.928725 1 filter.go:63] 16
D0903 22:17:20.928747 1 filter.go:63] 17
D0903 22:17:20.928765 1 filter.go:63] 18
D0903 22:17:20.928786 1 filter.go:63] 19
D0903 22:17:20.928803 1 filter.go:63] 20
D0903 22:17:20.928825 1 filter.go:63] 21
D0903 22:17:20.928844 1 filter.go:63] 22
D0903 22:17:20.928873 1 filter.go:63] 23
D0903 22:17:20.928890 1 filter.go:63] 24
D0903 22:17:20.928911 1 filter.go:63] 25
D0903 22:17:20.928928 1 filter.go:63] 26
D0903 22:17:20.928950 1 filter.go:63] 27
D0903 22:17:20.928975 1 filter.go:63] 28
D0903 22:17:20.928995 1 filter.go:63] 29
I0903 22:17:20.929451 1 seccomp.go:61] Installing seccomp filters for 74 syscalls (action=kill process)
D0903 22:17:20.933893 1 seccomp.go:676] Ordered seccomp rules:
D0903 22:17:20.933988 1 seccomp.go:689] Hot non-trivial syscalls:
D0903 22:17:20.934018 1 seccomp.go:696] - Syscall 98: (arg[1] & 0xffffffffffffff7e == 0x0) => allow
D0903 22:17:20.934036 1 seccomp.go:689] Cold non-trivial syscalls:
D0903 22:17:20.934091 1 seccomp.go:696] - Syscall 19: ((arg[0] == 0 && arg[1] == 0)) => allow
D0903 22:17:20.934222 1 seccomp.go:696] - Syscall 22: (arg[4] == 0) => allow
D0903 22:17:20.934244 1 seccomp.go:696] - Syscall 24: (arg[2] == 0x80000) => allow
D0903 22:17:20.934271 1 seccomp.go:696] - Syscall 25: ((arg[1].high == 0 && (arg[1].low == 0x3 || arg[1].low == 0x4 || arg[1].low == 0x1))) => allow
D0903 22:17:20.934414 1 seccomp.go:696] - Syscall 29: ((arg[0] NonNegativeFD && arg[1].high == 0 && (arg[1].low == 0x541b || arg[1].low == 0x5401 || arg[1].low == 0x5402 || arg[1].low == 0x5404 || arg[1].low == 0x5403 || arg[1].low == 0x5414 || arg[1].low == 0x5413 || arg[1].low == 0x8942 || arg[1].low == 0xc0502100 || arg[1].low == 0xc0182101 || (arg[1].low == 0x40082104 && arg[2] == 0x1)))) => allow
D0903 22:17:20.934588 1 seccomp.go:696] - Syscall 66: (arg[2] > 0x0) => allow
D0903 22:17:20.934612 1 seccomp.go:696] - Syscall 77: ((arg[2] == 0x1 && arg[3] == 0x2)) => allow
D0903 22:17:20.934874 1 seccomp.go:696] - Syscall 88: ((arg[1] == 0 && arg[3] == 0)) => allow
D0903 22:17:20.935043 1 seccomp.go:696] - Syscall 95: ((arg[0] == 0x1 && arg[3] == 0x1000005)) => allow
D0903 22:17:20.935093 1 seccomp.go:696] - Syscall 107: (arg[0] == 0x3) => allow
D0903 22:17:20.935388 1 seccomp.go:696] - Syscall 110: ((arg[1] == 0 && arg[3] == 0)) => allow
D0903 22:17:20.936310 1 seccomp.go:696] - Syscall 117: ((arg[0].high == 0 && (arg[0].low == 0x10 || (arg[0].low == 0x7 && arg[2] == 0 && arg[3] == 0) || arg[0].low == 0x4201 || (arg[0].low == 0x4204 && arg[2] == 0x1) || arg[0].low == 0x4202 || (arg[0].low == 0x4200 && arg[2] == 0 && arg[3] == 0x100041) || (arg[0].low == 0x4205 && arg[2] == 0x1) || (arg[0].low == 0x420b && arg[2] == 0x8) || (arg[0].low == 0x1f && arg[2] == 0 && arg[3] == 0) || arg[0].low == 0x11 || (arg[0].low == 0x4204 && arg[2] == 0x401) || (arg[0].low == 0x4205 && arg[2] == 0x401)))) => allow
D0903 22:17:20.936380 1 seccomp.go:696] - Syscall 123: (arg[0] == 0) => allow
D0903 22:17:20.936408 1 seccomp.go:696] - Syscall 140: ((arg[0] == 0 && arg[2] == 0x1)) => allow
D0903 22:17:20.936428 1 seccomp.go:696] - Syscall 167: ((arg[0] == 0x53564d41 && arg[1] == 0)) => allow
D0903 22:17:20.936449 1 seccomp.go:696] - Syscall 168: ((arg[1] == 0 && arg[2] == 0)) => allow
D0903 22:17:20.936480 1 seccomp.go:696] - Syscall 201: ((arg[0] == 0x6 && arg[1] == 0x10)) => allow
D0903 22:17:20.936602 1 seccomp.go:696] - Syscall 209: ((arg[1] == 0x1 && arg[2].high == 0 && (arg[2].low == 0x27 || arg[2].low == 0x3 || arg[2].low == 0x4 || arg[2].low == 0x7 || arg[2].low == 0x11))) => allow
D0903 22:17:20.936720 1 seccomp.go:696] - Syscall 210: ((arg[1].high == 0 && (arg[1].low == 0 || arg[1].low == 0x1 || arg[1].low == 0x2))) => allow
D0903 22:17:20.936743 1 seccomp.go:696] - Syscall 211: (arg[2] == 0x4040) => allow
D0903 22:17:20.936784 1 seccomp.go:696] - Syscall 212: ((arg[2].high == 0 && (arg[2].low == 0x60 || arg[2].low == 0x62))) => allow
D0903 22:17:20.937147 1 seccomp.go:696] - Syscall 220: (arg[0] == 0x50f00) => allow
D0903 22:17:20.937985 1 seccomp.go:696] - Syscall 222: {(arg[2] & 0x4 == 0x4) => kill process; ((arg[3].high == 0 && (arg[3].low == 0x1 || arg[3].low == 0x11 || arg[3].low == 0x2 || arg[3].low == 0x22 || arg[3].low == 0x20022 || arg[3].low == 0x4022 || (arg[2] == 0x3 && arg[3].low == 0x32)))) => allow}
D0903 22:17:20.938134 1 seccomp.go:696] - Syscall 226: {(arg[2] & 0x4 == 0x4) => kill process; allow}
D0903 22:17:20.938199 1 seccomp.go:696] - Syscall 240: ((arg[0] == 0x1 && arg[2] == 0x9)) => allow
D0903 22:17:20.938700 1 seccomp.go:696] - Syscall 242: (arg[0] == 0x6) => allow
D0903 22:17:20.939433 1 seccomp.go:696] - Syscall 243: ((arg[2] == 0x8 && arg[3] == 0x40 && arg[4] == 0)) => allow
D0903 22:17:20.939732 1 seccomp.go:696] - Syscall 269: (arg[3] == 0x40) => allow
D0903 22:17:20.940168 1 seccomp.go:696] - Syscall 283: ((arg[0] == 0x1 && arg[1] == 0)) => allow
D0903 22:17:20.940356 1 seccomp.go:689] Trivial syscalls:
D0903 22:17:20.940387 1 seccomp.go:696] - Syscall 20: allow
D0903 22:17:20.940435 1 seccomp.go:696] - Syscall 21: allow
D0903 22:17:20.940800 1 seccomp.go:696] - Syscall 23: allow
D0903 22:17:20.940905 1 seccomp.go:696] - Syscall 46: allow
D0903 22:17:20.940961 1 seccomp.go:696] - Syscall 47: allow
D0903 22:17:20.941381 1 seccomp.go:696] - Syscall 52: allow
D0903 22:17:20.941543 1 seccomp.go:696] - Syscall 57: allow
D0903 22:17:20.941881 1 seccomp.go:696] - Syscall 62: allow
D0903 22:17:20.941924 1 seccomp.go:696] - Syscall 63: allow
D0903 22:17:20.941964 1 seccomp.go:696] - Syscall 64: allow
D0903 22:17:20.942395 1 seccomp.go:696] - Syscall 67: allow
D0903 22:17:20.942817 1 seccomp.go:696] - Syscall 68: allow
D0903 22:17:20.942858 1 seccomp.go:696] - Syscall 69: allow
D0903 22:17:20.942896 1 seccomp.go:696] - Syscall 70: allow
D0903 22:17:20.942924 1 seccomp.go:696] - Syscall 73: allow
D0903 22:17:20.942953 1 seccomp.go:696] - Syscall 80: allow
D0903 22:17:20.943647 1 seccomp.go:696] - Syscall 82: allow
D0903 22:17:20.943826 1 seccomp.go:696] - Syscall 84: allow
D0903 22:17:20.944017 1 seccomp.go:696] - Syscall 93: allow
D0903 22:17:20.944149 1 seccomp.go:696] - Syscall 94: allow
D0903 22:17:20.944231 1 seccomp.go:696] - Syscall 101: allow
D0903 22:17:20.944392 1 seccomp.go:696] - Syscall 103: allow
D0903 22:17:20.944996 1 seccomp.go:696] - Syscall 111: allow
D0903 22:17:20.945198 1 seccomp.go:696] - Syscall 113: allow
D0903 22:17:20.945334 1 seccomp.go:696] - Syscall 124: allow
D0903 22:17:20.945438 1 seccomp.go:696] - Syscall 128: allow
D0903 22:17:20.945476 1 seccomp.go:696] - Syscall 131: allow
D0903 22:17:20.945506 1 seccomp.go:696] - Syscall 132: allow
D0903 22:17:20.945536 1 seccomp.go:696] - Syscall 134: allow
D0903 22:17:20.945565 1 seccomp.go:696] - Syscall 135: allow
D0903 22:17:20.945665 1 seccomp.go:696] - Syscall 139: allow
D0903 22:17:20.945778 1 seccomp.go:696] - Syscall 169: allow
D0903 22:17:20.945847 1 seccomp.go:696] - Syscall 172: allow
D0903 22:17:20.945880 1 seccomp.go:696] - Syscall 178: allow
D0903 22:17:20.946063 1 seccomp.go:696] - Syscall 215: allow
D0903 22:17:20.946098 1 seccomp.go:696] - Syscall 228: allow
D0903 22:17:20.946130 1 seccomp.go:696] - Syscall 229: allow
D0903 22:17:20.946161 1 seccomp.go:696] - Syscall 232: allow
D0903 22:17:20.946350 1 seccomp.go:696] - Syscall 233: allow
D0903 22:17:20.946388 1 seccomp.go:696] - Syscall 260: allow
D0903 22:17:20.946418 1 seccomp.go:696] - Syscall 278: allow
D0903 22:17:20.946447 1 seccomp.go:696] - Syscall 286: allow
D0903 22:17:20.946526 1 seccomp.go:696] - Syscall 287: allow
D0903 22:17:20.946580 1 seccomp.go:696] - Syscall 291: allow
D0903 22:17:20.946596 1 seccomp.go:699] End of ordered seccomp rules.
D0903 22:17:20.956461 1 seccomp.go:410] Seccomp program optimized from 1627 to 417 instructions; took 18.465355ms to build and 4.246284ms to optimize
D0903 22:17:20.956973 1 seccomp.go:78] Seccomp program dump:
0: A <- P[4:4]
1: pc += (A == 3221225655) ? 0 [2] : 134 [136]
2: A <- P[0:4]
3: pc += (A == 98) ? 0 [4] : 4 [8]
4: A <- P[24:4]
5: pc += (A & 4294967166) ? 130 [136] : 0 [6]
6: A <- P[28:4]
7: pc += (A == 0) ? 203 [211] : 128 [136]
8: pc += (A >= 167) ? 0 [9] : 1 [10]
9: pc += (A > 167) ? 29 [39] : 61 [71]
10: pc += (A >= 88) ? 0 [11] : 1 [12]
11: pc += (A > 88) ? 14 [26] : 67 [79]
12: pc += (A >= 25) ? 0 [13] : 1 [14]
13: pc += (A > 25) ? 6 [20] : 73 [87]
14: pc += (A >= 22) ? 0 [15] : 1 [16]
15: pc += (A > 22) ? 2 [18] : 77 [93]
16: pc += (A == 19) ? 80 [97] : 0 [17]
17: pc += 331 [349]
18: pc += (A == 24) ? 86 [105] : 0 [19]
19: pc += 329 [349]
20: pc += (A >= 66) ? 0 [21] : 1 [22]
21: pc += (A > 66) ? 2 [24] : 87 [109]
22: pc += (A == 29) ? 91 [114] : 0 [23]
23: pc += 325 [349]
24: pc += (A == 77) ? 112 [137] : 0 [25]
25: pc += 323 [349]
26: pc += (A >= 117) ? 0 [27] : 1 [28]
27: pc += (A > 117) ? 6 [34] : 117 [145]
28: pc += (A >= 107) ? 0 [29] : 1 [30]
29: pc += (A > 107) ? 2 [32] : 182 [212]
30: pc += (A == 95) ? 185 [216] : 0 [31]
31: pc += 317 [349]
32: pc += (A == 110) ? 191 [224] : 0 [33]
33: pc += 315 [349]
34: pc += (A >= 140) ? 0 [35] : 2 [37]
35: pc += (A == 140) ? 196 [232] : 0 [36]
36: pc += 312 [349]
37: pc += (A == 123) ? 202 [240] : 0 [38]
38: pc += 310 [349]
39: pc += (A >= 222) ? 0 [40] : 1 [41]
40: pc += (A > 222) ? 12 [53] : 203 [244]
41: pc += (A >= 210) ? 0 [42] : 1 [43]
42: pc += (A > 210) ? 6 [49] : 219 [262]
43: pc += (A >= 201) ? 0 [44] : 1 [45]
44: pc += (A > 201) ? 2 [47] : 223 [268]
45: pc += (A == 168) ? 230 [276] : 0 [46]
46: pc += 302 [349]
47: pc += (A == 209) ? 236 [284] : 0 [48]
48: pc += 300 [349]
49: pc += (A >= 212) ? 0 [50] : 251 [301]
50: pc += (A > 212) ? 0 [51] : 245 [296]
51: pc += (A == 220) ? 253 [305] : 0 [52]
52: pc += 296 [349]
53: pc += (A >= 243) ? 0 [54] : 1 [55]
54: pc += (A > 243) ? 9 [64] : 254 [309]
55: pc += (A >= 240) ? 0 [56] : 2 [58]
56: pc += (A > 240) ? 4 [61] : 0 [57]
57: pc += 264 [322]
58: pc += (A == 226) ? 1 [60] : 0 [59]
59: pc += 289 [349]
60: pc += 269 [330]
61: pc += (A == 242) ? 1 [63] : 0 [62]
62: pc += 286 [349]
63: pc += 269 [333]
64: pc += (A >= 283) ? 0 [65] : 3 [68]
65: pc += (A == 283) ? 1 [67] : 0 [66]
66: pc += 282 [349]
67: pc += 269 [337]
68: pc += (A == 269) ? 1 [70] : 0 [69]
69: pc += 279 [349]
70: pc += 274 [345]
71: A <- P[16:4]
72: pc += (A == 1398164801) ? 0 [73] : 63 [136]
73: A <- P[20:4]
74: pc += (A == 0) ? 0 [75] : 61 [136]
75: A <- P[24:4]
76: pc += (A == 0) ? 0 [77] : 59 [136]
77: A <- P[28:4]
78: pc += (A == 0) ? 132 [211] : 57 [136]
79: A <- P[24:4]
80: pc += (A == 0) ? 0 [81] : 55 [136]
81: A <- P[28:4]
82: pc += (A == 0) ? 0 [83] : 53 [136]
83: A <- P[40:4]
84: pc += (A == 0) ? 0 [85] : 51 [136]
85: A <- P[44:4]
86: pc += (A == 0) ? 124 [211] : 49 [136]
87: A <- P[28:4]
88: pc += (A == 0) ? 0 [89] : 47 [136]
89: A <- P[24:4]
90: pc += (A == 3) ? 120 [211] : 0 [91]
91: pc += (A == 4) ? 119 [211] : 0 [92]
92: pc += (A == 1) ? 118 [211] : 43 [136]
93: A <- P[48:4]
94: pc += (A == 0) ? 0 [95] : 41 [136]
95: A <- P[52:4]
96: pc += (A == 0) ? 114 [211] : 39 [136]
97: A <- P[16:4]
98: pc += (A == 0) ? 0 [99] : 37 [136]
99: A <- P[20:4]
100: pc += (A == 0) ? 0 [101] : 35 [136]
101: A <- P[24:4]
102: pc += (A == 0) ? 0 [103] : 33 [136]
103: A <- P[28:4]
104: pc += (A == 0) ? 106 [211] : 31 [136]
105: A <- P[32:4]
106: pc += (A == 524288) ? 0 [107] : 214 [321]
107: A <- P[36:4]
108: pc += (A == 0) ? 102 [211] : 212 [321]
109: A <- P[36:4]
110: pc += (A >= 0) ? 0 [111] : 210 [321]
111: pc += (A == 0) ? 0 [112] : 99 [211]
112: A <- P[32:4]
113: pc += (A > 0) ? 97 [211] : 207 [321]
114: A <- P[16:4]
115: pc += (A & 2147483648) ? 20 [136] : 0 [116]
116: A <- P[20:4]
117: pc += (A == 0) ? 0 [118] : 18 [136]
118: A <- P[28:4]
119: pc += (A == 0) ? 0 [120] : 16 [136]
120: A <- P[24:4]
121: pc += (A == 21531) ? 89 [211] : 0 [122]
122: pc += (A == 21505) ? 88 [211] : 0 [123]
123: pc += (A == 21506) ? 87 [211] : 0 [124]
124: pc += (A == 21508) ? 86 [211] : 0 [125]
125: pc += (A == 21507) ? 85 [211] : 0 [126]
126: pc += (A == 21524) ? 84 [211] : 0 [127]
127: pc += (A == 21523) ? 83 [211] : 0 [128]
128: pc += (A == 35138) ? 82 [211] : 0 [129]
129: pc += (A == 3226476800) ? 81 [211] : 0 [130]
130: pc += (A == 3222806785) ? 80 [211] : 0 [131]
131: pc += (A == 1074274564) ? 0 [132] : 4 [136]
132: A <- P[32:4]
133: pc += (A == 1) ? 0 [134] : 2 [136]
134: A <- P[36:4]
135: pc += (A == 0) ? 75 [211] : 0 [136]
136: ret 2147483648
137: A <- P[32:4]
138: pc += (A == 1) ? 0 [139] : 182 [321]
139: A <- P[36:4]
140: pc += (A == 0) ? 0 [141] : 180 [321]
141: A <- P[40:4]
142: pc += (A == 2) ? 0 [143] : 178 [321]
143: A <- P[44:4]
144: pc += (A == 0) ? 66 [211] : 176 [321]
145: A <- P[20:4]
146: pc += (A == 0) ? 0 [147] : 174 [321]
147: A <- P[16:4]
148: pc += (A == 16) ? 62 [211] : 0 [149]
149: pc += (A == 7) ? 0 [150] : 8 [158]
150: A <- P[32:4]
151: pc += (A == 0) ? 0 [152] : 6 [158]
152: A <- P[36:4]
153: pc += (A == 0) ? 0 [154] : 4 [158]
154: A <- P[40:4]
155: pc += (A == 0) ? 0 [156] : 2 [158]
156: A <- P[44:4]
157: pc += (A == 0) ? 53 [211] : 0 [158]
158: A <- P[16:4]
159: pc += (A == 16897) ? 51 [211] : 0 [160]
160: pc += (A == 16900) ? 0 [161] : 4 [165]
161: A <- P[32:4]
162: pc += (A == 1) ? 0 [163] : 2 [165]
163: A <- P[36:4]
164: pc += (A == 0) ? 46 [211] : 0 [165]
165: A <- P[16:4]
166: pc += (A == 16898) ? 44 [211] : 0 [167]
167: pc += (A == 16896) ? 0 [168] : 8 [176]
168: A <- P[32:4]
169: pc += (A == 0) ? 0 [170] : 6 [176]
170: A <- P[36:4]
171: pc += (A == 0) ? 0 [172] : 4 [176]
172: A <- P[40:4]
173: pc += (A == 1048641) ? 0 [174] : 2 [176]
174: A <- P[44:4]
175: pc += (A == 0) ? 35 [211] : 0 [176]
176: A <- P[16:4]
177: pc += (A == 16901) ? 0 [178] : 4 [182]
178: A <- P[32:4]
179: pc += (A == 1) ? 0 [180] : 2 [182]
180: A <- P[36:4]
181: pc += (A == 0) ? 29 [211] : 0 [182]
182: A <- P[16:4]
183: pc += (A == 16907) ? 0 [184] : 4 [188]
184: A <- P[32:4]
185: pc += (A == 8) ? 0 [186] : 2 [188]
186: A <- P[36:4]
187: pc += (A == 0) ? 23 [211] : 0 [188]
188: A <- P[16:4]
189: pc += (A == 31) ? 0 [190] : 8 [198]
190: A <- P[32:4]
191: pc += (A == 0) ? 0 [192] : 6 [198]
192: A <- P[36:4]
193: pc += (A == 0) ? 0 [194] : 4 [198]
194: A <- P[40:4]
195: pc += (A == 0) ? 0 [196] : 2 [198]
196: A <- P[44:4]
197: pc += (A == 0) ? 13 [211] : 0 [198]
198: A <- P[16:4]
199: pc += (A == 17) ? 11 [211] : 0 [200]
200: pc += (A == 16900) ? 0 [201] : 4 [205]
201: A <- P[32:4]
202: pc += (A == 1025) ? 0 [203] : 2 [205]
203: A <- P[36:4]
204: pc += (A == 0) ? 6 [211] : 0 [205]
205: A <- P[16:4]
206: pc += (A == 16901) ? 0 [207] : 114 [321]
207: A <- P[32:4]
208: pc += (A == 1025) ? 0 [209] : 112 [321]
209: A <- P[36:4]
210: pc += (A == 0) ? 0 [211] : 110 [321]
211: ret 2147418112
212: A <- P[16:4]
213: pc += (A == 3) ? 0 [214] : 107 [321]
214: A <- P[20:4]
215: pc += (A == 0) ? 199 [415] : 105 [321]
216: A <- P[16:4]
217: pc += (A == 1) ? 0 [218] : 103 [321]
218: A <- P[20:4]
219: pc += (A == 0) ? 0 [220] : 101 [321]
220: A <- P[40:4]
221: pc += (A == 16777221) ? 0 [222] : 99 [321]
222: A <- P[44:4]
223: pc += (A == 0) ? 191 [415] : 97 [321]
224: A <- P[24:4]
225: pc += (A == 0) ? 0 [226] : 95 [321]
226: A <- P[28:4]
227: pc += (A == 0) ? 0 [228] : 93 [321]
228: A <- P[40:4]
229: pc += (A == 0) ? 0 [230] : 91 [321]
230: A <- P[44:4]
231: pc += (A == 0) ? 183 [415] : 89 [321]
232: A <- P[16:4]
233: pc += (A == 0) ? 0 [234] : 87 [321]
234: A <- P[20:4]
235: pc += (A == 0) ? 0 [236] : 85 [321]
236: A <- P[32:4]
237: pc += (A == 1) ? 0 [238] : 83 [321]
238: A <- P[36:4]
239: pc += (A == 0) ? 175 [415] : 81 [321]
240: A <- P[16:4]
241: pc += (A == 0) ? 0 [242] : 174 [416]
242: A <- P[20:4]
243: pc += (A == 0) ? 171 [415] : 172 [416]
244: A <- P[32:4]
245: A <- A & 4
246: pc += (A == 4) ? 169 [416] : 0 [247]
247: A <- P[44:4]
248: pc += (A == 0) ? 0 [249] : 167 [416]
249: A <- P[40:4]
250: pc += (A == 1) ? 164 [415] : 0 [251]
251: pc += (A == 17) ? 163 [415] : 0 [252]
252: pc += (A == 2) ? 162 [415] : 0 [253]
253: pc += (A == 34) ? 161 [415] : 0 [254]
254: pc += (A == 131106) ? 160 [415] : 0 [255]
255: pc += (A == 16418) ? 159 [415] : 0 [256]
256: A <- P[32:4]
257: pc += (A == 3) ? 0 [258] : 158 [416]
258: A <- P[36:4]
259: pc += (A == 0) ? 0 [260] : 156 [416]
260: A <- P[40:4]
261: pc += (A == 50) ? 153 [415] : 154 [416]
262: A <- P[28:4]
263: pc += (A == 0) ? 0 [264] : 152 [416]
264: A <- P[24:4]
265: pc += (A == 0) ? 149 [415] : 0 [266]
266: pc += (A == 1) ? 148 [415] : 0 [267]
267: pc += (A == 2) ? 147 [415] : 148 [416]
268: A <- P[16:4]
269: pc += (A == 6) ? 0 [270] : 146 [416]
270: A <- P[20:4]
271: pc += (A == 0) ? 0 [272] : 144 [416]
272: A <- P[24:4]
273: pc += (A == 16) ? 0 [274] : 142 [416]
274: A <- P[28:4]
275: pc += (A == 0) ? 139 [415] : 140 [416]
276: A <- P[24:4]
277: pc += (A == 0) ? 0 [278] : 138 [416]
278: A <- P[28:4]
279: pc += (A == 0) ? 0 [280] : 136 [416]
280: A <- P[32:4]
281: pc += (A == 0) ? 0 [282] : 134 [416]
282: A <- P[36:4]
283: pc += (A == 0) ? 131 [415] : 132 [416]
284: A <- P[24:4]
285: pc += (A == 1) ? 0 [286] : 130 [416]
286: A <- P[28:4]
287: pc += (A == 0) ? 0 [288] : 128 [416]
288: A <- P[36:4]
289: pc += (A == 0) ? 0 [290] : 126 [416]
290: A <- P[32:4]
291: pc += (A == 39) ? 123 [415] : 0 [292]
292: pc += (A == 3) ? 122 [415] : 0 [293]
293: pc += (A == 4) ? 121 [415] : 0 [294]
294: pc += (A == 7) ? 120 [415] : 0 [295]
295: pc += (A == 17) ? 119 [415] : 120 [416]
296: A <- P[36:4]
297: pc += (A == 0) ? 0 [298] : 118 [416]
298: A <- P[32:4]
299: pc += (A == 96) ? 115 [415] : 0 [300]
300: pc += (A == 98) ? 114 [415] : 115 [416]
301: A <- P[32:4]
302: pc += (A == 16448) ? 0 [303] : 113 [416]
303: A <- P[36:4]
304: pc += (A == 0) ? 110 [415] : 111 [416]
305: A <- P[16:4]
306: pc += (A == 331520) ? 0 [307] : 109 [416]
307: A <- P[20:4]
308: pc += (A == 0) ? 106 [415] : 107 [416]
309: A <- P[32:4]
310: pc += (A == 8) ? 0 [311] : 10 [321]
311: A <- P[36:4]
312: pc += (A == 0) ? 0 [313] : 8 [321]
313: A <- P[40:4]
314: pc += (A == 64) ? 0 [315] : 6 [321]
315: A <- P[44:4]
316: pc += (A == 0) ? 0 [317] : 4 [321]
317: A <- P[48:4]
318: pc += (A == 0) ? 0 [319] : 2 [321]
319: A <- P[52:4]
320: pc += (A == 0) ? 94 [415] : 0 [321]
321: ret 2147483648
322: A <- P[16:4]
323: pc += (A == 1) ? 0 [324] : 92 [416]
324: A <- P[20:4]
325: pc += (A == 0) ? 0 [326] : 90 [416]
326: A <- P[32:4]
327: pc += (A == 9) ? 0 [328] : 88 [416]
328: A <- P[36:4]
329: pc += (A == 0) ? 85 [415] : 86 [416]
330: A <- P[32:4]
331: A <- A & 4
332: pc += (A == 4) ? 83 [416] : 82 [415]
333: A <- P[16:4]
334: pc += (A == 6) ? 0 [335] : 81 [416]
335: A <- P[20:4]
336: pc += (A == 0) ? 78 [415] : 79 [416]
337: A <- P[16:4]
338: pc += (A == 1) ? 0 [339] : 77 [416]
339: A <- P[20:4]
340: pc += (A == 0) ? 0 [341] : 75 [416]
341: A <- P[24:4]
342: pc += (A == 0) ? 0 [343] : 73 [416]
343: A <- P[28:4]
344: pc += (A == 0) ? 70 [415] : 71 [416]
345: A <- P[40:4]
346: pc += (A == 64) ? 0 [347] : 69 [416]
347: A <- P[44:4]
348: pc += (A == 0) ? 66 [415] : 67 [416]
349: pc += (A >= 111) ? 0 [350] : 1 [351]
350: pc += (A > 111) ? 32 [383] : 64 [415]
351: pc += (A >= 68) ? 0 [352] : 1 [353]
352: pc += (A > 68) ? 15 [368] : 62 [415]
353: pc += (A >= 52) ? 0 [354] : 1 [355]
354: pc += (A > 52) ? 7 [362] : 60 [415]
355: pc += (A >= 23) ? 0 [356] : 1 [357]
356: pc += (A > 23) ? 2 [359] : 58 [415]
357: pc += (A >= 21) ? 57 [415] : 0 [358]
358: pc += (A == 20) ? 56 [415] : 57 [416]
359: pc += (A >= 47) ? 0 [360] : 1 [361]
360: pc += (A == 47) ? 54 [415] : 55 [416]
361: pc += (A == 46) ? 53 [415] : 54 [416]
362: pc += (A >= 63) ? 0 [363] : 1 [364]
363: pc += (A > 63) ? 2 [366] : 51 [415]
364: pc += (A >= 62) ? 50 [415] : 0 [365]
365: pc += (A == 57) ? 49 [415] : 50 [416]
366: pc += (A >= 67) ? 48 [415] : 0 [367]
367: pc += (A == 64) ? 47 [415] : 48 [416]
368: pc += (A >= 84) ? 0 [369] : 1 [370]
369: pc += (A > 84) ? 7 [377] : 45 [415]
370: pc += (A >= 73) ? 0 [371] : 1 [372]
371: pc += (A > 73) ? 2 [374] : 43 [415]
372: pc += (A >= 70) ? 0 [373] : 42 [415]
373: pc += (A == 70) ? 41 [415] : 42 [416]
374: pc += (A >= 82) ? 0 [375] : 1 [376]
375: pc += (A == 82) ? 39 [415] : 40 [416]
376: pc += (A == 80) ? 38 [415] : 39 [416]
377: pc += (A >= 101) ? 0 [378] : 1 [379]
378: pc += (A > 101) ? 3 [382] : 36 [415]
379: pc += (A >= 94) ? 0 [380] : 1 [381]
380: pc += (A == 94) ? 34 [415] : 35 [416]
381: pc += (A == 93) ? 33 [415] : 34 [416]
382: pc += (A == 103) ? 32 [415] : 33 [416]
383: pc += (A >= 178) ? 0 [384] : 1 [385]
384: pc += (A > 178) ? 16 [401] : 30 [415]
385: pc += (A >= 134) ? 0 [386] : 1 [387]
386: pc += (A > 134) ? 8 [395] : 28 [415]
387: pc += (A >= 128) ? 0 [388] : 1 [389]
388: pc += (A > 128) ? 3 [392] : 26 [415]
389: pc += (A >= 124) ? 0 [390] : 1 [391]
390: pc += (A == 124) ? 24 [415] : 25 [416]
391: pc += (A == 113) ? 23 [415] : 24 [416]
392: pc += (A >= 132) ? 0 [393] : 1 [394]
393: pc += (A == 132) ? 21 [415] : 22 [416]
394: pc += (A == 131) ? 20 [415] : 21 [416]
395: pc += (A >= 169) ? 0 [396] : 1 [397]
396: pc += (A > 169) ? 3 [400] : 18 [415]
397: pc += (A >= 139) ? 0 [398] : 1 [399]
398: pc += (A == 139) ? 16 [415] : 17 [416]
399: pc += (A == 135) ? 15 [415] : 16 [416]
400: pc += (A == 172) ? 14 [415] : 15 [416]
401: pc += (A >= 260) ? 0 [402] : 1 [403]
402: pc += (A > 260) ? 7 [410] : 12 [415]
403: pc += (A >= 229) ? 0 [404] : 1 [405]
404: pc += (A > 229) ? 2 [407] : 10 [415]
405: pc += (A >= 228) ? 9 [415] : 0 [406]
406: pc += (A == 215) ? 8 [415] : 9 [416]
407: pc += (A >= 233) ? 0 [408] : 1 [409]
408: pc += (A == 233) ? 6 [415] : 7 [416]
409: pc += (A == 232) ? 5 [415] : 6 [416]
410: pc += (A >= 287) ? 0 [411] : 1 [412]
411: pc += (A > 287) ? 2 [414] : 3 [415]
412: pc += (A >= 286) ? 2 [415] : 0 [413]
413: pc += (A == 278) ? 1 [415] : 2 [416]
414: pc += (A == 291) ? 0 [415] : 1 [416]
415: ret 2147418112
416: ret 2147483648
I0903 22:17:20.957316 1 seccomp.go:89] Seccomp filters installed.
D0903 22:17:20.958378 1 loader.go:1299] Monitoring gofer health for container "dangerzone"
I0903 22:17:20.959598 1 vfs.go:1159] created cgroup mounts for controllers [cpu cpuacct cpuset devices job memory pids]
I0903 22:17:20.959719 1 vfs.go:443] Configuring container's file system
I0903 22:17:20.959745 1 vfs.go:531] Mounting root with 9p, ioFD: 3
D0903 22:17:20.960201 1 client.go:400] send [sockComm 3] MountReq{}
D0903 22:17:20.961180 1 client.go:400] recv [sockComm 3] MountResp{Root: Inode{ControlFD: 1, Stat: Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 65534, GID: 65534, Ino: 130006, DevMajor: 0, DevMinor: 187, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 5, Atime: 2025-08-29 18:56:50.799298275 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2025-08-29 18:56:50.545095939 +0000 UTC, Mtime: 2025-07-07 00:00:00 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}, MaxMessageSize: 2093056, SupportedMs: [1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 21 22 23 24 25 26 29 30 31 32]}
D0903 22:17:20.961270 1 client.go:400] send [sockComm 3] ChannelReq{}
D0903 22:17:20.962069 1 client.go:400] recv [sockComm 3] ChannelResp{dataOffset: 0, dataLength: 2097152}
D0903 22:17:20.962988 1 client.go:400] send [sockComm 3] ChannelReq{}
D0903 22:17:20.963524 1 client.go:400] recv [sockComm 3] ChannelResp{dataOffset: 2097152, dataLength: 2097152}
D0903 22:17:20.963663 1 client.go:400] send [sockComm 3] ChannelReq{}
D0903 22:17:20.963916 1 client.go:400] recv [sockComm 3] ChannelResp{dataOffset: 4194304, dataLength: 2097152}
D0903 22:17:20.964256 1 client.go:400] send [sockComm 3] ChannelReq{}
D0903 22:17:20.964910 1 client.go:400] recv [sockComm 3] ChannelResp{dataOffset: 6291456, dataLength: 2097152}
D0903 22:17:20.966331 1 vfs.go:723] Mounting "/home/dangerzone/dangerzone-image/tmpfs" to "/tmp", type: tmpfs, options: [nosuid noexec nodev]
W0903 22:17:20.966403 1 vfs.go:1008] ignoring unknown mount option "nosuid"
W0903 22:17:20.966418 1 vfs.go:1008] ignoring unknown mount option "nodev"
D0903 22:17:20.966655 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [tmp]}
D0903 22:17:20.967067 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: ComponentDoesNotExist, Inodes: []}
D0903 22:17:20.968475 1 client.go:400] send [channel 0x40000f8630] MkdirAtReq{DirFD: 1, Mode: 0o755, UID: 0, GID: 0, Name: tmp}
D0903 22:17:20.968613 1 client.go:400] recv [channel 0x40000f8630] ErrorResp{errno: 30}
I0903 22:17:20.968657 1 filesystem.go:860] Failed to create remote directory "tmp": read-only file system; falling back to synthetic directory
I0903 22:17:20.971086 1 vfs.go:894] Mounted "/home/dangerzone/dangerzone-image/tmpfs" to "/tmp" type: tmpfs, internal-options: ""
D0903 22:17:20.972009 1 vfs.go:723] Mounting "/home/dangerzone/dangerzone-image/tmpfs" to "/run", type: tmpfs, options: [nosuid noexec nodev]
W0903 22:17:20.972046 1 vfs.go:1008] ignoring unknown mount option "nosuid"
W0903 22:17:20.972072 1 vfs.go:1008] ignoring unknown mount option "nodev"
D0903 22:17:20.972136 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [run]}
D0903 22:17:20.972253 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: ComponentDoesNotExist, Inodes: []}
D0903 22:17:20.972318 1 client.go:400] send [channel 0x40000f8630] MkdirAtReq{DirFD: 1, Mode: 0o755, UID: 0, GID: 0, Name: run}
D0903 22:17:20.972346 1 client.go:400] recv [channel 0x40000f8630] ErrorResp{errno: 30}
I0903 22:17:20.972365 1 filesystem.go:860] Failed to create remote directory "run": read-only file system; falling back to synthetic directory
I0903 22:17:20.972401 1 vfs.go:894] Mounted "/home/dangerzone/dangerzone-image/tmpfs" to "/run" type: tmpfs, internal-options: ""
D0903 22:17:20.972415 1 vfs.go:723] Mounting "/home/dangerzone/dangerzone-image/tmpfs" to "/dev", type: dev, options: [nosuid noexec nodev]
W0903 22:17:20.972427 1 vfs.go:1008] ignoring unknown mount option "nosuid"
W0903 22:17:20.972434 1 vfs.go:1008] ignoring unknown mount option "nodev"
D0903 22:17:20.976303 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [dev]}
D0903 22:17:20.977329 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: ComponentDoesNotExist, Inodes: []}
D0903 22:17:20.977532 1 client.go:400] send [channel 0x40000f8630] MkdirAtReq{DirFD: 1, Mode: 0o755, UID: 0, GID: 0, Name: dev}
D0903 22:17:20.977687 1 client.go:400] recv [channel 0x40000f8630] ErrorResp{errno: 30}
I0903 22:17:20.977728 1 filesystem.go:860] Failed to create remote directory "dev": read-only file system; falling back to synthetic directory
I0903 22:17:20.977816 1 vfs.go:894] Mounted "/home/dangerzone/dangerzone-image/tmpfs" to "/dev" type: dev, internal-options: ""
D0903 22:17:20.977851 1 vfs.go:723] Mounting "/home/dangerzone/dangerzone-image/tmpfs" to "/var", type: tmpfs, options: [nosuid noexec nodev]
W0903 22:17:20.977872 1 vfs.go:1008] ignoring unknown mount option "nosuid"
W0903 22:17:20.977978 1 vfs.go:1008] ignoring unknown mount option "nodev"
D0903 22:17:20.978044 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [var]}
D0903 22:17:20.978143 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: ComponentDoesNotExist, Inodes: []}
D0903 22:17:20.978207 1 client.go:400] send [channel 0x40000f8630] MkdirAtReq{DirFD: 1, Mode: 0o755, UID: 0, GID: 0, Name: var}
D0903 22:17:20.978251 1 client.go:400] recv [channel 0x40000f8630] ErrorResp{errno: 30}
I0903 22:17:20.978278 1 filesystem.go:860] Failed to create remote directory "var": read-only file system; falling back to synthetic directory
I0903 22:17:20.978339 1 vfs.go:894] Mounted "/home/dangerzone/dangerzone-image/tmpfs" to "/var" type: tmpfs, internal-options: ""
D0903 22:17:20.978367 1 vfs.go:723] Mounting "/home/dangerzone/dangerzone-image/tmpfs" to "/sys", type: tmpfs, options: [nosuid noexec nodev ro]
W0903 22:17:20.978392 1 vfs.go:1008] ignoring unknown mount option "nosuid"
W0903 22:17:20.978414 1 vfs.go:1008] ignoring unknown mount option "nodev"
D0903 22:17:20.978454 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [sys]}
D0903 22:17:20.978709 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: ComponentDoesNotExist, Inodes: []}
D0903 22:17:20.978782 1 client.go:400] send [channel 0x40000f8630] MkdirAtReq{DirFD: 1, Mode: 0o755, UID: 0, GID: 0, Name: sys}
D0903 22:17:20.978837 1 client.go:400] recv [channel 0x40000f8630] ErrorResp{errno: 30}
I0903 22:17:20.978862 1 filesystem.go:860] Failed to create remote directory "sys": read-only file system; falling back to synthetic directory
I0903 22:17:20.978937 1 vfs.go:894] Mounted "/home/dangerzone/dangerzone-image/tmpfs" to "/sys" type: tmpfs, internal-options: ""
D0903 22:17:20.978963 1 vfs.go:723] Mounting "/home/dangerzone/dangerzone-image/tmpfs" to "/mnt", type: tmpfs, options: [nosuid noexec nodev ro]
W0903 22:17:20.979020 1 vfs.go:1008] ignoring unknown mount option "nosuid"
W0903 22:17:20.979039 1 vfs.go:1008] ignoring unknown mount option "nodev"
D0903 22:17:20.979117 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [mnt]}
D0903 22:17:20.979233 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: ComponentDoesNotExist, Inodes: []}
D0903 22:17:20.979300 1 client.go:400] send [channel 0x40000f8630] MkdirAtReq{DirFD: 1, Mode: 0o755, UID: 0, GID: 0, Name: mnt}
D0903 22:17:20.979350 1 client.go:400] recv [channel 0x40000f8630] ErrorResp{errno: 30}
I0903 22:17:20.979371 1 filesystem.go:860] Failed to create remote directory "mnt": read-only file system; falling back to synthetic directory
I0903 22:17:20.979415 1 vfs.go:894] Mounted "/home/dangerzone/dangerzone-image/tmpfs" to "/mnt" type: tmpfs, internal-options: ""
D0903 22:17:20.979487 1 vfs.go:723] Mounting "/home/dangerzone/dangerzone-image/tmpfs" to "/srv", type: tmpfs, options: [nosuid noexec nodev ro]
W0903 22:17:20.979514 1 vfs.go:1008] ignoring unknown mount option "nosuid"
W0903 22:17:20.979532 1 vfs.go:1008] ignoring unknown mount option "nodev"
D0903 22:17:20.979574 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [srv]}
D0903 22:17:20.979753 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: ComponentDoesNotExist, Inodes: []}
D0903 22:17:20.979836 1 client.go:400] send [channel 0x40000f8630] MkdirAtReq{DirFD: 1, Mode: 0o755, UID: 0, GID: 0, Name: srv}
D0903 22:17:20.979977 1 client.go:400] recv [channel 0x40000f8630] ErrorResp{errno: 30}
I0903 22:17:20.980036 1 filesystem.go:860] Failed to create remote directory "srv": read-only file system; falling back to synthetic directory
I0903 22:17:20.980083 1 vfs.go:894] Mounted "/home/dangerzone/dangerzone-image/tmpfs" to "/srv" type: tmpfs, internal-options: ""
D0903 22:17:20.980140 1 vfs.go:723] Mounting "/home/dangerzone/dangerzone-image/tmpfs" to "/sbin", type: tmpfs, options: [nosuid noexec nodev ro]
W0903 22:17:20.980167 1 vfs.go:1008] ignoring unknown mount option "nosuid"
W0903 22:17:20.980217 1 vfs.go:1008] ignoring unknown mount option "nodev"
D0903 22:17:20.980253 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [sbin]}
D0903 22:17:20.981783 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: ComponentDoesNotExist, Inodes: []}
D0903 22:17:20.981852 1 client.go:400] send [channel 0x40000f8630] MkdirAtReq{DirFD: 1, Mode: 0o755, UID: 0, GID: 0, Name: sbin}
D0903 22:17:20.981972 1 client.go:400] recv [channel 0x40000f8630] ErrorResp{errno: 30}
I0903 22:17:20.981995 1 filesystem.go:860] Failed to create remote directory "sbin": read-only file system; falling back to synthetic directory
I0903 22:17:20.982030 1 vfs.go:894] Mounted "/home/dangerzone/dangerzone-image/tmpfs" to "/sbin" type: tmpfs, internal-options: ""
D0903 22:17:20.982043 1 vfs.go:723] Mounting "/home/dangerzone/dangerzone-image/proc" to "/proc", type: proc, options: []
D0903 22:17:20.983719 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [proc]}
D0903 22:17:20.983914 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: ComponentDoesNotExist, Inodes: []}
D0903 22:17:20.983944 1 client.go:400] send [channel 0x40000f8630] MkdirAtReq{DirFD: 1, Mode: 0o755, UID: 0, GID: 0, Name: proc}
D0903 22:17:20.984055 1 client.go:400] recv [channel 0x40000f8630] ErrorResp{errno: 30}
I0903 22:17:20.984104 1 filesystem.go:860] Failed to create remote directory "proc": read-only file system; falling back to synthetic directory
I0903 22:17:20.984139 1 vfs.go:894] Mounted "/home/dangerzone/dangerzone-image/proc" to "/proc" type: proc, internal-options: ""
D0903 22:17:20.984152 1 vfs.go:723] Mounting "/home/dangerzone/dangerzone-image/tmpfs" to "/root", type: tmpfs, options: [nosuid noexec nodev ro]
W0903 22:17:20.984167 1 vfs.go:1008] ignoring unknown mount option "nosuid"
W0903 22:17:20.984174 1 vfs.go:1008] ignoring unknown mount option "nodev"
D0903 22:17:20.984194 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [root]}
D0903 22:17:20.984877 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: ComponentDoesNotExist, Inodes: []}
D0903 22:17:20.984943 1 client.go:400] send [channel 0x40000f8630] MkdirAtReq{DirFD: 1, Mode: 0o755, UID: 0, GID: 0, Name: root}
D0903 22:17:20.985102 1 client.go:400] recv [channel 0x40000f8630] ErrorResp{errno: 30}
I0903 22:17:20.985119 1 filesystem.go:860] Failed to create remote directory "root": read-only file system; falling back to synthetic directory
I0903 22:17:20.985153 1 vfs.go:894] Mounted "/home/dangerzone/dangerzone-image/tmpfs" to "/root" type: tmpfs, internal-options: ""
D0903 22:17:20.985166 1 vfs.go:723] Mounting "/home/dangerzone/dangerzone-image/tmpfs" to "/boot", type: tmpfs, options: [nosuid noexec nodev ro]
W0903 22:17:20.985180 1 vfs.go:1008] ignoring unknown mount option "nosuid"
W0903 22:17:20.985187 1 vfs.go:1008] ignoring unknown mount option "nodev"
D0903 22:17:20.985207 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [boot]}
D0903 22:17:20.985381 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: ComponentDoesNotExist, Inodes: []}
D0903 22:17:20.985412 1 client.go:400] send [channel 0x40000f8630] MkdirAtReq{DirFD: 1, Mode: 0o755, UID: 0, GID: 0, Name: boot}
D0903 22:17:20.986199 1 client.go:400] recv [channel 0x40000f8630] ErrorResp{errno: 30}
I0903 22:17:20.986299 1 filesystem.go:860] Failed to create remote directory "boot": read-only file system; falling back to synthetic directory
I0903 22:17:20.986402 1 vfs.go:894] Mounted "/home/dangerzone/dangerzone-image/tmpfs" to "/boot" type: tmpfs, internal-options: ""
D0903 22:17:20.987029 1 vfs.go:723] Mounting "/home/dangerzone/dangerzone-image/tmpfs" to "/home", type: tmpfs, options: [nosuid noexec nodev ro]
W0903 22:17:20.987575 1 vfs.go:1008] ignoring unknown mount option "nosuid"
W0903 22:17:20.987731 1 vfs.go:1008] ignoring unknown mount option "nodev"
D0903 22:17:20.988528 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [home]}
D0903 22:17:20.989508 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: ComponentDoesNotExist, Inodes: []}
D0903 22:17:20.989646 1 client.go:400] send [channel 0x40000f8630] MkdirAtReq{DirFD: 1, Mode: 0o755, UID: 0, GID: 0, Name: home}
D0903 22:17:20.989830 1 client.go:400] recv [channel 0x40000f8630] ErrorResp{errno: 30}
I0903 22:17:20.989921 1 filesystem.go:860] Failed to create remote directory "home": read-only file system; falling back to synthetic directory
I0903 22:17:20.990062 1 vfs.go:894] Mounted "/home/dangerzone/dangerzone-image/tmpfs" to "/home" type: tmpfs, internal-options: ""
D0903 22:17:20.991038 1 vfs.go:723] Mounting "/home/dangerzone/dangerzone-image/tmpfs" to "/media", type: tmpfs, options: [nosuid noexec nodev ro]
W0903 22:17:20.991074 1 vfs.go:1008] ignoring unknown mount option "nosuid"
W0903 22:17:20.991092 1 vfs.go:1008] ignoring unknown mount option "nodev"
D0903 22:17:20.991142 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [media]}
D0903 22:17:20.991434 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: ComponentDoesNotExist, Inodes: []}
D0903 22:17:20.991505 1 client.go:400] send [channel 0x40000f8630] MkdirAtReq{DirFD: 1, Mode: 0o755, UID: 0, GID: 0, Name: media}
D0903 22:17:20.991629 1 client.go:400] recv [channel 0x40000f8630] ErrorResp{errno: 30}
I0903 22:17:20.991686 1 filesystem.go:860] Failed to create remote directory "media": read-only file system; falling back to synthetic directory
I0903 22:17:20.991737 1 vfs.go:894] Mounted "/home/dangerzone/dangerzone-image/tmpfs" to "/media" type: tmpfs, internal-options: ""
D0903 22:17:20.991794 1 vfs.go:723] Mounting "" to "/dev/pts", type: devpts, options: []
I0903 22:17:20.991859 1 vfs.go:894] Mounted "" to "/dev/pts" type: devpts, internal-options: ""
D0903 22:17:20.991915 1 vfs.go:723] Mounting "/home/dangerzone/dangerzone-image/tmpfs" to "/home/dangerzone", type: tmpfs, options: [nosuid noexec nodev]
W0903 22:17:20.991948 1 vfs.go:1008] ignoring unknown mount option "nosuid"
W0903 22:17:20.991998 1 vfs.go:1008] ignoring unknown mount option "nodev"
I0903 22:17:20.992086 1 vfs.go:894] Mounted "/home/dangerzone/dangerzone-image/tmpfs" to "/home/dangerzone" type: tmpfs, internal-options: ""
D0903 22:17:20.992142 1 vfs.go:723] Mounting "/home/dangerzone/dangerzone-image/tmpfs" to "/usr/lib/libreoffice/share/extensions/", type: tmpfs, options: [nosuid noexec nodev]
W0903 22:17:20.992170 1 vfs.go:1008] ignoring unknown mount option "nosuid"
W0903 22:17:20.992219 1 vfs.go:1008] ignoring unknown mount option "nodev"
D0903 22:17:20.992253 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [usr, lib, libreoffice, share, extensions]}
D0903 22:17:20.992846 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: Success, Inodes: [Inode{ControlFD: 2, Stat: Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 65534, GID: 65534, Ino: 130656, DevMajor: 0, DevMinor: 187, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 11, Atime: 2025-08-29 18:56:50.80736819 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2025-08-29 18:56:50.553165854 +0000 UTC, Mtime: 2025-07-07 00:00:00 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}, Inode{ControlFD: 3, Stat: Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 65534, GID: 65534, Ino: 131001, DevMajor: 0, DevMinor: 187, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 26, Atime: 2025-08-29 18:56:50.811403148 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2025-08-29 18:56:50.553165854 +0000 UTC, Mtime: 2025-07-07 00:00:00 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}, Inode{ControlFD: 4, Stat: Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 65534, GID: 65534, Ino: 132928, DevMajor: 0, DevMinor: 187, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 5, Atime: 2025-08-29 18:56:50.84368281 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2025-08-29 18:56:50.573340643 +0000 UTC, Mtime: 2025-07-07 00:00:00 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}, Inode{ControlFD: 5, Stat: Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 65534, GID: 65534, Ino: 133275, DevMajor: 0, DevMinor: 187, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 32, Atime: 2025-08-29 18:56:50.847717767 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2025-08-29 18:56:50.573340643 +0000 UTC, Mtime: 2025-07-07 00:00:00 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}, Inode{ControlFD: 6, Stat: Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 65534, GID: 65534, Ino: 134994, DevMajor: 0, DevMinor: 187, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 2, Atime: 2025-08-29 18:56:50.871927514 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2025-08-29 18:56:50.593515431 +0000 UTC, Mtime: 2025-07-07 00:00:00 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}]}
I0903 22:17:20.992952 1 vfs.go:894] Mounted "/home/dangerzone/dangerzone-image/tmpfs" to "/usr/lib/libreoffice/share/extensions/" type: tmpfs, internal-options: ""
D0903 22:17:20.992978 1 vfs.go:1052] Explicit "/tmp" mount found, skipping internal tmpfs, mount: {Destination:/tmp Type:tmpfs Source:/home/dangerzone/dangerzone-image/tmpfs Options:[nosuid noexec nodev] UIDMappings:[] GIDMappings:[]}
D0903 22:17:20.993076 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [etc, passwd]}
D0903 22:17:20.993321 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: Success, Inodes: [Inode{ControlFD: 7, Stat: Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 65534, GID: 65534, Ino: 130008, DevMajor: 0, DevMinor: 187, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 43, Atime: 2025-08-29 18:56:50.799298275 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2025-08-29 18:56:50.545095939 +0000 UTC, Mtime: 2025-07-07 00:00:00 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}, Inode{ControlFD: 8, Stat: Statx{Mask: 0x7ff, Mode: S_IFREG|0o644, UID: 65534, GID: 65534, Ino: 130283, DevMajor: 0, DevMinor: 187, Size: 893, Blocks: 8, Blksize: 4096, Nlink: 1, Atime: 2025-07-07 00:00:00 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2025-08-29 18:56:38.671357373 +0000 UTC, Mtime: 2025-07-07 00:00:00 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}]}
D0903 22:17:20.993435 1 client.go:400] send [channel 0x40000f8630] OpenAtReq{FD: 8, Flags: 0}
D0903 22:17:20.993663 1 client.go:400] recv [channel 0x40000f8630] OpenAtResp{OpenFD: 9}
I0903 22:17:20.993954 1 kernel.go:1029] EXEC: [/usr/bin/python3 -m dangerzone.conversion.doc_to_pixels]
D0903 22:17:20.994458 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 2, Path: [bin]}
D0903 22:17:20.994663 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: Success, Inodes: [Inode{ControlFD: 10, Stat: Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 65534, GID: 65534, Ino: 130657, DevMajor: 0, DevMinor: 187, Size: 12288, Blocks: 24, Blksize: 4096, Nlink: 2, Atime: 2025-08-29 18:56:50.80736819 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2025-08-29 18:56:50.553165854 +0000 UTC, Mtime: 2025-07-07 00:00:00 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}]}
D0903 22:17:20.994728 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 10, Path: [python3]}
D0903 22:17:20.994973 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: Success, Inodes: [Inode{ControlFD: 11, Stat: Statx{Mask: 0x7ff, Mode: S_IFLINK|0o777, UID: 65534, GID: 65534, Ino: 130884, DevMajor: 0, DevMinor: 187, Size: 10, Blocks: 0, Blksize: 4096, Nlink: 1, Atime: 2025-07-07 00:00:00 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2025-08-29 18:56:39.162725003 +0000 UTC, Mtime: 2025-07-07 00:00:00 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}]}
D0903 22:17:20.995065 1 client.go:400] send [channel 0x40000f8630] ReadLinkAtReq{FD: 11}
D0903 22:17:20.995215 1 client.go:400] recv [channel 0x40000f8630] ReadLinkAtResp{Target: python3.11}
D0903 22:17:20.995246 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 10, Path: [python3.11]}
D0903 22:17:20.995421 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: Success, Inodes: [Inode{ControlFD: 12, Stat: Statx{Mask: 0x7ff, Mode: S_IFREG|0o755, UID: 65534, GID: 65534, Ino: 130885, DevMajor: 0, DevMinor: 187, Size: 6618304, Blocks: 12928, Blksize: 4096, Nlink: 1, Atime: 2025-07-07 00:00:00 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2025-08-29 18:56:39.214714806 +0000 UTC, Mtime: 2025-07-07 00:00:00 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}]}
D0903 22:17:20.995457 1 client.go:400] send [channel 0x40000f8630] OpenAtReq{FD: 12, Flags: 0}
D0903 22:17:20.995826 1 client.go:400] recv [channel 0x40000f8630] OpenAtResp{OpenFD: 13}
D0903 22:17:20.996921 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 1, Path: [lib]}
D0903 22:17:20.997603 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: Success, Inodes: [Inode{ControlFD: 14, Stat: Statx{Mask: 0x7ff, Mode: S_IFLINK|0o777, UID: 65534, GID: 65534, Ino: 130643, DevMajor: 0, DevMinor: 187, Size: 7, Blocks: 0, Blksize: 4096, Nlink: 1, Atime: 2025-07-07 00:00:00 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2025-08-29 18:56:38.759198671 +0000 UTC, Mtime: 2025-07-07 00:00:00 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}]}
D0903 22:17:20.997671 1 client.go:400] send [channel 0x40000f8630] ReadLinkAtReq{FD: 14}
D0903 22:17:20.997830 1 client.go:400] recv [channel 0x40000f8630] ReadLinkAtResp{Target: usr/lib}
D0903 22:17:20.997934 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 3, Path: [ld-linux-aarch64.so.1]}
D0903 22:17:20.998221 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: Success, Inodes: [Inode{ControlFD: 15, Stat: Statx{Mask: 0x7ff, Mode: S_IFLINK|0o777, UID: 65534, GID: 65534, Ino: 132927, DevMajor: 0, DevMinor: 187, Size: 39, Blocks: 0, Blksize: 4096, Nlink: 1, Atime: 2025-07-07 00:00:00 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2025-08-29 18:56:43.479821277 +0000 UTC, Mtime: 2025-07-07 00:00:00 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}]}
D0903 22:17:20.998244 1 client.go:400] send [channel 0x40000f8630] ReadLinkAtReq{FD: 15}
D0903 22:17:20.998362 1 client.go:400] recv [channel 0x40000f8630] ReadLinkAtResp{Target: aarch64-linux-gnu/ld-linux-aarch64.so.1}
D0903 22:17:20.998416 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 3, Path: [aarch64-linux-gnu]}
D0903 22:17:20.998568 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: Success, Inodes: [Inode{ControlFD: 16, Stat: Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 65534, GID: 65534, Ino: 131002, DevMajor: 0, DevMinor: 187, Size: 28672, Blocks: 56, Blksize: 4096, Nlink: 15, Atime: 2025-08-29 18:56:50.811403148 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2025-08-29 18:56:50.553165854 +0000 UTC, Mtime: 2025-07-07 00:00:00 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}]}
D0903 22:17:20.998650 1 client.go:400] send [channel 0x40000f8630] WalkReq{DirFD: 16, Path: [ld-linux-aarch64.so.1]}
D0903 22:17:20.998810 1 client.go:400] recv [channel 0x40000f8630] WalkResp{Status: Success, Inodes: [Inode{ControlFD: 17, Stat: Statx{Mask: 0x7ff, Mode: S_IFREG|0o755, UID: 65534, GID: 65534, Ino: 131287, DevMajor: 0, DevMinor: 187, Size: 202912, Blocks: 400, Blksize: 4096, Nlink: 1, Atime: 2025-07-07 00:00:00 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2025-08-29 18:56:40.214814636 +0000 UTC, Mtime: 2025-07-07 00:00:00 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}]}
D0903 22:17:20.998878 1 client.go:400] send [channel 0x40000f8630] OpenAtReq{FD: 17, Flags: 0}
D0903 22:17:20.999082 1 client.go:400] recv [channel 0x40000f8630] OpenAtResp{OpenFD: 18}
D0903 22:17:20.999366 1 client.go:400] send [channel 0x40000f8630] FGetXattrReq{FD: 12, BufSize: 24, Name: security.capability}
D0903 22:17:20.999636 1 client.go:400] recv [channel 0x40000f8630] ErrorResp{errno: 61}
D0903 22:17:20.999792 1 syscalls.go:278] Allocating stack with size of 8388608 bytes
I0903 22:17:21.003956 1 loader.go:1034] Process should have started...
I0903 22:17:21.004048 1 watchdog.go:204] Starting watchdog, period: 45s, timeout: 3m0s, action: logWarning
D0903 22:17:21.004283 13 urpc.go:635] urpc: unmarshal success.
D0903 22:17:21.004351 13 container.go:1106] Save container, cid: dangerzone
D0903 22:17:21.006256 13 state_file.go:76] Load container, rootDir: "/home/dangerzone/.containers", id: {SandboxID:dangerzone ContainerID:dangerzone}, opts: {Exact:true SkipCheck:true TryLock:false RootContainer:false}
D0903 22:17:21.007237 13 container.go:607] Wait on container, cid: dangerzone
D0903 22:17:21.007508 13 sandbox.go:1297] Waiting for container "dangerzone" in sandbox "dangerzone"
D0903 22:17:21.007660 13 sandbox.go:765] Connecting to sandbox "dangerzone"
D0903 22:17:21.008101 13 urpc.go:592] urpc: successfully marshalled 53 bytes.
panic: failed to create a syscall thread
goroutine 58 gp=0x400049f6c0 m=9 mp=0x4000580808 [running]:
panic({0xc3f7a0?, 0x40002743a0?})
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/panic.go:811 +0x154 fp=0x4000237d10 sp=0x4000237c60 pc=0x873e4
gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*subprocess).initSyscallThread(0x40001f6000, 0x400009c280, 0x1)
�pkg/sentry/platform/systrap/subprocess.go:215 +0x1d0 fp=0x4000237d80 sp=0x4000237d10 pc=0x963090
gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess(0x4000237e28, 0x40001c4008, 0x1)
�pkg/sentry/platform/systrap/subprocess.go:375 +0x1f4 fp=0x4000237e00 sp=0x4000237d80 pc=0x963cb4
gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*Systrap).NewAddressSpace(0x40001c7668?, {0x4ac580?, 0x40001c7668?})
�pkg/sentry/platform/systrap/systrap.go:332 +0x44 fp=0x4000237e40 sp=0x4000237e00 pc=0x96c344
gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).NewAddressSpace(0x40001c7688?, {0x0?, 0x0?})
�<autogenerated>:1 +0x38 fp=0x4000237e70 sp=0x4000237e40 pc=0x62dcc8
gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).Activate(0x40000f2008, {0x10d9150, 0x4000170008})
�pkg/sentry/mm/address_space.go:88 +0xf4 fp=0x4000237ed0 sp=0x4000237e70 pc=0x4ac5c4
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Activate(0x40001f2000?)
�pkg/sentry/kernel/task_usermem.go:39 +0x34 fp=0x4000237f10 sp=0x4000237ed0 pc=0x610a34
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0x4000170008, 0x1)
�pkg/sentry/kernel/task_run.go:73 +0x1a4 fp=0x4000237fb0 sp=0x4000237f10 pc=0x604ba4
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1()
�pkg/sentry/kernel/task_start.go:412 +0x2c fp=0x4000237fd0 sp=0x4000237fb0 pc=0x60d80c
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x4000237fd0 sp=0x4000237fd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1
�pkg/sentry/kernel/task_start.go:412 +0xc0
goroutine 1 gp=0x40000021c0 m=nil [sync.Cond.Wait]:
runtime.gopark(0x4000111398?, 0x1eb38?, 0x8?, 0x8?, 0x40002ec180?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x4000111320 sp=0x4000111300 pc=0x87848
runtime.goparkunlock(...)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:441
sync.runtime_notifyListWait(0x400012a2d0, 0x0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/sema.go:597 +0x150 fp=0x4000111370 sp=0x4000111320 pc=0x896b0
sync.(*Cond).Wait(0x400012a2c0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/sync/cond.go:71 +0xc4 fp=0x40001113b0 sp=0x4000111370 pc=0x996a4
gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0x4000183008)
�pkg/sentry/kernel/kernel.go:1364 +0x78 fp=0x40001113f0 sp=0x40001113b0 pc=0x5d7af8
gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0x4000344008)
�runsc/boot/loader.go:1538 +0x24 fp=0x4000111410 sp=0x40001113f0 pc=0xaa1634
gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0x40000036c0, {0x4000136080?, 0xff5603449108?}, 0x40002e48c0, {0x400007cf60, 0x2, 0x40001b5d08?})
�runsc/cmd/boot.go:590 +0x1c04 fp=0x4000111ca0 sp=0x4000111410 pc=0xb4c134
github.com/google/subcommands.(*Commander).Execute(0x4000162000, {0x10c97c0, 0x2ad9d00}, {0x400007cf60, 0x2, 0x2})
�external/com_github_google_subcommands/subcommands.go:200 +0x2e4 fp=0x4000111d40 sp=0x4000111ca0 pc=0x13ba14
github.com/google/subcommands.Execute(...)
�external/com_github_google_subcommands/subcommands.go:481
gvisor.dev/gvisor/runsc/cli.Main()
�runsc/cli/main.go:229 +0x14d4 fp=0x4000111f30 sp=0x4000111d40 pc=0xb7a564
main.main()
�runsc/main.go:31 +0x1c fp=0x4000111f40 sp=0x4000111f30 pc=0xb7b43c
runtime.main()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:283 +0x284 fp=0x4000111fd0 sp=0x4000111f40 pc=0x51ec4
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x4000111fd0 sp=0x4000111fd0 pc=0x90274
goroutine 2 gp=0x4000002700 m=nil [force gc (idle)]:
runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x400006af90 sp=0x400006af70 pc=0x87848
runtime.goparkunlock(...)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:441
runtime.forcegchelper()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:348 +0xb8 fp=0x400006afd0 sp=0x400006af90 pc=0x52218
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x400006afd0 sp=0x400006afd0 pc=0x90274
created by runtime.init.7 in goroutine 1
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:336 +0x24
goroutine 3 gp=0x4000002c40 m=nil [GC sweep wait]:
runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x400006b760 sp=0x400006b740 pc=0x87848
runtime.goparkunlock(...)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:441
runtime.bgsweep(0x400007a000)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgcsweep.go:316 +0x108 fp=0x400006b7b0 sp=0x400006b760 pc=0x3a638
runtime.gcenable.gowrap1()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:204 +0x28 fp=0x400006b7d0 sp=0x400006b7b0 pc=0x2e478
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x400006b7d0 sp=0x400006b7d0 pc=0x90274
created by runtime.gcenable in goroutine 1
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:204 +0x6c
goroutine 4 gp=0x4000002e00 m=nil [GC scavenge wait]:
runtime.gopark(0x10000?, 0x10ac310?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x400006bf60 sp=0x400006bf40 pc=0x87848
runtime.goparkunlock(...)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:441
runtime.(*scavengerState).park(0x2ab0f80)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgcscavenge.go:425 +0x5c fp=0x400006bf90 sp=0x400006bf60 pc=0x3810c
runtime.bgscavenge(0x400007a000)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgcscavenge.go:658 +0xac fp=0x400006bfb0 sp=0x400006bf90 pc=0x3868c
runtime.gcenable.gowrap2()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:205 +0x28 fp=0x400006bfd0 sp=0x400006bfb0 pc=0x2e418
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x400006bfd0 sp=0x400006bfd0 pc=0x90274
created by runtime.gcenable in goroutine 1
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:205 +0xac
goroutine 17 gp=0x4000102380 m=nil [finalizer wait]:
runtime.gopark(0x400006a5c8?, 0x29f24?, 0x1?, 0xbb?, 0x52144?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x400006a590 sp=0x400006a570 pc=0x87848
runtime.runfinq()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mfinal.go:196 +0x108 fp=0x400006a7d0 sp=0x400006a590 pc=0x2d408
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x400006a7d0 sp=0x400006a7d0 pc=0x90274
created by runtime.createfing in goroutine 1
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mfinal.go:166 +0x80
goroutine 5 gp=0x4000003340 m=nil [chan receive]:
runtime.gopark(0x40000a8f00?, 0x4000338030?, 0x48?, 0xc7?, 0x3348a8?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x400006c6f0 sp=0x400006c6d0 pc=0x87848
runtime.chanrecv(0x40000d4000, 0x0, 0x1)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/chan.go:664 +0x42c fp=0x400006c770 sp=0x400006c6f0 pc=0x1fe3c
runtime.chanrecv1(0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/chan.go:506 +0x14 fp=0x400006c7a0 sp=0x400006c770 pc=0x1f9d4
runtime.unique_runtime_registerUniqueMapCleanup.func2(...)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1796
runtime.unique_runtime_registerUniqueMapCleanup.gowrap1()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1799 +0x3c fp=0x400006c7d0 sp=0x400006c7a0 pc=0x3169c
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x400006c7d0 sp=0x400006c7d0 pc=0x90274
created by unique.runtime_registerUniqueMapCleanup in goroutine 1
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1794 +0x78
goroutine 6 gp=0x4000003880 m=nil [GC worker (idle)]:
runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x400006cf10 sp=0x400006cef0 pc=0x87848
runtime.gcBgMarkWorker(0x40000d42a0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xdc fp=0x400006cfb0 sp=0x400006cf10 pc=0x3090c
runtime.gcBgMarkStartWorkers.gowrap1()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x28 fp=0x400006cfd0 sp=0x400006cfb0 pc=0x307f8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x400006cfd0 sp=0x400006cfd0 pc=0x90274
created by runtime.gcBgMarkStartWorkers in goroutine 1
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x140
goroutine 7 gp=0x4000003a40 m=nil [GC worker (idle)]:
runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x400006d710 sp=0x400006d6f0 pc=0x87848
runtime.gcBgMarkWorker(0x40000d42a0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xdc fp=0x400006d7b0 sp=0x400006d710 pc=0x3090c
runtime.gcBgMarkStartWorkers.gowrap1()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x28 fp=0x400006d7d0 sp=0x400006d7b0 pc=0x307f8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x400006d7d0 sp=0x400006d7d0 pc=0x90274
created by runtime.gcBgMarkStartWorkers in goroutine 1
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x140
goroutine 8 gp=0x4000003c00 m=nil [GC worker (idle)]:
runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x400006df10 sp=0x400006def0 pc=0x87848
runtime.gcBgMarkWorker(0x40000d42a0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xdc fp=0x400006dfb0 sp=0x400006df10 pc=0x3090c
runtime.gcBgMarkStartWorkers.gowrap1()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x28 fp=0x400006dfd0 sp=0x400006dfb0 pc=0x307f8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x400006dfd0 sp=0x400006dfd0 pc=0x90274
created by runtime.gcBgMarkStartWorkers in goroutine 1
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x140
goroutine 9 gp=0x4000003dc0 m=nil [GC worker (idle)]:
runtime.gopark(0x3145b7dc833?, 0x40000a3f20?, 0x1b?, 0xa?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x4000066710 sp=0x40000666f0 pc=0x87848
runtime.gcBgMarkWorker(0x40000d42a0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xdc fp=0x40000667b0 sp=0x4000066710 pc=0x3090c
runtime.gcBgMarkStartWorkers.gowrap1()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x28 fp=0x40000667d0 sp=0x40000667b0 pc=0x307f8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40000667d0 sp=0x40000667d0 pc=0x90274
created by runtime.gcBgMarkStartWorkers in goroutine 1
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x140
goroutine 10 gp=0x400049e000 m=nil [GC worker (idle)]:
runtime.gopark(0x3145d0697a6?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x4000066f10 sp=0x4000066ef0 pc=0x87848
runtime.gcBgMarkWorker(0x40000d42a0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xdc fp=0x4000066fb0 sp=0x4000066f10 pc=0x3090c
runtime.gcBgMarkStartWorkers.gowrap1()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x28 fp=0x4000066fd0 sp=0x4000066fb0 pc=0x307f8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x4000066fd0 sp=0x4000066fd0 pc=0x90274
created by runtime.gcBgMarkStartWorkers in goroutine 1
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x140
goroutine 11 gp=0x400049e1c0 m=nil [GC worker (idle)]:
runtime.gopark(0x31457079890?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x4000067710 sp=0x40000676f0 pc=0x87848
runtime.gcBgMarkWorker(0x40000d42a0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xdc fp=0x40000677b0 sp=0x4000067710 pc=0x3090c
runtime.gcBgMarkStartWorkers.gowrap1()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x28 fp=0x40000677d0 sp=0x40000677b0 pc=0x307f8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40000677d0 sp=0x40000677d0 pc=0x90274
created by runtime.gcBgMarkStartWorkers in goroutine 1
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x140
goroutine 12 gp=0x400049e380 m=nil [GC worker (idle)]:
runtime.gopark(0x3145d06a361?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x4000067f10 sp=0x4000067ef0 pc=0x87848
runtime.gcBgMarkWorker(0x40000d42a0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xdc fp=0x4000067fb0 sp=0x4000067f10 pc=0x3090c
runtime.gcBgMarkStartWorkers.gowrap1()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x28 fp=0x4000067fd0 sp=0x4000067fb0 pc=0x307f8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x4000067fd0 sp=0x4000067fd0 pc=0x90274
created by runtime.gcBgMarkStartWorkers in goroutine 1
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x140
goroutine 13 gp=0x400049e540 m=nil [GC worker (idle)]:
runtime.gopark(0x3145b7dc695?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x4000068710 sp=0x40000686f0 pc=0x87848
runtime.gcBgMarkWorker(0x40000d42a0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xdc fp=0x40000687b0 sp=0x4000068710 pc=0x3090c
runtime.gcBgMarkStartWorkers.gowrap1()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x28 fp=0x40000687d0 sp=0x40000687b0 pc=0x307f8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40000687d0 sp=0x40000687d0 pc=0x90274
created by runtime.gcBgMarkStartWorkers in goroutine 1
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x140
goroutine 18 gp=0x4000502380 m=nil [runnable]:
runtime.gopark(0x40001cbec8?, 0x4188a0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x40001cbea0 sp=0x40001cbe80 pc=0x87848
runtime.goparkunlock(...)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:441
sync.runtime_notifyListWait(0x40001c4418, 0x0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/sema.go:597 +0x150 fp=0x40001cbef0 sp=0x40001cbea0 pc=0x896b0
sync.(*Cond).Wait(0x40001c4408)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/sync/cond.go:71 +0xc4 fp=0x40001cbf30 sp=0x40001cbef0 pc=0x996a4
gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).releaserMain(0x40001c4008)
�pkg/sentry/pgalloc/pgalloc.go:1277 +0xb4 fp=0x40001cbfb0 sp=0x40001cbf30 pc=0x41c194
gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.gowrap1()
�pkg/sentry/pgalloc/pgalloc.go:453 +0x28 fp=0x40001cbfd0 sp=0x40001cbfb0 pc=0x418dd8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40001cbfd0 sp=0x40001cbfd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1
�pkg/sentry/pgalloc/pgalloc.go:453 +0x20c
goroutine 19 gp=0x40005028c0 m=nil [chan receive]:
runtime.gopark(0x40002ec060?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x4000238ed0 sp=0x4000238eb0 pc=0x87848
runtime.chanrecv(0x40001161c0, 0x4000238fb8, 0x1)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/chan.go:664 +0x42c fp=0x4000238f50 sp=0x4000238ed0 pc=0x1fe3c
runtime.chanrecv2(0x40000aa400?, 0xd00ea0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/chan.go:511 +0x14 fp=0x4000238f80 sp=0x4000238f50 pc=0x1f9f4
gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1()
�pkg/sentry/platform/systrap/subprocess.go:382 +0x50 fp=0x4000238fd0 sp=0x4000238f80 pc=0x963ef0
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x4000238fd0 sp=0x4000238fd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 1
�pkg/sentry/platform/systrap/subprocess.go:379 +0x248
goroutine 20 gp=0x4000502a80 m=nil [sleep]:
runtime.gopark(0x3145ec8bc71?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x40001ccf50 sp=0x40001ccf30 pc=0x87848
time.Sleep(0x61a80)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/time.go:338 +0x158 fp=0x40001ccfb0 sp=0x40001ccf50 pc=0x8bd88
gvisor.dev/gvisor/pkg/sentry/platform/systrap.controlFastPath()
�pkg/sentry/platform/systrap/metrics.go:272 +0x38 fp=0x40001ccfd0 sp=0x40001ccfb0 pc=0x95eee8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40001ccfd0 sp=0x40001ccfd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.New.func2 in goroutine 1
�pkg/sentry/platform/systrap/systrap.go:301 +0x24
goroutine 21 gp=0x4000502c40 m=nil [sync.Cond.Wait]:
runtime.gopark(0x40001cd6c8?, 0x4188a0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x40001cd6a0 sp=0x40001cd680 pc=0x87848
runtime.goparkunlock(...)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:441
sync.runtime_notifyListWait(0x40001c5418, 0x0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/sema.go:597 +0x150 fp=0x40001cd6f0 sp=0x40001cd6a0 pc=0x896b0
sync.(*Cond).Wait(0x40001c5408)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/sync/cond.go:71 +0xc4 fp=0x40001cd730 sp=0x40001cd6f0 pc=0x996a4
gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).releaserMain(0x40001c5008)
�pkg/sentry/pgalloc/pgalloc.go:1277 +0xb4 fp=0x40001cd7b0 sp=0x40001cd730 pc=0x41c194
gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.gowrap1()
�pkg/sentry/pgalloc/pgalloc.go:453 +0x28 fp=0x40001cd7d0 sp=0x40001cd7b0 pc=0x418dd8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40001cd7d0 sp=0x40001cd7d0 pc=0x90274
created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1
�pkg/sentry/pgalloc/pgalloc.go:453 +0x20c
goroutine 22 gp=0x4000502e00 m=nil [select]:
runtime.gopark(0x4000357f90?, 0x2?, 0x0?, 0x0?, 0x4000357f54?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x400023add0 sp=0x400023adb0 pc=0x87848
runtime.selectgo(0x400023af90, 0x4000357f50, 0x0?, 0x0, 0x0?, 0x1)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/select.go:351 +0x6c4 fp=0x400023af00 sp=0x400023add0 pc=0x65bc4
gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1()
�pkg/sentry/kernel/timekeeper.go:221 +0x14c fp=0x400023afd0 sp=0x400023af00 pc=0x616b5c
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x400023afd0 sp=0x400023afd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1
�pkg/sentry/kernel/timekeeper.go:191 +0xe4
goroutine 23 gp=0x4000502fc0 m=nil [select]:
runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x4000068e90 sp=0x4000068e70 pc=0x87848
gvisor.dev/gvisor/pkg/sync.Gopark(...)
�pkg/sync/runtime_unsafe.go:33
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000312020, 0x1, 0x0?)
�pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000068ec0 sp=0x4000068e90 pc=0x66f298
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000312020, 0x1, 0x0)
�pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000068ef0 sp=0x4000068ec0 pc=0x66f3bc
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...)
�pkg/sleep/sleep_unsafe.go:280
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000312008, 0x0?)
�pkg/tcpip/transport/tcp/dispatcher.go:291 +0xa0 fp=0x4000068fb0 sp=0x4000068ef0 pc=0x68c890
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked.gowrap1()
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x2c fp=0x4000068fd0 sp=0x4000068fb0 pc=0x68d03c
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x4000068fd0 sp=0x4000068fd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x4c
goroutine 24 gp=0x4000503180 m=nil [select]:
runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x4000069690 sp=0x4000069670 pc=0x87848
gvisor.dev/gvisor/pkg/sync.Gopark(...)
�pkg/sync/runtime_unsafe.go:33
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40003120b0, 0x1, 0x0?)
�pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40000696c0 sp=0x4000069690 pc=0x66f298
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40003120b0, 0x1, 0x0)
�pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40000696f0 sp=0x40000696c0 pc=0x66f3bc
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...)
�pkg/sleep/sleep_unsafe.go:280
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000312098, 0x0?)
�pkg/tcpip/transport/tcp/dispatcher.go:291 +0xa0 fp=0x40000697b0 sp=0x40000696f0 pc=0x68c890
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked.gowrap1()
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x2c fp=0x40000697d0 sp=0x40000697b0 pc=0x68d03c
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40000697d0 sp=0x40000697d0 pc=0x90274
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x4c
goroutine 25 gp=0x4000503340 m=nil [select]:
runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x4000069e90 sp=0x4000069e70 pc=0x87848
gvisor.dev/gvisor/pkg/sync.Gopark(...)
�pkg/sync/runtime_unsafe.go:33
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000312140, 0x1, 0x0?)
�pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x4000069ec0 sp=0x4000069e90 pc=0x66f298
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000312140, 0x1, 0x0)
�pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x4000069ef0 sp=0x4000069ec0 pc=0x66f3bc
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...)
�pkg/sleep/sleep_unsafe.go:280
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000312128, 0x0?)
�pkg/tcpip/transport/tcp/dispatcher.go:291 +0xa0 fp=0x4000069fb0 sp=0x4000069ef0 pc=0x68c890
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked.gowrap1()
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x2c fp=0x4000069fd0 sp=0x4000069fb0 pc=0x68d03c
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x4000069fd0 sp=0x4000069fd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x4c
goroutine 26 gp=0x4000503500 m=nil [select]:
runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x40001c7e90 sp=0x40001c7e70 pc=0x87848
gvisor.dev/gvisor/pkg/sync.Gopark(...)
�pkg/sync/runtime_unsafe.go:33
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40003121d0, 0x1, 0x0?)
�pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40001c7ec0 sp=0x40001c7e90 pc=0x66f298
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40003121d0, 0x1, 0x0)
�pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40001c7ef0 sp=0x40001c7ec0 pc=0x66f3bc
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...)
�pkg/sleep/sleep_unsafe.go:280
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40003121b8, 0x0?)
�pkg/tcpip/transport/tcp/dispatcher.go:291 +0xa0 fp=0x40001c7fb0 sp=0x40001c7ef0 pc=0x68c890
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked.gowrap1()
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x2c fp=0x40001c7fd0 sp=0x40001c7fb0 pc=0x68d03c
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40001c7fd0 sp=0x40001c7fd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x4c
goroutine 27 gp=0x40005036c0 m=nil [select]:
runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x40001c8690 sp=0x40001c8670 pc=0x87848
gvisor.dev/gvisor/pkg/sync.Gopark(...)
�pkg/sync/runtime_unsafe.go:33
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000312260, 0x1, 0x0?)
�pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40001c86c0 sp=0x40001c8690 pc=0x66f298
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000312260, 0x1, 0x0)
�pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40001c86f0 sp=0x40001c86c0 pc=0x66f3bc
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...)
�pkg/sleep/sleep_unsafe.go:280
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000312248, 0x0?)
�pkg/tcpip/transport/tcp/dispatcher.go:291 +0xa0 fp=0x40001c87b0 sp=0x40001c86f0 pc=0x68c890
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked.gowrap1()
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x2c fp=0x40001c87d0 sp=0x40001c87b0 pc=0x68d03c
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40001c87d0 sp=0x40001c87d0 pc=0x90274
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x4c
goroutine 28 gp=0x4000503880 m=nil [select]:
runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x40001c8e90 sp=0x40001c8e70 pc=0x87848
gvisor.dev/gvisor/pkg/sync.Gopark(...)
�pkg/sync/runtime_unsafe.go:33
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x40003122f0, 0x1, 0x0?)
�pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40001c8ec0 sp=0x40001c8e90 pc=0x66f298
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x40003122f0, 0x1, 0x0)
�pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40001c8ef0 sp=0x40001c8ec0 pc=0x66f3bc
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...)
�pkg/sleep/sleep_unsafe.go:280
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40003122d8, 0x0?)
�pkg/tcpip/transport/tcp/dispatcher.go:291 +0xa0 fp=0x40001c8fb0 sp=0x40001c8ef0 pc=0x68c890
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked.gowrap1()
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x2c fp=0x40001c8fd0 sp=0x40001c8fb0 pc=0x68d03c
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40001c8fd0 sp=0x40001c8fd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x4c
goroutine 29 gp=0x4000503a40 m=nil [select]:
runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x40001c9690 sp=0x40001c9670 pc=0x87848
gvisor.dev/gvisor/pkg/sync.Gopark(...)
�pkg/sync/runtime_unsafe.go:33
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000312380, 0x1, 0x0?)
�pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40001c96c0 sp=0x40001c9690 pc=0x66f298
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000312380, 0x1, 0x0)
�pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40001c96f0 sp=0x40001c96c0 pc=0x66f3bc
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...)
�pkg/sleep/sleep_unsafe.go:280
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x4000312368, 0x0?)
�pkg/tcpip/transport/tcp/dispatcher.go:291 +0xa0 fp=0x40001c97b0 sp=0x40001c96f0 pc=0x68c890
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked.gowrap1()
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x2c fp=0x40001c97d0 sp=0x40001c97b0 pc=0x68d03c
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40001c97d0 sp=0x40001c97d0 pc=0x90274
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x4c
goroutine 30 gp=0x4000503c00 m=nil [select]:
runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x40001c9e90 sp=0x40001c9e70 pc=0x87848
gvisor.dev/gvisor/pkg/sync.Gopark(...)
�pkg/sync/runtime_unsafe.go:33
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0x4000312410, 0x1, 0x0?)
�pkg/sleep/sleep_unsafe.go:210 +0x78 fp=0x40001c9ec0 sp=0x40001c9e90 pc=0x66f298
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4000312410, 0x1, 0x0)
�pkg/sleep/sleep_unsafe.go:257 +0x2c fp=0x40001c9ef0 sp=0x40001c9ec0 pc=0x66f3bc
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...)
�pkg/sleep/sleep_unsafe.go:280
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0x40003123f8, 0x0?)
�pkg/tcpip/transport/tcp/dispatcher.go:291 +0xa0 fp=0x40001c9fb0 sp=0x40001c9ef0 pc=0x68c890
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked.gowrap1()
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x2c fp=0x40001c9fd0 sp=0x40001c9fb0 pc=0x68d03c
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40001c9fd0 sp=0x40001c9fd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1
�pkg/tcpip/transport/tcp/dispatcher.go:406 +0x4c
goroutine 31 gp=0x4000503dc0 m=nil [chan receive]:
runtime.gopark(0x40002e48d0?, 0xb5fb8?, 0xd0?, 0x48?, 0x31b55bb7709?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x40001ca660 sp=0x40001ca640 pc=0x87848
runtime.chanrecv(0x40002e4850, 0x0, 0x1)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/chan.go:664 +0x42c fp=0x40001ca6e0 sp=0x40001ca660 pc=0x1fe3c
runtime.chanrecv1(0x6fc23ac00?, 0x0?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/chan.go:506 +0x14 fp=0x40001ca710 sp=0x40001ca6e0 pc=0x1f9d4
gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0x4000162080)
�pkg/sentry/watchdog/watchdog.go:230 +0x3c fp=0x40001ca7b0 sp=0x40001ca710 pc=0x7b7d1c
gvisor.dev/gvisor/pkg/sentry/watchdog.New.gowrap1()
�pkg/sentry/watchdog/watchdog.go:182 +0x28 fp=0x40001ca7d0 sp=0x40001ca7b0 pc=0x7b76f8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40001ca7d0 sp=0x40001ca7d0 pc=0x90274
created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1
�pkg/sentry/watchdog/watchdog.go:182 +0x1b8
goroutine 32 gp=0x4000582380 m=nil [runnable]:
syscall.Syscall(0x19, 0x1b, 0x3, 0x0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/syscall/syscall_linux.go:73 +0x20 fp=0x4000236d90 sp=0x4000236d30 pc=0xacfd0
syscall.Syscall(0x19, 0x1b, 0x3, 0x0)
�<autogenerated>:1 +0x20 fp=0x4000236dc0 sp=0x4000236d90 pc=0xae050
golang.org/x/sys/unix.fcntl(0x4?, 0x802?, 0x4000236e78?)
�external/org_golang_x_sys/unix/fcntl.go:16 +0x34 fp=0x4000236e10 sp=0x4000236dc0 pc=0x147784
golang.org/x/sys/unix.SetNonblock(0x1b, 0x1)
�external/org_golang_x_sys/unix/syscall_unix.go:556 +0x2c fp=0x4000236e40 sp=0x4000236e10 pc=0x14af9c
gvisor.dev/gvisor/pkg/eventfd.Create()
�pkg/eventfd/eventfd.go:43 +0x44 fp=0x4000236eb0 sp=0x4000236e40 pc=0x2e61c4
gvisor.dev/gvisor/pkg/unet.NewSocket(0x1a)
�pkg/unet/unet.go:89 +0x2c fp=0x4000236f00 sp=0x4000236eb0 pc=0x2f930c
gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0x400048e0e8)
�pkg/unet/unet.go:515 +0x194 fp=0x4000236f90 sp=0x4000236f00 pc=0x2fae24
gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0x40001f5180)
�pkg/control/server/server.go:114 +0x44 fp=0x4000236fb0 sp=0x4000236f90 pc=0x817b24
gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1()
�pkg/control/server/server.go:102 +0x24 fp=0x4000236fd0 sp=0x4000236fb0 pc=0x817ab4
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x4000236fd0 sp=0x4000236fd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1
�pkg/control/server/server.go:101 +0x78
goroutine 33 gp=0x4000582540 m=nil [runnable]:
runtime.newobject(0xc62480?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/malloc.go:1713 +0x44 fp=0x4000357ae0 sp=0x4000357ae0 pc=0x278f4
gvisor.dev/gvisor/pkg/urpc.marshal(0x40003afb40, {0xc14ea0, 0x40002f3e30}, {0x0, 0x0, 0x0})
�pkg/urpc/urpc.go:592 +0x3b4 fp=0x4000357c70 sp=0x4000357ae0 pc=0x816594
gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0x40000a6820, 0x40003afb40)
�pkg/urpc/urpc.go:363 +0x648 fp=0x4000357f70 sp=0x4000357c70 pc=0x814c68
gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...)
�pkg/urpc/urpc.go:454
gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1()
�pkg/urpc/urpc.go:474 +0x68 fp=0x4000357fd0 sp=0x4000357f70 pc=0x815ce8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x4000357fd0 sp=0x4000357fd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 32
�pkg/urpc/urpc.go:472 +0x74
goroutine 14 gp=0x4000582a80 m=8 mp=0x4000101808 [syscall]:
syscall.Syscall6(0x16, 0x11, 0x4000239948, 0x64, 0xffffffffffffffff, 0x0, 0x0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/syscall/syscall_linux.go:95 +0x2c fp=0x4000239850 sp=0x40002397f0 pc=0xad04c
syscall.Syscall6(0x16, 0x11, 0x4000239948, 0x64, 0xffffffffffffffff, 0x0, 0x0)
�<autogenerated>:1 +0x2c fp=0x40002398a0 sp=0x4000239850 pc=0xae09c
gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x0?, {0x4000239948?, 0x0?, 0x0?}, 0x0?)
�pkg/fdnotifier/poll_unsafe.go:77 +0x48 fp=0x4000239910 sp=0x40002398a0 pc=0x32d468
gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0x40001740d8)
�pkg/fdnotifier/fdnotifier.go:155 +0x58 fp=0x4000239fb0 sp=0x4000239910 pc=0x32d098
gvisor.dev/gvisor/pkg/fdnotifier.newNotifier.gowrap1()
�pkg/fdnotifier/fdnotifier.go:64 +0x28 fp=0x4000239fd0 sp=0x4000239fb0 pc=0x32c888
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x4000239fd0 sp=0x4000239fd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1
�pkg/fdnotifier/fdnotifier.go:64 +0xac
goroutine 15 gp=0x4000582c40 m=3 mp=0x4000071008 [syscall]:
syscall.Syscall6(0x49, 0x400047ef50, 0x1, 0x0, 0x0, 0x0, 0x0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/syscall/syscall_linux.go:95 +0x2c fp=0x400047ee00 sp=0x400047eda0 pc=0xad04c
syscall.Syscall6(0x49, 0x400047ef50, 0x1, 0x0, 0x0, 0x0, 0x0)
�<autogenerated>:1 +0x2c fp=0x400047ee50 sp=0x400047ee00 pc=0xae09c
golang.org/x/sys/unix.ppoll(0x40002ac400?, 0x1?, 0x1?, 0x0?)
�external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x50 fp=0x400047eed0 sp=0x400047ee50 pc=0x14b8a0
golang.org/x/sys/unix.Ppoll({0x400047ef50?, 0x1?, 0xeed3f6?}, 0x28?, 0x40002ac400?)
�external/org_golang_x_sys/unix/syscall_linux.go:157 +0x4c fp=0x400047ef00 sp=0x400047eed0 pc=0x147dcc
gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...)
�runsc/boot/loader.go:1308
gvisor.dev/gvisor/runsc/specutils.RetryEintr(...)
�runsc/specutils/specutils.go:716
gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1()
�runsc/boot/loader.go:1306 +0xec fp=0x400047efd0 sp=0x400047ef00 pc=0xa9fbdc
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x400047efd0 sp=0x400047efd0 pc=0x90274
created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1
�runsc/boot/loader.go:1298 +0xd4
goroutine 16 gp=0x4000582e00 m=2 mp=0x4000070808 [syscall]:
syscall.Syscall6(0x49, 0x40001c6750, 0x1, 0x0, 0x0, 0x0, 0x0)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/syscall/syscall_linux.go:95 +0x2c fp=0x40001c6600 sp=0x40001c65a0 pc=0xad04c
syscall.Syscall6(0x49, 0x40001c6750, 0x1, 0x0, 0x0, 0x0, 0x0)
�<autogenerated>:1 +0x2c fp=0x40001c6650 sp=0x40001c6600 pc=0xae09c
golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?)
�external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x50 fp=0x40001c66d0 sp=0x40001c6650 pc=0x14b8a0
golang.org/x/sys/unix.Ppoll({0x40001c6750?, 0x0?, 0x0?}, 0x0?, 0x0?)
�external/org_golang_x_sys/unix/syscall_linux.go:157 +0x4c fp=0x40001c6700 sp=0x40001c66d0 pc=0x147dcc
gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0x400015ad10)
�pkg/lisafs/client.go:172 +0x8c fp=0x40001c67b0 sp=0x40001c6700 pc=0x4e3bec
gvisor.dev/gvisor/pkg/lisafs.NewClient.gowrap1()
�pkg/lisafs/client.go:84 +0x28 fp=0x40001c67d0 sp=0x40001c67b0 pc=0x4e34d8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40001c67d0 sp=0x40001c67d0 pc=0x90274
created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1
�pkg/lisafs/client.go:84 +0x18c
goroutine 53 gp=0x4000583500 m=nil [select]:
runtime.gopark(0x400023cf88?, 0x2?, 0x78?, 0xce?, 0x400023cf84?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x400023ce10 sp=0x400023cdf0 pc=0x87848
runtime.selectgo(0x400023cf88, 0x400023cf80, 0x0?, 0x0, 0x2848c9055a473ad5?, 0x1)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/select.go:351 +0x6c4 fp=0x400023cf40 sp=0x400023ce10 pc=0x65bc4
gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0x40000f9560)
�pkg/sentry/ktime/sampled_timer.go:235 +0x6c fp=0x400023cfb0 sp=0x400023cf40 pc=0x3ed49c
gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init.gowrap1()
�pkg/sentry/ktime/sampled_timer.go:102 +0x28 fp=0x400023cfd0 sp=0x400023cfb0 pc=0x3ec3e8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x400023cfd0 sp=0x400023cfd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 1
�pkg/sentry/ktime/sampled_timer.go:102 +0x158
goroutine 54 gp=0x400049efc0 m=nil [select, locked to thread]:
runtime.gopark(0x40001dd7a0?, 0x2?, 0x98?, 0xd6?, 0x40001dd78c?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x40001dd610 sp=0x40001dd5f0 pc=0x87848
runtime.selectgo(0x40001dd7a0, 0x40001dd788, 0x0?, 0x0, 0x0?, 0x1)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/select.go:351 +0x6c4 fp=0x40001dd740 sp=0x40001dd610 pc=0x65bc4
runtime.ensureSigM.func1()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/signal_unix.go:1085 +0x194 fp=0x40001dd7d0 sp=0x40001dd740 pc=0x81f64
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40001dd7d0 sp=0x40001dd7d0 pc=0x90274
created by runtime.ensureSigM in goroutine 1
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/signal_unix.go:1068 +0xd8
goroutine 34 gp=0x40005836c0 m=0 mp=0x2ab31e0 [syscall]:
runtime.notetsleepg(0x2adb240, 0xffffffffffffffff)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/lock_futex.go:123 +0x34 fp=0x40001dcf90 sp=0x40001dcf60 pc=0x24f34
os/signal.signal_recv()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/sigqueue.go:152 +0x30 fp=0x40001dcfb0 sp=0x40001dcf90 pc=0x89f70
os/signal.loop()
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/os/signal/signal_unix.go:23 +0x1c fp=0x40001dcfd0 sp=0x40001dcfb0 pc=0x1297ac
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40001dcfd0 sp=0x40001dcfd0 pc=0x90274
created by os/signal.Notify.func1.1 in goroutine 1
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/os/signal/signal.go:152 +0x28
goroutine 55 gp=0x400049f180 m=nil [select]:
runtime.gopark(0x40001d2008?, 0x22?, 0xa0?, 0xbb?, 0x40000d0314?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x400023db30 sp=0x400023db10 pc=0x87848
runtime.selectgo(0x40001d2008, 0x40000d02d0, 0xff56034495c0?, 0x0, 0x4000580808?, 0x1)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/select.go:351 +0x6c4 fp=0x400023dc60 sp=0x400023db30 pc=0x65bc4
reflect.rselect({0x40001d0008, 0x22, 0x40001ddd58?})
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/select.go:616 +0x278 fp=0x400023dd00 sp=0x400023dc60 pc=0x89178
reflect.Select({0x400035e808?, 0x22, 0x0?})
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/reflect/value.go:2875 +0x494 fp=0x400023de70 sp=0x400023dd00 pc=0xef464
gvisor.dev/gvisor/pkg/sighandling.handleSignals({0x40000aaa00, 0x21, 0x1041041041041041?}, 0x40002fcd00, 0x410410410410410?, 0x40000d5500)
�pkg/sighandling/sighandling.go:44 +0x240 fp=0x400023df90 sp=0x400023de70 pc=0x2bc9c0
gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding.gowrap1()
�pkg/sighandling/sighandling.go:107 +0x3c fp=0x400023dfd0 sp=0x400023df90 pc=0x2bcd0c
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x400023dfd0 sp=0x400023dfd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1
�pkg/sighandling/sighandling.go:107 +0x1dc
goroutine 56 gp=0x400049f340 m=nil [select]:
runtime.gopark(0x40001cb780?, 0x2?, 0x8?, 0x0?, 0x40001cb77c?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x40001cb610 sp=0x40001cb5f0 pc=0x87848
runtime.selectgo(0x40001cb780, 0x40001cb778, 0x0?, 0x0, 0x0?, 0x1)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/select.go:351 +0x6c4 fp=0x40001cb740 sp=0x40001cb610 pc=0x65bc4
gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0x4000162080)
�pkg/sentry/watchdog/watchdog.go:249 +0x70 fp=0x40001cb7b0 sp=0x40001cb740 pc=0x7b7f70
gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start.gowrap2()
�pkg/sentry/watchdog/watchdog.go:205 +0x28 fp=0x40001cb7d0 sp=0x40001cb7b0 pc=0x7b7a28
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40001cb7d0 sp=0x40001cb7d0 pc=0x90274
created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1
�pkg/sentry/watchdog/watchdog.go:205 +0x210
goroutine 57 gp=0x400049f500 m=nil [select]:
runtime.gopark(0x40001c6f88?, 0x2?, 0xa0?, 0xbb?, 0x40001c6f0c?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x40001c6da0 sp=0x40001c6d80 pc=0x87848
runtime.selectgo(0x40001c6f88, 0x40001c6f08, 0x40001c6e58?, 0x0, 0x40001c6e1f?, 0x1)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/select.go:351 +0x6c4 fp=0x40001c6ed0 sp=0x40001c6da0 pc=0x65bc4
gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0x4000183008)
�pkg/sentry/kernel/task_sched.go:226 +0xf0 fp=0x40001c6fb0 sp=0x40001c6ed0 pc=0x606930
gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start.gowrap2()
�pkg/sentry/kernel/kernel.go:1188 +0x28 fp=0x40001c6fd0 sp=0x40001c6fb0 pc=0x5d7428
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40001c6fd0 sp=0x40001c6fd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1
�pkg/sentry/kernel/kernel.go:1188 +0x15c
goroutine 35 gp=0x4000583dc0 m=nil [runnable]:
runtime.gopark(0x40001ddf88?, 0x2?, 0x78?, 0xde?, 0x40001ddf84?)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xc8 fp=0x40001dde10 sp=0x40001dddf0 pc=0x87848
runtime.selectgo(0x40001ddf88, 0x40001ddf80, 0xc463e0?, 0x0, 0x12?, 0x1)
�bazel-out/aarch64-opt/bin/external/io_bazel_rules_go/stdlib_/src/runtime/select.go:351 +0x6c4 fp=0x40001ddf40 sp=0x40001dde10 pc=0x65bc4
gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0x40001f2000)
�pkg/sentry/ktime/sampled_timer.go:235 +0x6c fp=0x40001ddfb0 sp=0x40001ddf40 pc=0x3ed49c
gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init.gowrap1()
�pkg/sentry/ktime/sampled_timer.go:102 +0x28 fp=0x40001ddfd0 sp=0x40001ddfb0 pc=0x3ec3e8
runtime.goexit({})
�src/runtime/asm_arm64.s:1223 +0x4 fp=0x40001ddfd0 sp=0x40001ddfd0 pc=0x90274
created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 58
�pkg/sentry/ktime/sampled_timer.go:102 +0x158
W0903 22:17:21.025828 13 sandbox.go:1330] Wait RPC to container "dangerzone" failed: urpc method "containerManager.Wait" failed: connection reset by peer. Will try waiting on the sandbox process instead.
D0903 22:17:21.026632 13 container.go:776] Destroy container, cid: dangerzone
D0903 22:17:21.027010 13 container.go:1120] Destroying container, cid: dangerzone
D0903 22:17:21.027375 13 sandbox.go:1692] Destroying root container by destroying sandbox, cid: dangerzone
D0903 22:17:21.027456 13 sandbox.go:1384] Destroying sandbox "dangerzone"
D0903 22:17:21.028525 13 container.go:1134] Killing gofer for container, cid: dangerzone, PID: 24
I0903 22:17:21.030716 13 main.go:234] Exiting with status: 512
gVisor quit with exit code: 2
----- DOC TO PIXELS LOG END -----
ERROR [1m[33m[doc j6fQfi] [36m0% [0m[31mUnknown error code '2'[0m
Failed to convert document(s)
C:\Users\hwine\Downloads\test-pdf.pdf