amd64.go:212] [ 12846: 12846] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:30:49.213657 746301 usertrap_amd64.go:122] [ 12846: 12846] Allocate a new trap: 0xc001eac5a0 42 D0308 23:30:49.213724 746301 usertrap_amd64.go:225] [ 12846: 12846] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:30:49.240167 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:49.240583 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:49.380134 746301 usertrap_amd64.go:212] [ 12846: 12846] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:30:49.380241 746301 usertrap_amd64.go:122] [ 12846: 12846] Allocate a new trap: 0xc001eac5a0 43 D0308 23:30:49.380317 746301 usertrap_amd64.go:225] [ 12846: 12846] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:30:49.380248 746301 usertrap_amd64.go:212] [ 12843: 12843] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:30:49.380398 746301 usertrap_amd64.go:122] [ 12843: 12843] Allocate a new trap: 0xc004f70420 43 D0308 23:30:49.380560 746301 usertrap_amd64.go:225] [ 12843: 12843] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:49.680686 746301 usertrap_amd64.go:212] [ 12838: 12838] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:30:49.680978 746301 usertrap_amd64.go:122] [ 12838: 12838] Allocate a new trap: 0xc002d4c600 44 D0308 23:30:49.681107 746301 usertrap_amd64.go:225] [ 12838: 12838] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:30:49.686444 746301 task_signals.go:470] [ 12838: 12840] Notified of signal 13 D0308 23:30:49.686590 746301 task_signals.go:204] [ 12838: 12840] Signal 12838, PID: 12840, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:49.686771 746301 task_exit.go:204] [ 12838: 12840] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.686970 746301 task_exit.go:204] [ 12838: 12840] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.687014 746301 task_exit.go:204] [ 12838: 12840] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:49.687187 746301 task_signals.go:204] [ 12838: 12842] Signal 12838, PID: 12842, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:49.687252 746301 task_signals.go:204] [ 12838: 12838] Signal 12838, PID: 12838, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:49.687319 746301 task_exit.go:204] [ 12838: 12842] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.687403 746301 task_signals.go:481] [ 12838: 12839] No task notified of signal 13 D0308 23:30:49.688014 746301 task_signals.go:204] [ 12838: 12839] Signal 12838, PID: 12839, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:49.688300 746301 task_exit.go:204] [ 12838: 12838] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.688614 746301 task_exit.go:204] [ 12838: 12838] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.689032 746301 task_exit.go:204] [ 12838: 12839] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.689616 746301 task_exit.go:204] [ 12838: 12842] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.689691 746301 task_exit.go:204] [ 12838: 12842] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:49.693709 746301 task_exit.go:204] [ 12838: 12839] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.693772 746301 task_exit.go:204] [ 12838: 12839] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:49.693843 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:30:49.696211 746301 task_exit.go:204] [ 12838: 12838] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:49 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) (async) r1 = timerfd_create(0x7, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r3 = dup(r2) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) (async) dup3(r4, r3, 0x0) (async) fcntl$setsig(r3, 0xa, 0x1f) (async) fcntl$setstatus(r1, 0x4, 0x40000) (async) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) D0308 23:30:49.708280 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:49.708632 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:49.750346 746301 usertrap_amd64.go:212] [ 12859: 12859] Found the pattern at ip 557827eab490:sysno 109 D0308 23:30:49.750476 746301 usertrap_amd64.go:122] [ 12859: 12859] Allocate a new trap: 0xc005c92750 40 D0308 23:30:49.751084 746301 usertrap_amd64.go:225] [ 12859: 12859] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:30:49.765352 746301 usertrap_amd64.go:212] [ 12859: 12859] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:30:49.765423 746301 usertrap_amd64.go:122] [ 12859: 12859] Allocate a new trap: 0xc005c92750 41 D0308 23:30:49.765547 746301 usertrap_amd64.go:225] [ 12859: 12859] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:30:49.783758 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:49.784166 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:49.817190 746301 usertrap_amd64.go:212] [ 12859: 12859] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:30:49.817291 746301 usertrap_amd64.go:122] [ 12859: 12859] Allocate a new trap: 0xc005c92750 42 D0308 23:30:49.817408 746301 usertrap_amd64.go:225] [ 12859: 12859] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:30:49.872895 746301 usertrap_amd64.go:212] [ 12841: 12841] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:49.873032 746301 usertrap_amd64.go:122] [ 12841: 12841] Allocate a new trap: 0xc001d94330 43 D0308 23:30:49.873130 746301 usertrap_amd64.go:225] [ 12841: 12841] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:30:49.876260 746301 task_exit.go:204] [ 12841: 12841] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.876477 746301 task_exit.go:204] [ 12841: 12841] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.876469 746301 task_signals.go:204] [ 12841: 12844] Signal 12841, PID: 12844, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:49.876626 746301 task_exit.go:204] [ 12841: 12844] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.876612 746301 task_signals.go:204] [ 12841: 12848] Signal 12841, PID: 12848, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:49.876855 746301 task_signals.go:204] [ 12841: 12845] Signal 12841, PID: 12845, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:49.877016 746301 task_exit.go:204] [ 12841: 12848] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.877282 746301 task_exit.go:204] [ 12841: 12844] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.877347 746301 task_exit.go:204] [ 12841: 12844] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:49.877505 746301 task_exit.go:204] [ 12841: 12845] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.877764 746301 task_exit.go:204] [ 12841: 12848] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.877814 746301 task_exit.go:204] [ 12841: 12848] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:49.880621 746301 task_exit.go:204] [ 12841: 12845] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.880691 746301 task_exit.go:204] [ 12841: 12845] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:49.880764 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:49.881665 746301 task_exit.go:204] [ 12841: 12841] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:49 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r0 = msgget(0x3, 0x4e2) r1 = msgget$private(0x0, 0x203) msgrcv(r1, &(0x7f0000000480)={0x0, ""/147}, 0x9b, 0x1, 0x0) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000000)=""/77) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) D0308 23:30:49.894682 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:49.895126 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:49.941257 746301 usertrap_amd64.go:212] [ 12863: 12863] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:49.941398 746301 usertrap_amd64.go:122] [ 12863: 12863] Allocate a new trap: 0xc0008187e0 39 D0308 23:30:49.944168 746301 usertrap_amd64.go:212] [ 12843: 12843] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:49.944285 746301 usertrap_amd64.go:122] [ 12843: 12843] Allocate a new trap: 0xc004f70420 44 D0308 23:30:49.944413 746301 usertrap_amd64.go:225] [ 12843: 12843] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:30:49.944345 746301 usertrap_amd64.go:225] [ 12863: 12863] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:49.948286 746301 usertrap_amd64.go:212] [ 12859: 12859] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:30:49.948426 746301 usertrap_amd64.go:122] [ 12859: 12859] Allocate a new trap: 0xc005c92750 43 D0308 23:30:49.948558 746301 usertrap_amd64.go:225] [ 12859: 12859] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:30:49.950345 746301 usertrap_amd64.go:212] [ 12863: 12863] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:49.950452 746301 usertrap_amd64.go:122] [ 12863: 12863] Allocate a new trap: 0xc0008187e0 40 D0308 23:30:49.950554 746301 usertrap_amd64.go:225] [ 12863: 12863] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:49.953606 746301 task_signals.go:470] [ 12843: 12847] Notified of signal 13 D0308 23:30:49.953847 746301 task_signals.go:204] [ 12843: 12847] Signal 12843, PID: 12847, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:49.953885 746301 task_signals.go:470] [ 12843: 12857] Notified of signal 13 D0308 23:30:49.954355 746301 task_signals.go:470] [ 12843: 12850] Notified of signal 13 D0308 23:30:49.954857 746301 task_signals.go:204] [ 12843: 12850] Signal 12843, PID: 12850, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:49.954945 746301 task_signals.go:204] [ 12843: 12857] Signal 12843, PID: 12857, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:49.954945 746301 task_signals.go:204] [ 12843: 12856] Signal 12843, PID: 12856, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:49.954880 746301 task_signals.go:204] [ 12843: 12858] Signal 12843, PID: 12858, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:49.955006 746301 task_exit.go:204] [ 12843: 12847] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.955118 746301 task_signals.go:204] [ 12843: 12853] Signal 12843, PID: 12853, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:49.955153 746301 task_signals.go:204] [ 12843: 12852] Signal 12843, PID: 12852, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:49.955227 746301 task_exit.go:204] [ 12843: 12847] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.955308 746301 task_exit.go:204] [ 12843: 12847] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:49.955438 746301 task_exit.go:204] [ 12843: 12857] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.955456 746301 task_signals.go:204] [ 12843: 12843] Signal 12843, PID: 12843, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:49.955608 746301 task_exit.go:204] [ 12843: 12853] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.956210 746301 task_exit.go:204] [ 12843: 12843] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.956367 746301 task_exit.go:204] [ 12843: 12856] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.956579 746301 task_exit.go:204] [ 12843: 12856] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.956633 746301 task_exit.go:204] [ 12843: 12856] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:49.956718 746301 task_exit.go:204] [ 12843: 12858] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.956805 746301 task_exit.go:204] [ 12843: 12852] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.956913 746301 task_exit.go:204] [ 12843: 12850] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:49.957390 746301 task_exit.go:204] [ 12843: 12853] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.957464 746301 task_exit.go:204] [ 12843: 12853] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:49.957599 746301 task_exit.go:204] [ 12843: 12843] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.957791 746301 task_exit.go:204] [ 12843: 12850] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.957840 746301 task_exit.go:204] [ 12843: 12850] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:49.958232 746301 task_exit.go:204] [ 12843: 12852] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.958334 746301 task_exit.go:204] [ 12843: 12852] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:49.958459 746301 task_exit.go:204] [ 12843: 12857] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.958500 746301 task_exit.go:204] [ 12843: 12857] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:49.962589 746301 task_exit.go:204] [ 12843: 12858] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:49.962681 746301 task_exit.go:204] [ 12843: 12858] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:49.962779 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:49.963163 746301 task_exit.go:204] [ 12843: 12843] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:49.963348 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:49.963762 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 23:30:49 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000002180)=@phonet, 0x80, &(0x7f0000002680)=[{&(0x7f0000002200)=""/228, 0xe4}, {&(0x7f0000002300)=""/179, 0xb3}, {&(0x7f00000023c0)=""/204, 0xcc}, {&(0x7f00000024c0)=""/130, 0x82}, {&(0x7f0000002580)=""/225, 0xe1}], 0x5, &(0x7f0000002700)=""/66, 0x42}, 0x40000000) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) prlimit64(0xffffffffffffffff, 0xd, &(0x7f0000000000)={0x5, 0xfffffffffffffff9}, &(0x7f0000000040)) getrlimit(0xe, &(0x7f0000000080)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) dup3(r2, r1, 0x0) connect$unix(r1, &(0x7f0000002840)=@file={0x0, './file0\x00'}, 0x6e) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) setrlimit(0x0, &(0x7f00000027c0)={0x2, 0x8}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002800)={0x0, 0x0}) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002140)={0x28, 0x0, r3, {{0x4, 0x0, 0x2, r4}}}, 0x28) recvmsg(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000002180)=@phonet, 0x80, &(0x7f0000002680)=[{&(0x7f0000002200)=""/228, 0xe4}, {&(0x7f0000002300)=""/179, 0xb3}, {&(0x7f00000023c0)=""/204, 0xcc}, {&(0x7f00000024c0)=""/130, 0x82}, {&(0x7f0000002580)=""/225, 0xe1}], 0x5, &(0x7f0000002700)=""/66, 0x42}, 0x40000000) (async) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) (async) prlimit64(0xffffffffffffffff, 0xd, &(0x7f0000000000)={0x5, 0xfffffffffffffff9}, &(0x7f0000000040)) (async) getrlimit(0xe, &(0x7f0000000080)) (async) pipe2$9p(&(0x7f0000000100), 0x0) (async) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) dup(r0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) write$P9_RSTATFS(r1, 0x0, 0x0) (async) dup3(r2, r1, 0x0) (async) connect$unix(r1, &(0x7f0000002840)=@file={0x0, './file0\x00'}, 0x6e) (async) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) (async) setrlimit(0x0, &(0x7f00000027c0)={0x2, 0x8}) (async) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002800)) (async) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002140)={0x28, 0x0, r3, {{0x4, 0x0, 0x2, r4}}}, 0x28) (async) D0308 23:30:49.977780 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:49.978243 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:49.991233 746301 usertrap_amd64.go:212] [ 12863: 12863] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:49.991336 746301 usertrap_amd64.go:122] [ 12863: 12863] Allocate a new trap: 0xc0008187e0 41 D0308 23:30:49.991423 746301 usertrap_amd64.go:225] [ 12863: 12863] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:50.016805 746301 usertrap_amd64.go:212] [ 12866: 12866] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:50.017062 746301 usertrap_amd64.go:122] [ 12866: 12866] Allocate a new trap: 0xc005c92930 40 D0308 23:30:50.017627 746301 usertrap_amd64.go:225] [ 12866: 12866] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:50.022024 746301 usertrap_amd64.go:212] [ 12866: 12866] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:50.022142 746301 usertrap_amd64.go:122] [ 12866: 12866] Allocate a new trap: 0xc005c92930 41 D0308 23:30:50.022217 746301 usertrap_amd64.go:225] [ 12866: 12866] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:50.024202 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:50.025277 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:50.028453 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:50.030085 746301 usertrap_amd64.go:212] [ 12846: 12846] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:30:50.030199 746301 usertrap_amd64.go:122] [ 12846: 12846] Allocate a new trap: 0xc001eac5a0 44 D0308 23:30:50.030328 746301 usertrap_amd64.go:225] [ 12846: 12846] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:30:50.030350 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:50.032243 746301 task_signals.go:470] [ 12846: 12849] Notified of signal 13 D0308 23:30:50.032480 746301 task_signals.go:470] [ 12846: 12851] Notified of signal 13 D0308 23:30:50.036304 746301 task_signals.go:204] [ 12846: 12849] Signal 12846, PID: 12849, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:50.036416 746301 task_exit.go:204] [ 12846: 12849] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.036571 746301 task_signals.go:204] [ 12846: 12855] Signal 12846, PID: 12855, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.036561 746301 task_signals.go:204] [ 12846: 12851] Signal 12846, PID: 12851, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.036643 746301 task_exit.go:204] [ 12846: 12855] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.036775 746301 task_exit.go:204] [ 12846: 12855] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.036812 746301 task_exit.go:204] [ 12846: 12855] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.037586 746301 task_signals.go:204] [ 12846: 12846] Signal 12846, PID: 12846, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.037717 746301 task_exit.go:204] [ 12846: 12846] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.037911 746301 task_exit.go:204] [ 12846: 12846] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.038591 746301 task_exit.go:204] [ 12846: 12849] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.038663 746301 task_exit.go:204] [ 12846: 12849] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.038827 746301 task_exit.go:204] [ 12846: 12851] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.039028 746301 task_exit.go:204] [ 12846: 12851] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.039122 746301 task_exit.go:204] [ 12846: 12851] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.039252 746301 task_signals.go:204] [ 12846: 12854] Signal 12846, PID: 12854, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.039354 746301 task_exit.go:204] [ 12846: 12854] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.043307 746301 task_exit.go:204] [ 12846: 12854] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.043404 746301 task_exit.go:204] [ 12846: 12854] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.043566 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:30:50.047326 746301 task_exit.go:204] [ 12846: 12846] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r5 = dup(r4) r6 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r5, 0x0, 0x0) dup3(r6, r5, 0x0) fchdir(r6) fcntl$setstatus(r3, 0x4, 0xc00) r7 = dup(r2) r8 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r7, 0x0, 0x0) dup3(r8, r7, 0x0) dup(r5) syz_open_pts(r7, 0x80) dup2(r0, r1) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) D0308 23:30:50.061291 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:50.062968 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:50.067305 746301 usertrap_amd64.go:212] [ 12866: 12866] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:50.067438 746301 usertrap_amd64.go:122] [ 12866: 12866] Allocate a new trap: 0xc005c92930 42 D0308 23:30:50.067523 746301 usertrap_amd64.go:225] [ 12866: 12866] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:50.114003 746301 usertrap_amd64.go:212] [ 12869: 12869] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:30:50.114156 746301 usertrap_amd64.go:122] [ 12869: 12869] Allocate a new trap: 0xc0068283c0 40 D0308 23:30:50.114609 746301 usertrap_amd64.go:225] [ 12869: 12869] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:30:50.119709 746301 usertrap_amd64.go:212] [ 12869: 12869] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:30:50.119822 746301 usertrap_amd64.go:122] [ 12869: 12869] Allocate a new trap: 0xc0068283c0 41 D0308 23:30:50.119923 746301 usertrap_amd64.go:225] [ 12869: 12869] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:30:50.120165 746301 usertrap_amd64.go:212] [ 12863: 12863] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:30:50.120243 746301 usertrap_amd64.go:122] [ 12863: 12863] Allocate a new trap: 0xc0008187e0 42 D0308 23:30:50.120363 746301 usertrap_amd64.go:225] [ 12863: 12863] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:50.123457 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:50.123856 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:50.146434 746301 usertrap_amd64.go:212] [ 12869: 12869] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:30:50.146525 746301 usertrap_amd64.go:122] [ 12869: 12869] Allocate a new trap: 0xc0068283c0 42 D0308 23:30:50.146610 746301 usertrap_amd64.go:225] [ 12869: 12869] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:30:50.158423 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:50.158813 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:50.290214 746301 usertrap_amd64.go:212] [ 12866: 12866] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:30:50.290317 746301 usertrap_amd64.go:122] [ 12866: 12866] Allocate a new trap: 0xc005c92930 43 D0308 23:30:50.290500 746301 usertrap_amd64.go:225] [ 12866: 12866] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:50.514052 746301 usertrap_amd64.go:212] [ 12869: 12869] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:30:50.514165 746301 usertrap_amd64.go:122] [ 12869: 12869] Allocate a new trap: 0xc0068283c0 43 D0308 23:30:50.514241 746301 usertrap_amd64.go:225] [ 12869: 12869] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:30:50.628394 746301 usertrap_amd64.go:212] [ 12859: 12859] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:30:50.628495 746301 usertrap_amd64.go:122] [ 12859: 12859] Allocate a new trap: 0xc005c92750 44 D0308 23:30:50.628718 746301 usertrap_amd64.go:225] [ 12859: 12859] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:30:50.635825 746301 task_signals.go:470] [ 12859: 12861] Notified of signal 13 D0308 23:30:50.636003 746301 task_signals.go:204] [ 12859: 12861] Signal 12859, PID: 12861, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:50.636617 746301 task_signals.go:481] [ 12859: 12860] No task notified of signal 13 D0308 23:30:50.636830 746301 task_signals.go:204] [ 12859: 12862] Signal 12859, PID: 12862, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.636883 746301 task_exit.go:204] [ 12859: 12861] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.637063 746301 task_signals.go:204] [ 12859: 12859] Signal 12859, PID: 12859, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.637111 746301 task_signals.go:204] [ 12859: 12864] Signal 12859, PID: 12864, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.637264 746301 task_signals.go:204] [ 12859: 12860] Signal 12859, PID: 12860, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.637306 746301 task_signals.go:204] [ 12859: 12865] Signal 12859, PID: 12865, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.637347 746301 task_exit.go:204] [ 12859: 12859] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.637569 746301 task_exit.go:204] [ 12859: 12859] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.637778 746301 task_exit.go:204] [ 12859: 12862] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.637925 746301 task_exit.go:204] [ 12859: 12865] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.638131 746301 task_exit.go:204] [ 12859: 12864] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.638239 746301 task_exit.go:204] [ 12859: 12864] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.638307 746301 task_exit.go:204] [ 12859: 12864] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.638466 746301 task_exit.go:204] [ 12859: 12861] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.638497 746301 task_exit.go:204] [ 12859: 12861] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.638581 746301 task_exit.go:204] [ 12859: 12865] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.638610 746301 task_exit.go:204] [ 12859: 12865] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.638795 746301 task_exit.go:204] [ 12859: 12860] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.639086 746301 task_exit.go:204] [ 12859: 12860] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.639136 746301 task_exit.go:204] [ 12859: 12860] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.643229 746301 task_exit.go:204] [ 12859: 12862] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.643314 746301 task_exit.go:204] [ 12859: 12862] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.643408 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:30:50.644470 746301 task_exit.go:204] [ 12859: 12859] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:50 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) r1 = timerfd_create(0x7, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r3 = dup(r2) socket$inet_udp(0x2, 0x2, 0x0) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) dup3(r4, r3, 0x0) (async) dup3(r4, r3, 0x0) fcntl$setsig(r3, 0xa, 0x1f) fcntl$setstatus(r1, 0x4, 0x40000) (async) fcntl$setstatus(r1, 0x4, 0x40000) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) D0308 23:30:50.655260 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:50.655679 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:50.688730 746301 usertrap_amd64.go:212] [ 12884: 12884] Found the pattern at ip 557827eab490:sysno 109 D0308 23:30:50.688872 746301 usertrap_amd64.go:122] [ 12884: 12884] Allocate a new trap: 0xc005c92b40 40 D0308 23:30:50.689564 746301 usertrap_amd64.go:225] [ 12884: 12884] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:30:50.698680 746301 usertrap_amd64.go:212] [ 12884: 12884] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:30:50.698741 746301 usertrap_amd64.go:122] [ 12884: 12884] Allocate a new trap: 0xc005c92b40 41 D0308 23:30:50.698810 746301 usertrap_amd64.go:225] [ 12884: 12884] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:30:50.702627 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:50.703508 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:50.735992 746301 usertrap_amd64.go:212] [ 12884: 12884] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:30:50.736066 746301 usertrap_amd64.go:122] [ 12884: 12884] Allocate a new trap: 0xc005c92b40 42 D0308 23:30:50.736175 746301 usertrap_amd64.go:225] [ 12884: 12884] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:30:50.813238 746301 usertrap_amd64.go:212] [ 12863: 12863] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:50.813389 746301 usertrap_amd64.go:122] [ 12863: 12863] Allocate a new trap: 0xc0008187e0 43 D0308 23:30:50.813520 746301 usertrap_amd64.go:225] [ 12863: 12863] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:30:50.820137 746301 task_exit.go:204] [ 12863: 12863] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.820489 746301 task_exit.go:204] [ 12863: 12863] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.820691 746301 task_signals.go:204] [ 12863: 12870] Signal 12863, PID: 12870, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.820916 746301 task_exit.go:204] [ 12863: 12870] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.823637 746301 task_signals.go:204] [ 12863: 12867] Signal 12863, PID: 12867, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.823904 746301 task_exit.go:204] [ 12863: 12870] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.824512 746301 task_exit.go:204] [ 12863: 12870] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.824775 746301 task_exit.go:204] [ 12863: 12867] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.830579 746301 task_exit.go:204] [ 12863: 12867] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.830749 746301 task_exit.go:204] [ 12863: 12867] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.831078 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:50.832496 746301 task_exit.go:204] [ 12863: 12863] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:50 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) r0 = msgget(0x3, 0x4e2) (async) r1 = msgget$private(0x0, 0x203) msgrcv(r1, &(0x7f0000000480)={0x0, ""/147}, 0x9b, 0x1, 0x0) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000000)=""/77) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) D0308 23:30:50.842023 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:50.842554 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:50.872754 746301 usertrap_amd64.go:212] [ 12888: 12888] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:50.872863 746301 usertrap_amd64.go:122] [ 12888: 12888] Allocate a new trap: 0xc001d945d0 39 D0308 23:30:50.873474 746301 usertrap_amd64.go:225] [ 12888: 12888] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:50.875845 746301 usertrap_amd64.go:212] [ 12888: 12888] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:50.875961 746301 usertrap_amd64.go:122] [ 12888: 12888] Allocate a new trap: 0xc001d945d0 40 D0308 23:30:50.876034 746301 usertrap_amd64.go:225] [ 12888: 12888] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:50.878715 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:50.879174 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:50.880244 746301 usertrap_amd64.go:212] [ 12866: 12866] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:50.880340 746301 usertrap_amd64.go:122] [ 12866: 12866] Allocate a new trap: 0xc005c92930 44 D0308 23:30:50.880521 746301 usertrap_amd64.go:225] [ 12866: 12866] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:30:50.881990 746301 task_signals.go:470] [ 12866: 12868] Notified of signal 13 D0308 23:30:50.882193 746301 task_signals.go:470] [ 12866: 12872] Notified of signal 13 D0308 23:30:50.882567 746301 task_signals.go:470] [ 12866: 12877] Notified of signal 13 D0308 23:30:50.882799 746301 task_signals.go:204] [ 12866: 12868] Signal 12866, PID: 12868, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:50.882809 746301 task_signals.go:204] [ 12866: 12872] Signal 12866, PID: 12872, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:50.882898 746301 task_signals.go:204] [ 12866: 12877] Signal 12866, PID: 12877, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:50.882974 746301 task_exit.go:204] [ 12866: 12868] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.883193 746301 task_signals.go:204] [ 12866: 12878] Signal 12866, PID: 12878, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.883338 746301 task_signals.go:204] [ 12866: 12876] Signal 12866, PID: 12876, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.883368 746301 task_signals.go:204] [ 12866: 12874] Signal 12866, PID: 12874, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.883435 746301 task_exit.go:204] [ 12866: 12878] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.883559 746301 task_signals.go:204] [ 12866: 12880] Signal 12866, PID: 12880, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.883587 746301 task_signals.go:204] [ 12866: 12875] Signal 12866, PID: 12875, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.883813 746301 task_exit.go:204] [ 12866: 12878] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.883792 746301 task_signals.go:204] [ 12866: 12879] Signal 12866, PID: 12879, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.883867 746301 task_exit.go:204] [ 12866: 12878] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.884016 746301 task_exit.go:204] [ 12866: 12877] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.884193 746301 task_exit.go:204] [ 12866: 12877] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.884242 746301 task_exit.go:204] [ 12866: 12877] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.884402 746301 task_exit.go:204] [ 12866: 12868] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.884463 746301 task_exit.go:204] [ 12866: 12868] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.884660 746301 task_exit.go:204] [ 12866: 12872] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.884769 746301 task_exit.go:204] [ 12866: 12876] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.884887 746301 task_signals.go:204] [ 12866: 12866] Signal 12866, PID: 12866, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.885042 746301 task_exit.go:204] [ 12866: 12874] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.885135 746301 task_exit.go:204] [ 12866: 12880] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.885201 746301 task_exit.go:204] [ 12866: 12875] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.885308 746301 task_exit.go:204] [ 12866: 12879] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.885928 746301 task_exit.go:204] [ 12866: 12880] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.886021 746301 task_exit.go:204] [ 12866: 12880] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.886222 746301 task_exit.go:204] [ 12866: 12872] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.886295 746301 task_exit.go:204] [ 12866: 12872] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.886548 746301 task_exit.go:204] [ 12866: 12879] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.886616 746301 task_exit.go:204] [ 12866: 12879] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.886843 746301 task_exit.go:204] [ 12866: 12876] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.886889 746301 task_exit.go:204] [ 12866: 12876] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.887065 746301 task_exit.go:204] [ 12866: 12874] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.887120 746301 task_exit.go:204] [ 12866: 12874] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.887237 746301 task_exit.go:204] [ 12866: 12866] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.887502 746301 task_exit.go:204] [ 12866: 12866] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.893041 746301 task_exit.go:204] [ 12866: 12875] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.893106 746301 task_exit.go:204] [ 12866: 12875] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.893171 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:50.893714 746301 task_exit.go:204] [ 12866: 12866] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) ptrace$getenv(0x4201, r1, 0x0, 0x0) setpriority(0x0, 0xffffffffffffffff, 0x1) D0308 23:30:50.901974 746301 usertrap_amd64.go:212] [ 12888: 12888] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:50.902039 746301 usertrap_amd64.go:122] [ 12888: 12888] Allocate a new trap: 0xc001d945d0 41 D0308 23:30:50.902127 746301 usertrap_amd64.go:225] [ 12888: 12888] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:50.905828 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:50.906241 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:50.932633 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:50.933048 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:50.945050 746301 usertrap_amd64.go:212] [ 12884: 12884] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:30:50.945172 746301 usertrap_amd64.go:122] [ 12884: 12884] Allocate a new trap: 0xc005c92b40 43 D0308 23:30:50.945257 746301 usertrap_amd64.go:225] [ 12884: 12884] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:30:50.954311 746301 usertrap_amd64.go:212] [ 12892: 12892] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:50.955083 746301 usertrap_amd64.go:122] [ 12892: 12892] Allocate a new trap: 0xc005c92ba0 40 D0308 23:30:50.955659 746301 usertrap_amd64.go:225] [ 12892: 12892] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:50.963839 746301 usertrap_amd64.go:212] [ 12869: 12869] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:30:50.963939 746301 usertrap_amd64.go:122] [ 12869: 12869] Allocate a new trap: 0xc0068283c0 44 D0308 23:30:50.964049 746301 usertrap_amd64.go:225] [ 12869: 12869] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:30:50.965750 746301 task_signals.go:470] [ 12869: 12871] Notified of signal 13 D0308 23:30:50.965927 746301 task_signals.go:470] [ 12869: 12882] Notified of signal 13 D0308 23:30:50.966206 746301 task_signals.go:204] [ 12869: 12871] Signal 12869, PID: 12871, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:50.966362 746301 task_exit.go:204] [ 12869: 12871] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.966520 746301 task_signals.go:204] [ 12869: 12873] Signal 12869, PID: 12873, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.966898 746301 task_signals.go:204] [ 12869: 12882] Signal 12869, PID: 12882, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:50.966984 746301 task_signals.go:204] [ 12869: 12881] Signal 12869, PID: 12881, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.967043 746301 task_signals.go:204] [ 12869: 12883] Signal 12869, PID: 12883, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.967126 746301 task_signals.go:204] [ 12869: 12869] Signal 12869, PID: 12869, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:50.967174 746301 task_exit.go:204] [ 12869: 12871] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.967213 746301 task_exit.go:204] [ 12869: 12871] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.967479 746301 task_exit.go:204] [ 12869: 12882] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.967623 746301 task_exit.go:204] [ 12869: 12882] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.967657 746301 task_exit.go:204] [ 12869: 12882] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.967783 746301 task_exit.go:204] [ 12869: 12881] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.967887 746301 task_exit.go:204] [ 12869: 12881] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.967926 746301 task_exit.go:204] [ 12869: 12881] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.967999 746301 task_exit.go:204] [ 12869: 12883] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.968101 746301 task_exit.go:204] [ 12869: 12883] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.968128 746301 task_exit.go:204] [ 12869: 12883] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.968193 746301 task_exit.go:204] [ 12869: 12873] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.968294 746301 task_exit.go:204] [ 12869: 12873] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.968332 746301 task_exit.go:204] [ 12869: 12873] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:50.969289 746301 task_exit.go:204] [ 12869: 12869] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:50.970149 746301 usertrap_amd64.go:212] [ 12892: 12892] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:50.970231 746301 usertrap_amd64.go:122] [ 12892: 12892] Allocate a new trap: 0xc005c92ba0 41 D0308 23:30:50.970367 746301 usertrap_amd64.go:225] [ 12892: 12892] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:50.973560 746301 task_exit.go:204] [ 12869: 12869] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:50.973652 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:30:50.974328 746301 task_exit.go:204] [ 12869: 12869] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r5 = dup(r4) r6 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r5, 0x0, 0x0) (async) dup3(r6, r5, 0x0) (async) fchdir(r6) (async) fcntl$setstatus(r3, 0x4, 0xc00) r7 = dup(r2) r8 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r7, 0x0, 0x0) (async) dup3(r8, r7, 0x0) (async) dup(r5) syz_open_pts(r7, 0x80) dup2(r0, r1) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) D0308 23:30:50.979172 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:50.980121 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:50.986338 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:50.986601 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:50.991829 746301 usertrap_amd64.go:212] [ 12892: 12892] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:50.991906 746301 usertrap_amd64.go:122] [ 12892: 12892] Allocate a new trap: 0xc005c92ba0 42 D0308 23:30:50.991992 746301 usertrap_amd64.go:225] [ 12892: 12892] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:50.992064 746301 usertrap_amd64.go:212] [ 12888: 12888] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:30:50.992164 746301 usertrap_amd64.go:122] [ 12888: 12888] Allocate a new trap: 0xc001d945d0 42 D0308 23:30:50.992239 746301 usertrap_amd64.go:225] [ 12888: 12888] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:51.018261 746301 usertrap_amd64.go:212] [ 12892: 12892] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:51.018378 746301 usertrap_amd64.go:122] [ 12892: 12892] Allocate a new trap: 0xc005c92ba0 43 D0308 23:30:51.018471 746301 usertrap_amd64.go:225] [ 12892: 12892] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:51.021371 746301 usertrap_amd64.go:212] [ 12895: 12895] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:30:51.021533 746301 usertrap_amd64.go:122] [ 12895: 12895] Allocate a new trap: 0xc00f472a20 40 D0308 23:30:51.022087 746301 usertrap_amd64.go:225] [ 12895: 12895] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:30:51.022574 746301 task_exit.go:204] [ 12892: 12892] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.022995 746301 task_signals.go:204] [ 12892: 12894] Signal 12892, PID: 12894, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.023026 746301 task_exit.go:204] [ 12892: 12892] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.023723 746301 task_exit.go:204] [ 12892: 12894] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.025982 746301 usertrap_amd64.go:212] [ 12895: 12895] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:30:51.026040 746301 usertrap_amd64.go:122] [ 12895: 12895] Allocate a new trap: 0xc00f472a20 41 D0308 23:30:51.026122 746301 usertrap_amd64.go:225] [ 12895: 12895] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:30:51.027806 746301 task_exit.go:204] [ 12892: 12894] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.027895 746301 task_exit.go:204] [ 12892: 12894] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.028021 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:51.028602 746301 task_exit.go:204] [ 12892: 12892] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) (async) ptrace$getenv(0x4201, r1, 0x0, 0x0) (async) setpriority(0x0, 0xffffffffffffffff, 0x1) D0308 23:30:51.029980 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:51.030381 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.037083 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:51.037533 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.047349 746301 usertrap_amd64.go:212] [ 12895: 12895] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:30:51.047497 746301 usertrap_amd64.go:122] [ 12895: 12895] Allocate a new trap: 0xc00f472a20 42 D0308 23:30:51.047605 746301 usertrap_amd64.go:225] [ 12895: 12895] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:30:51.067699 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:51.069308 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.085807 746301 sampler.go:191] Time: Adjusting syscall overhead down to 872 D0308 23:30:51.092812 746301 usertrap_amd64.go:212] [ 12897: 12897] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:51.093039 746301 usertrap_amd64.go:122] [ 12897: 12897] Allocate a new trap: 0xc00f472b40 40 D0308 23:30:51.094344 746301 usertrap_amd64.go:225] [ 12897: 12897] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:51.108995 746301 usertrap_amd64.go:212] [ 12897: 12897] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:51.109100 746301 usertrap_amd64.go:122] [ 12897: 12897] Allocate a new trap: 0xc00f472b40 41 D0308 23:30:51.109184 746301 usertrap_amd64.go:225] [ 12897: 12897] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:51.111725 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:51.112099 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.134338 746301 usertrap_amd64.go:212] [ 12895: 12895] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:30:51.134467 746301 usertrap_amd64.go:122] [ 12895: 12895] Allocate a new trap: 0xc00f472a20 43 D0308 23:30:51.134577 746301 usertrap_amd64.go:225] [ 12895: 12895] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:30:51.139449 746301 usertrap_amd64.go:212] [ 12897: 12897] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:51.139576 746301 usertrap_amd64.go:122] [ 12897: 12897] Allocate a new trap: 0xc00f472b40 42 D0308 23:30:51.139639 746301 usertrap_amd64.go:225] [ 12897: 12897] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:51.157215 746301 usertrap_amd64.go:212] [ 12897: 12897] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:30:51.157294 746301 usertrap_amd64.go:122] [ 12897: 12897] Allocate a new trap: 0xc00f472b40 43 D0308 23:30:51.157372 746301 usertrap_amd64.go:225] [ 12897: 12897] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:51.189063 746301 usertrap_amd64.go:212] [ 12897: 12897] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:51.189163 746301 usertrap_amd64.go:122] [ 12897: 12897] Allocate a new trap: 0xc00f472b40 44 D0308 23:30:51.189238 746301 usertrap_amd64.go:225] [ 12897: 12897] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:30:51.196264 746301 task_exit.go:204] [ 12897: 12897] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.196518 746301 task_exit.go:204] [ 12897: 12897] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.196854 746301 task_signals.go:204] [ 12897: 12903] Signal 12897, PID: 12903, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.196886 746301 task_signals.go:204] [ 12897: 12904] Signal 12897, PID: 12904, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.197000 746301 task_exit.go:204] [ 12897: 12903] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.197074 746301 task_exit.go:204] [ 12897: 12904] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.197313 746301 task_exit.go:204] [ 12897: 12904] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.197354 746301 task_exit.go:204] [ 12897: 12904] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.200465 746301 task_exit.go:204] [ 12897: 12903] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.201567 746301 task_exit.go:204] [ 12897: 12903] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.201646 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:51.202771 746301 task_exit.go:204] [ 12897: 12897] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) (async) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) (async, rerun: 64) ptrace$getenv(0x4201, r1, 0x0, 0x0) (rerun: 64) setpriority(0x0, 0xffffffffffffffff, 0x1) D0308 23:30:51.222954 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:51.224031 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.283006 746301 usertrap_amd64.go:212] [ 12905: 12905] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:51.283138 746301 usertrap_amd64.go:122] [ 12905: 12905] Allocate a new trap: 0xc007c96c30 40 D0308 23:30:51.283929 746301 usertrap_amd64.go:225] [ 12905: 12905] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:51.288473 746301 usertrap_amd64.go:212] [ 12905: 12905] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:51.288555 746301 usertrap_amd64.go:122] [ 12905: 12905] Allocate a new trap: 0xc007c96c30 41 D0308 23:30:51.288651 746301 usertrap_amd64.go:225] [ 12905: 12905] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:51.293188 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:51.295288 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.310938 746301 usertrap_amd64.go:212] [ 12905: 12905] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:51.311033 746301 usertrap_amd64.go:122] [ 12905: 12905] Allocate a new trap: 0xc007c96c30 42 D0308 23:30:51.311114 746301 usertrap_amd64.go:225] [ 12905: 12905] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:51.357202 746301 usertrap_amd64.go:212] [ 12905: 12905] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:30:51.357318 746301 usertrap_amd64.go:122] [ 12905: 12905] Allocate a new trap: 0xc007c96c30 43 D0308 23:30:51.357408 746301 usertrap_amd64.go:225] [ 12905: 12905] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:51.375510 746301 usertrap_amd64.go:212] [ 12905: 12905] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:51.375626 746301 usertrap_amd64.go:122] [ 12905: 12905] Allocate a new trap: 0xc007c96c30 44 D0308 23:30:51.375694 746301 usertrap_amd64.go:225] [ 12905: 12905] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:30:51.380402 746301 task_exit.go:204] [ 12905: 12905] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.380621 746301 task_exit.go:204] [ 12905: 12905] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.380835 746301 task_signals.go:204] [ 12905: 12906] Signal 12905, PID: 12906, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.380936 746301 task_signals.go:204] [ 12905: 12907] Signal 12905, PID: 12907, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.380987 746301 task_exit.go:204] [ 12905: 12906] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.381061 746301 task_exit.go:204] [ 12905: 12907] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.381216 746301 task_exit.go:204] [ 12905: 12907] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.381245 746301 task_exit.go:204] [ 12905: 12907] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.383955 746301 task_exit.go:204] [ 12905: 12906] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.384091 746301 task_exit.go:204] [ 12905: 12906] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.384263 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:51.385993 746301 task_exit.go:204] [ 12905: 12905] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r0, r0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) readlinkat(r2, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=""/87, 0x57) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) D0308 23:30:51.405752 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:51.406373 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.437279 746301 usertrap_amd64.go:212] [ 12908: 12908] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:51.437422 746301 usertrap_amd64.go:122] [ 12908: 12908] Allocate a new trap: 0xc005c92e70 40 D0308 23:30:51.438017 746301 usertrap_amd64.go:225] [ 12908: 12908] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:51.445647 746301 usertrap_amd64.go:212] [ 12908: 12908] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:51.445744 746301 usertrap_amd64.go:122] [ 12908: 12908] Allocate a new trap: 0xc005c92e70 41 D0308 23:30:51.445812 746301 usertrap_amd64.go:225] [ 12908: 12908] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:51.464355 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:51.465185 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.493445 746301 usertrap_amd64.go:212] [ 12908: 12908] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:51.493555 746301 usertrap_amd64.go:122] [ 12908: 12908] Allocate a new trap: 0xc005c92e70 42 D0308 23:30:51.493630 746301 usertrap_amd64.go:225] [ 12908: 12908] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:51.514922 746301 usertrap_amd64.go:212] [ 12908: 12908] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:51.515015 746301 usertrap_amd64.go:122] [ 12908: 12908] Allocate a new trap: 0xc005c92e70 43 D0308 23:30:51.515133 746301 usertrap_amd64.go:225] [ 12908: 12908] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:51.518794 746301 task_exit.go:204] [ 12908: 12908] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.519023 746301 task_signals.go:204] [ 12908: 12909] Signal 12908, PID: 12909, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.519220 746301 task_exit.go:204] [ 12908: 12908] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.519316 746301 task_exit.go:204] [ 12908: 12909] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.522087 746301 task_exit.go:204] [ 12908: 12909] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.522210 746301 task_exit.go:204] [ 12908: 12909] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.522344 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:51.524450 746301 task_exit.go:204] [ 12908: 12908] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r0, r0) (async) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) (async) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) readlinkat(r2, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=""/87, 0x57) (async) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) D0308 23:30:51.539139 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:51.540444 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.553677 746301 usertrap_amd64.go:212] [ 12884: 12884] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:30:51.553815 746301 usertrap_amd64.go:122] [ 12884: 12884] Allocate a new trap: 0xc005c92b40 44 D0308 23:30:51.553905 746301 usertrap_amd64.go:225] [ 12884: 12884] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:30:51.556364 746301 task_signals.go:470] [ 12884: 12886] Notified of signal 13 D0308 23:30:51.556637 746301 task_signals.go:204] [ 12884: 12886] Signal 12884, PID: 12886, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:51.556622 746301 task_signals.go:470] [ 12884: 12885] Notified of signal 13 D0308 23:30:51.556853 746301 task_signals.go:204] [ 12884: 12885] Signal 12884, PID: 12885, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:51.556995 746301 task_exit.go:204] [ 12884: 12886] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.557151 746301 task_exit.go:204] [ 12884: 12885] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.557388 746301 task_signals.go:204] [ 12884: 12884] Signal 12884, PID: 12884, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.557411 746301 task_signals.go:204] [ 12884: 12893] Signal 12884, PID: 12893, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.557484 746301 task_signals.go:204] [ 12884: 12887] Signal 12884, PID: 12887, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.557632 746301 task_exit.go:204] [ 12884: 12886] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.557709 746301 task_exit.go:204] [ 12884: 12886] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.557870 746301 task_exit.go:204] [ 12884: 12884] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.558132 746301 task_exit.go:204] [ 12884: 12884] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.558242 746301 task_exit.go:204] [ 12884: 12893] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.558415 746301 task_exit.go:204] [ 12884: 12893] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.558462 746301 task_exit.go:204] [ 12884: 12893] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.558587 746301 task_exit.go:204] [ 12884: 12887] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.559607 746301 task_exit.go:204] [ 12884: 12885] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.559679 746301 task_exit.go:204] [ 12884: 12885] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.562896 746301 task_exit.go:204] [ 12884: 12887] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.563038 746301 task_exit.go:204] [ 12884: 12887] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.563270 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:30:51.563720 746301 task_exit.go:204] [ 12884: 12884] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:51 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = openat$incfs(r1, &(0x7f0000000040)='.log\x00', 0x202c2, 0x9) ioctl$TUNGETVNETLE(r3, 0x5452, &(0x7f0000000080)) D0308 23:30:51.573499 746301 usertrap_amd64.go:212] [ 12910: 12910] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:51.573599 746301 usertrap_amd64.go:122] [ 12910: 12910] Allocate a new trap: 0xc006828840 40 D0308 23:30:51.573930 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:51.573943 746301 usertrap_amd64.go:225] [ 12910: 12910] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:51.574378 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.576198 746301 usertrap_amd64.go:212] [ 12910: 12910] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:51.576255 746301 usertrap_amd64.go:122] [ 12910: 12910] Allocate a new trap: 0xc006828840 41 D0308 23:30:51.576321 746301 usertrap_amd64.go:225] [ 12910: 12910] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:51.579394 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:51.579741 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.594638 746301 usertrap_amd64.go:212] [ 12910: 12910] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:51.594731 746301 usertrap_amd64.go:122] [ 12910: 12910] Allocate a new trap: 0xc006828840 42 D0308 23:30:51.594793 746301 usertrap_amd64.go:225] [ 12910: 12910] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:51.616792 746301 usertrap_amd64.go:212] [ 12911: 12911] Found the pattern at ip 557827eab490:sysno 109 D0308 23:30:51.616896 746301 usertrap_amd64.go:122] [ 12911: 12911] Allocate a new trap: 0xc00f472cf0 40 D0308 23:30:51.617317 746301 usertrap_amd64.go:225] [ 12911: 12911] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:30:51.619834 746301 usertrap_amd64.go:212] [ 12911: 12911] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:30:51.619915 746301 usertrap_amd64.go:122] [ 12911: 12911] Allocate a new trap: 0xc00f472cf0 41 D0308 23:30:51.620027 746301 usertrap_amd64.go:225] [ 12911: 12911] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:30:51.624622 746301 usertrap_amd64.go:212] [ 12910: 12910] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:51.624708 746301 usertrap_amd64.go:122] [ 12910: 12910] Allocate a new trap: 0xc006828840 43 D0308 23:30:51.624793 746301 usertrap_amd64.go:225] [ 12910: 12910] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:51.624819 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:51.625779 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.629500 746301 task_exit.go:204] [ 12910: 12910] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.629683 746301 task_exit.go:204] [ 12910: 12910] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.629774 746301 task_signals.go:204] [ 12910: 12913] Signal 12910, PID: 12913, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.629883 746301 task_signals.go:204] [ 12910: 12914] Signal 12910, PID: 12914, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.629924 746301 task_exit.go:204] [ 12910: 12913] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.630140 746301 task_exit.go:204] [ 12910: 12914] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.630390 746301 task_exit.go:204] [ 12910: 12913] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.630442 746301 task_exit.go:204] [ 12910: 12913] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.630610 746301 task_exit.go:204] [ 12910: 12914] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.630649 746301 task_exit.go:204] [ 12910: 12914] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.630258 746301 task_signals.go:204] [ 12910: 12912] Signal 12910, PID: 12912, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.630984 746301 task_exit.go:204] [ 12910: 12912] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.634283 746301 task_exit.go:204] [ 12910: 12912] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.634358 746301 task_exit.go:204] [ 12910: 12912] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.634494 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:51.635527 746301 task_exit.go:204] [ 12910: 12910] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.641901 746301 usertrap_amd64.go:212] [ 12911: 12911] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:30:51.642023 746301 usertrap_amd64.go:122] [ 12911: 12911] Allocate a new trap: 0xc00f472cf0 42 D0308 23:30:51.642112 746301 usertrap_amd64.go:225] [ 12911: 12911] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:30:51.644559 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:51.645261 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.721447 746301 usertrap_amd64.go:212] [ 12888: 12888] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:51.721833 746301 usertrap_amd64.go:122] [ 12888: 12888] Allocate a new trap: 0xc001d945d0 43 D0308 23:30:51.721991 746301 usertrap_amd64.go:225] [ 12888: 12888] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:30:51.726651 746301 task_exit.go:204] [ 12888: 12888] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.726845 746301 task_signals.go:204] [ 12888: 12889] Signal 12888, PID: 12889, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.727029 746301 task_signals.go:204] [ 12888: 12890] Signal 12888, PID: 12890, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.726972 746301 task_signals.go:204] [ 12888: 12891] Signal 12888, PID: 12891, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.727099 746301 task_exit.go:204] [ 12888: 12888] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.727395 746301 task_exit.go:204] [ 12888: 12890] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.727611 746301 task_exit.go:204] [ 12888: 12890] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.727654 746301 task_exit.go:204] [ 12888: 12890] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.727840 746301 task_exit.go:204] [ 12888: 12891] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.728002 746301 task_exit.go:204] [ 12888: 12889] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.728160 746301 task_exit.go:204] [ 12888: 12891] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.728252 746301 task_exit.go:204] [ 12888: 12891] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.733174 746301 task_exit.go:204] [ 12888: 12889] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.733253 746301 task_exit.go:204] [ 12888: 12889] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.733368 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:51.734095 746301 task_exit.go:204] [ 12888: 12888] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:51 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) msgget(0x3, 0x4e2) (async) r0 = msgget(0x3, 0x4e2) msgget$private(0x0, 0x203) (async) r1 = msgget$private(0x0, 0x203) msgrcv(r1, &(0x7f0000000480)={0x0, ""/147}, 0x9b, 0x1, 0x0) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000000)=""/77) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) 23:30:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) (async, rerun: 64) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) (rerun: 64) dup2(r0, r0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) readlinkat(r2, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=""/87, 0x57) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) D0308 23:30:51.746258 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:51.746772 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.768310 746301 usertrap_amd64.go:212] [ 12917: 12917] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:51.768462 746301 usertrap_amd64.go:122] [ 12917: 12917] Allocate a new trap: 0xc007c96f30 40 D0308 23:30:51.769469 746301 usertrap_amd64.go:225] [ 12917: 12917] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:51.772688 746301 usertrap_amd64.go:212] [ 12917: 12917] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:51.772755 746301 usertrap_amd64.go:122] [ 12917: 12917] Allocate a new trap: 0xc007c96f30 41 D0308 23:30:51.772845 746301 usertrap_amd64.go:225] [ 12917: 12917] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:51.776670 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:51.779972 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.786896 746301 usertrap_amd64.go:212] [ 12911: 12911] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:30:51.786976 746301 usertrap_amd64.go:122] [ 12911: 12911] Allocate a new trap: 0xc00f472cf0 43 D0308 23:30:51.787035 746301 usertrap_amd64.go:225] [ 12911: 12911] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:30:51.794143 746301 usertrap_amd64.go:212] [ 12918: 12918] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:51.794318 746301 usertrap_amd64.go:122] [ 12918: 12918] Allocate a new trap: 0xc000818f00 39 D0308 23:30:51.794636 746301 usertrap_amd64.go:212] [ 12917: 12917] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:51.794739 746301 usertrap_amd64.go:122] [ 12917: 12917] Allocate a new trap: 0xc007c96f30 42 D0308 23:30:51.794803 746301 usertrap_amd64.go:225] [ 12917: 12917] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:51.794867 746301 usertrap_amd64.go:225] [ 12918: 12918] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:51.797929 746301 usertrap_amd64.go:212] [ 12918: 12918] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:51.798039 746301 usertrap_amd64.go:122] [ 12918: 12918] Allocate a new trap: 0xc000818f00 40 D0308 23:30:51.798109 746301 usertrap_amd64.go:225] [ 12918: 12918] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:51.800460 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:51.801426 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.829154 746301 usertrap_amd64.go:212] [ 12918: 12918] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:51.829226 746301 usertrap_amd64.go:122] [ 12918: 12918] Allocate a new trap: 0xc000818f00 41 D0308 23:30:51.829300 746301 usertrap_amd64.go:225] [ 12918: 12918] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:51.838376 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:51.838742 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.840188 746301 usertrap_amd64.go:212] [ 12917: 12917] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:51.840387 746301 usertrap_amd64.go:122] [ 12917: 12917] Allocate a new trap: 0xc007c96f30 43 D0308 23:30:51.840524 746301 usertrap_amd64.go:225] [ 12917: 12917] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:51.853389 746301 task_exit.go:204] [ 12917: 12917] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.853926 746301 task_signals.go:204] [ 12917: 12920] Signal 12917, PID: 12920, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.853937 746301 task_exit.go:204] [ 12917: 12917] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.854156 746301 task_signals.go:204] [ 12917: 12921] Signal 12917, PID: 12921, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.854337 746301 task_exit.go:204] [ 12917: 12921] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.854602 746301 task_exit.go:204] [ 12917: 12921] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.854669 746301 task_exit.go:204] [ 12917: 12921] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.854917 746301 task_exit.go:204] [ 12917: 12920] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.862758 746301 task_exit.go:204] [ 12917: 12920] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.862855 746301 task_exit.go:204] [ 12917: 12920] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.862922 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:51.867460 746301 task_exit.go:204] [ 12917: 12917] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.871468 746301 usertrap_amd64.go:212] [ 12895: 12895] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:30:51.871552 746301 usertrap_amd64.go:122] [ 12895: 12895] Allocate a new trap: 0xc00f472a20 44 D0308 23:30:51.871682 746301 usertrap_amd64.go:225] [ 12895: 12895] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:30:51.873546 746301 task_signals.go:470] [ 12895: 12896] Notified of signal 13 D0308 23:30:51.873674 746301 task_signals.go:204] [ 12895: 12896] Signal 12895, PID: 12896, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:51.873808 746301 task_exit.go:204] [ 12895: 12896] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.874003 746301 task_exit.go:204] [ 12895: 12896] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.874061 746301 task_exit.go:204] [ 12895: 12896] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.874410 746301 task_signals.go:204] [ 12895: 12900] Signal 12895, PID: 12900, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.874452 746301 task_signals.go:204] [ 12895: 12901] Signal 12895, PID: 12901, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.874569 746301 task_signals.go:481] [ 12895: 12898] No task notified of signal 13 D0308 23:30:51.874703 746301 task_exit.go:204] [ 12895: 12900] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.875040 746301 task_signals.go:204] [ 12895: 12895] Signal 12895, PID: 12895, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.875204 746301 task_signals.go:204] [ 12895: 12898] Signal 12895, PID: 12898, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.875221 746301 task_exit.go:204] [ 12895: 12895] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.875619 746301 task_signals.go:204] [ 12895: 12902] Signal 12895, PID: 12902, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.875750 746301 task_signals.go:204] [ 12895: 12899] Signal 12895, PID: 12899, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.875849 746301 task_exit.go:204] [ 12895: 12895] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.876288 746301 task_exit.go:204] [ 12895: 12898] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.876509 746301 task_exit.go:204] [ 12895: 12898] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.876600 746301 task_exit.go:204] [ 12895: 12898] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.876657 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:51.877023 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.877101 746301 task_exit.go:204] [ 12895: 12901] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.877159 746301 task_exit.go:204] [ 12895: 12902] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.877231 746301 task_exit.go:204] [ 12895: 12899] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.877354 746301 task_exit.go:204] [ 12895: 12901] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.877408 746301 task_exit.go:204] [ 12895: 12901] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.877641 746301 task_exit.go:204] [ 12895: 12902] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.877687 746301 task_exit.go:204] [ 12895: 12902] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.877776 746301 task_exit.go:204] [ 12895: 12900] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.877806 746301 task_exit.go:204] [ 12895: 12900] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.881896 746301 task_exit.go:204] [ 12895: 12899] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.881991 746301 task_exit.go:204] [ 12895: 12899] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.882090 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:30:51.882352 746301 task_exit.go:204] [ 12895: 12895] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r5 = dup(r4) (async) r6 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r5, 0x0, 0x0) (async) dup3(r6, r5, 0x0) (async) fchdir(r6) fcntl$setstatus(r3, 0x4, 0xc00) (async) r7 = dup(r2) r8 = socket$inet_udp(0x2, 0x2, 0x0) (async) write$P9_RSTATFS(r7, 0x0, 0x0) dup3(r8, r7, 0x0) dup(r5) syz_open_pts(r7, 0x80) dup2(r0, r1) (async) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) 23:30:51 executing program 2: ptrace$getenv(0x4201, 0x0, 0x9, 0x0) D0308 23:30:51.892308 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:51.892721 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.909029 746301 usertrap_amd64.go:212] [ 12918: 12918] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:30:51.909142 746301 usertrap_amd64.go:122] [ 12918: 12918] Allocate a new trap: 0xc000818f00 42 D0308 23:30:51.909198 746301 usertrap_amd64.go:225] [ 12918: 12918] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:51.921139 746301 usertrap_amd64.go:212] [ 12924: 12924] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:51.921230 746301 usertrap_amd64.go:122] [ 12924: 12924] Allocate a new trap: 0xc00c9bb170 40 D0308 23:30:51.921657 746301 usertrap_amd64.go:225] [ 12924: 12924] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:51.925276 746301 usertrap_amd64.go:212] [ 12924: 12924] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:51.925378 746301 usertrap_amd64.go:122] [ 12924: 12924] Allocate a new trap: 0xc00c9bb170 41 D0308 23:30:51.925469 746301 usertrap_amd64.go:225] [ 12924: 12924] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:51.925997 746301 usertrap_amd64.go:212] [ 12925: 12925] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:30:51.926092 746301 usertrap_amd64.go:122] [ 12925: 12925] Allocate a new trap: 0xc0043c6b10 40 D0308 23:30:51.926729 746301 usertrap_amd64.go:225] [ 12925: 12925] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:30:51.928104 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:51.928556 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.929542 746301 usertrap_amd64.go:212] [ 12925: 12925] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:30:51.929621 746301 usertrap_amd64.go:122] [ 12925: 12925] Allocate a new trap: 0xc0043c6b10 41 D0308 23:30:51.929705 746301 usertrap_amd64.go:225] [ 12925: 12925] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:30:51.932691 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:51.933033 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.938315 746301 usertrap_amd64.go:212] [ 12924: 12924] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:51.938373 746301 usertrap_amd64.go:122] [ 12924: 12924] Allocate a new trap: 0xc00c9bb170 42 D0308 23:30:51.938465 746301 usertrap_amd64.go:225] [ 12924: 12924] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:51.951702 746301 usertrap_amd64.go:212] [ 12924: 12924] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:51.951776 746301 usertrap_amd64.go:122] [ 12924: 12924] Allocate a new trap: 0xc00c9bb170 43 D0308 23:30:51.951847 746301 usertrap_amd64.go:225] [ 12924: 12924] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:51.953790 746301 task_exit.go:204] [ 12924: 12924] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.953992 746301 usertrap_amd64.go:212] [ 12925: 12925] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:30:51.954049 746301 usertrap_amd64.go:122] [ 12925: 12925] Allocate a new trap: 0xc0043c6b10 42 D0308 23:30:51.954037 746301 task_signals.go:204] [ 12924: 12926] Signal 12924, PID: 12926, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:51.954118 746301 usertrap_amd64.go:225] [ 12925: 12925] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:30:51.954108 746301 task_exit.go:204] [ 12924: 12924] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.954285 746301 task_exit.go:204] [ 12924: 12926] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:51.957183 746301 task_exit.go:204] [ 12924: 12926] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:51.957249 746301 task_exit.go:204] [ 12924: 12926] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:51.957326 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:51.958423 746301 task_exit.go:204] [ 12924: 12924] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:51 executing program 2: ptrace$getenv(0x4201, 0x0, 0x9, 0x0) D0308 23:30:51.970938 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:51.971806 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:51.972686 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:51.973018 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} I0308 23:30:51.972306 746301 watchdog.go:295] Watchdog starting loop, tasks: 69, discount: 0s D0308 23:30:52.007001 746301 usertrap_amd64.go:212] [ 12930: 12930] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:52.007136 746301 usertrap_amd64.go:122] [ 12930: 12930] Allocate a new trap: 0xc002154c60 40 D0308 23:30:52.007730 746301 usertrap_amd64.go:225] [ 12930: 12930] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:52.010985 746301 usertrap_amd64.go:212] [ 12930: 12930] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:52.011085 746301 usertrap_amd64.go:122] [ 12930: 12930] Allocate a new trap: 0xc002154c60 41 D0308 23:30:52.011195 746301 usertrap_amd64.go:225] [ 12930: 12930] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:52.014479 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:52.014818 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.025604 746301 usertrap_amd64.go:212] [ 12930: 12930] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:52.025729 746301 usertrap_amd64.go:122] [ 12930: 12930] Allocate a new trap: 0xc002154c60 42 D0308 23:30:52.025810 746301 usertrap_amd64.go:225] [ 12930: 12930] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:52.040566 746301 usertrap_amd64.go:212] [ 12930: 12930] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:52.040747 746301 usertrap_amd64.go:122] [ 12930: 12930] Allocate a new trap: 0xc002154c60 43 D0308 23:30:52.040885 746301 usertrap_amd64.go:225] [ 12930: 12930] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:52.044827 746301 task_exit.go:204] [ 12930: 12930] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.045146 746301 task_exit.go:204] [ 12930: 12930] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.045603 746301 task_signals.go:204] [ 12930: 12931] Signal 12930, PID: 12931, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.045727 746301 task_exit.go:204] [ 12930: 12931] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.051561 746301 task_exit.go:204] [ 12930: 12931] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.051658 746301 task_exit.go:204] [ 12930: 12931] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.051762 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:52.053778 746301 task_exit.go:204] [ 12930: 12930] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:52 executing program 2: ptrace$getenv(0x4201, 0x0, 0x9, 0x0) D0308 23:30:52.061747 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:52.062324 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.085874 746301 sampler.go:162] Time: Adjusting syscall overhead up to 1136 D0308 23:30:52.113905 746301 usertrap_amd64.go:212] [ 12932: 12932] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:52.114153 746301 usertrap_amd64.go:122] [ 12932: 12932] Allocate a new trap: 0xc00f472f00 40 D0308 23:30:52.115902 746301 usertrap_amd64.go:225] [ 12932: 12932] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:52.118337 746301 usertrap_amd64.go:212] [ 12932: 12932] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:52.118409 746301 usertrap_amd64.go:122] [ 12932: 12932] Allocate a new trap: 0xc00f472f00 41 D0308 23:30:52.118465 746301 usertrap_amd64.go:225] [ 12932: 12932] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:52.119942 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:52.120281 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.173508 746301 usertrap_amd64.go:212] [ 12932: 12932] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:52.173605 746301 usertrap_amd64.go:122] [ 12932: 12932] Allocate a new trap: 0xc00f472f00 42 D0308 23:30:52.173709 746301 usertrap_amd64.go:225] [ 12932: 12932] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:52.200759 746301 usertrap_amd64.go:212] [ 12932: 12932] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:52.200843 746301 usertrap_amd64.go:122] [ 12932: 12932] Allocate a new trap: 0xc00f472f00 43 D0308 23:30:52.200899 746301 usertrap_amd64.go:225] [ 12932: 12932] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:52.208198 746301 task_exit.go:204] [ 12932: 12932] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.208398 746301 task_exit.go:204] [ 12932: 12932] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.210209 746301 task_signals.go:204] [ 12932: 12935] Signal 12932, PID: 12935, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.210312 746301 task_exit.go:204] [ 12932: 12935] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.214638 746301 task_exit.go:204] [ 12932: 12935] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.214846 746301 task_exit.go:204] [ 12932: 12935] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.215044 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:52.216044 746301 task_exit.go:204] [ 12932: 12932] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:52 executing program 2: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000002c0)="158b9130c4bf4b5b6eee220bd0b43d8a9502ab3d53ddcfe30cdddf925191394c0fb396deeeb30167eaec65c66a9749fb7492267abcd7f4e62a4930162d2a2ffda5225d6179f72c2ccde8d57f58cafa7386ca9212cc9647fe61d988e2372dd10f63c3cf02b0733ab624d1c2ccf0ad1b1e7ed7dda91c56c74fc439f0061391f87f0ba12a709e647cb423fb4215dee8a494b28d8063445168d40860ac7271"}], 0x4) ptrace$getenv(0x4201, 0x0, 0xffffdffffffffffc, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = gettid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r3) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000000)={r3, 0x1, 0xc}) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = gettid() r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = gettid() ioctl$sock_SIOCSPGRP(r8, 0x8902, &(0x7f0000000200)=r9) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r9, 0x12) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000200)=r7) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)={{0x1, 0xee01, 0xee00, 0xffffffffffffffff, r4, 0xa4, 0x6}, 0x8, 0x8, 0x3, 0x8, r5, r7, 0x6}) gettid() ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000000380)) D0308 23:30:52.224552 746301 usertrap_amd64.go:212] [ 12925: 12925] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:30:52.224640 746301 usertrap_amd64.go:122] [ 12925: 12925] Allocate a new trap: 0xc0043c6b10 43 D0308 23:30:52.224700 746301 usertrap_amd64.go:225] [ 12925: 12925] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:30:52.243312 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:52.244082 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.303781 746301 usertrap_amd64.go:212] [ 12937: 12937] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:52.303876 746301 usertrap_amd64.go:122] [ 12937: 12937] Allocate a new trap: 0xc00f473050 40 D0308 23:30:52.304343 746301 usertrap_amd64.go:225] [ 12937: 12937] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:52.315671 746301 usertrap_amd64.go:212] [ 12937: 12937] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:52.315859 746301 usertrap_amd64.go:122] [ 12937: 12937] Allocate a new trap: 0xc00f473050 41 D0308 23:30:52.316082 746301 usertrap_amd64.go:225] [ 12937: 12937] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:52.320863 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:52.321250 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.327898 746301 usertrap_amd64.go:212] [ 12937: 12937] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:52.327981 746301 usertrap_amd64.go:122] [ 12937: 12937] Allocate a new trap: 0xc00f473050 42 D0308 23:30:52.328075 746301 usertrap_amd64.go:225] [ 12937: 12937] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:52.384652 746301 usertrap_amd64.go:212] [ 12937: 12937] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:52.384750 746301 usertrap_amd64.go:122] [ 12937: 12937] Allocate a new trap: 0xc00f473050 43 D0308 23:30:52.384816 746301 usertrap_amd64.go:225] [ 12937: 12937] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:52.387530 746301 task_exit.go:204] [ 12937: 12937] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.387857 746301 task_exit.go:204] [ 12937: 12937] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.389078 746301 task_signals.go:204] [ 12937: 12938] Signal 12937, PID: 12938, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.389177 746301 task_exit.go:204] [ 12937: 12938] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.391894 746301 task_exit.go:204] [ 12937: 12938] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.391985 746301 task_exit.go:204] [ 12937: 12938] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.392670 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:52.394835 746301 task_exit.go:204] [ 12937: 12937] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.415483 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:52.415846 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.473245 746301 usertrap_amd64.go:212] [ 12911: 12911] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:30:52.473343 746301 usertrap_amd64.go:122] [ 12911: 12911] Allocate a new trap: 0xc00f472cf0 44 D0308 23:30:52.473430 746301 usertrap_amd64.go:225] [ 12911: 12911] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:30:52.474440 746301 task_signals.go:470] [ 12911: 12916] Notified of signal 13 D0308 23:30:52.474650 746301 task_signals.go:204] [ 12911: 12916] Signal 12911, PID: 12916, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:52.474787 746301 task_signals.go:481] [ 12911: 12915] No task notified of signal 13 D0308 23:30:52.474958 746301 task_exit.go:204] [ 12911: 12916] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.475092 746301 task_signals.go:204] [ 12911: 12919] Signal 12911, PID: 12919, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.475243 746301 task_signals.go:204] [ 12911: 12911] Signal 12911, PID: 12911, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.475351 746301 task_signals.go:204] [ 12911: 12915] Signal 12911, PID: 12915, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.475455 746301 task_exit.go:204] [ 12911: 12915] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.475587 746301 task_exit.go:204] [ 12911: 12915] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.475633 746301 task_exit.go:204] [ 12911: 12915] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.475973 746301 task_exit.go:204] [ 12911: 12911] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.476105 746301 task_exit.go:204] [ 12911: 12911] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.476340 746301 task_exit.go:204] [ 12911: 12919] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.477337 746301 task_exit.go:204] [ 12911: 12916] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.477386 746301 task_exit.go:204] [ 12911: 12916] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.480851 746301 task_exit.go:204] [ 12911: 12919] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.481015 746301 task_exit.go:204] [ 12911: 12919] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.481253 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:30:52.482066 746301 task_exit.go:204] [ 12911: 12911] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:52 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) (async) dup3(r2, r1, 0x0) (async) r3 = openat$incfs(r1, &(0x7f0000000040)='.log\x00', 0x202c2, 0x9) ioctl$TUNGETVNETLE(r3, 0x5452, &(0x7f0000000080)) D0308 23:30:52.488093 746301 task_signals.go:470] [ 7: 12] Notified of signal 23 D0308 23:30:52.488648 746301 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D0308 23:30:52.488719 746301 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0308 23:30:52.492933 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:52.494907 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.542541 746301 usertrap_amd64.go:212] [ 12939: 12939] Found the pattern at ip 557827eab490:sysno 109 D0308 23:30:52.542668 746301 usertrap_amd64.go:122] [ 12939: 12939] Allocate a new trap: 0xc004749410 40 D0308 23:30:52.543918 746301 usertrap_amd64.go:225] [ 12939: 12939] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:30:52.559837 746301 usertrap_amd64.go:212] [ 12939: 12939] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:30:52.559935 746301 usertrap_amd64.go:122] [ 12939: 12939] Allocate a new trap: 0xc004749410 41 D0308 23:30:52.560012 746301 usertrap_amd64.go:225] [ 12939: 12939] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:30:52.569184 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:52.569558 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.591571 746301 usertrap_amd64.go:212] [ 12939: 12939] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:30:52.591636 746301 usertrap_amd64.go:122] [ 12939: 12939] Allocate a new trap: 0xc004749410 42 D0308 23:30:52.591707 746301 usertrap_amd64.go:225] [ 12939: 12939] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:30:52.641151 746301 usertrap_amd64.go:212] [ 12918: 12918] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:52.641229 746301 usertrap_amd64.go:122] [ 12918: 12918] Allocate a new trap: 0xc000818f00 43 D0308 23:30:52.641293 746301 usertrap_amd64.go:225] [ 12918: 12918] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:30:52.644033 746301 task_exit.go:204] [ 12918: 12918] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.644175 746301 task_signals.go:204] [ 12918: 12923] Signal 12918, PID: 12923, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.644208 746301 task_signals.go:204] [ 12918: 12922] Signal 12918, PID: 12922, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.644230 746301 task_exit.go:204] [ 12918: 12918] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.644290 746301 task_exit.go:204] [ 12918: 12923] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.644510 746301 task_exit.go:204] [ 12918: 12922] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.644708 746301 task_exit.go:204] [ 12918: 12923] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.644761 746301 task_exit.go:204] [ 12918: 12923] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:52 executing program 3: r0 = msgget(0x2, 0x439) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) D0308 23:30:52.648078 746301 task_exit.go:204] [ 12918: 12922] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.648134 746301 task_exit.go:204] [ 12918: 12922] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.648211 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:52.648430 746301 task_exit.go:204] [ 12918: 12918] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:52 executing program 2: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000002c0)="158b9130c4bf4b5b6eee220bd0b43d8a9502ab3d53ddcfe30cdddf925191394c0fb396deeeb30167eaec65c66a9749fb7492267abcd7f4e62a4930162d2a2ffda5225d6179f72c2ccde8d57f58cafa7386ca9212cc9647fe61d988e2372dd10f63c3cf02b0733ab624d1c2ccf0ad1b1e7ed7dda91c56c74fc439f0061391f87f0ba12a709e647cb423fb4215dee8a494b28d8063445168d40860ac7271"}], 0x4) (async) ptrace$getenv(0x4201, 0x0, 0xffffdffffffffffc, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) (async) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) (async, rerun: 64) r2 = socket$inet_tcp(0x2, 0x1, 0x0) (async, rerun: 64) r3 = gettid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r3) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000000)={r3, 0x1, 0xc}) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) (async) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) (async) r7 = gettid() (async, rerun: 32) r8 = socket$inet_tcp(0x2, 0x1, 0x0) (async, rerun: 32) r9 = gettid() ioctl$sock_SIOCSPGRP(r8, 0x8902, &(0x7f0000000200)=r9) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r9, 0x12) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000200)=r7) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)={{0x1, 0xee01, 0xee00, 0xffffffffffffffff, r4, 0xa4, 0x6}, 0x8, 0x8, 0x3, 0x8, r5, r7, 0x6}) gettid() ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000000380)) D0308 23:30:52.658208 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:52.658663 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.688517 746301 usertrap_amd64.go:212] [ 12939: 12939] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:30:52.688591 746301 usertrap_amd64.go:122] [ 12939: 12939] Allocate a new trap: 0xc004749410 43 D0308 23:30:52.688698 746301 usertrap_amd64.go:225] [ 12939: 12939] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:30:52.693955 746301 usertrap_amd64.go:212] [ 12942: 12942] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:52.694022 746301 usertrap_amd64.go:212] [ 12941: 12941] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:52.694065 746301 usertrap_amd64.go:122] [ 12942: 12942] Allocate a new trap: 0xc005c93410 39 D0308 23:30:52.694110 746301 usertrap_amd64.go:122] [ 12941: 12941] Allocate a new trap: 0xc000819380 40 D0308 23:30:52.694544 746301 usertrap_amd64.go:225] [ 12942: 12942] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:52.694584 746301 usertrap_amd64.go:225] [ 12941: 12941] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:52.697412 746301 usertrap_amd64.go:212] [ 12941: 12941] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:52.697494 746301 usertrap_amd64.go:122] [ 12941: 12941] Allocate a new trap: 0xc000819380 41 D0308 23:30:52.697578 746301 usertrap_amd64.go:225] [ 12941: 12941] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:52.698414 746301 usertrap_amd64.go:212] [ 12942: 12942] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:52.698663 746301 usertrap_amd64.go:122] [ 12942: 12942] Allocate a new trap: 0xc005c93410 40 D0308 23:30:52.698768 746301 usertrap_amd64.go:225] [ 12942: 12942] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:52.700935 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:52.702181 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.704293 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:52.704653 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.718040 746301 usertrap_amd64.go:212] [ 12941: 12941] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:52.718140 746301 usertrap_amd64.go:122] [ 12941: 12941] Allocate a new trap: 0xc000819380 42 D0308 23:30:52.718214 746301 usertrap_amd64.go:225] [ 12941: 12941] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:52.718929 746301 usertrap_amd64.go:212] [ 12942: 12942] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:52.719003 746301 usertrap_amd64.go:122] [ 12942: 12942] Allocate a new trap: 0xc005c93410 41 D0308 23:30:52.719144 746301 usertrap_amd64.go:225] [ 12942: 12942] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:52.738435 746301 usertrap_amd64.go:212] [ 12942: 12942] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:52.738541 746301 usertrap_amd64.go:122] [ 12942: 12942] Allocate a new trap: 0xc005c93410 42 D0308 23:30:52.738645 746301 usertrap_amd64.go:225] [ 12942: 12942] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:52.745380 746301 task_signals.go:204] [ 12942: 12946] Signal 12942, PID: 12946, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.745517 746301 task_exit.go:204] [ 12942: 12946] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.745771 746301 task_exit.go:204] [ 12942: 12946] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.745885 746301 task_exit.go:204] [ 12942: 12946] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.747064 746301 task_exit.go:204] [ 12942: 12942] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.750574 746301 task_exit.go:204] [ 12942: 12942] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.750804 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:52.751254 746301 task_exit.go:204] [ 12942: 12942] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.758549 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:52.759027 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.764699 746301 usertrap_amd64.go:212] [ 12941: 12941] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:30:52.764814 746301 usertrap_amd64.go:122] [ 12941: 12941] Allocate a new trap: 0xc000819380 43 D0308 23:30:52.764882 746301 usertrap_amd64.go:225] [ 12941: 12941] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:52.780784 746301 usertrap_amd64.go:212] [ 12925: 12925] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:30:52.780893 746301 usertrap_amd64.go:122] [ 12925: 12925] Allocate a new trap: 0xc0043c6b10 44 D0308 23:30:52.781080 746301 usertrap_amd64.go:225] [ 12925: 12925] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:30:52.783365 746301 task_signals.go:470] [ 12925: 12928] Notified of signal 13 D0308 23:30:52.783610 746301 task_signals.go:204] [ 12925: 12928] Signal 12925, PID: 12928, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:52.783582 746301 task_signals.go:470] [ 12925: 12934] Notified of signal 13 D0308 23:30:52.783797 746301 task_signals.go:204] [ 12925: 12934] Signal 12925, PID: 12934, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:52.783907 746301 task_signals.go:481] [ 12925: 12929] No task notified of signal 13 D0308 23:30:52.784174 746301 task_signals.go:481] [ 12925: 12927] No task notified of signal 13 D0308 23:30:52.784356 746301 task_exit.go:204] [ 12925: 12928] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.784499 746301 task_signals.go:204] [ 12925: 12927] Signal 12925, PID: 12927, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.784805 746301 task_signals.go:204] [ 12925: 12933] Signal 12925, PID: 12933, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.784995 746301 task_signals.go:204] [ 12925: 12936] Signal 12925, PID: 12936, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.785036 746301 task_signals.go:204] [ 12925: 12925] Signal 12925, PID: 12925, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.785129 746301 task_exit.go:204] [ 12925: 12928] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.785178 746301 task_exit.go:204] [ 12925: 12928] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.785314 746301 task_signals.go:204] [ 12925: 12929] Signal 12925, PID: 12929, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.785431 746301 task_exit.go:204] [ 12925: 12927] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.785641 746301 task_exit.go:204] [ 12925: 12934] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.785722 746301 task_exit.go:204] [ 12925: 12933] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.785987 746301 task_exit.go:204] [ 12925: 12936] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.786262 746301 task_exit.go:204] [ 12925: 12925] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.786465 746301 task_exit.go:204] [ 12925: 12925] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.786637 746301 task_exit.go:204] [ 12925: 12929] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.786927 746301 task_exit.go:204] [ 12925: 12927] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.787008 746301 task_exit.go:204] [ 12925: 12927] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.787554 746301 task_exit.go:204] [ 12925: 12933] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.787667 746301 task_exit.go:204] [ 12925: 12933] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.787836 746301 task_exit.go:204] [ 12925: 12936] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.787954 746301 task_exit.go:204] [ 12925: 12936] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.788213 746301 task_exit.go:204] [ 12925: 12929] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.788317 746301 task_exit.go:204] [ 12925: 12929] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.790052 746301 task_exit.go:204] [ 12925: 12934] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.790118 746301 task_exit.go:204] [ 12925: 12934] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.790238 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:30:52.790572 746301 task_exit.go:204] [ 12925: 12925] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) dup3(r4, r3, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)) dup2(r0, r1) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) D0308 23:30:52.793215 746301 usertrap_amd64.go:212] [ 12941: 12941] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:52.793277 746301 usertrap_amd64.go:122] [ 12941: 12941] Allocate a new trap: 0xc000819380 44 D0308 23:30:52.793334 746301 usertrap_amd64.go:225] [ 12941: 12941] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) 23:30:52 executing program 3: r0 = msgget(0x2, 0x439) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) D0308 23:30:52.802740 746301 task_exit.go:204] [ 12941: 12941] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.803013 746301 task_signals.go:204] [ 12941: 12945] Signal 12941, PID: 12945, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.803131 746301 task_exit.go:204] [ 12941: 12945] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.803322 746301 task_signals.go:204] [ 12941: 12947] Signal 12941, PID: 12947, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.803344 746301 task_signals.go:204] [ 12941: 12950] Signal 12941, PID: 12950, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.803397 746301 task_signals.go:204] [ 12941: 12948] Signal 12941, PID: 12948, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.803513 746301 task_signals.go:204] [ 12941: 12949] Signal 12941, PID: 12949, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.803645 746301 task_exit.go:204] [ 12941: 12941] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.803721 746301 task_exit.go:204] [ 12941: 12947] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.803960 746301 task_exit.go:204] [ 12941: 12947] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.804010 746301 task_exit.go:204] [ 12941: 12947] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.804889 746301 task_exit.go:204] [ 12941: 12950] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.805562 746301 task_exit.go:204] [ 12941: 12950] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.805621 746301 task_exit.go:204] [ 12941: 12950] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.805683 746301 task_exit.go:204] [ 12941: 12945] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.805729 746301 task_exit.go:204] [ 12941: 12945] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.805816 746301 task_exit.go:204] [ 12941: 12948] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.805887 746301 task_exit.go:204] [ 12941: 12949] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.806378 746301 task_exit.go:204] [ 12941: 12948] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.806424 746301 task_exit.go:204] [ 12941: 12948] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.807169 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:52.807843 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.813770 746301 task_exit.go:204] [ 12941: 12949] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.813895 746301 task_exit.go:204] [ 12941: 12949] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.814065 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:52.815353 746301 task_exit.go:204] [ 12941: 12941] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:52 executing program 2: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000002c0)="158b9130c4bf4b5b6eee220bd0b43d8a9502ab3d53ddcfe30cdddf925191394c0fb396deeeb30167eaec65c66a9749fb7492267abcd7f4e62a4930162d2a2ffda5225d6179f72c2ccde8d57f58cafa7386ca9212cc9647fe61d988e2372dd10f63c3cf02b0733ab624d1c2ccf0ad1b1e7ed7dda91c56c74fc439f0061391f87f0ba12a709e647cb423fb4215dee8a494b28d8063445168d40860ac7271"}], 0x4) (async) ptrace$getenv(0x4201, 0x0, 0xffffdffffffffffc, 0x0) (async) r0 = socket$inet_tcp(0x2, 0x1, 0x0) (async) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) (async) r2 = socket$inet_tcp(0x2, 0x1, 0x0) (async) r3 = gettid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r3) (async) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000000)={r3, 0x1, 0xc}) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) (async) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) (async) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = gettid() (async) r8 = socket$inet_tcp(0x2, 0x1, 0x0) (async) r9 = gettid() ioctl$sock_SIOCSPGRP(r8, 0x8902, &(0x7f0000000200)=r9) (async) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r9, 0x12) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000200)=r7) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)={{0x1, 0xee01, 0xee00, 0xffffffffffffffff, r4, 0xa4, 0x6}, 0x8, 0x8, 0x3, 0x8, r5, r7, 0x6}) (async) gettid() (async) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000000380)) D0308 23:30:52.827061 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:52.827591 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.842504 746301 usertrap_amd64.go:212] [ 12951: 12951] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:52.842616 746301 usertrap_amd64.go:122] [ 12951: 12951] Allocate a new trap: 0xc007c97200 39 D0308 23:30:52.843043 746301 usertrap_amd64.go:225] [ 12951: 12951] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:52.848852 746301 usertrap_amd64.go:212] [ 12951: 12951] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:52.849000 746301 usertrap_amd64.go:122] [ 12951: 12951] Allocate a new trap: 0xc007c97200 40 D0308 23:30:52.849251 746301 usertrap_amd64.go:225] [ 12951: 12951] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:52.852512 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:52.853050 746301 usertrap_amd64.go:212] [ 12953: 12953] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:52.853214 746301 usertrap_amd64.go:122] [ 12953: 12953] Allocate a new trap: 0xc0008194a0 40 D0308 23:30:52.853262 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.853839 746301 usertrap_amd64.go:212] [ 12952: 12952] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:30:52.853839 746301 usertrap_amd64.go:225] [ 12953: 12953] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:52.853930 746301 usertrap_amd64.go:122] [ 12952: 12952] Allocate a new trap: 0xc00f473410 40 D0308 23:30:52.854360 746301 usertrap_amd64.go:225] [ 12952: 12952] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:30:52.856605 746301 usertrap_amd64.go:212] [ 12953: 12953] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:52.856680 746301 usertrap_amd64.go:122] [ 12953: 12953] Allocate a new trap: 0xc0008194a0 41 D0308 23:30:52.856772 746301 usertrap_amd64.go:225] [ 12953: 12953] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:52.857705 746301 usertrap_amd64.go:212] [ 12952: 12952] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:30:52.857772 746301 usertrap_amd64.go:122] [ 12952: 12952] Allocate a new trap: 0xc00f473410 41 D0308 23:30:52.857824 746301 usertrap_amd64.go:225] [ 12952: 12952] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:30:52.861102 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:52.862099 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.863820 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:52.864469 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.872134 746301 usertrap_amd64.go:212] [ 12951: 12951] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:52.872201 746301 usertrap_amd64.go:122] [ 12951: 12951] Allocate a new trap: 0xc007c97200 41 D0308 23:30:52.872290 746301 usertrap_amd64.go:225] [ 12951: 12951] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:52.872426 746301 usertrap_amd64.go:212] [ 12952: 12952] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:30:52.872506 746301 usertrap_amd64.go:122] [ 12952: 12952] Allocate a new trap: 0xc00f473410 42 D0308 23:30:52.872607 746301 usertrap_amd64.go:225] [ 12952: 12952] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:30:52.877174 746301 usertrap_amd64.go:212] [ 12953: 12953] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:52.877294 746301 usertrap_amd64.go:122] [ 12953: 12953] Allocate a new trap: 0xc0008194a0 42 D0308 23:30:52.877405 746301 usertrap_amd64.go:225] [ 12953: 12953] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:52.888033 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:52.888552 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.888919 746301 usertrap_amd64.go:212] [ 12951: 12951] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:52.889048 746301 usertrap_amd64.go:122] [ 12951: 12951] Allocate a new trap: 0xc007c97200 42 D0308 23:30:52.889158 746301 usertrap_amd64.go:225] [ 12951: 12951] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:52.892026 746301 task_exit.go:204] [ 12951: 12951] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.892240 746301 task_signals.go:204] [ 12951: 12955] Signal 12951, PID: 12955, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.892320 746301 task_exit.go:204] [ 12951: 12951] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.892434 746301 task_exit.go:204] [ 12951: 12955] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.896079 746301 task_exit.go:204] [ 12951: 12955] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.896173 746301 task_exit.go:204] [ 12951: 12955] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.896241 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:52.897434 746301 task_exit.go:204] [ 12951: 12951] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:52 executing program 3: r0 = msgget(0x2, 0x439) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) msgget(0x2, 0x439) (async) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) (async) D0308 23:30:52.914318 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:52.914951 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.927629 746301 usertrap_amd64.go:212] [ 12953: 12953] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:52.927709 746301 usertrap_amd64.go:122] [ 12953: 12953] Allocate a new trap: 0xc0008194a0 43 D0308 23:30:52.927783 746301 usertrap_amd64.go:225] [ 12953: 12953] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:52.931193 746301 task_exit.go:204] [ 12953: 12953] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.931308 746301 task_signals.go:204] [ 12953: 12957] Signal 12953, PID: 12957, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.931335 746301 task_signals.go:204] [ 12953: 12958] Signal 12953, PID: 12958, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.931371 746301 task_signals.go:204] [ 12953: 12956] Signal 12953, PID: 12956, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.931406 746301 task_exit.go:204] [ 12953: 12957] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.931668 746301 task_signals.go:204] [ 12953: 12959] Signal 12953, PID: 12959, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:52.931751 746301 task_exit.go:204] [ 12953: 12959] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.931912 746301 task_exit.go:204] [ 12953: 12959] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.931951 746301 task_exit.go:204] [ 12953: 12959] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.932181 746301 task_exit.go:204] [ 12953: 12956] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.932429 746301 task_exit.go:204] [ 12953: 12956] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.932483 746301 task_exit.go:204] [ 12953: 12956] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.933152 746301 task_exit.go:204] [ 12953: 12957] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.933212 746301 task_exit.go:204] [ 12953: 12957] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.933368 746301 task_exit.go:204] [ 12953: 12958] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:52.933608 746301 task_exit.go:204] [ 12953: 12953] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.937346 746301 task_exit.go:204] [ 12953: 12958] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:52.937441 746301 task_exit.go:204] [ 12953: 12958] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:52.937529 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:52.937987 746301 task_exit.go:204] [ 12953: 12953] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:52 executing program 2: ptrace$getenv(0x4201, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x4, 0xffffffffffffffff, 0x1, &(0x7f0000000000)) r0 = getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0x1c, &(0x7f0000000040)={0x2f, 0x10000, 0x9}) D0308 23:30:52.946269 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:52.946708 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.950442 746301 usertrap_amd64.go:212] [ 12960: 12960] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:52.950561 746301 usertrap_amd64.go:122] [ 12960: 12960] Allocate a new trap: 0xc00c9bb800 39 D0308 23:30:52.951221 746301 usertrap_amd64.go:225] [ 12960: 12960] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:52.953806 746301 usertrap_amd64.go:212] [ 12960: 12960] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:52.953883 746301 usertrap_amd64.go:122] [ 12960: 12960] Allocate a new trap: 0xc00c9bb800 40 D0308 23:30:52.954003 746301 usertrap_amd64.go:225] [ 12960: 12960] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:52.958432 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:52.959280 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.973264 746301 usertrap_amd64.go:212] [ 12960: 12960] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:52.973388 746301 usertrap_amd64.go:122] [ 12960: 12960] Allocate a new trap: 0xc00c9bb800 41 D0308 23:30:52.973468 746301 usertrap_amd64.go:225] [ 12960: 12960] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:52.973882 746301 usertrap_amd64.go:212] [ 12962: 12962] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:52.974074 746301 usertrap_amd64.go:122] [ 12962: 12962] Allocate a new trap: 0xc006828f90 40 D0308 23:30:52.974659 746301 usertrap_amd64.go:225] [ 12962: 12962] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:52.979288 746301 usertrap_amd64.go:212] [ 12962: 12962] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:52.979361 746301 usertrap_amd64.go:122] [ 12962: 12962] Allocate a new trap: 0xc006828f90 41 D0308 23:30:52.979502 746301 usertrap_amd64.go:225] [ 12962: 12962] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:52.983118 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:52.984674 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:52.992855 746301 usertrap_amd64.go:212] [ 12960: 12960] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:30:52.992963 746301 usertrap_amd64.go:122] [ 12960: 12960] Allocate a new trap: 0xc00c9bb800 42 D0308 23:30:52.993027 746301 usertrap_amd64.go:225] [ 12960: 12960] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:53.001315 746301 usertrap_amd64.go:212] [ 12960: 12960] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:53.001673 746301 usertrap_amd64.go:122] [ 12960: 12960] Allocate a new trap: 0xc00c9bb800 43 D0308 23:30:53.001868 746301 usertrap_amd64.go:225] [ 12960: 12960] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:30:53.003500 746301 usertrap_amd64.go:212] [ 12962: 12962] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:53.003594 746301 usertrap_amd64.go:122] [ 12962: 12962] Allocate a new trap: 0xc006828f90 42 D0308 23:30:53.003763 746301 usertrap_amd64.go:225] [ 12962: 12962] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:53.005152 746301 task_exit.go:204] [ 12960: 12960] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.005475 746301 task_exit.go:204] [ 12960: 12960] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.007912 746301 task_signals.go:204] [ 12960: 12963] Signal 12960, PID: 12963, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.008013 746301 task_exit.go:204] [ 12960: 12963] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.008200 746301 task_signals.go:204] [ 12960: 12964] Signal 12960, PID: 12964, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.008302 746301 task_exit.go:204] [ 12960: 12963] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.008345 746301 task_exit.go:204] [ 12960: 12963] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.008487 746301 task_exit.go:204] [ 12960: 12964] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.011136 746301 task_exit.go:204] [ 12960: 12964] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.011207 746301 task_exit.go:204] [ 12960: 12964] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.011269 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:53.013458 746301 task_exit.go:204] [ 12960: 12960] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.031882 746301 usertrap_amd64.go:212] [ 12952: 12952] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:30:53.031995 746301 usertrap_amd64.go:122] [ 12952: 12952] Allocate a new trap: 0xc00f473410 43 D0308 23:30:53.032089 746301 usertrap_amd64.go:225] [ 12952: 12952] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:30:53.032119 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:53.032545 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.036502 746301 usertrap_amd64.go:212] [ 12962: 12962] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:53.036577 746301 usertrap_amd64.go:122] [ 12962: 12962] Allocate a new trap: 0xc006828f90 43 D0308 23:30:53.036638 746301 usertrap_amd64.go:225] [ 12962: 12962] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:53.041655 746301 task_exit.go:204] [ 12962: 12962] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.041939 746301 task_signals.go:204] [ 12962: 12966] Signal 12962, PID: 12966, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.042054 746301 task_exit.go:204] [ 12962: 12962] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.042281 746301 task_exit.go:204] [ 12962: 12966] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.047050 746301 task_exit.go:204] [ 12962: 12966] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.047143 746301 task_exit.go:204] [ 12962: 12966] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.047226 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:53.048394 746301 task_exit.go:204] [ 12962: 12962] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.057533 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:53.057941 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.417504 746301 usertrap_amd64.go:212] [ 12939: 12939] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:30:53.417582 746301 usertrap_amd64.go:122] [ 12939: 12939] Allocate a new trap: 0xc004749410 44 D0308 23:30:53.417642 746301 usertrap_amd64.go:225] [ 12939: 12939] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:30:53.424639 746301 task_signals.go:470] [ 12939: 12940] Notified of signal 13 D0308 23:30:53.425085 746301 task_signals.go:204] [ 12939: 12940] Signal 12939, PID: 12940, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:53.425206 746301 task_exit.go:204] [ 12939: 12940] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.425349 746301 task_exit.go:204] [ 12939: 12940] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.425378 746301 task_exit.go:204] [ 12939: 12940] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.425511 746301 task_signals.go:204] [ 12939: 12943] Signal 12939, PID: 12943, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.425563 746301 task_exit.go:204] [ 12939: 12943] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.425662 746301 task_exit.go:204] [ 12939: 12943] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.425689 746301 task_exit.go:204] [ 12939: 12943] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.425845 746301 task_signals.go:204] [ 12939: 12944] Signal 12939, PID: 12944, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.425911 746301 task_exit.go:204] [ 12939: 12944] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.426010 746301 task_exit.go:204] [ 12939: 12944] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.426039 746301 task_exit.go:204] [ 12939: 12944] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.428401 746301 task_signals.go:204] [ 12939: 12939] Signal 12939, PID: 12939, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.428548 746301 task_exit.go:204] [ 12939: 12939] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.435434 746301 task_exit.go:204] [ 12939: 12939] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.435522 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:30:53.435676 746301 task_exit.go:204] [ 12939: 12939] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:53 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) dup(r0) (async) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) dup3(r2, r1, 0x0) openat$incfs(r1, &(0x7f0000000040)='.log\x00', 0x202c2, 0x9) (async) r3 = openat$incfs(r1, &(0x7f0000000040)='.log\x00', 0x202c2, 0x9) ioctl$TUNGETVNETLE(r3, 0x5452, &(0x7f0000000080)) 23:30:53 executing program 2: ptrace$getenv(0x4201, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x4, 0xffffffffffffffff, 0x1, &(0x7f0000000000)) r0 = getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0x1c, &(0x7f0000000040)={0x2f, 0x10000, 0x9}) (async) rt_tgsigqueueinfo(0x0, r0, 0x1c, &(0x7f0000000040)={0x2f, 0x10000, 0x9}) 23:30:53 executing program 3: r0 = msgget(0x0, 0x330) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) msgget(0x2, 0x81) D0308 23:30:53.462952 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:53.463343 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.499148 746301 usertrap_amd64.go:212] [ 12968: 12968] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:53.499237 746301 usertrap_amd64.go:122] [ 12968: 12968] Allocate a new trap: 0xc002154fc0 40 D0308 23:30:53.501525 746301 usertrap_amd64.go:225] [ 12968: 12968] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:53.507034 746301 usertrap_amd64.go:212] [ 12968: 12968] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:53.507151 746301 usertrap_amd64.go:122] [ 12968: 12968] Allocate a new trap: 0xc002154fc0 41 D0308 23:30:53.507268 746301 usertrap_amd64.go:225] [ 12968: 12968] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:53.512767 746301 usertrap_amd64.go:212] [ 12969: 12969] Found the pattern at ip 557827eab490:sysno 109 D0308 23:30:53.512865 746301 usertrap_amd64.go:122] [ 12969: 12969] Allocate a new trap: 0xc00c9bb950 40 D0308 23:30:53.513748 746301 usertrap_amd64.go:225] [ 12969: 12969] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:30:53.519843 746301 usertrap_amd64.go:212] [ 12967: 12967] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:53.519998 746301 usertrap_amd64.go:122] [ 12967: 12967] Allocate a new trap: 0xc002d4d4d0 39 D0308 23:30:53.521076 746301 usertrap_amd64.go:225] [ 12967: 12967] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:53.521360 746301 usertrap_amd64.go:212] [ 12969: 12969] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:30:53.521430 746301 usertrap_amd64.go:122] [ 12969: 12969] Allocate a new trap: 0xc00c9bb950 41 D0308 23:30:53.521501 746301 usertrap_amd64.go:225] [ 12969: 12969] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:30:53.521727 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:53.522178 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.523618 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:53.523868 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.528214 746301 usertrap_amd64.go:212] [ 12967: 12967] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:53.528292 746301 usertrap_amd64.go:122] [ 12967: 12967] Allocate a new trap: 0xc002d4d4d0 40 D0308 23:30:53.528383 746301 usertrap_amd64.go:225] [ 12967: 12967] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:53.531432 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:53.532311 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.546916 746301 usertrap_amd64.go:212] [ 12967: 12967] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:53.547076 746301 usertrap_amd64.go:122] [ 12967: 12967] Allocate a new trap: 0xc002d4d4d0 41 D0308 23:30:53.546913 746301 usertrap_amd64.go:212] [ 12969: 12969] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:30:53.547263 746301 usertrap_amd64.go:122] [ 12969: 12969] Allocate a new trap: 0xc00c9bb950 42 D0308 23:30:53.547165 746301 usertrap_amd64.go:225] [ 12967: 12967] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:53.547476 746301 usertrap_amd64.go:225] [ 12969: 12969] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:30:53.561380 746301 usertrap_amd64.go:212] [ 12968: 12968] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:53.561472 746301 usertrap_amd64.go:122] [ 12968: 12968] Allocate a new trap: 0xc002154fc0 42 D0308 23:30:53.561589 746301 usertrap_amd64.go:225] [ 12968: 12968] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:53.570655 746301 usertrap_amd64.go:212] [ 12967: 12967] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:53.570792 746301 usertrap_amd64.go:122] [ 12967: 12967] Allocate a new trap: 0xc002d4d4d0 42 D0308 23:30:53.570892 746301 usertrap_amd64.go:225] [ 12967: 12967] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:53.578754 746301 task_exit.go:204] [ 12967: 12967] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.578974 746301 task_exit.go:204] [ 12967: 12967] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.579171 746301 task_signals.go:204] [ 12967: 12971] Signal 12967, PID: 12971, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.579319 746301 task_exit.go:204] [ 12967: 12971] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.582220 746301 task_exit.go:204] [ 12967: 12971] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.583324 746301 task_exit.go:204] [ 12967: 12971] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.583448 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:53.583972 746301 task_exit.go:204] [ 12967: 12967] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.595644 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:53.595991 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.605658 746301 usertrap_amd64.go:212] [ 12968: 12968] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:53.605788 746301 usertrap_amd64.go:122] [ 12968: 12968] Allocate a new trap: 0xc002154fc0 43 D0308 23:30:53.605901 746301 usertrap_amd64.go:225] [ 12968: 12968] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:53.608058 746301 task_exit.go:204] [ 12968: 12968] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.608257 746301 task_exit.go:204] [ 12968: 12968] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.609229 746301 task_signals.go:204] [ 12968: 12972] Signal 12968, PID: 12972, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.609342 746301 task_exit.go:204] [ 12968: 12972] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.609509 746301 task_exit.go:204] [ 12968: 12972] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.609540 746301 task_exit.go:204] [ 12968: 12972] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.609242 746301 task_signals.go:204] [ 12968: 12973] Signal 12968, PID: 12973, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.609680 746301 task_exit.go:204] [ 12968: 12973] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.613110 746301 task_exit.go:204] [ 12968: 12973] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.613212 746301 task_exit.go:204] [ 12968: 12973] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.613335 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:53.613466 746301 task_exit.go:204] [ 12968: 12968] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.622154 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:53.622592 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.702166 746301 usertrap_amd64.go:212] [ 12952: 12952] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:30:53.702306 746301 usertrap_amd64.go:122] [ 12952: 12952] Allocate a new trap: 0xc00f473410 44 D0308 23:30:53.702385 746301 usertrap_amd64.go:225] [ 12952: 12952] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:30:53.707604 746301 task_signals.go:470] [ 12952: 12954] Notified of signal 13 D0308 23:30:53.707762 746301 task_signals.go:470] [ 12952: 12961] Notified of signal 13 D0308 23:30:53.708122 746301 task_signals.go:204] [ 12952: 12961] Signal 12952, PID: 12961, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:53.708274 746301 task_exit.go:204] [ 12952: 12961] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.708568 746301 task_signals.go:204] [ 12952: 12952] Signal 12952, PID: 12952, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.708603 746301 task_signals.go:204] [ 12952: 12965] Signal 12952, PID: 12965, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.708811 746301 task_signals.go:204] [ 12952: 12954] Signal 12952, PID: 12954, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.708891 746301 task_exit.go:204] [ 12952: 12952] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.709608 746301 task_exit.go:204] [ 12952: 12965] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.709806 746301 task_exit.go:204] [ 12952: 12965] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.709901 746301 task_exit.go:204] [ 12952: 12965] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.710042 746301 task_exit.go:204] [ 12952: 12961] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.710131 746301 task_exit.go:204] [ 12952: 12961] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.710209 746301 task_exit.go:204] [ 12952: 12954] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.710300 746301 task_exit.go:204] [ 12952: 12952] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.713373 746301 task_exit.go:204] [ 12952: 12954] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.713469 746301 task_exit.go:204] [ 12952: 12954] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.713559 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:30:53.713940 746301 task_exit.go:204] [ 12952: 12952] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) dup3(r4, r3, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)) dup2(r0, r1) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) pipe2$9p(&(0x7f0000000100), 0x0) (async) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) dup(r2) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) write$P9_RSTATFS(r3, 0x0, 0x0) (async) dup3(r4, r3, 0x0) (async) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)) (async) dup2(r0, r1) (async) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) (async) 23:30:53 executing program 3: r0 = msgget(0x0, 0x330) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) msgget(0x2, 0x81) msgget(0x0, 0x330) (async) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) (async) msgget(0x2, 0x81) (async) 23:30:53 executing program 2: ptrace$getenv(0x4201, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x4, 0xffffffffffffffff, 0x1, &(0x7f0000000000)) (async) prctl$PR_SCHED_CORE(0x3e, 0x4, 0xffffffffffffffff, 0x1, &(0x7f0000000000)) r0 = getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0x1c, &(0x7f0000000040)={0x2f, 0x10000, 0x9}) D0308 23:30:53.725626 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:53.726063 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.728280 746301 usertrap_amd64.go:212] [ 12969: 12969] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:30:53.728374 746301 usertrap_amd64.go:122] [ 12969: 12969] Allocate a new trap: 0xc00c9bb950 43 D0308 23:30:53.728494 746301 usertrap_amd64.go:225] [ 12969: 12969] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:30:53.762813 746301 usertrap_amd64.go:212] [ 12977: 12977] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:53.762946 746301 usertrap_amd64.go:122] [ 12977: 12977] Allocate a new trap: 0xc001d94c90 40 D0308 23:30:53.763799 746301 usertrap_amd64.go:225] [ 12977: 12977] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:53.765691 746301 usertrap_amd64.go:212] [ 12978: 12978] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:53.765957 746301 usertrap_amd64.go:122] [ 12978: 12978] Allocate a new trap: 0xc002d4d680 39 D0308 23:30:53.766716 746301 usertrap_amd64.go:225] [ 12978: 12978] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:53.768668 746301 usertrap_amd64.go:212] [ 12977: 12977] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:53.768859 746301 usertrap_amd64.go:122] [ 12977: 12977] Allocate a new trap: 0xc001d94c90 41 D0308 23:30:53.769085 746301 usertrap_amd64.go:225] [ 12977: 12977] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:53.771521 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:53.772148 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.776411 746301 usertrap_amd64.go:212] [ 12979: 12979] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:30:53.776526 746301 usertrap_amd64.go:122] [ 12979: 12979] Allocate a new trap: 0xc00c9bb980 40 D0308 23:30:53.776316 746301 usertrap_amd64.go:212] [ 12978: 12978] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:53.776934 746301 usertrap_amd64.go:122] [ 12978: 12978] Allocate a new trap: 0xc002d4d680 40 D0308 23:30:53.777100 746301 usertrap_amd64.go:225] [ 12978: 12978] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:53.777204 746301 usertrap_amd64.go:225] [ 12979: 12979] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:30:53.780828 746301 usertrap_amd64.go:212] [ 12979: 12979] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:30:53.780917 746301 usertrap_amd64.go:122] [ 12979: 12979] Allocate a new trap: 0xc00c9bb980 41 D0308 23:30:53.781064 746301 usertrap_amd64.go:225] [ 12979: 12979] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:30:53.781574 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:53.781998 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.787660 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:53.788267 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.789724 746301 usertrap_amd64.go:212] [ 12977: 12977] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:53.789814 746301 usertrap_amd64.go:122] [ 12977: 12977] Allocate a new trap: 0xc001d94c90 42 D0308 23:30:53.789964 746301 usertrap_amd64.go:225] [ 12977: 12977] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:53.809335 746301 usertrap_amd64.go:212] [ 12978: 12978] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:53.809466 746301 usertrap_amd64.go:122] [ 12978: 12978] Allocate a new trap: 0xc002d4d680 41 D0308 23:30:53.809587 746301 usertrap_amd64.go:225] [ 12978: 12978] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:53.827815 746301 usertrap_amd64.go:212] [ 12979: 12979] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:30:53.827911 746301 usertrap_amd64.go:122] [ 12979: 12979] Allocate a new trap: 0xc00c9bb980 42 D0308 23:30:53.828046 746301 usertrap_amd64.go:225] [ 12979: 12979] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:30:53.838837 746301 usertrap_amd64.go:212] [ 12977: 12977] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:53.838955 746301 usertrap_amd64.go:122] [ 12977: 12977] Allocate a new trap: 0xc001d94c90 43 D0308 23:30:53.839040 746301 usertrap_amd64.go:225] [ 12977: 12977] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:53.840196 746301 usertrap_amd64.go:212] [ 12978: 12978] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:30:53.840319 746301 usertrap_amd64.go:122] [ 12978: 12978] Allocate a new trap: 0xc002d4d680 42 D0308 23:30:53.840389 746301 usertrap_amd64.go:225] [ 12978: 12978] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:53.849016 746301 usertrap_amd64.go:212] [ 12978: 12978] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:53.849199 746301 usertrap_amd64.go:122] [ 12978: 12978] Allocate a new trap: 0xc002d4d680 43 D0308 23:30:53.849414 746301 usertrap_amd64.go:225] [ 12978: 12978] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:30:53.852686 746301 task_exit.go:204] [ 12978: 12978] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.852839 746301 task_signals.go:204] [ 12978: 12981] Signal 12978, PID: 12981, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.852907 746301 task_signals.go:204] [ 12978: 12983] Signal 12978, PID: 12983, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.853137 746301 task_exit.go:204] [ 12978: 12978] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.854183 746301 task_exit.go:204] [ 12977: 12977] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.854612 746301 task_signals.go:204] [ 12977: 12982] Signal 12977, PID: 12982, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.854624 746301 task_signals.go:204] [ 12977: 12980] Signal 12977, PID: 12980, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:53.854801 746301 task_exit.go:204] [ 12978: 12983] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.854869 746301 task_exit.go:204] [ 12978: 12981] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.854990 746301 task_exit.go:204] [ 12977: 12982] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.855249 746301 task_exit.go:204] [ 12977: 12982] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.855295 746301 task_exit.go:204] [ 12977: 12982] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.855671 746301 task_exit.go:204] [ 12977: 12980] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:53.855817 746301 task_exit.go:204] [ 12977: 12977] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.856123 746301 task_exit.go:204] [ 12978: 12983] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.856241 746301 task_exit.go:204] [ 12978: 12983] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.859425 746301 task_exit.go:204] [ 12977: 12980] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.859635 746301 task_exit.go:204] [ 12977: 12980] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.859912 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:53.860768 746301 task_exit.go:204] [ 12978: 12981] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:53.860837 746301 task_exit.go:204] [ 12978: 12981] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.860912 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:53.861156 746301 task_exit.go:204] [ 12977: 12977] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:53.862608 746301 task_exit.go:204] [ 12978: 12978] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:53 executing program 3: r0 = msgget(0x0, 0x330) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) msgget(0x2, 0x81) (async) msgget(0x2, 0x81) 23:30:53 executing program 2: ptrace$getenv(0x4201, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x0) setuid(r2) r3 = getegid() r4 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = accept$packet(0xffffffffffffffff, &(0x7f0000002e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002ec0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002f00)={0xffffffffffffffff}) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002f80)={0x2, &(0x7f0000002f40)=[{0x4, 0xfd, 0x2, 0x3a}, {0x7, 0x0, 0x1f, 0xffffe6a9}]}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) r10 = open$dir(&(0x7f0000003000)='./file0\x00', 0x240000, 0x183) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r11, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r12 = dup(r11) r13 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r12, 0x0, 0x0) dup3(r13, r12, 0x0) r14 = accept$unix(0xffffffffffffffff, &(0x7f0000003700)=@abs, &(0x7f0000003780)=0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r15, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x0) setuid(r16) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r17, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) dup(r17) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003880)=[{{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000180)="627e17cff78c53a54351d83f6c8344209f58928ae2c560684d2411771b0f9aa7a4ac360a56825a073c88fe81386bffd26f2ea1664d11e74fe7f632145bc69ecdd0c83534ce59c3a3b28508e2b1b64fc3755cbdb4ccb6e007cf98b8f56c48a25f34a122407f17ad94", 0x68}, {&(0x7f0000000200)="35cdf891aad6", 0x6}, {&(0x7f0000000240)="c8dd4b610ae0e8c29c5f80d1def9094dc32f65f83f383a1f49", 0x19}, {&(0x7f0000000280)="d237b53eb00f694e72d126a533a96520f44f2573933ee418c17f6c24f0b312ea5175a9c934067150b8e83ff2b769e90a34fcc05253c1b2c6af5d51b6393fdef848476b0c65c3b31c0fe0b212c56a074ea75111d3e25a657bd703a99d619939bf803c3630afb02bd94e855add9a0f2080382db500fd7d41f07132c1b4ce382b722d89991536efeb3a68e9110ea5cf4171989cf4f9a21375464f09cc1867795dcfabcd05812bfd8f07eba8dbe0c0ade160e791c210cd02ed47", 0xb8}, {&(0x7f0000000340)}, {&(0x7f0000000380)="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", 0x1000}], 0x6, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0, r2, r3}}}, @rights={{0x14, 0x1, 0x1, [r4]}}], 0x58, 0x404c083}}, {{&(0x7f0000001640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f00000016c0)="a717b01e3fa8d9e7", 0x8}, {&(0x7f0000001700)="1ddd5c5a24898d055fee593795ae88fbd4ebf7920a55fcc96815fd463e03ee9e0b0ab385dc7b9f90", 0x28}, {&(0x7f0000001740)="2beb69565fc391ba110c5897730cf23349017fd8878cc56c26672496e747ce3b8154ce0889ffff78f9f0c63ec127e9a83b13994aa20294721462b6c288a304330e4ceb9c360d6d8222d628c34a1dad976ed77af8a3ea63c33f7379698d11e73cd7c4ddc1ee525ae2fe05978671b9e589bae5c860aac25ae41579", 0x7a}], 0x3, 0x0, 0x0, 0xa004}}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000001800)="09fec230ae185ba0851315849a35c19b522a108dffe1934f434b248bd25e31739fdc4456a004e9ce100057b9095f13e6885a2cdaf16e37fd3311177fabcdb33ee5acc10d41d6f5ce72903d9ee665c156932f504fcaa9e818bedc272645c875477edd1bc3cf134ca344c9a813f2e04d011f7a318329a8fe714e5a47ec786007ee6b37affa03b4a25350026d45ccade2a40b4a1b1079dd3782d3c1e91d14039621c97f63b179c09edfe236c4884c73d973d877f706863880f26b8d619287", 0xbd}, {&(0x7f00000018c0)="26a05ff13acc57e212d2345b18168e2187bf4123c4ade7810bd826041d09a36b65c6f4861e178708e485e4ce268fe88c850f96fe141628e8316796cbed247d6e67dc56d7", 0x44}, {&(0x7f0000001940)="88124564ce73b3a95902db38af69670a34688c4aec4c035bd7a00e874de81be47066cd031146629ca50c3449450416d9ddc5abbbb37c141712d8060ee0972c009953436c41bef6aaf6b86b10bdaed33d502136c88446813c86c9d4aa84818240446246422a674cd96a83dc4032ed4d81342a2fae8833734b4fac411f9cb65663d64c78d7467cb55173b8f40faae824f495421d0b145d7ccc214ce43225e7a2fb14de2ee672ab1a63847a0114113974958ad77540198515dcee711eb6faf525438ba5f169dd3218985bbe528bc9479990e99c23de8df38b228054d0c0c0fb4b39aded323f4a9a045172a6e61a", 0xec}, {&(0x7f0000001a40)="168781de75ab0ce8b6d235c0222f49b718bc5b46c94c8d75c781a1752841749be35a0b341c8d92bdd056f070b2b3a80c526ef8a7ffc455da15431477d2640ed76d3f5365d29a98b81c822fc71912a5aed934c1da2573919ea28bb3781a3cb13339d6f90f36098ca2b4b4f57a9cbfd50973c36436ba63ba081c8fb0d962a96615d1839087d2148899bf7847c732e137d71b923581e8b7e74659d4a9d91c110aee5497e764f78214", 0xa7}, {&(0x7f0000001b00)="207a025180ddf3672580bbf17a1ed35f519d34fccfd0bbb9f106552b3b2062e16295c4e4258618d9537f8833f9d317fb68a3a2dfa3f4", 0x36}, {&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000002b40)="9d84b3b7dac9b73ba97235062ec379e4bbe5f9ab3e5aae1e6f9e6297c82529bb1e234c387079ae7edc05a9b2982f700831f4f75f2cb6a03b8d19a1a967ae46ba1fd134ded9e232ec652a3e3028e9b61947f76c1531ae678838dba25437f7b935cf5754db6fa5d293dade3989a7484461a533a49aef7a", 0x76}, {&(0x7f0000002bc0)="71ccbc70441232f86dc2a4386bafa5184aedd384d03e61d5d9f83783635cdd9920720df3e621af99672fab167be9743c0df1a329fd94fc3ba7e39bfe0fdc84b0b59bdfa2bf87a2d425c13ebb393c3391ab969de394fa969f4f83d4685a93024faae7b2ce13d81aa52d64fcdee3fe09b2d0a5a3cbd576238dbc7ed02903ca28f96fd762f6445d5ccc39b6ed7faafd94106cc5e811d589f442c99289de34bcec348bca1fd39612cc52b68953b4ff741693b82550a5753655630b296ee9e119b6c0687a5a3018875a202b669e84293bf69723d3e88c0f", 0xd5}, {&(0x7f0000002cc0)="81306bb9c666d7b8070734842d55d08718a8b187b51c1aa6913b87c4cec4fa26470e1d343e302f4240c6caf91634c292fd14980518ca5611fb156166a3b641474130385f76bffe245eb2ec82e9ac8eb37e4311fc07b6e5fd091da86bd4e511a56338c66d8fb9d761275f754f5d26b16686413dd0379fbd135b6306d9ed657a0c34cf48a6129733a383c3eab6f2a71746ec616d1401c0ca99124f138516e9538680d54ecc6daac8bc9cbc4ec1213e4037d846251204279b0a5b92b8e90bec275e6115dced9236073af3642f1296a5ce5c474c3c0485a77ce919e10becbc72ae1d23", 0xe1}], 0x9, &(0x7f0000003040)=[@rights={{0x20, 0x1, 0x1, [r5, r6, r7, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r8, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r10]}}], 0x60, 0x8000}}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f00000030c0)="eb1f5de8ced808b456b8b07e905647baf5537df03e23e4d071de5aeb0c2043f9a7c583bbb62cecc9b5e2e7d6ae40e64c551d79e81a744435ee88d851a63a347870adc14d1f9fd0152ac5", 0x4a}, {&(0x7f0000003140)="9147c40d2d451edf1cb4969888f626d1cbaf1ec4d618dc811fbb169d9f72c000ac6d8e081c54e68b8857eee77c868d1f833d2968a945cf48130000b0ca198874fb13e6dd18c9aaac1e173ff05e369a140ce1cd09c964c73fd478e6804c6744de5ace79e343eeee48e1695fb0987d75af47237780c43e921d29e16a8a9ceb7c439b318c53413f5743e6dad080691b2c309613082a098a0b2ed11b2adc7e3681fb282224641f30fc771773e79c6f65d57c64aa1df25651c9f8a4264a83f9777044427e77002d679e1906377f7454dd0f317c", 0xd1}, {&(0x7f0000003240)="8407fc335020ec8756dc6408b58b17dfb86be7f37c9a7c838d430f36239043720783002a58447cd4ac9c34b5ac1421ddebbaf51d6746e3ac5e684a76bb483a6b2473317f4c30b65763220975e451c608185d99b2d0eb29c1665b0e7d4e6d8ecc49542d2cb19b", 0x66}], 0x3, 0x0, 0x0, 0x404}}, {{&(0x7f0000003300)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003380)="239ce76c484f7b1ff89e3fb8e787a472730ea570a670e697ecc8400d50a61c33febdedcee09fbc93526ff01657641473dc1772a74cff7e54ef5512335ad4904e1a4bd28fb3093a668d111a3cbf0bcf15dd50fe683740aaffd510ae463ea37cf5af55a4a9a451c8db5e143c590ddb2539f3cb9edb692a14c1522cd5d640e2be2321c9e3997d3f9e0b5212345a0a2690a710847c76177cc25e55af21942165269ce7da9f1843dec03de124013eec8f215b10e7e249db7c4c88f600413ad389ce251c9c9c5ddcf9a1be763d8de914b255641da295b14e2f29b8def98c8bd313c69f9aa10ba83c094f63", 0xe8}], 0x1, 0x0, 0x0, 0x4001}}, {{&(0x7f00000034c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000036c0)=[{&(0x7f0000003540)="2b59fe6bd59e34681bd7d1ca542cab7ebc24dd92191b2b3ebd75589568a6608811ae1730a61c5325f5e495f3db2f7321e639745c0022f9bcba18", 0x3a}, {&(0x7f0000003580)="7715748de18b2fc0fb923acd6edcdd06f2a78e0aa9092ac8161c3397db7e03ffe048fb5e9c66ac159a7978b9549d358785e55560ee221f5398eb52ded87aeb2b0507a37e678a57adc6464ea56d142d84c898f4a133ffc6add6b2147d1bbf6639f8abd1ed03b3f712a5e482b9cf5191997c9983844a04edbf436b5bd37a5207e53347a593e15ab91fbecb00f72ea8d9ec9006a590f1796c0d767aefdcc194e5", 0x9f}, {&(0x7f0000003640)="51a4f9711557e4b4d0bdb1f772c790601b1e2e4fb8722ddfa60eca2f465cc7e7eeba36812289d931752ec8b1cdfa8e8c99e689c149e191e76ed33f4a024aa05d62d51f46e708fe6df246d5d2f14839928a49780a26adf589e1f13f38c3208ccbcf3769c0567cd88f42d24a20ddcac478a8aa46e699", 0x75}], 0x3, &(0x7f00000037c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r13, r14, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0, r16}}}, @rights={{0x14, 0x1, 0x1, [r17]}}], 0x90, 0x800}}], 0x6, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @mss={0x2, 0x1ff}, @sack_perm, @sack_perm, @timestamp], 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x8, 0x4, 0xb1, 0x0, 0xffffffffffffffff, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x87d5, 0x5b}, 0x0, 0x7fffffff, 0x3, 0x9, 0xb6, 0x200, 0x7fff, 0x0, 0x6, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xa) D0308 23:30:53.873123 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:53.873577 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.873799 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:53.874217 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.874453 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:53.874495 746301 task_signals.go:470] [ 7: 23558] Notified of signal 23 D0308 23:30:53.874626 746301 task_signals.go:179] [ 7: 23558] Restarting syscall 202: interrupted by signal 23 D0308 23:30:53.874716 746301 task_signals.go:220] [ 7: 23558] Signal 23: delivering to handler D0308 23:30:53.874755 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.904787 746301 usertrap_amd64.go:212] [ 12986: 12986] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:53.904905 746301 usertrap_amd64.go:122] [ 12986: 12986] Allocate a new trap: 0xc001e10480 39 D0308 23:30:53.905834 746301 usertrap_amd64.go:225] [ 12986: 12986] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:53.907996 746301 usertrap_amd64.go:212] [ 12986: 12986] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:53.908099 746301 usertrap_amd64.go:122] [ 12986: 12986] Allocate a new trap: 0xc001e10480 40 D0308 23:30:53.908192 746301 usertrap_amd64.go:225] [ 12986: 12986] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:53.913813 746301 usertrap_amd64.go:212] [ 12985: 12985] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:53.913897 746301 usertrap_amd64.go:122] [ 12985: 12985] Allocate a new trap: 0xc0068292f0 40 D0308 23:30:53.914456 746301 usertrap_amd64.go:225] [ 12985: 12985] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:53.915113 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:53.915493 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.921901 746301 usertrap_amd64.go:212] [ 12985: 12985] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:53.921979 746301 usertrap_amd64.go:122] [ 12985: 12985] Allocate a new trap: 0xc0068292f0 41 D0308 23:30:53.922039 746301 usertrap_amd64.go:225] [ 12985: 12985] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:53.938856 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:53.939272 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:53.943981 746301 usertrap_amd64.go:212] [ 12986: 12986] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:53.944051 746301 usertrap_amd64.go:122] [ 12986: 12986] Allocate a new trap: 0xc001e10480 41 D0308 23:30:53.944208 746301 usertrap_amd64.go:225] [ 12986: 12986] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:53.957595 746301 usertrap_amd64.go:212] [ 12985: 12985] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:53.957676 746301 usertrap_amd64.go:122] [ 12985: 12985] Allocate a new trap: 0xc0068292f0 42 D0308 23:30:53.957758 746301 usertrap_amd64.go:225] [ 12985: 12985] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:53.984378 746301 usertrap_amd64.go:212] [ 12986: 12986] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:53.984513 746301 usertrap_amd64.go:122] [ 12986: 12986] Allocate a new trap: 0xc001e10480 42 D0308 23:30:53.984663 746301 usertrap_amd64.go:225] [ 12986: 12986] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:53.990748 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:53.991199 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:54.002087 746301 task_exit.go:204] [ 12986: 12986] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:54.002339 746301 task_exit.go:204] [ 12986: 12986] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:54.002339 746301 task_signals.go:204] [ 12986: 12990] Signal 12986, PID: 12990, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:54.002491 746301 task_signals.go:204] [ 12986: 12988] Signal 12986, PID: 12988, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:54.002603 746301 task_exit.go:204] [ 12986: 12990] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:54.002771 746301 task_exit.go:204] [ 12986: 12988] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:54.003139 746301 task_exit.go:204] [ 12986: 12988] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:54.003201 746301 task_exit.go:204] [ 12986: 12988] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:54.005740 746301 task_exit.go:204] [ 12986: 12990] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:54.005829 746301 task_exit.go:204] [ 12986: 12990] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:54.005916 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:54.006125 746301 task_exit.go:204] [ 12986: 12986] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:54.033151 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:54.033831 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:54.034027 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:54.034654 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:54.076901 746301 usertrap_amd64.go:212] [ 12979: 12979] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:30:54.077081 746301 usertrap_amd64.go:122] [ 12979: 12979] Allocate a new trap: 0xc00c9bb980 43 D0308 23:30:54.077192 746301 usertrap_amd64.go:225] [ 12979: 12979] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:30:54.223820 746301 usertrap_amd64.go:212] [ 12985: 12985] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:30:54.223937 746301 usertrap_amd64.go:122] [ 12985: 12985] Allocate a new trap: 0xc0068292f0 43 D0308 23:30:54.224045 746301 usertrap_amd64.go:225] [ 12985: 12985] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:54.371477 746301 usertrap_amd64.go:212] [ 12969: 12969] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:30:54.371757 746301 usertrap_amd64.go:122] [ 12969: 12969] Allocate a new trap: 0xc00c9bb950 44 D0308 23:30:54.371906 746301 usertrap_amd64.go:225] [ 12969: 12969] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:30:54.373772 746301 task_signals.go:470] [ 12969: 12970] Notified of signal 13 D0308 23:30:54.373882 746301 task_signals.go:204] [ 12969: 12970] Signal 12969, PID: 12970, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:54.373992 746301 task_exit.go:204] [ 12969: 12970] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:54.374118 746301 task_exit.go:204] [ 12969: 12970] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:54.374154 746301 task_exit.go:204] [ 12969: 12970] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:54.374289 746301 task_signals.go:204] [ 12969: 12976] Signal 12969, PID: 12976, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:54.374363 746301 task_exit.go:204] [ 12969: 12976] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:54.374350 746301 task_signals.go:204] [ 12969: 12975] Signal 12969, PID: 12975, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:54.374490 746301 task_exit.go:204] [ 12969: 12975] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:54.374615 746301 task_exit.go:204] [ 12969: 12976] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:54.374685 746301 task_exit.go:204] [ 12969: 12976] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:54.374872 746301 task_signals.go:481] [ 12969: 12974] No task notified of signal 13 D0308 23:30:54.375062 746301 task_exit.go:204] [ 12969: 12975] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:54.375099 746301 task_exit.go:204] [ 12969: 12975] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:54.375190 746301 task_signals.go:204] [ 12969: 12974] Signal 12969, PID: 12974, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:54.375244 746301 task_exit.go:204] [ 12969: 12974] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:54.375374 746301 task_exit.go:204] [ 12969: 12974] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:54.375402 746301 task_exit.go:204] [ 12969: 12974] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:54.377385 746301 task_signals.go:204] [ 12969: 12969] Signal 12969, PID: 12969, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:54.377526 746301 task_exit.go:204] [ 12969: 12969] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:54.381320 746301 task_exit.go:204] [ 12969: 12969] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:54.381408 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:30:54.382901 746301 task_exit.go:204] [ 12969: 12969] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:54 executing program 3: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) msgsnd(r0, &(0x7f0000000000)={0x3, "3fdcad6ee8a36631283280cebb"}, 0x15, 0x800) msgsnd(r0, &(0x7f0000000140)={0x2, "b1787b84b8d46344e3bd430bec8c5f7e2e11b00de8586c0d5cad024674f1bdf621b96b1b93f0d13a6f1cab3a9482967d9bc45df950d442ae5836793d7e209b887419c9467ca502df4dc98b50316666ccb44e36d03de5537fe9f392520c52020ea10688463bb8098b66362ebf2766dbb5f80116329ebb718aca9da241a86014d3251bb60d3623d6f7269bcb3994f0a9215f19aef62051f80a044dfa766f42541f1c460fd9e5"}, 0xad, 0x800) 23:30:54 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) dup(r1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000280)="105757a6ea9d13e356f86f45fc64b20dbe9cf061f63785fc624209ac7fa48bc00c99c2cd5b95bc2346628a69dcb7fb5b83a159", 0x33) dup(r2) write$P9_RFLUSH(r2, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) fsetxattr$security_smack_transmute(r1, &(0x7f0000000100), &(0x7f0000000140), 0x4, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x3, 0x81, 0x20, 0x76, 0x0, 0x101, 0x71901, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20, 0x0, @perf_config_ext={0x6, 0x80}, 0x4004, 0x0, 0x7, 0x0, 0x6, 0x8, 0x1f, 0x0, 0x20, 0x0, 0x3}, 0x0, 0xe, r0, 0x3) D0308 23:30:54.401361 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:54.407646 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:54.439139 746301 usertrap_amd64.go:212] [ 13000: 13000] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:54.439247 746301 usertrap_amd64.go:122] [ 13000: 13000] Allocate a new trap: 0xc002d4da70 39 D0308 23:30:54.442855 746301 usertrap_amd64.go:225] [ 13000: 13000] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:54.447034 746301 usertrap_amd64.go:212] [ 13000: 13000] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:54.447114 746301 usertrap_amd64.go:122] [ 13000: 13000] Allocate a new trap: 0xc002d4da70 40 D0308 23:30:54.447217 746301 usertrap_amd64.go:225] [ 13000: 13000] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:54.451940 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:54.454512 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:54.460687 746301 usertrap_amd64.go:212] [ 13001: 13001] Found the pattern at ip 557827eab490:sysno 109 D0308 23:30:54.460839 746301 usertrap_amd64.go:122] [ 13001: 13001] Allocate a new trap: 0xc0068293e0 40 D0308 23:30:54.461728 746301 usertrap_amd64.go:225] [ 13001: 13001] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:30:54.469728 746301 usertrap_amd64.go:212] [ 13001: 13001] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:30:54.469811 746301 usertrap_amd64.go:122] [ 13001: 13001] Allocate a new trap: 0xc0068293e0 41 D0308 23:30:54.469889 746301 usertrap_amd64.go:225] [ 13001: 13001] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:30:54.472915 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:54.474088 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:54.475211 746301 usertrap_amd64.go:212] [ 13000: 13000] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:54.475305 746301 usertrap_amd64.go:122] [ 13000: 13000] Allocate a new trap: 0xc002d4da70 41 D0308 23:30:54.475361 746301 usertrap_amd64.go:225] [ 13000: 13000] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:54.517564 746301 usertrap_amd64.go:212] [ 13001: 13001] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:30:54.517676 746301 usertrap_amd64.go:122] [ 13001: 13001] Allocate a new trap: 0xc0068293e0 42 D0308 23:30:54.517746 746301 usertrap_amd64.go:225] [ 13001: 13001] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:30:54.521404 746301 usertrap_amd64.go:212] [ 13000: 13000] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:54.521460 746301 usertrap_amd64.go:122] [ 13000: 13000] Allocate a new trap: 0xc002d4da70 42 D0308 23:30:54.521522 746301 usertrap_amd64.go:225] [ 13000: 13000] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:54.527563 746301 task_exit.go:204] [ 13000: 13000] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:54.527716 746301 task_signals.go:204] [ 13000: 13002] Signal 13000, PID: 13002, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:54.527806 746301 task_exit.go:204] [ 13000: 13002] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:54.528682 746301 task_exit.go:204] [ 13000: 13002] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:54.528817 746301 task_exit.go:204] [ 13000: 13002] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:54.530894 746301 task_exit.go:204] [ 13000: 13000] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:54.531030 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:54.532775 746301 task_exit.go:204] [ 13000: 13000] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:54 executing program 3: msgget(0x2, 0x0) (async) r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) msgsnd(r0, &(0x7f0000000000)={0x3, "3fdcad6ee8a36631283280cebb"}, 0x15, 0x800) msgsnd(r0, &(0x7f0000000140)={0x2, "b1787b84b8d46344e3bd430bec8c5f7e2e11b00de8586c0d5cad024674f1bdf621b96b1b93f0d13a6f1cab3a9482967d9bc45df950d442ae5836793d7e209b887419c9467ca502df4dc98b50316666ccb44e36d03de5537fe9f392520c52020ea10688463bb8098b66362ebf2766dbb5f80116329ebb718aca9da241a86014d3251bb60d3623d6f7269bcb3994f0a9215f19aef62051f80a044dfa766f42541f1c460fd9e5"}, 0xad, 0x800) D0308 23:30:54.549672 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:54.550280 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:54.632733 746301 usertrap_amd64.go:212] [ 12979: 12979] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:30:54.632834 746301 usertrap_amd64.go:122] [ 12979: 12979] Allocate a new trap: 0xc00c9bb980 44 D0308 23:30:55.098394 746301 usertrap_amd64.go:225] [ 12979: 12979] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:30:55.100818 746301 usertrap_amd64.go:212] [ 12985: 12985] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:55.101030 746301 usertrap_amd64.go:122] [ 12985: 12985] Allocate a new trap: 0xc0068292f0 44 D0308 23:30:55.101262 746301 usertrap_amd64.go:225] [ 12985: 12985] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:30:55.103743 746301 task_signals.go:470] [ 12979: 12984] Notified of signal 13 D0308 23:30:55.104302 746301 task_signals.go:470] [ 12979: 12993] Notified of signal 13 D0308 23:30:55.105006 746301 usertrap_amd64.go:212] [ 13004: 13004] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:55.104908 746301 task_signals.go:470] [ 12979: 12987] Notified of signal 13 D0308 23:30:55.105204 746301 usertrap_amd64.go:122] [ 13004: 13004] Allocate a new trap: 0xc002d4db60 39 D0308 23:30:55.105540 746301 task_signals.go:204] [ 12979: 12984] Signal 12979, PID: 12984, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:55.106024 746301 usertrap_amd64.go:225] [ 13004: 13004] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:55.106236 746301 task_signals.go:204] [ 12979: 12987] Signal 12979, PID: 12987, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:55.106448 746301 task_signals.go:204] [ 12979: 12993] Signal 12979, PID: 12993, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:55.109145 746301 task_signals.go:470] [ 12985: 12994] Notified of signal 13 D0308 23:30:55.109414 746301 task_signals.go:470] [ 12985: 12989] Notified of signal 13 D0308 23:30:55.110465 746301 task_signals.go:204] [ 12985: 12994] Signal 12985, PID: 12994, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:55.110473 746301 task_signals.go:204] [ 12985: 12989] Signal 12985, PID: 12989, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:55.110466 746301 task_signals.go:204] [ 12979: 12997] Signal 12979, PID: 12997, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.110740 746301 task_signals.go:204] [ 12979: 12992] Signal 12979, PID: 12992, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.110723 746301 task_signals.go:204] [ 12979: 12996] Signal 12979, PID: 12996, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.110932 746301 task_exit.go:204] [ 12979: 12997] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.110770 746301 task_signals.go:204] [ 12979: 12991] Signal 12979, PID: 12991, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.111120 746301 task_signals.go:204] [ 12979: 12995] Signal 12979, PID: 12995, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.111287 746301 task_exit.go:204] [ 12979: 12996] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.111513 746301 task_exit.go:204] [ 12979: 12984] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.111213 746301 task_signals.go:204] [ 12985: 12999] Signal 12985, PID: 12999, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.112168 746301 task_signals.go:204] [ 12979: 12979] Signal 12979, PID: 12979, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.112229 746301 task_exit.go:204] [ 12985: 12994] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.112344 746301 task_signals.go:204] [ 12985: 12985] Signal 12985, PID: 12985, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.112615 746301 task_exit.go:204] [ 12979: 12987] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.112596 746301 task_signals.go:204] [ 12985: 12998] Signal 12985, PID: 12998, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.112729 746301 task_exit.go:204] [ 12979: 12993] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.113020 746301 task_exit.go:204] [ 12979: 12992] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.113120 746301 task_exit.go:204] [ 12985: 12989] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.113266 746301 task_exit.go:204] [ 12979: 12991] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.113440 746301 task_exit.go:204] [ 12979: 12995] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.113591 746301 task_exit.go:204] [ 12985: 12999] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.113660 746301 task_exit.go:204] [ 12979: 12979] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.113893 746301 task_exit.go:204] [ 12985: 12985] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.113971 746301 task_exit.go:204] [ 12985: 12998] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.114353 746301 task_exit.go:204] [ 12985: 12989] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.114417 746301 task_exit.go:204] [ 12985: 12989] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.114598 746301 task_exit.go:204] [ 12979: 12997] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.114669 746301 task_exit.go:204] [ 12979: 12997] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.115052 746301 task_exit.go:204] [ 12979: 12996] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.115151 746301 task_exit.go:204] [ 12979: 12996] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.115461 746301 task_exit.go:204] [ 12979: 12992] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.115600 746301 task_exit.go:204] [ 12979: 12992] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.115762 746301 usertrap_amd64.go:212] [ 13004: 13004] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:55.115869 746301 usertrap_amd64.go:122] [ 13004: 13004] Allocate a new trap: 0xc002d4db60 40 D0308 23:30:55.115940 746301 usertrap_amd64.go:225] [ 13004: 13004] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:55.115953 746301 task_exit.go:204] [ 12979: 12993] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.116006 746301 task_exit.go:204] [ 12979: 12993] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.116204 746301 task_exit.go:204] [ 12985: 12994] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.116261 746301 task_exit.go:204] [ 12985: 12994] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.116430 746301 task_exit.go:204] [ 12985: 12998] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.116468 746301 task_exit.go:204] [ 12985: 12998] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.118269 746301 task_exit.go:204] [ 12979: 12984] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.118382 746301 task_exit.go:204] [ 12979: 12984] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.118662 746301 task_exit.go:204] [ 12979: 12987] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.118804 746301 task_exit.go:204] [ 12979: 12987] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.119765 746301 task_exit.go:204] [ 12979: 12991] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.119870 746301 task_exit.go:204] [ 12979: 12991] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.120092 746301 task_exit.go:204] [ 12979: 12995] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.120213 746301 task_exit.go:204] [ 12979: 12995] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.120560 746301 task_exit.go:204] [ 12985: 12999] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.120718 746301 task_exit.go:204] [ 12985: 12999] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.125150 746301 task_exit.go:204] [ 12985: 12985] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.125304 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:55.127143 746301 task_exit.go:204] [ 12985: 12985] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.127562 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:55.128422 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.128720 746301 task_exit.go:204] [ 12979: 12979] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.128875 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:30:55.129835 746301 task_exit.go:204] [ 12979: 12979] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r3 = dup(r2) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) dup3(r4, r3, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)) (async, rerun: 32) dup2(r0, r1) (rerun: 32) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) 23:30:55 executing program 2: ptrace$getenv(0x4201, 0x0, 0x0, 0x0) (async) r0 = gettid() (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x0) setuid(r2) r3 = getegid() r4 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async, rerun: 32) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) (rerun: 32) r6 = accept$packet(0xffffffffffffffff, &(0x7f0000002e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002ec0)=0x14) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002f00)={0xffffffffffffffff}) (async, rerun: 32) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002f80)={0x2, &(0x7f0000002f40)=[{0x4, 0xfd, 0x2, 0x3a}, {0x7, 0x0, 0x1f, 0xffffe6a9}]}) (async, rerun: 32) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) (async) r10 = open$dir(&(0x7f0000003000)='./file0\x00', 0x240000, 0x183) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r11, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async, rerun: 64) r12 = dup(r11) (async, rerun: 64) r13 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r12, 0x0, 0x0) (async) dup3(r13, r12, 0x0) (async) r14 = accept$unix(0xffffffffffffffff, &(0x7f0000003700)=@abs, &(0x7f0000003780)=0x6e) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r15, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x0) setuid(r16) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r17, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) dup(r17) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003880)=[{{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000180)="627e17cff78c53a54351d83f6c8344209f58928ae2c560684d2411771b0f9aa7a4ac360a56825a073c88fe81386bffd26f2ea1664d11e74fe7f632145bc69ecdd0c83534ce59c3a3b28508e2b1b64fc3755cbdb4ccb6e007cf98b8f56c48a25f34a122407f17ad94", 0x68}, {&(0x7f0000000200)="35cdf891aad6", 0x6}, {&(0x7f0000000240)="c8dd4b610ae0e8c29c5f80d1def9094dc32f65f83f383a1f49", 0x19}, {&(0x7f0000000280)="d237b53eb00f694e72d126a533a96520f44f2573933ee418c17f6c24f0b312ea5175a9c934067150b8e83ff2b769e90a34fcc05253c1b2c6af5d51b6393fdef848476b0c65c3b31c0fe0b212c56a074ea75111d3e25a657bd703a99d619939bf803c3630afb02bd94e855add9a0f2080382db500fd7d41f07132c1b4ce382b722d89991536efeb3a68e9110ea5cf4171989cf4f9a21375464f09cc1867795dcfabcd05812bfd8f07eba8dbe0c0ade160e791c210cd02ed47", 0xb8}, {&(0x7f0000000340)}, {&(0x7f0000000380)="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", 0x1000}], 0x6, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0, r2, r3}}}, @rights={{0x14, 0x1, 0x1, [r4]}}], 0x58, 0x404c083}}, {{&(0x7f0000001640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f00000016c0)="a717b01e3fa8d9e7", 0x8}, {&(0x7f0000001700)="1ddd5c5a24898d055fee593795ae88fbd4ebf7920a55fcc96815fd463e03ee9e0b0ab385dc7b9f90", 0x28}, {&(0x7f0000001740)="2beb69565fc391ba110c5897730cf23349017fd8878cc56c26672496e747ce3b8154ce0889ffff78f9f0c63ec127e9a83b13994aa20294721462b6c288a304330e4ceb9c360d6d8222d628c34a1dad976ed77af8a3ea63c33f7379698d11e73cd7c4ddc1ee525ae2fe05978671b9e589bae5c860aac25ae41579", 0x7a}], 0x3, 0x0, 0x0, 0xa004}}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000001800)="09fec230ae185ba0851315849a35c19b522a108dffe1934f434b248bd25e31739fdc4456a004e9ce100057b9095f13e6885a2cdaf16e37fd3311177fabcdb33ee5acc10d41d6f5ce72903d9ee665c156932f504fcaa9e818bedc272645c875477edd1bc3cf134ca344c9a813f2e04d011f7a318329a8fe714e5a47ec786007ee6b37affa03b4a25350026d45ccade2a40b4a1b1079dd3782d3c1e91d14039621c97f63b179c09edfe236c4884c73d973d877f706863880f26b8d619287", 0xbd}, {&(0x7f00000018c0)="26a05ff13acc57e212d2345b18168e2187bf4123c4ade7810bd826041d09a36b65c6f4861e178708e485e4ce268fe88c850f96fe141628e8316796cbed247d6e67dc56d7", 0x44}, {&(0x7f0000001940)="88124564ce73b3a95902db38af69670a34688c4aec4c035bd7a00e874de81be47066cd031146629ca50c3449450416d9ddc5abbbb37c141712d8060ee0972c009953436c41bef6aaf6b86b10bdaed33d502136c88446813c86c9d4aa84818240446246422a674cd96a83dc4032ed4d81342a2fae8833734b4fac411f9cb65663d64c78d7467cb55173b8f40faae824f495421d0b145d7ccc214ce43225e7a2fb14de2ee672ab1a63847a0114113974958ad77540198515dcee711eb6faf525438ba5f169dd3218985bbe528bc9479990e99c23de8df38b228054d0c0c0fb4b39aded323f4a9a045172a6e61a", 0xec}, {&(0x7f0000001a40)="168781de75ab0ce8b6d235c0222f49b718bc5b46c94c8d75c781a1752841749be35a0b341c8d92bdd056f070b2b3a80c526ef8a7ffc455da15431477d2640ed76d3f5365d29a98b81c822fc71912a5aed934c1da2573919ea28bb3781a3cb13339d6f90f36098ca2b4b4f57a9cbfd50973c36436ba63ba081c8fb0d962a96615d1839087d2148899bf7847c732e137d71b923581e8b7e74659d4a9d91c110aee5497e764f78214", 0xa7}, {&(0x7f0000001b00)="207a025180ddf3672580bbf17a1ed35f519d34fccfd0bbb9f106552b3b2062e16295c4e4258618d9537f8833f9d317fb68a3a2dfa3f4", 0x36}, {&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000002b40)="9d84b3b7dac9b73ba97235062ec379e4bbe5f9ab3e5aae1e6f9e6297c82529bb1e234c387079ae7edc05a9b2982f700831f4f75f2cb6a03b8d19a1a967ae46ba1fd134ded9e232ec652a3e3028e9b61947f76c1531ae678838dba25437f7b935cf5754db6fa5d293dade3989a7484461a533a49aef7a", 0x76}, {&(0x7f0000002bc0)="71ccbc70441232f86dc2a4386bafa5184aedd384d03e61d5d9f83783635cdd9920720df3e621af99672fab167be9743c0df1a329fd94fc3ba7e39bfe0fdc84b0b59bdfa2bf87a2d425c13ebb393c3391ab969de394fa969f4f83d4685a93024faae7b2ce13d81aa52d64fcdee3fe09b2d0a5a3cbd576238dbc7ed02903ca28f96fd762f6445d5ccc39b6ed7faafd94106cc5e811d589f442c99289de34bcec348bca1fd39612cc52b68953b4ff741693b82550a5753655630b296ee9e119b6c0687a5a3018875a202b669e84293bf69723d3e88c0f", 0xd5}, {&(0x7f0000002cc0)="81306bb9c666d7b8070734842d55d08718a8b187b51c1aa6913b87c4cec4fa26470e1d343e302f4240c6caf91634c292fd14980518ca5611fb156166a3b641474130385f76bffe245eb2ec82e9ac8eb37e4311fc07b6e5fd091da86bd4e511a56338c66d8fb9d761275f754f5d26b16686413dd0379fbd135b6306d9ed657a0c34cf48a6129733a383c3eab6f2a71746ec616d1401c0ca99124f138516e9538680d54ecc6daac8bc9cbc4ec1213e4037d846251204279b0a5b92b8e90bec275e6115dced9236073af3642f1296a5ce5c474c3c0485a77ce919e10becbc72ae1d23", 0xe1}], 0x9, &(0x7f0000003040)=[@rights={{0x20, 0x1, 0x1, [r5, r6, r7, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r8, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r10]}}], 0x60, 0x8000}}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f00000030c0)="eb1f5de8ced808b456b8b07e905647baf5537df03e23e4d071de5aeb0c2043f9a7c583bbb62cecc9b5e2e7d6ae40e64c551d79e81a744435ee88d851a63a347870adc14d1f9fd0152ac5", 0x4a}, {&(0x7f0000003140)="9147c40d2d451edf1cb4969888f626d1cbaf1ec4d618dc811fbb169d9f72c000ac6d8e081c54e68b8857eee77c868d1f833d2968a945cf48130000b0ca198874fb13e6dd18c9aaac1e173ff05e369a140ce1cd09c964c73fd478e6804c6744de5ace79e343eeee48e1695fb0987d75af47237780c43e921d29e16a8a9ceb7c439b318c53413f5743e6dad080691b2c309613082a098a0b2ed11b2adc7e3681fb282224641f30fc771773e79c6f65d57c64aa1df25651c9f8a4264a83f9777044427e77002d679e1906377f7454dd0f317c", 0xd1}, {&(0x7f0000003240)="8407fc335020ec8756dc6408b58b17dfb86be7f37c9a7c838d430f36239043720783002a58447cd4ac9c34b5ac1421ddebbaf51d6746e3ac5e684a76bb483a6b2473317f4c30b65763220975e451c608185d99b2d0eb29c1665b0e7d4e6d8ecc49542d2cb19b", 0x66}], 0x3, 0x0, 0x0, 0x404}}, {{&(0x7f0000003300)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003380)="239ce76c484f7b1ff89e3fb8e787a472730ea570a670e697ecc8400d50a61c33febdedcee09fbc93526ff01657641473dc1772a74cff7e54ef5512335ad4904e1a4bd28fb3093a668d111a3cbf0bcf15dd50fe683740aaffd510ae463ea37cf5af55a4a9a451c8db5e143c590ddb2539f3cb9edb692a14c1522cd5d640e2be2321c9e3997d3f9e0b5212345a0a2690a710847c76177cc25e55af21942165269ce7da9f1843dec03de124013eec8f215b10e7e249db7c4c88f600413ad389ce251c9c9c5ddcf9a1be763d8de914b255641da295b14e2f29b8def98c8bd313c69f9aa10ba83c094f63", 0xe8}], 0x1, 0x0, 0x0, 0x4001}}, {{&(0x7f00000034c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000036c0)=[{&(0x7f0000003540)="2b59fe6bd59e34681bd7d1ca542cab7ebc24dd92191b2b3ebd75589568a6608811ae1730a61c5325f5e495f3db2f7321e639745c0022f9bcba18", 0x3a}, {&(0x7f0000003580)="7715748de18b2fc0fb923acd6edcdd06f2a78e0aa9092ac8161c3397db7e03ffe048fb5e9c66ac159a7978b9549d358785e55560ee221f5398eb52ded87aeb2b0507a37e678a57adc6464ea56d142d84c898f4a133ffc6add6b2147d1bbf6639f8abd1ed03b3f712a5e482b9cf5191997c9983844a04edbf436b5bd37a5207e53347a593e15ab91fbecb00f72ea8d9ec9006a590f1796c0d767aefdcc194e5", 0x9f}, {&(0x7f0000003640)="51a4f9711557e4b4d0bdb1f772c790601b1e2e4fb8722ddfa60eca2f465cc7e7eeba36812289d931752ec8b1cdfa8e8c99e689c149e191e76ed33f4a024aa05d62d51f46e708fe6df246d5d2f14839928a49780a26adf589e1f13f38c3208ccbcf3769c0567cd88f42d24a20ddcac478a8aa46e699", 0x75}], 0x3, &(0x7f00000037c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r13, r14, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0, r16}}}, @rights={{0x14, 0x1, 0x1, [r17]}}], 0x90, 0x800}}], 0x6, 0x0) (async, rerun: 32) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) (rerun: 32) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @mss={0x2, 0x1ff}, @sack_perm, @sack_perm, @timestamp], 0x5) (async) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x8, 0x4, 0xb1, 0x0, 0xffffffffffffffff, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x87d5, 0x5b}, 0x0, 0x7fffffff, 0x3, 0x9, 0xb6, 0x200, 0x7fff, 0x0, 0x6, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xa) D0308 23:30:55.146281 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:55.147030 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.148444 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:55.149005 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.157742 746301 usertrap_amd64.go:212] [ 13004: 13004] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:55.157870 746301 usertrap_amd64.go:122] [ 13004: 13004] Allocate a new trap: 0xc002d4db60 41 D0308 23:30:55.158015 746301 usertrap_amd64.go:225] [ 13004: 13004] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:55.186041 746301 usertrap_amd64.go:212] [ 13004: 13004] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:55.186138 746301 usertrap_amd64.go:122] [ 13004: 13004] Allocate a new trap: 0xc002d4db60 42 D0308 23:30:55.186241 746301 usertrap_amd64.go:225] [ 13004: 13004] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:55.188885 746301 task_exit.go:204] [ 13004: 13004] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.189203 746301 task_signals.go:204] [ 13004: 13009] Signal 13004, PID: 13009, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.189342 746301 task_signals.go:204] [ 13004: 13010] Signal 13004, PID: 13010, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.189524 746301 task_exit.go:204] [ 13004: 13009] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.189869 746301 usertrap_amd64.go:212] [ 13007: 13007] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:55.190102 746301 usertrap_amd64.go:122] [ 13007: 13007] Allocate a new trap: 0xc005c93860 40 D0308 23:30:55.189858 746301 task_exit.go:204] [ 13004: 13009] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.190244 746301 task_exit.go:204] [ 13004: 13009] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.190489 746301 task_exit.go:204] [ 13004: 13010] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.192412 746301 usertrap_amd64.go:212] [ 13001: 13001] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:30:55.192500 746301 usertrap_amd64.go:122] [ 13001: 13001] Allocate a new trap: 0xc0068293e0 43 D0308 23:30:55.190837 746301 usertrap_amd64.go:225] [ 13007: 13007] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:55.192624 746301 usertrap_amd64.go:225] [ 13001: 13001] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:30:55.192717 746301 task_exit.go:204] [ 13004: 13004] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.195770 746301 task_exit.go:204] [ 13004: 13010] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.195883 746301 task_exit.go:204] [ 13004: 13010] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.196130 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:55.197460 746301 task_exit.go:204] [ 13004: 13004] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:55 executing program 3: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) msgsnd(r0, &(0x7f0000000000)={0x3, "3fdcad6ee8a36631283280cebb"}, 0x15, 0x800) msgsnd(r0, &(0x7f0000000140)={0x2, "b1787b84b8d46344e3bd430bec8c5f7e2e11b00de8586c0d5cad024674f1bdf621b96b1b93f0d13a6f1cab3a9482967d9bc45df950d442ae5836793d7e209b887419c9467ca502df4dc98b50316666ccb44e36d03de5537fe9f392520c52020ea10688463bb8098b66362ebf2766dbb5f80116329ebb718aca9da241a86014d3251bb60d3623d6f7269bcb3994f0a9215f19aef62051f80a044dfa766f42541f1c460fd9e5"}, 0xad, 0x800) (async) msgsnd(r0, &(0x7f0000000140)={0x2, "b1787b84b8d46344e3bd430bec8c5f7e2e11b00de8586c0d5cad024674f1bdf621b96b1b93f0d13a6f1cab3a9482967d9bc45df950d442ae5836793d7e209b887419c9467ca502df4dc98b50316666ccb44e36d03de5537fe9f392520c52020ea10688463bb8098b66362ebf2766dbb5f80116329ebb718aca9da241a86014d3251bb60d3623d6f7269bcb3994f0a9215f19aef62051f80a044dfa766f42541f1c460fd9e5"}, 0xad, 0x800) D0308 23:30:55.198950 746301 usertrap_amd64.go:212] [ 13008: 13008] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:30:55.199073 746301 usertrap_amd64.go:122] [ 13008: 13008] Allocate a new trap: 0xc001eace70 40 D0308 23:30:55.199987 746301 usertrap_amd64.go:225] [ 13008: 13008] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:30:55.200097 746301 usertrap_amd64.go:212] [ 13007: 13007] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:55.200190 746301 usertrap_amd64.go:122] [ 13007: 13007] Allocate a new trap: 0xc005c93860 41 D0308 23:30:55.200302 746301 usertrap_amd64.go:225] [ 13007: 13007] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:55.204690 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:55.205125 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.209116 746301 usertrap_amd64.go:212] [ 13008: 13008] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:30:55.209225 746301 usertrap_amd64.go:122] [ 13008: 13008] Allocate a new trap: 0xc001eace70 41 D0308 23:30:55.209315 746301 usertrap_amd64.go:225] [ 13008: 13008] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:30:55.215399 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:55.215780 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.221267 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:55.222066 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.225965 746301 usertrap_amd64.go:212] [ 13007: 13007] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:55.226038 746301 usertrap_amd64.go:122] [ 13007: 13007] Allocate a new trap: 0xc005c93860 42 D0308 23:30:55.226144 746301 usertrap_amd64.go:225] [ 13007: 13007] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:55.230927 746301 usertrap_amd64.go:212] [ 13008: 13008] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:30:55.231026 746301 usertrap_amd64.go:122] [ 13008: 13008] Allocate a new trap: 0xc001eace70 42 D0308 23:30:55.231103 746301 usertrap_amd64.go:225] [ 13008: 13008] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:30:55.258945 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:55.261846 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.273249 746301 usertrap_amd64.go:212] [ 13015: 13015] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:55.273410 746301 usertrap_amd64.go:122] [ 13015: 13015] Allocate a new trap: 0xc0043c7980 39 D0308 23:30:55.274057 746301 usertrap_amd64.go:225] [ 13015: 13015] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:55.277564 746301 usertrap_amd64.go:212] [ 13015: 13015] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:55.277630 746301 usertrap_amd64.go:122] [ 13015: 13015] Allocate a new trap: 0xc0043c7980 40 D0308 23:30:55.277686 746301 usertrap_amd64.go:225] [ 13015: 13015] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:55.282824 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:55.283431 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.299556 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:55.301021 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.311543 746301 usertrap_amd64.go:212] [ 13015: 13015] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:55.311744 746301 usertrap_amd64.go:122] [ 13015: 13015] Allocate a new trap: 0xc0043c7980 41 D0308 23:30:55.311873 746301 usertrap_amd64.go:225] [ 13015: 13015] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:55.321486 746301 usertrap_amd64.go:212] [ 13001: 13001] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:30:55.321691 746301 usertrap_amd64.go:122] [ 13001: 13001] Allocate a new trap: 0xc0068293e0 44 D0308 23:30:55.321829 746301 usertrap_amd64.go:225] [ 13001: 13001] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:30:55.327187 746301 task_signals.go:470] [ 13001: 13003] Notified of signal 13 D0308 23:30:55.327477 746301 task_signals.go:204] [ 13001: 13003] Signal 13001, PID: 13003, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:55.327984 746301 task_signals.go:470] [ 13001: 13006] Notified of signal 13 D0308 23:30:55.328403 746301 task_signals.go:470] [ 13001: 13005] Notified of signal 13 D0308 23:30:55.328904 746301 task_exit.go:204] [ 13001: 13003] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.329109 746301 task_signals.go:204] [ 13001: 13001] Signal 13001, PID: 13001, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.329280 746301 task_signals.go:204] [ 13001: 13011] Signal 13001, PID: 13011, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.329300 746301 task_exit.go:204] [ 13001: 13001] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.329509 746301 task_signals.go:204] [ 13001: 13005] Signal 13001, PID: 13005, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.329697 746301 task_exit.go:204] [ 13001: 13005] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.329847 746301 task_signals.go:204] [ 13001: 13006] Signal 13001, PID: 13006, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.329987 746301 task_exit.go:204] [ 13001: 13005] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.330031 746301 task_exit.go:204] [ 13001: 13005] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.330904 746301 task_exit.go:204] [ 13001: 13011] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.331845 746301 task_exit.go:204] [ 13001: 13006] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.332163 746301 task_exit.go:204] [ 13001: 13011] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.332249 746301 task_exit.go:204] [ 13001: 13011] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.332435 746301 task_exit.go:204] [ 13001: 13003] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.332501 746301 task_exit.go:204] [ 13001: 13003] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.332708 746301 task_exit.go:204] [ 13001: 13001] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.340545 746301 task_exit.go:204] [ 13001: 13006] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.340740 746301 task_exit.go:204] [ 13001: 13006] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.341067 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:30:55.341342 746301 task_exit.go:204] [ 13001: 13001] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:55 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) dup(r1) (async) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000280)="105757a6ea9d13e356f86f45fc64b20dbe9cf061f63785fc624209ac7fa48bc00c99c2cd5b95bc2346628a69dcb7fb5b83a159", 0x33) (async) dup(r2) write$P9_RFLUSH(r2, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) fsetxattr$security_smack_transmute(r1, &(0x7f0000000100), &(0x7f0000000140), 0x4, 0x1) (async) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) (async) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x3, 0x81, 0x20, 0x76, 0x0, 0x101, 0x71901, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20, 0x0, @perf_config_ext={0x6, 0x80}, 0x4004, 0x0, 0x7, 0x0, 0x6, 0x8, 0x1f, 0x0, 0x20, 0x0, 0x3}, 0x0, 0xe, r0, 0x3) D0308 23:30:55.346719 746301 usertrap_amd64.go:212] [ 13007: 13007] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:30:55.346797 746301 usertrap_amd64.go:122] [ 13007: 13007] Allocate a new trap: 0xc005c93860 43 D0308 23:30:55.346852 746301 usertrap_amd64.go:225] [ 13007: 13007] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:55.355404 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:55.355806 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.357391 746301 usertrap_amd64.go:212] [ 13015: 13015] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:55.357473 746301 usertrap_amd64.go:122] [ 13015: 13015] Allocate a new trap: 0xc0043c7980 42 D0308 23:30:55.357564 746301 usertrap_amd64.go:225] [ 13015: 13015] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:55.366360 746301 task_exit.go:204] [ 13015: 13015] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.366746 746301 task_signals.go:204] [ 13015: 13023] Signal 13015, PID: 13023, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.366804 746301 task_signals.go:204] [ 13015: 13022] Signal 13015, PID: 13022, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.366886 746301 task_exit.go:204] [ 13015: 13015] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.366905 746301 usertrap_amd64.go:212] [ 13008: 13008] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:30:55.366960 746301 usertrap_amd64.go:122] [ 13008: 13008] Allocate a new trap: 0xc001eace70 43 D0308 23:30:55.367079 746301 usertrap_amd64.go:225] [ 13008: 13008] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:30:55.367165 746301 task_exit.go:204] [ 13015: 13023] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.367299 746301 task_exit.go:204] [ 13015: 13022] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.367645 746301 task_exit.go:204] [ 13015: 13022] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.367700 746301 task_exit.go:204] [ 13015: 13022] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.373059 746301 task_exit.go:204] [ 13015: 13023] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.373195 746301 task_exit.go:204] [ 13015: 13023] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.373322 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:55.373510 746301 task_exit.go:204] [ 13015: 13015] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:55 executing program 3: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) msgrcv(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009debfed92701eb1fd800"/103], 0x5e, 0x2, 0x1800) r1 = msgget$private(0x0, 0x203) msgrcv(r1, &(0x7f0000000480)={0x0, ""/147}, 0x9b, 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) D0308 23:30:55.383761 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:55.384189 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.402330 746301 usertrap_amd64.go:212] [ 13025: 13025] Found the pattern at ip 557827eab490:sysno 109 D0308 23:30:55.402510 746301 usertrap_amd64.go:122] [ 13025: 13025] Allocate a new trap: 0xc00c9bbe90 40 D0308 23:30:55.403080 746301 usertrap_amd64.go:225] [ 13025: 13025] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:30:55.418465 746301 usertrap_amd64.go:212] [ 13026: 13026] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:55.418588 746301 usertrap_amd64.go:122] [ 13026: 13026] Allocate a new trap: 0xc00c9bbec0 39 D0308 23:30:55.419399 746301 usertrap_amd64.go:225] [ 13026: 13026] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:55.423204 746301 usertrap_amd64.go:212] [ 13026: 13026] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:55.423277 746301 usertrap_amd64.go:122] [ 13026: 13026] Allocate a new trap: 0xc00c9bbec0 40 D0308 23:30:55.423417 746301 usertrap_amd64.go:225] [ 13026: 13026] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:55.426928 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:55.427371 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.428053 746301 usertrap_amd64.go:212] [ 13025: 13025] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:30:55.428129 746301 usertrap_amd64.go:122] [ 13025: 13025] Allocate a new trap: 0xc00c9bbe90 41 D0308 23:30:55.428215 746301 usertrap_amd64.go:225] [ 13025: 13025] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:30:55.431862 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:55.432283 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.444736 746301 usertrap_amd64.go:212] [ 13026: 13026] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:55.444864 746301 usertrap_amd64.go:122] [ 13026: 13026] Allocate a new trap: 0xc00c9bbec0 41 D0308 23:30:55.445033 746301 usertrap_amd64.go:225] [ 13026: 13026] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:55.452681 746301 usertrap_amd64.go:212] [ 13025: 13025] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:30:55.452779 746301 usertrap_amd64.go:122] [ 13025: 13025] Allocate a new trap: 0xc00c9bbe90 42 D0308 23:30:55.452840 746301 usertrap_amd64.go:225] [ 13025: 13025] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:30:55.557955 746301 usertrap_amd64.go:212] [ 13026: 13026] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:55.558064 746301 usertrap_amd64.go:122] [ 13026: 13026] Allocate a new trap: 0xc00c9bbec0 42 D0308 23:30:55.558135 746301 usertrap_amd64.go:225] [ 13026: 13026] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:55.563175 746301 task_exit.go:204] [ 13026: 13026] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.563560 746301 task_signals.go:204] [ 13026: 13027] Signal 13026, PID: 13027, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.563601 746301 task_signals.go:204] [ 13026: 13031] Signal 13026, PID: 13031, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.563693 746301 task_exit.go:204] [ 13026: 13026] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.564433 746301 task_exit.go:204] [ 13026: 13027] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.564658 746301 task_exit.go:204] [ 13026: 13027] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.564703 746301 task_exit.go:204] [ 13026: 13027] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.566022 746301 task_exit.go:204] [ 13026: 13031] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.569045 746301 task_exit.go:204] [ 13026: 13031] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.569087 746301 task_exit.go:204] [ 13026: 13031] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.569155 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:55.570291 746301 task_exit.go:204] [ 13026: 13026] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:55 executing program 3: msgget(0x2, 0x0) (async) r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) msgrcv(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009debfed92701eb1fd800"/103], 0x5e, 0x2, 0x1800) msgget$private(0x0, 0x203) (async) r1 = msgget$private(0x0, 0x203) msgrcv(r1, &(0x7f0000000480)={0x0, ""/147}, 0x9b, 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) D0308 23:30:55.587203 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:55.588471 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.629068 746301 usertrap_amd64.go:212] [ 13033: 13033] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:55.629241 746301 usertrap_amd64.go:122] [ 13033: 13033] Allocate a new trap: 0xc006829890 39 D0308 23:30:55.629770 746301 usertrap_amd64.go:225] [ 13033: 13033] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:55.634263 746301 usertrap_amd64.go:212] [ 13033: 13033] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:55.634363 746301 usertrap_amd64.go:122] [ 13033: 13033] Allocate a new trap: 0xc006829890 40 D0308 23:30:55.634449 746301 usertrap_amd64.go:225] [ 13033: 13033] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:55.650049 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:55.650568 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.668335 746301 usertrap_amd64.go:212] [ 13025: 13025] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:30:55.668412 746301 usertrap_amd64.go:122] [ 13025: 13025] Allocate a new trap: 0xc00c9bbe90 43 D0308 23:30:55.668565 746301 usertrap_amd64.go:225] [ 13025: 13025] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:30:55.669189 746301 usertrap_amd64.go:212] [ 13033: 13033] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:55.669328 746301 usertrap_amd64.go:122] [ 13033: 13033] Allocate a new trap: 0xc006829890 41 D0308 23:30:55.669477 746301 usertrap_amd64.go:225] [ 13033: 13033] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:55.757299 746301 usertrap_amd64.go:212] [ 13033: 13033] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:30:55.757397 746301 usertrap_amd64.go:122] [ 13033: 13033] Allocate a new trap: 0xc006829890 42 D0308 23:30:55.757532 746301 usertrap_amd64.go:225] [ 13033: 13033] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:55.760977 746301 usertrap_amd64.go:212] [ 13033: 13033] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:55.761040 746301 usertrap_amd64.go:122] [ 13033: 13033] Allocate a new trap: 0xc006829890 43 D0308 23:30:55.761111 746301 usertrap_amd64.go:225] [ 13033: 13033] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:30:55.764255 746301 task_exit.go:204] [ 13033: 13033] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.764677 746301 task_signals.go:204] [ 13033: 13036] Signal 13033, PID: 13036, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.764705 746301 task_signals.go:204] [ 13033: 13037] Signal 13033, PID: 13037, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.764804 746301 task_exit.go:204] [ 13033: 13037] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.765016 746301 task_exit.go:204] [ 13033: 13036] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.765271 746301 task_exit.go:204] [ 13033: 13033] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.765505 746301 task_exit.go:204] [ 13033: 13036] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.765564 746301 task_exit.go:204] [ 13033: 13036] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.769055 746301 task_exit.go:204] [ 13033: 13037] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.769113 746301 task_exit.go:204] [ 13033: 13037] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.769192 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:55.769742 746301 task_exit.go:204] [ 13033: 13033] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:55 executing program 3: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) msgrcv(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009debfed92701eb1fd800"/103], 0x5e, 0x2, 0x1800) (async) r1 = msgget$private(0x0, 0x203) msgrcv(r1, &(0x7f0000000480)={0x0, ""/147}, 0x9b, 0x1, 0x0) (async) msgctl$IPC_RMID(r1, 0x0) D0308 23:30:55.777658 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:55.778733 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.834051 746301 usertrap_amd64.go:212] [ 13038: 13038] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:55.834213 746301 usertrap_amd64.go:122] [ 13038: 13038] Allocate a new trap: 0xc004749cb0 39 D0308 23:30:55.835094 746301 usertrap_amd64.go:225] [ 13038: 13038] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:55.837618 746301 usertrap_amd64.go:212] [ 13038: 13038] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:55.837684 746301 usertrap_amd64.go:122] [ 13038: 13038] Allocate a new trap: 0xc004749cb0 40 D0308 23:30:55.837740 746301 usertrap_amd64.go:225] [ 13038: 13038] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:55.840086 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:55.843165 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.852707 746301 usertrap_amd64.go:212] [ 13038: 13038] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:55.852811 746301 usertrap_amd64.go:122] [ 13038: 13038] Allocate a new trap: 0xc004749cb0 41 D0308 23:30:55.852868 746301 usertrap_amd64.go:225] [ 13038: 13038] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:55.891304 746301 usertrap_amd64.go:212] [ 13038: 13038] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:55.891438 746301 usertrap_amd64.go:122] [ 13038: 13038] Allocate a new trap: 0xc004749cb0 42 D0308 23:30:55.891528 746301 usertrap_amd64.go:225] [ 13038: 13038] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:55.894606 746301 task_exit.go:204] [ 13038: 13038] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.894751 746301 task_signals.go:204] [ 13038: 13039] Signal 13038, PID: 13039, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.894894 746301 task_exit.go:204] [ 13038: 13039] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.895137 746301 task_signals.go:204] [ 13038: 13040] Signal 13038, PID: 13040, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:55.895375 746301 task_exit.go:204] [ 13038: 13038] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.895594 746301 task_exit.go:204] [ 13038: 13039] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.895970 746301 task_exit.go:204] [ 13038: 13039] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.896098 746301 task_exit.go:204] [ 13038: 13040] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:55.899391 746301 task_exit.go:204] [ 13038: 13040] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:55.899460 746301 task_exit.go:204] [ 13038: 13040] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:55.899533 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:55.899634 746301 task_exit.go:204] [ 13038: 13038] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:55 executing program 3: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) msgget(0x1, 0x400) D0308 23:30:55.916601 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:55.917141 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.953714 746301 usertrap_amd64.go:212] [ 13041: 13041] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:55.953894 746301 usertrap_amd64.go:122] [ 13041: 13041] Allocate a new trap: 0xc0055ae000 39 D0308 23:30:55.954623 746301 usertrap_amd64.go:225] [ 13041: 13041] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:55.958485 746301 usertrap_amd64.go:212] [ 13041: 13041] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:55.958543 746301 usertrap_amd64.go:122] [ 13041: 13041] Allocate a new trap: 0xc0055ae000 40 D0308 23:30:55.958594 746301 usertrap_amd64.go:225] [ 13041: 13041] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:55.961411 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:55.961798 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:55.972526 746301 usertrap_amd64.go:212] [ 13041: 13041] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:55.972621 746301 usertrap_amd64.go:122] [ 13041: 13041] Allocate a new trap: 0xc0055ae000 41 D0308 23:30:55.972739 746301 usertrap_amd64.go:225] [ 13041: 13041] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:55.992387 746301 usertrap_amd64.go:212] [ 13041: 13041] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:55.992473 746301 usertrap_amd64.go:122] [ 13041: 13041] Allocate a new trap: 0xc0055ae000 42 D0308 23:30:55.992560 746301 usertrap_amd64.go:225] [ 13041: 13041] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:56.007133 746301 task_exit.go:204] [ 13041: 13041] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.007421 746301 task_signals.go:204] [ 13041: 13042] Signal 13041, PID: 13042, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.007527 746301 task_exit.go:204] [ 13041: 13042] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.007664 746301 task_exit.go:204] [ 13041: 13041] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.013029 746301 task_exit.go:204] [ 13041: 13042] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.013168 746301 task_exit.go:204] [ 13041: 13042] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.013331 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:56.014194 746301 task_exit.go:204] [ 13041: 13041] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.019549 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.019980 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.045520 746301 usertrap_amd64.go:212] [ 13007: 13007] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:56.045597 746301 usertrap_amd64.go:122] [ 13007: 13007] Allocate a new trap: 0xc005c93860 44 D0308 23:30:56.045688 746301 usertrap_amd64.go:225] [ 13007: 13007] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:30:56.052134 746301 task_exit.go:204] [ 13007: 13007] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.052328 746301 task_signals.go:204] [ 13007: 13012] Signal 13007, PID: 13012, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.052327 746301 task_signals.go:204] [ 13007: 13017] Signal 13007, PID: 13017, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.052342 746301 task_signals.go:204] [ 13007: 13021] Signal 13007, PID: 13021, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.052463 746301 task_exit.go:204] [ 13007: 13017] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.052457 746301 task_signals.go:204] [ 13007: 13016] Signal 13007, PID: 13016, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.052591 746301 task_exit.go:204] [ 13007: 13021] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.052566 746301 task_signals.go:204] [ 13007: 13019] Signal 13007, PID: 13019, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.052989 746301 task_exit.go:204] [ 13007: 13012] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.052890 746301 task_signals.go:204] [ 13007: 13020] Signal 13007, PID: 13020, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.053107 746301 task_exit.go:204] [ 13007: 13020] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.053371 746301 task_exit.go:204] [ 13007: 13021] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.053431 746301 task_exit.go:204] [ 13007: 13021] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.053602 746301 task_exit.go:204] [ 13007: 13016] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.053820 746301 task_exit.go:204] [ 13007: 13007] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.053965 746301 task_exit.go:204] [ 13007: 13019] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.054350 746301 task_exit.go:204] [ 13007: 13012] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.054402 746301 task_exit.go:204] [ 13007: 13012] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.054478 746301 task_exit.go:204] [ 13007: 13016] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.054523 746301 task_exit.go:204] [ 13007: 13016] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.054642 746301 task_exit.go:204] [ 13007: 13017] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.054664 746301 usertrap_amd64.go:212] [ 13008: 13008] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:30:56.054694 746301 task_exit.go:204] [ 13007: 13017] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.054707 746301 usertrap_amd64.go:122] [ 13008: 13008] Allocate a new trap: 0xc001eace70 44 D0308 23:30:56.054836 746301 usertrap_amd64.go:225] [ 13008: 13008] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:30:56.055073 746301 task_exit.go:204] [ 13007: 13019] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.055136 746301 task_exit.go:204] [ 13007: 13019] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.062612 746301 task_signals.go:470] [ 13008: 13014] Notified of signal 13 D0308 23:30:56.062921 746301 task_signals.go:470] [ 13008: 13013] Notified of signal 13 D0308 23:30:56.062904 746301 task_signals.go:204] [ 13008: 13014] Signal 13008, PID: 13014, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:56.063181 746301 task_exit.go:204] [ 13008: 13014] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.063392 746301 task_signals.go:204] [ 13008: 13018] Signal 13008, PID: 13018, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.063497 746301 task_signals.go:204] [ 13008: 13008] Signal 13008, PID: 13008, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.063537 746301 task_exit.go:204] [ 13008: 13018] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.063700 746301 task_signals.go:204] [ 13008: 13013] Signal 13008, PID: 13013, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.063862 746301 task_signals.go:204] [ 13008: 13024] Signal 13008, PID: 13024, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.063927 746301 task_exit.go:204] [ 13008: 13018] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.063961 746301 task_exit.go:204] [ 13008: 13018] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.064258 746301 task_exit.go:204] [ 13008: 13008] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.064582 746301 task_exit.go:204] [ 13008: 13014] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.064642 746301 task_exit.go:204] [ 13008: 13014] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.064776 746301 task_exit.go:204] [ 13008: 13013] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.065021 746301 task_exit.go:204] [ 13008: 13024] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.065314 746301 task_exit.go:204] [ 13008: 13008] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.065508 746301 task_exit.go:204] [ 13008: 13024] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.065593 746301 task_exit.go:204] [ 13008: 13024] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.071849 746301 task_exit.go:204] [ 13008: 13013] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.071999 746301 task_exit.go:204] [ 13008: 13013] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.072167 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:30:56.072669 746301 task_exit.go:204] [ 13008: 13008] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:56 executing program 3: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) msgget(0x1, 0x400) msgget(0x2, 0x0) (async) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) (async) msgget(0x1, 0x400) (async) D0308 23:30:56.076484 746301 task_exit.go:204] [ 13007: 13020] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.076558 746301 task_exit.go:204] [ 13007: 13020] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.076649 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:56.077719 746301 task_exit.go:204] [ 13007: 13007] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0xf0, 0xf0, 0x220, 0x310, 0x310, 0x310, 0x4, &(0x7f0000000180), {[{{@arp={@broadcast, @broadcast, 0xff, 0xff000000, 0x10, 0x10, {@mac, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}}, 0x8, 0x3, 0xd03, 0x3, 0x0, 0x0, 'syzkaller1\x00', 'netpci0\x00', {0xff}, {0xff}, 0x0, 0xc0}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x4, 0x2d1, 0x6, 0x1}}}, {{@arp={@rand_addr=0x64010101, @multicast1, 0xffffffff, 0xffffffff, 0xf, 0xe, {@empty, {[0x0, 0xff]}}, {@mac=@multicast, {[0x0, 0xff]}}, 0x3, 0xbd4, 0x9, 0x4, 0x7f, 0xfff9, 'geneve0\x00', 'pimreg1\x00', {}, {}, 0x0, 0x42}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x80, 0x7, 0x8, 0x1, 0x0, "e6ddbad86b7c55e65af0326d89063e74487965836bf92a92cf62d98dfb8f969c186585365839d9b25a1bf4ef48e445843aa90f67614375a01c7058ae79e59bab"}}}, {{@arp={@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x37}, 0xff000000, 0xff, 0x10, 0x6, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0xf8}, {[0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, 0x9, 0xff, 0x8000, 0x739a, 0x7ff, 0x2, 'xfrm0\x00', '\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x2, 0x3, 0x1000}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x448) r2 = dup(r1) dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x4, 0x1f, 0x4, 0x2, 0xa, @private2, @private1, 0x700, 0x20, 0x8}}) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000100)={@loopback, r3}, 0x14) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) 23:30:56 executing program 2: ptrace$getenv(0x4201, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x0) setuid(r2) (async) r3 = getegid() r4 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) (async, rerun: 64) r6 = accept$packet(0xffffffffffffffff, &(0x7f0000002e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002ec0)=0x14) (rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002f00)={0xffffffffffffffff}) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002f80)={0x2, &(0x7f0000002f40)=[{0x4, 0xfd, 0x2, 0x3a}, {0x7, 0x0, 0x1f, 0xffffe6a9}]}) (async) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) (async, rerun: 32) r10 = open$dir(&(0x7f0000003000)='./file0\x00', 0x240000, 0x183) (async, rerun: 32) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r11, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r12 = dup(r11) r13 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r12, 0x0, 0x0) dup3(r13, r12, 0x0) r14 = accept$unix(0xffffffffffffffff, &(0x7f0000003700)=@abs, &(0x7f0000003780)=0x6e) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r15, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x0) setuid(r16) (async, rerun: 32) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) (rerun: 32) write$P9_RSETATTR(r17, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) dup(r17) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003880)=[{{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000180)="627e17cff78c53a54351d83f6c8344209f58928ae2c560684d2411771b0f9aa7a4ac360a56825a073c88fe81386bffd26f2ea1664d11e74fe7f632145bc69ecdd0c83534ce59c3a3b28508e2b1b64fc3755cbdb4ccb6e007cf98b8f56c48a25f34a122407f17ad94", 0x68}, {&(0x7f0000000200)="35cdf891aad6", 0x6}, {&(0x7f0000000240)="c8dd4b610ae0e8c29c5f80d1def9094dc32f65f83f383a1f49", 0x19}, {&(0x7f0000000280)="d237b53eb00f694e72d126a533a96520f44f2573933ee418c17f6c24f0b312ea5175a9c934067150b8e83ff2b769e90a34fcc05253c1b2c6af5d51b6393fdef848476b0c65c3b31c0fe0b212c56a074ea75111d3e25a657bd703a99d619939bf803c3630afb02bd94e855add9a0f2080382db500fd7d41f07132c1b4ce382b722d89991536efeb3a68e9110ea5cf4171989cf4f9a21375464f09cc1867795dcfabcd05812bfd8f07eba8dbe0c0ade160e791c210cd02ed47", 0xb8}, {&(0x7f0000000340)}, {&(0x7f0000000380)="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", 0x1000}], 0x6, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0, r2, r3}}}, @rights={{0x14, 0x1, 0x1, [r4]}}], 0x58, 0x404c083}}, {{&(0x7f0000001640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f00000016c0)="a717b01e3fa8d9e7", 0x8}, {&(0x7f0000001700)="1ddd5c5a24898d055fee593795ae88fbd4ebf7920a55fcc96815fd463e03ee9e0b0ab385dc7b9f90", 0x28}, {&(0x7f0000001740)="2beb69565fc391ba110c5897730cf23349017fd8878cc56c26672496e747ce3b8154ce0889ffff78f9f0c63ec127e9a83b13994aa20294721462b6c288a304330e4ceb9c360d6d8222d628c34a1dad976ed77af8a3ea63c33f7379698d11e73cd7c4ddc1ee525ae2fe05978671b9e589bae5c860aac25ae41579", 0x7a}], 0x3, 0x0, 0x0, 0xa004}}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000001800)="09fec230ae185ba0851315849a35c19b522a108dffe1934f434b248bd25e31739fdc4456a004e9ce100057b9095f13e6885a2cdaf16e37fd3311177fabcdb33ee5acc10d41d6f5ce72903d9ee665c156932f504fcaa9e818bedc272645c875477edd1bc3cf134ca344c9a813f2e04d011f7a318329a8fe714e5a47ec786007ee6b37affa03b4a25350026d45ccade2a40b4a1b1079dd3782d3c1e91d14039621c97f63b179c09edfe236c4884c73d973d877f706863880f26b8d619287", 0xbd}, {&(0x7f00000018c0)="26a05ff13acc57e212d2345b18168e2187bf4123c4ade7810bd826041d09a36b65c6f4861e178708e485e4ce268fe88c850f96fe141628e8316796cbed247d6e67dc56d7", 0x44}, {&(0x7f0000001940)="88124564ce73b3a95902db38af69670a34688c4aec4c035bd7a00e874de81be47066cd031146629ca50c3449450416d9ddc5abbbb37c141712d8060ee0972c009953436c41bef6aaf6b86b10bdaed33d502136c88446813c86c9d4aa84818240446246422a674cd96a83dc4032ed4d81342a2fae8833734b4fac411f9cb65663d64c78d7467cb55173b8f40faae824f495421d0b145d7ccc214ce43225e7a2fb14de2ee672ab1a63847a0114113974958ad77540198515dcee711eb6faf525438ba5f169dd3218985bbe528bc9479990e99c23de8df38b228054d0c0c0fb4b39aded323f4a9a045172a6e61a", 0xec}, {&(0x7f0000001a40)="168781de75ab0ce8b6d235c0222f49b718bc5b46c94c8d75c781a1752841749be35a0b341c8d92bdd056f070b2b3a80c526ef8a7ffc455da15431477d2640ed76d3f5365d29a98b81c822fc71912a5aed934c1da2573919ea28bb3781a3cb13339d6f90f36098ca2b4b4f57a9cbfd50973c36436ba63ba081c8fb0d962a96615d1839087d2148899bf7847c732e137d71b923581e8b7e74659d4a9d91c110aee5497e764f78214", 0xa7}, {&(0x7f0000001b00)="207a025180ddf3672580bbf17a1ed35f519d34fccfd0bbb9f106552b3b2062e16295c4e4258618d9537f8833f9d317fb68a3a2dfa3f4", 0x36}, {&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000002b40)="9d84b3b7dac9b73ba97235062ec379e4bbe5f9ab3e5aae1e6f9e6297c82529bb1e234c387079ae7edc05a9b2982f700831f4f75f2cb6a03b8d19a1a967ae46ba1fd134ded9e232ec652a3e3028e9b61947f76c1531ae678838dba25437f7b935cf5754db6fa5d293dade3989a7484461a533a49aef7a", 0x76}, {&(0x7f0000002bc0)="71ccbc70441232f86dc2a4386bafa5184aedd384d03e61d5d9f83783635cdd9920720df3e621af99672fab167be9743c0df1a329fd94fc3ba7e39bfe0fdc84b0b59bdfa2bf87a2d425c13ebb393c3391ab969de394fa969f4f83d4685a93024faae7b2ce13d81aa52d64fcdee3fe09b2d0a5a3cbd576238dbc7ed02903ca28f96fd762f6445d5ccc39b6ed7faafd94106cc5e811d589f442c99289de34bcec348bca1fd39612cc52b68953b4ff741693b82550a5753655630b296ee9e119b6c0687a5a3018875a202b669e84293bf69723d3e88c0f", 0xd5}, {&(0x7f0000002cc0)="81306bb9c666d7b8070734842d55d08718a8b187b51c1aa6913b87c4cec4fa26470e1d343e302f4240c6caf91634c292fd14980518ca5611fb156166a3b641474130385f76bffe245eb2ec82e9ac8eb37e4311fc07b6e5fd091da86bd4e511a56338c66d8fb9d761275f754f5d26b16686413dd0379fbd135b6306d9ed657a0c34cf48a6129733a383c3eab6f2a71746ec616d1401c0ca99124f138516e9538680d54ecc6daac8bc9cbc4ec1213e4037d846251204279b0a5b92b8e90bec275e6115dced9236073af3642f1296a5ce5c474c3c0485a77ce919e10becbc72ae1d23", 0xe1}], 0x9, &(0x7f0000003040)=[@rights={{0x20, 0x1, 0x1, [r5, r6, r7, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r8, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r10]}}], 0x60, 0x8000}}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f00000030c0)="eb1f5de8ced808b456b8b07e905647baf5537df03e23e4d071de5aeb0c2043f9a7c583bbb62cecc9b5e2e7d6ae40e64c551d79e81a744435ee88d851a63a347870adc14d1f9fd0152ac5", 0x4a}, {&(0x7f0000003140)="9147c40d2d451edf1cb4969888f626d1cbaf1ec4d618dc811fbb169d9f72c000ac6d8e081c54e68b8857eee77c868d1f833d2968a945cf48130000b0ca198874fb13e6dd18c9aaac1e173ff05e369a140ce1cd09c964c73fd478e6804c6744de5ace79e343eeee48e1695fb0987d75af47237780c43e921d29e16a8a9ceb7c439b318c53413f5743e6dad080691b2c309613082a098a0b2ed11b2adc7e3681fb282224641f30fc771773e79c6f65d57c64aa1df25651c9f8a4264a83f9777044427e77002d679e1906377f7454dd0f317c", 0xd1}, {&(0x7f0000003240)="8407fc335020ec8756dc6408b58b17dfb86be7f37c9a7c838d430f36239043720783002a58447cd4ac9c34b5ac1421ddebbaf51d6746e3ac5e684a76bb483a6b2473317f4c30b65763220975e451c608185d99b2d0eb29c1665b0e7d4e6d8ecc49542d2cb19b", 0x66}], 0x3, 0x0, 0x0, 0x404}}, {{&(0x7f0000003300)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003380)="239ce76c484f7b1ff89e3fb8e787a472730ea570a670e697ecc8400d50a61c33febdedcee09fbc93526ff01657641473dc1772a74cff7e54ef5512335ad4904e1a4bd28fb3093a668d111a3cbf0bcf15dd50fe683740aaffd510ae463ea37cf5af55a4a9a451c8db5e143c590ddb2539f3cb9edb692a14c1522cd5d640e2be2321c9e3997d3f9e0b5212345a0a2690a710847c76177cc25e55af21942165269ce7da9f1843dec03de124013eec8f215b10e7e249db7c4c88f600413ad389ce251c9c9c5ddcf9a1be763d8de914b255641da295b14e2f29b8def98c8bd313c69f9aa10ba83c094f63", 0xe8}], 0x1, 0x0, 0x0, 0x4001}}, {{&(0x7f00000034c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000036c0)=[{&(0x7f0000003540)="2b59fe6bd59e34681bd7d1ca542cab7ebc24dd92191b2b3ebd75589568a6608811ae1730a61c5325f5e495f3db2f7321e639745c0022f9bcba18", 0x3a}, {&(0x7f0000003580)="7715748de18b2fc0fb923acd6edcdd06f2a78e0aa9092ac8161c3397db7e03ffe048fb5e9c66ac159a7978b9549d358785e55560ee221f5398eb52ded87aeb2b0507a37e678a57adc6464ea56d142d84c898f4a133ffc6add6b2147d1bbf6639f8abd1ed03b3f712a5e482b9cf5191997c9983844a04edbf436b5bd37a5207e53347a593e15ab91fbecb00f72ea8d9ec9006a590f1796c0d767aefdcc194e5", 0x9f}, {&(0x7f0000003640)="51a4f9711557e4b4d0bdb1f772c790601b1e2e4fb8722ddfa60eca2f465cc7e7eeba36812289d931752ec8b1cdfa8e8c99e689c149e191e76ed33f4a024aa05d62d51f46e708fe6df246d5d2f14839928a49780a26adf589e1f13f38c3208ccbcf3769c0567cd88f42d24a20ddcac478a8aa46e699", 0x75}], 0x3, &(0x7f00000037c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r13, r14, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0, r16}}}, @rights={{0x14, 0x1, 0x1, [r17]}}], 0x90, 0x800}}], 0x6, 0x0) (async) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) (async, rerun: 64) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @mss={0x2, 0x1ff}, @sack_perm, @sack_perm, @timestamp], 0x5) (async, rerun: 64) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x8, 0x4, 0xb1, 0x0, 0xffffffffffffffff, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x87d5, 0x5b}, 0x0, 0x7fffffff, 0x3, 0x9, 0xb6, 0x200, 0x7fff, 0x0, 0x6, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xa) D0308 23:30:56.086532 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.086578 746301 sampler.go:191] Time: Adjusting syscall overhead down to 994 D0308 23:30:56.088172 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.089167 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.089595 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.142114 746301 usertrap_amd64.go:212] [ 13043: 13043] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:56.142372 746301 usertrap_amd64.go:122] [ 13043: 13043] Allocate a new trap: 0xc002155a10 39 D0308 23:30:56.143950 746301 usertrap_amd64.go:225] [ 13043: 13043] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:56.157543 746301 usertrap_amd64.go:212] [ 13045: 13045] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:56.157651 746301 usertrap_amd64.go:122] [ 13045: 13045] Allocate a new trap: 0xc002d4de90 40 D0308 23:30:56.158020 746301 usertrap_amd64.go:225] [ 13045: 13045] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:56.161759 746301 usertrap_amd64.go:212] [ 13043: 13043] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:56.161848 746301 usertrap_amd64.go:122] [ 13043: 13043] Allocate a new trap: 0xc002155a10 40 D0308 23:30:56.161989 746301 usertrap_amd64.go:225] [ 13043: 13043] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:56.162535 746301 usertrap_amd64.go:212] [ 13045: 13045] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:56.162633 746301 usertrap_amd64.go:122] [ 13045: 13045] Allocate a new trap: 0xc002d4de90 41 D0308 23:30:56.162768 746301 usertrap_amd64.go:225] [ 13045: 13045] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:56.165232 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:56.167606 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.168810 746301 usertrap_amd64.go:212] [ 13044: 13044] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:30:56.168911 746301 usertrap_amd64.go:122] [ 13044: 13044] Allocate a new trap: 0xc004749e00 40 D0308 23:30:56.169578 746301 usertrap_amd64.go:225] [ 13044: 13044] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:30:56.175600 746301 usertrap_amd64.go:212] [ 13045: 13045] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:56.175654 746301 usertrap_amd64.go:122] [ 13045: 13045] Allocate a new trap: 0xc002d4de90 42 D0308 23:30:56.175711 746301 usertrap_amd64.go:225] [ 13045: 13045] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:56.177255 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:56.177546 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.193026 746301 usertrap_amd64.go:212] [ 13044: 13044] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:30:56.193168 746301 usertrap_amd64.go:122] [ 13044: 13044] Allocate a new trap: 0xc004749e00 41 D0308 23:30:56.193293 746301 usertrap_amd64.go:225] [ 13044: 13044] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:30:56.195309 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:56.197079 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.197383 746301 usertrap_amd64.go:212] [ 13043: 13043] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:56.197517 746301 usertrap_amd64.go:122] [ 13043: 13043] Allocate a new trap: 0xc002155a10 41 D0308 23:30:56.197637 746301 usertrap_amd64.go:225] [ 13043: 13043] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:56.247442 746301 usertrap_amd64.go:212] [ 13044: 13044] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:30:56.247553 746301 usertrap_amd64.go:122] [ 13044: 13044] Allocate a new trap: 0xc004749e00 42 D0308 23:30:56.247623 746301 usertrap_amd64.go:225] [ 13044: 13044] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:30:56.270879 746301 usertrap_amd64.go:212] [ 13043: 13043] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:30:56.270951 746301 usertrap_amd64.go:122] [ 13043: 13043] Allocate a new trap: 0xc002155a10 42 D0308 23:30:56.271076 746301 usertrap_amd64.go:225] [ 13043: 13043] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:56.273638 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.273978 746301 usertrap_amd64.go:212] [ 13025: 13025] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:30:56.274046 746301 usertrap_amd64.go:122] [ 13025: 13025] Allocate a new trap: 0xc00c9bbe90 44 D0308 23:30:56.274121 746301 usertrap_amd64.go:225] [ 13025: 13025] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:30:56.276016 746301 task_signals.go:470] [ 13025: 13028] Notified of signal 13 D0308 23:30:56.276227 746301 task_signals.go:204] [ 13025: 13028] Signal 13025, PID: 13028, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:56.276426 746301 task_signals.go:204] [ 13025: 13025] Signal 13025, PID: 13025, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.276505 746301 task_exit.go:204] [ 13025: 13025] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.276470 746301 task_signals.go:204] [ 13025: 13032] Signal 13025, PID: 13032, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.276485 746301 task_signals.go:204] [ 13025: 13034] Signal 13025, PID: 13034, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.276683 746301 task_signals.go:204] [ 13025: 13030] Signal 13025, PID: 13030, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.276707 746301 task_signals.go:204] [ 13025: 13029] Signal 13025, PID: 13029, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.276908 746301 task_signals.go:204] [ 13025: 13035] Signal 13025, PID: 13035, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.276980 746301 task_exit.go:204] [ 13025: 13025] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.277202 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.277567 746301 task_exit.go:204] [ 13025: 13028] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.277680 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.277742 746301 task_exit.go:204] [ 13025: 13028] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.277789 746301 task_exit.go:204] [ 13025: 13028] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.277936 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.278227 746301 task_exit.go:204] [ 13025: 13029] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.278264 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.278418 746301 task_exit.go:204] [ 13025: 13032] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.278491 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.278738 746301 task_exit.go:204] [ 13025: 13034] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.278829 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.278888 746301 task_exit.go:204] [ 13025: 13030] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.279135 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.279444 746301 task_exit.go:204] [ 13025: 13035] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.279673 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.279987 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.280391 746301 task_exit.go:204] [ 13025: 13029] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.280467 746301 task_exit.go:204] [ 13025: 13029] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.280593 746301 task_exit.go:204] [ 13025: 13032] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.280634 746301 task_exit.go:204] [ 13025: 13032] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.280731 746301 task_exit.go:204] [ 13025: 13034] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.280780 746301 task_exit.go:204] [ 13025: 13034] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.280930 746301 task_exit.go:204] [ 13025: 13030] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.281004 746301 task_exit.go:204] [ 13025: 13030] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.282903 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.285258 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.285600 746301 task_exit.go:204] [ 13025: 13035] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.285675 746301 task_exit.go:204] [ 13025: 13035] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.285664 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.285749 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:30:56.285938 746301 task_exit.go:204] [ 13025: 13025] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.286202 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.286565 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.286891 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.288927 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} 23:30:56 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) dup(r1) (async) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000280)="105757a6ea9d13e356f86f45fc64b20dbe9cf061f63785fc624209ac7fa48bc00c99c2cd5b95bc2346628a69dcb7fb5b83a159", 0x33) (async) dup(r2) (async, rerun: 32) write$P9_RFLUSH(r2, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) (async, rerun: 32) fsetxattr$security_smack_transmute(r1, &(0x7f0000000100), &(0x7f0000000140), 0x4, 0x1) (async) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) (async) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x3, 0x81, 0x20, 0x76, 0x0, 0x101, 0x71901, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20, 0x0, @perf_config_ext={0x6, 0x80}, 0x4004, 0x0, 0x7, 0x0, 0x6, 0x8, 0x1f, 0x0, 0x20, 0x0, 0x3}, 0x0, 0xe, r0, 0x3) D0308 23:30:56.290161 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.290775 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.292377 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.293703 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.294109 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.295212 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.295636 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.296014 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.296293 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.296612 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.297158 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.297477 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.297683 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.298230 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.299044 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.300884 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.304148 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.305587 746301 usertrap_amd64.go:212] [ 13043: 13043] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:56.305746 746301 usertrap_amd64.go:122] [ 13043: 13043] Allocate a new trap: 0xc002155a10 43 D0308 23:30:56.305887 746301 usertrap_amd64.go:225] [ 13043: 13043] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:30:56.306069 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.306474 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.306878 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.307187 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.307723 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.307992 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.308229 746301 usertrap_amd64.go:212] [ 13044: 13044] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:30:56.308304 746301 usertrap_amd64.go:122] [ 13044: 13044] Allocate a new trap: 0xc004749e00 43 D0308 23:30:56.308363 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.308386 746301 usertrap_amd64.go:225] [ 13044: 13044] Apply the binary patch addr 55b02c46efa4 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:30:56.308705 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.308997 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.311106 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.311848 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.312182 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.312691 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.313020 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.313204 746301 task_exit.go:204] [ 13043: 13043] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.313564 746301 task_signals.go:204] [ 13043: 13051] Signal 13043, PID: 13051, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.313684 746301 task_exit.go:204] [ 13043: 13051] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.313640 746301 task_signals.go:204] [ 13043: 13047] Signal 13043, PID: 13047, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.314727 746301 task_exit.go:204] [ 13043: 13051] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.313613 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.315188 746301 task_exit.go:204] [ 13043: 13051] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.315492 746301 task_exit.go:204] [ 13043: 13043] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.315666 746301 task_exit.go:204] [ 13043: 13047] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.320055 746301 task_exit.go:204] [ 13044: 13044] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.320489 746301 task_exit.go:204] [ 13043: 13047] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.320566 746301 task_exit.go:204] [ 13043: 13047] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.320720 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:56.321047 746301 task_exit.go:204] [ 13044: 13044] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.321046 746301 task_signals.go:204] [ 13044: 13049] Signal 13044, PID: 13049, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.321636 746301 task_exit.go:204] [ 13043: 13043] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.321939 746301 task_exit.go:204] [ 13044: 13049] Transitioning from exit state TaskExitNone to TaskExitInitiated 23:30:56 executing program 3: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) msgget(0x1, 0x400) msgget(0x2, 0x0) (async) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) (async) msgget(0x1, 0x400) (async) D0308 23:30:56.323573 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.324512 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.325032 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.325614 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.325916 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.326240 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.326571 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.327229 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.327724 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.328418 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.328705 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.329228 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.329722 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.330362 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.330726 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.331047 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.331688 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.331964 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.332381 746301 task_exit.go:204] [ 13044: 13049] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.332445 746301 task_exit.go:204] [ 13044: 13049] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.332521 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:30:56.332873 746301 task_exit.go:204] [ 13044: 13044] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.335781 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 23:30:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0xf0, 0xf0, 0x220, 0x310, 0x310, 0x310, 0x4, &(0x7f0000000180), {[{{@arp={@broadcast, @broadcast, 0xff, 0xff000000, 0x10, 0x10, {@mac, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}}, 0x8, 0x3, 0xd03, 0x3, 0x0, 0x0, 'syzkaller1\x00', 'netpci0\x00', {0xff}, {0xff}, 0x0, 0xc0}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x4, 0x2d1, 0x6, 0x1}}}, {{@arp={@rand_addr=0x64010101, @multicast1, 0xffffffff, 0xffffffff, 0xf, 0xe, {@empty, {[0x0, 0xff]}}, {@mac=@multicast, {[0x0, 0xff]}}, 0x3, 0xbd4, 0x9, 0x4, 0x7f, 0xfff9, 'geneve0\x00', 'pimreg1\x00', {}, {}, 0x0, 0x42}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x80, 0x7, 0x8, 0x1, 0x0, "e6ddbad86b7c55e65af0326d89063e74487965836bf92a92cf62d98dfb8f969c186585365839d9b25a1bf4ef48e445843aa90f67614375a01c7058ae79e59bab"}}}, {{@arp={@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x37}, 0xff000000, 0xff, 0x10, 0x6, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0xf8}, {[0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, 0x9, 0xff, 0x8000, 0x739a, 0x7ff, 0x2, 'xfrm0\x00', '\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x2, 0x3, 0x1000}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x448) (async) r2 = dup(r1) (async) dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x4, 0x1f, 0x4, 0x2, 0xa, @private2, @private1, 0x700, 0x20, 0x8}}) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000100)={@loopback, r3}, 0x14) (async, rerun: 64) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) (rerun: 64) D0308 23:30:56.336255 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.342846 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.343212 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.344636 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.344877 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.347184 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.369906 746301 usertrap_amd64.go:212] [ 13054: 13054] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:56.370169 746301 usertrap_amd64.go:122] [ 13054: 13054] Allocate a new trap: 0xc001ead2f0 39 D0308 23:30:56.372294 746301 usertrap_amd64.go:212] [ 13053: 13053] Found the pattern at ip 557827eab490:sysno 109 D0308 23:30:56.372467 746301 usertrap_amd64.go:225] [ 13054: 13054] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:56.372491 746301 usertrap_amd64.go:122] [ 13053: 13053] Allocate a new trap: 0xc001e10b10 40 D0308 23:30:56.374139 746301 usertrap_amd64.go:225] [ 13053: 13053] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:30:56.379301 746301 usertrap_amd64.go:212] [ 13054: 13054] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:56.379379 746301 usertrap_amd64.go:122] [ 13054: 13054] Allocate a new trap: 0xc001ead2f0 40 D0308 23:30:56.379493 746301 usertrap_amd64.go:225] [ 13054: 13054] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:56.385571 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:56.387051 746301 usertrap_amd64.go:212] [ 13053: 13053] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:30:56.387115 746301 usertrap_amd64.go:122] [ 13053: 13053] Allocate a new trap: 0xc001e10b10 41 D0308 23:30:56.387173 746301 usertrap_amd64.go:225] [ 13053: 13053] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:30:56.387581 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.389652 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:56.389915 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.396858 746301 usertrap_amd64.go:212] [ 13056: 13056] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:30:56.397178 746301 usertrap_amd64.go:122] [ 13056: 13056] Allocate a new trap: 0xc00918a210 40 D0308 23:30:56.397456 746301 usertrap_amd64.go:212] [ 13045: 13045] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:30:56.397621 746301 usertrap_amd64.go:122] [ 13045: 13045] Allocate a new trap: 0xc002d4de90 43 D0308 23:30:56.397722 746301 usertrap_amd64.go:225] [ 13045: 13045] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:56.397923 746301 usertrap_amd64.go:225] [ 13056: 13056] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:30:56.402298 746301 usertrap_amd64.go:212] [ 13056: 13056] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:30:56.402375 746301 usertrap_amd64.go:122] [ 13056: 13056] Allocate a new trap: 0xc00918a210 41 D0308 23:30:56.402456 746301 usertrap_amd64.go:225] [ 13056: 13056] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:30:56.404928 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:56.405319 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.407299 746301 usertrap_amd64.go:212] [ 13053: 13053] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:30:56.407495 746301 usertrap_amd64.go:122] [ 13053: 13053] Allocate a new trap: 0xc001e10b10 42 D0308 23:30:56.407733 746301 usertrap_amd64.go:225] [ 13053: 13053] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:30:56.415390 746301 usertrap_amd64.go:212] [ 13056: 13056] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:30:56.415476 746301 usertrap_amd64.go:122] [ 13056: 13056] Allocate a new trap: 0xc00918a210 42 D0308 23:30:56.415564 746301 usertrap_amd64.go:225] [ 13056: 13056] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:30:56.417900 746301 usertrap_amd64.go:212] [ 13054: 13054] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:56.418068 746301 usertrap_amd64.go:122] [ 13054: 13054] Allocate a new trap: 0xc001ead2f0 41 D0308 23:30:56.418183 746301 usertrap_amd64.go:225] [ 13054: 13054] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:56.442733 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.443291 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.465269 746301 usertrap_amd64.go:212] [ 13054: 13054] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:30:56.465390 746301 usertrap_amd64.go:122] [ 13054: 13054] Allocate a new trap: 0xc001ead2f0 42 D0308 23:30:56.465471 746301 usertrap_amd64.go:225] [ 13054: 13054] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:56.480120 746301 usertrap_amd64.go:212] [ 13054: 13054] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:56.480196 746301 usertrap_amd64.go:122] [ 13054: 13054] Allocate a new trap: 0xc001ead2f0 43 D0308 23:30:56.480265 746301 usertrap_amd64.go:225] [ 13054: 13054] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:30:56.488805 746301 task_signals.go:204] [ 13054: 13062] Signal 13054, PID: 13062, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.488828 746301 task_signals.go:204] [ 13054: 13061] Signal 13054, PID: 13061, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.488923 746301 task_exit.go:204] [ 13054: 13062] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.489627 746301 task_exit.go:204] [ 13054: 13054] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.490035 746301 task_exit.go:204] [ 13054: 13061] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.490357 746301 task_exit.go:204] [ 13054: 13061] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.490442 746301 task_exit.go:204] [ 13054: 13061] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.491156 746301 task_exit.go:204] [ 13054: 13062] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.491219 746301 task_exit.go:204] [ 13054: 13062] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.498152 746301 task_exit.go:204] [ 13054: 13054] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.498292 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:56.500692 746301 task_exit.go:204] [ 13054: 13054] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:56 executing program 3: r0 = msgget(0x3, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) D0308 23:30:56.510522 746301 usertrap_amd64.go:212] [ 13056: 13056] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:30:56.510614 746301 usertrap_amd64.go:122] [ 13056: 13056] Allocate a new trap: 0xc00918a210 43 D0308 23:30:56.510784 746301 usertrap_amd64.go:225] [ 13056: 13056] Apply the binary patch addr 55b02c46efa4 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:30:56.511452 746301 usertrap_amd64.go:212] [ 13053: 13053] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:30:56.511619 746301 usertrap_amd64.go:122] [ 13053: 13053] Allocate a new trap: 0xc001e10b10 43 D0308 23:30:56.511747 746301 usertrap_amd64.go:225] [ 13053: 13053] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:30:56.514683 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.515139 746301 task_exit.go:204] [ 13056: 13056] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.515337 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.515488 746301 task_signals.go:204] [ 13056: 13064] Signal 13056, PID: 13064, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.515638 746301 task_exit.go:204] [ 13056: 13064] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.515783 746301 task_signals.go:204] [ 13056: 13059] Signal 13056, PID: 13059, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.515796 746301 task_exit.go:204] [ 13056: 13056] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.516478 746301 task_exit.go:204] [ 13056: 13064] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.516554 746301 task_exit.go:204] [ 13056: 13064] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.516686 746301 task_exit.go:204] [ 13056: 13059] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.523775 746301 task_exit.go:204] [ 13056: 13059] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.523973 746301 task_exit.go:204] [ 13056: 13059] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.524228 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:30:56.524521 746301 task_exit.go:204] [ 13056: 13056] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0xf0, 0xf0, 0x220, 0x310, 0x310, 0x310, 0x4, &(0x7f0000000180), {[{{@arp={@broadcast, @broadcast, 0xff, 0xff000000, 0x10, 0x10, {@mac, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}}, 0x8, 0x3, 0xd03, 0x3, 0x0, 0x0, 'syzkaller1\x00', 'netpci0\x00', {0xff}, {0xff}, 0x0, 0xc0}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x4, 0x2d1, 0x6, 0x1}}}, {{@arp={@rand_addr=0x64010101, @multicast1, 0xffffffff, 0xffffffff, 0xf, 0xe, {@empty, {[0x0, 0xff]}}, {@mac=@multicast, {[0x0, 0xff]}}, 0x3, 0xbd4, 0x9, 0x4, 0x7f, 0xfff9, 'geneve0\x00', 'pimreg1\x00', {}, {}, 0x0, 0x42}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x80, 0x7, 0x8, 0x1, 0x0, "e6ddbad86b7c55e65af0326d89063e74487965836bf92a92cf62d98dfb8f969c186585365839d9b25a1bf4ef48e445843aa90f67614375a01c7058ae79e59bab"}}}, {{@arp={@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x37}, 0xff000000, 0xff, 0x10, 0x6, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0xf8}, {[0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, 0x9, 0xff, 0x8000, 0x739a, 0x7ff, 0x2, 'xfrm0\x00', '\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x2, 0x3, 0x1000}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x448) r2 = dup(r1) dup2(r0, r1) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x4, 0x1f, 0x4, 0x2, 0xa, @private2, @private1, 0x700, 0x20, 0x8}}) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000100)={@loopback, r3}, 0x14) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) D0308 23:30:56.532801 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.533243 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.554939 746301 usertrap_amd64.go:212] [ 13069: 13069] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:56.555195 746301 usertrap_amd64.go:122] [ 13069: 13069] Allocate a new trap: 0xc0029ba5d0 39 D0308 23:30:56.555989 746301 usertrap_amd64.go:225] [ 13069: 13069] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:56.559465 746301 usertrap_amd64.go:212] [ 13069: 13069] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:56.559549 746301 usertrap_amd64.go:122] [ 13069: 13069] Allocate a new trap: 0xc0029ba5d0 40 D0308 23:30:56.559623 746301 usertrap_amd64.go:225] [ 13069: 13069] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:56.565689 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:56.566113 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.575909 746301 usertrap_amd64.go:212] [ 13069: 13069] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:56.576003 746301 usertrap_amd64.go:122] [ 13069: 13069] Allocate a new trap: 0xc0029ba5d0 41 D0308 23:30:56.576096 746301 usertrap_amd64.go:225] [ 13069: 13069] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:56.590985 746301 usertrap_amd64.go:212] [ 13070: 13070] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:30:56.591145 746301 usertrap_amd64.go:212] [ 13069: 13069] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:56.591345 746301 usertrap_amd64.go:122] [ 13070: 13070] Allocate a new trap: 0xc001e10c60 40 D0308 23:30:56.591398 746301 usertrap_amd64.go:122] [ 13069: 13069] Allocate a new trap: 0xc0029ba5d0 42 D0308 23:30:56.591637 746301 usertrap_amd64.go:225] [ 13069: 13069] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:56.591788 746301 usertrap_amd64.go:225] [ 13070: 13070] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:30:56.594064 746301 task_exit.go:204] [ 13069: 13069] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.594203 746301 task_signals.go:204] [ 13069: 13071] Signal 13069, PID: 13071, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.594290 746301 task_exit.go:204] [ 13069: 13069] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.594504 746301 task_exit.go:204] [ 13069: 13071] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.598724 746301 task_exit.go:204] [ 13069: 13071] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.598799 746301 usertrap_amd64.go:212] [ 13070: 13070] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:30:56.598903 746301 usertrap_amd64.go:122] [ 13070: 13070] Allocate a new trap: 0xc001e10c60 41 D0308 23:30:56.599003 746301 usertrap_amd64.go:225] [ 13070: 13070] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:30:56.598953 746301 task_exit.go:204] [ 13069: 13071] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.599181 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:56.599367 746301 task_exit.go:204] [ 13069: 13069] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:56 executing program 3: r0 = msgget(0x3, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) D0308 23:30:56.603716 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:56.604170 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.611734 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.612135 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.619472 746301 usertrap_amd64.go:212] [ 13070: 13070] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:30:56.619665 746301 usertrap_amd64.go:122] [ 13070: 13070] Allocate a new trap: 0xc001e10c60 42 D0308 23:30:56.619853 746301 usertrap_amd64.go:225] [ 13070: 13070] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:30:56.633502 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.635506 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.649268 746301 usertrap_amd64.go:212] [ 13070: 13070] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:30:56.649372 746301 usertrap_amd64.go:122] [ 13070: 13070] Allocate a new trap: 0xc001e10c60 43 D0308 23:30:56.649442 746301 usertrap_amd64.go:225] [ 13070: 13070] Apply the binary patch addr 55b02c46efa4 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:30:56.658625 746301 task_exit.go:204] [ 13070: 13070] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.658816 746301 task_signals.go:204] [ 13070: 13074] Signal 13070, PID: 13074, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.658887 746301 task_exit.go:204] [ 13070: 13070] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.659005 746301 usertrap_amd64.go:212] [ 13073: 13073] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:56.659078 746301 usertrap_amd64.go:122] [ 13073: 13073] Allocate a new trap: 0xc007c97b60 39 D0308 23:30:56.659116 746301 task_exit.go:204] [ 13070: 13074] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.659338 746301 task_signals.go:204] [ 13070: 13072] Signal 13070, PID: 13072, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.659531 746301 task_exit.go:204] [ 13070: 13072] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.659527 746301 usertrap_amd64.go:225] [ 13073: 13073] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:56.659791 746301 task_exit.go:204] [ 13070: 13074] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.660003 746301 task_exit.go:204] [ 13070: 13074] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.664014 746301 task_exit.go:204] [ 13070: 13072] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.664222 746301 task_exit.go:204] [ 13070: 13072] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.664420 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:30:56.665328 746301 task_exit.go:204] [ 13070: 13070] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:56 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x2000) msgctl$IPC_RMID(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r2) ioctl$TCGETS2(r2, 0x5401, &(0x7f0000000040)) D0308 23:30:56.676522 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.676700 746301 usertrap_amd64.go:212] [ 13073: 13073] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:56.676788 746301 usertrap_amd64.go:122] [ 13073: 13073] Allocate a new trap: 0xc007c97b60 40 D0308 23:30:56.676863 746301 usertrap_amd64.go:225] [ 13073: 13073] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:56.679904 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.680132 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:56.680612 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.712598 746301 usertrap_amd64.go:212] [ 13073: 13073] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:56.712726 746301 usertrap_amd64.go:122] [ 13073: 13073] Allocate a new trap: 0xc007c97b60 41 D0308 23:30:56.712831 746301 usertrap_amd64.go:225] [ 13073: 13073] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:56.720698 746301 usertrap_amd64.go:212] [ 13075: 13075] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:30:56.720814 746301 usertrap_amd64.go:122] [ 13075: 13075] Allocate a new trap: 0xc00918a690 40 D0308 23:30:56.721403 746301 usertrap_amd64.go:225] [ 13075: 13075] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:30:56.727197 746301 usertrap_amd64.go:212] [ 13073: 13073] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:56.727300 746301 usertrap_amd64.go:122] [ 13073: 13073] Allocate a new trap: 0xc007c97b60 42 D0308 23:30:56.727371 746301 usertrap_amd64.go:225] [ 13073: 13073] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:56.729707 746301 task_exit.go:204] [ 13073: 13073] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.729859 746301 task_signals.go:204] [ 13073: 13076] Signal 13073, PID: 13076, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.729991 746301 task_exit.go:204] [ 13073: 13073] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.730174 746301 task_exit.go:204] [ 13073: 13076] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.733550 746301 task_exit.go:204] [ 13073: 13076] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.733705 746301 task_exit.go:204] [ 13073: 13076] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.733877 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:56.734169 746301 task_exit.go:204] [ 13073: 13073] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.737781 746301 usertrap_amd64.go:212] [ 13075: 13075] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:30:56.737884 746301 usertrap_amd64.go:122] [ 13075: 13075] Allocate a new trap: 0xc00918a690 41 D0308 23:30:56.737990 746301 usertrap_amd64.go:225] [ 13075: 13075] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:30:56.741010 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.741545 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.749643 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:56.750215 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.767838 746301 usertrap_amd64.go:212] [ 13075: 13075] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:30:56.767962 746301 usertrap_amd64.go:122] [ 13075: 13075] Allocate a new trap: 0xc00918a690 42 D0308 23:30:56.768096 746301 usertrap_amd64.go:225] [ 13075: 13075] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:30:56.796605 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.800981 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:56.813369 746301 usertrap_amd64.go:212] [ 13075: 13075] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:30:56.813453 746301 usertrap_amd64.go:122] [ 13075: 13075] Allocate a new trap: 0xc00918a690 43 D0308 23:30:56.813540 746301 usertrap_amd64.go:225] [ 13075: 13075] Apply the binary patch addr 55b02c46efa4 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:30:56.819235 746301 task_exit.go:204] [ 13075: 13075] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.819573 746301 task_exit.go:204] [ 13075: 13075] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.819547 746301 task_signals.go:204] [ 13075: 13077] Signal 13075, PID: 13077, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:56.819751 746301 task_exit.go:204] [ 13075: 13077] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:56.830546 746301 task_exit.go:204] [ 13075: 13077] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:56.830621 746301 task_exit.go:204] [ 13075: 13077] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.830764 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:30:56.831422 746301 task_exit.go:204] [ 13075: 13075] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:56.841785 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:56.843692 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.006471 746301 usertrap_amd64.go:212] [ 13045: 13045] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:57.006595 746301 usertrap_amd64.go:122] [ 13045: 13045] Allocate a new trap: 0xc002d4de90 44 D0308 23:30:57.006681 746301 usertrap_amd64.go:225] [ 13045: 13045] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:30:57.014558 746301 task_exit.go:204] [ 13045: 13045] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.015218 746301 task_signals.go:204] [ 13045: 13057] Signal 13045, PID: 13057, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.015173 746301 task_signals.go:204] [ 13045: 13046] Signal 13045, PID: 13046, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.015284 746301 task_signals.go:204] [ 13045: 13055] Signal 13045, PID: 13055, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.015312 746301 task_exit.go:204] [ 13045: 13045] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.015421 746301 task_exit.go:204] [ 13045: 13055] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.015594 746301 task_signals.go:204] [ 13045: 13052] Signal 13045, PID: 13052, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.015650 746301 task_signals.go:204] [ 13045: 13050] Signal 13045, PID: 13050, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.015702 746301 task_exit.go:204] [ 13045: 13052] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.015607 746301 task_signals.go:204] [ 13045: 13048] Signal 13045, PID: 13048, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.015865 746301 task_exit.go:204] [ 13045: 13050] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.016071 746301 task_exit.go:204] [ 13045: 13057] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.016291 746301 task_exit.go:204] [ 13045: 13046] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.016729 746301 task_exit.go:204] [ 13045: 13046] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.016790 746301 task_exit.go:204] [ 13045: 13046] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.017118 746301 task_exit.go:204] [ 13045: 13052] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.017179 746301 task_exit.go:204] [ 13045: 13052] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.017354 746301 task_exit.go:204] [ 13045: 13055] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.017397 746301 task_exit.go:204] [ 13045: 13055] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.017476 746301 task_exit.go:204] [ 13045: 13050] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.017507 746301 task_exit.go:204] [ 13045: 13050] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.017582 746301 task_exit.go:204] [ 13045: 13048] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.017728 746301 task_exit.go:204] [ 13045: 13048] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.017758 746301 task_exit.go:204] [ 13045: 13048] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.026921 746301 task_exit.go:204] [ 13045: 13057] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.027051 746301 task_exit.go:204] [ 13045: 13057] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.027167 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:57.028225 746301 task_exit.go:204] [ 13045: 13045] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:57 executing program 2: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) D0308 23:30:57.047061 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:57.047457 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.086152 746301 sampler.go:191] Time: Adjusting syscall overhead down to 870 D0308 23:30:57.112794 746301 usertrap_amd64.go:212] [ 13078: 13078] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:57.112887 746301 usertrap_amd64.go:122] [ 13078: 13078] Allocate a new trap: 0xc000819aa0 40 D0308 23:30:57.113457 746301 usertrap_amd64.go:225] [ 13078: 13078] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:57.115966 746301 usertrap_amd64.go:212] [ 13078: 13078] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:57.116032 746301 usertrap_amd64.go:122] [ 13078: 13078] Allocate a new trap: 0xc000819aa0 41 D0308 23:30:57.116105 746301 usertrap_amd64.go:225] [ 13078: 13078] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:57.117613 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:57.118007 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.150123 746301 usertrap_amd64.go:212] [ 13078: 13078] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:57.150318 746301 usertrap_amd64.go:122] [ 13078: 13078] Allocate a new trap: 0xc000819aa0 42 D0308 23:30:57.150610 746301 usertrap_amd64.go:225] [ 13078: 13078] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:57.182841 746301 usertrap_amd64.go:212] [ 13078: 13078] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:57.182980 746301 usertrap_amd64.go:122] [ 13078: 13078] Allocate a new trap: 0xc000819aa0 43 D0308 23:30:57.183111 746301 usertrap_amd64.go:225] [ 13078: 13078] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:57.190525 746301 task_exit.go:204] [ 13078: 13078] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.190691 746301 task_signals.go:204] [ 13078: 13079] Signal 13078, PID: 13079, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.190807 746301 task_exit.go:204] [ 13078: 13078] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.191113 746301 task_exit.go:204] [ 13078: 13079] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.195389 746301 task_exit.go:204] [ 13078: 13079] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.196166 746301 task_exit.go:204] [ 13078: 13079] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.196522 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:57.196678 746301 task_exit.go:204] [ 13078: 13078] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.209765 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:57.210175 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.234274 746301 usertrap_amd64.go:212] [ 13053: 13053] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:30:57.234380 746301 usertrap_amd64.go:122] [ 13053: 13053] Allocate a new trap: 0xc001e10b10 44 D0308 23:30:57.234483 746301 usertrap_amd64.go:225] [ 13053: 13053] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:30:57.236226 746301 task_signals.go:470] [ 13053: 13058] Notified of signal 13 D0308 23:30:57.236401 746301 task_signals.go:204] [ 13053: 13058] Signal 13053, PID: 13058, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:57.236581 746301 task_exit.go:204] [ 13053: 13058] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.237024 746301 task_signals.go:204] [ 13053: 13053] Signal 13053, PID: 13053, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.237276 746301 task_exit.go:204] [ 13053: 13053] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.237448 746301 task_signals.go:204] [ 13053: 13066] Signal 13053, PID: 13066, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.237597 746301 task_signals.go:204] [ 13053: 13063] Signal 13053, PID: 13063, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.237700 746301 task_signals.go:204] [ 13053: 13065] Signal 13053, PID: 13065, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.237822 746301 task_signals.go:204] [ 13053: 13068] Signal 13053, PID: 13068, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.237941 746301 task_signals.go:204] [ 13053: 13060] Signal 13053, PID: 13060, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.238037 746301 task_signals.go:204] [ 13053: 13067] Signal 13053, PID: 13067, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.238168 746301 task_exit.go:204] [ 13053: 13053] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.238408 746301 task_exit.go:204] [ 13053: 13066] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.238567 746301 task_exit.go:204] [ 13053: 13066] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.238625 746301 task_exit.go:204] [ 13053: 13066] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.238727 746301 task_exit.go:204] [ 13053: 13067] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.238897 746301 task_exit.go:204] [ 13053: 13067] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.238989 746301 task_exit.go:204] [ 13053: 13067] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.239103 746301 task_exit.go:204] [ 13053: 13063] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.239237 746301 task_exit.go:204] [ 13053: 13063] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.239326 746301 task_exit.go:204] [ 13053: 13063] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.239408 746301 task_exit.go:204] [ 13053: 13065] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.239509 746301 task_exit.go:204] [ 13053: 13068] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.239575 746301 task_exit.go:204] [ 13053: 13060] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.239633 746301 task_exit.go:204] [ 13053: 13058] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.239717 746301 task_exit.go:204] [ 13053: 13058] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.239937 746301 task_exit.go:204] [ 13053: 13068] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.240012 746301 task_exit.go:204] [ 13053: 13068] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.240371 746301 task_exit.go:204] [ 13053: 13060] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.240448 746301 task_exit.go:204] [ 13053: 13060] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.244316 746301 task_exit.go:204] [ 13053: 13065] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.244386 746301 task_exit.go:204] [ 13053: 13065] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.244478 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:30:57.244766 746301 task_exit.go:204] [ 13053: 13053] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:57 executing program 3: r0 = msgget(0x3, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) 23:30:57 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r2 = dup(r1) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r3) r4 = fcntl$dupfd(r0, 0x406, r0) unlinkat(r4, &(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r6 = dup(r5) r7 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r6, 0x0, 0x0) dup3(r7, r6, 0x0) r8 = syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x903000, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x7fffffffffffffff}}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@appraise_type}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@context={'context', 0x3d, 'root'}}, {@obj_user={'obj_user', 0x3d, 'devices.deny\x00'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}}, 0x1, 0x0, &(0x7f0000000380)="79522f86db934fa7730a056034bd4b77e7ac10581dafe99e9aef1ff2b92dc6210acebdc9f30a06763708a98cfa835e824e9552297a4d830c873c4f1889c9d0f6c46804d58f8cc394bf") renameat(r6, &(0x7f0000000140)='./file0\x00', r8, &(0x7f0000000400)='./file0\x00') ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000000)) dup3(0xffffffffffffffff, r2, 0x80000) 23:30:57 executing program 2: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) (async) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) gettid() (async) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) (async) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) (async) 23:30:57 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x2000) (async) msgctl$IPC_RMID(r0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r2) ioctl$TCGETS2(r2, 0x5401, &(0x7f0000000040)) D0308 23:30:57.270240 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:57.270670 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.321845 746301 usertrap_amd64.go:212] [ 13080: 13080] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:57.321957 746301 usertrap_amd64.go:122] [ 13080: 13080] Allocate a new trap: 0xc001bac540 39 D0308 23:30:57.322595 746301 usertrap_amd64.go:225] [ 13080: 13080] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:57.332331 746301 usertrap_amd64.go:212] [ 13082: 13082] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:30:57.332458 746301 usertrap_amd64.go:122] [ 13082: 13082] Allocate a new trap: 0xc000819b60 40 D0308 23:30:57.333027 746301 usertrap_amd64.go:225] [ 13082: 13082] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:30:57.341887 746301 usertrap_amd64.go:212] [ 13082: 13082] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:30:57.342053 746301 usertrap_amd64.go:122] [ 13082: 13082] Allocate a new trap: 0xc000819b60 41 D0308 23:30:57.342301 746301 usertrap_amd64.go:225] [ 13082: 13082] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:30:57.344215 746301 usertrap_amd64.go:212] [ 13080: 13080] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:57.344367 746301 usertrap_amd64.go:122] [ 13080: 13080] Allocate a new trap: 0xc001bac540 40 D0308 23:30:57.344460 746301 usertrap_amd64.go:225] [ 13080: 13080] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:57.345375 746301 usertrap_amd64.go:212] [ 13081: 13081] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:57.345502 746301 usertrap_amd64.go:122] [ 13081: 13081] Allocate a new trap: 0xc007c97ec0 40 D0308 23:30:57.345908 746301 usertrap_amd64.go:225] [ 13081: 13081] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:57.345357 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:57.348738 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.352905 746301 usertrap_amd64.go:212] [ 13083: 13083] Found the pattern at ip 557827eab490:sysno 109 D0308 23:30:57.353104 746301 usertrap_amd64.go:212] [ 13081: 13081] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:57.353226 746301 usertrap_amd64.go:122] [ 13081: 13081] Allocate a new trap: 0xc007c97ec0 41 D0308 23:30:57.353330 746301 usertrap_amd64.go:225] [ 13081: 13081] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:57.353055 746301 usertrap_amd64.go:122] [ 13083: 13083] Allocate a new trap: 0xc0029ba8d0 40 D0308 23:30:57.356338 746301 usertrap_amd64.go:225] [ 13083: 13083] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:30:57.357189 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:57.358083 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.360404 746301 usertrap_amd64.go:212] [ 13083: 13083] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:30:57.360467 746301 usertrap_amd64.go:122] [ 13083: 13083] Allocate a new trap: 0xc0029ba8d0 41 D0308 23:30:57.360558 746301 usertrap_amd64.go:225] [ 13083: 13083] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:30:57.360862 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:57.364514 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.364691 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:57.365613 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.378027 746301 usertrap_amd64.go:212] [ 13081: 13081] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:57.378120 746301 usertrap_amd64.go:122] [ 13081: 13081] Allocate a new trap: 0xc007c97ec0 42 D0308 23:30:57.378248 746301 usertrap_amd64.go:225] [ 13081: 13081] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:57.381068 746301 usertrap_amd64.go:212] [ 13083: 13083] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:30:57.381131 746301 usertrap_amd64.go:122] [ 13083: 13083] Allocate a new trap: 0xc0029ba8d0 42 D0308 23:30:57.381247 746301 usertrap_amd64.go:225] [ 13083: 13083] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:30:57.381440 746301 usertrap_amd64.go:212] [ 13082: 13082] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:30:57.381508 746301 usertrap_amd64.go:122] [ 13082: 13082] Allocate a new trap: 0xc000819b60 42 D0308 23:30:57.381579 746301 usertrap_amd64.go:225] [ 13082: 13082] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:30:57.395586 746301 usertrap_amd64.go:212] [ 13080: 13080] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:57.395747 746301 usertrap_amd64.go:122] [ 13080: 13080] Allocate a new trap: 0xc001bac540 41 D0308 23:30:57.395890 746301 usertrap_amd64.go:225] [ 13080: 13080] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:57.413191 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:57.416058 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.420223 746301 usertrap_amd64.go:212] [ 13080: 13080] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:57.420301 746301 usertrap_amd64.go:122] [ 13080: 13080] Allocate a new trap: 0xc001bac540 42 D0308 23:30:57.420413 746301 usertrap_amd64.go:225] [ 13080: 13080] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:57.462531 746301 task_exit.go:204] [ 13080: 13080] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.463098 746301 task_exit.go:204] [ 13080: 13080] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.465881 746301 task_signals.go:204] [ 13080: 13087] Signal 13080, PID: 13087, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.469277 746301 usertrap_amd64.go:212] [ 13082: 13082] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:30:57.469418 746301 usertrap_amd64.go:122] [ 13082: 13082] Allocate a new trap: 0xc000819b60 43 D0308 23:30:57.469507 746301 usertrap_amd64.go:225] [ 13082: 13082] Apply the binary patch addr 55b02c46efa4 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:30:57.471957 746301 task_exit.go:204] [ 13080: 13087] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.472538 746301 task_exit.go:204] [ 13082: 13082] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.472669 746301 task_signals.go:204] [ 13082: 13089] Signal 13082, PID: 13089, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.472685 746301 task_signals.go:204] [ 13082: 13086] Signal 13082, PID: 13086, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.472891 746301 task_signals.go:204] [ 13082: 13088] Signal 13082, PID: 13088, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.473066 746301 task_exit.go:204] [ 13082: 13088] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.473589 746301 task_exit.go:204] [ 13082: 13088] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.473666 746301 task_exit.go:204] [ 13082: 13088] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.476056 746301 task_exit.go:204] [ 13082: 13089] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.476325 746301 task_exit.go:204] [ 13082: 13089] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.476369 746301 task_exit.go:204] [ 13082: 13089] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.476525 746301 task_exit.go:204] [ 13082: 13082] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.476752 746301 task_exit.go:204] [ 13082: 13086] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.478362 746301 task_exit.go:204] [ 13080: 13087] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.478494 746301 task_exit.go:204] [ 13080: 13087] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.478661 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:57.478920 746301 task_exit.go:204] [ 13080: 13080] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:57 executing program 3: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) r1 = msgget$private(0x0, 0x148) msgsnd(r1, &(0x7f0000000000)={0x1, "c601bec080262d8a91093d4aa78c7a9a75"}, 0x19, 0x800) msgctl$IPC_RMID(r1, 0x0) D0308 23:30:57.483208 746301 task_exit.go:204] [ 13082: 13086] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.483378 746301 task_exit.go:204] [ 13082: 13086] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.483579 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:30:57.486285 746301 task_exit.go:204] [ 13082: 13082] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:57 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x2000) msgctl$IPC_RMID(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r2) (async) ioctl$TCGETS2(r2, 0x5401, &(0x7f0000000040)) D0308 23:30:57.498397 746301 usertrap_amd64.go:212] [ 13081: 13081] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:30:57.498589 746301 usertrap_amd64.go:122] [ 13081: 13081] Allocate a new trap: 0xc007c97ec0 43 D0308 23:30:57.498664 746301 usertrap_amd64.go:225] [ 13081: 13081] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:57.507730 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:57.508337 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.508928 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:57.509277 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.510472 746301 usertrap_amd64.go:212] [ 13081: 13081] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:57.510608 746301 usertrap_amd64.go:122] [ 13081: 13081] Allocate a new trap: 0xc007c97ec0 44 D0308 23:30:57.510697 746301 usertrap_amd64.go:225] [ 13081: 13081] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:30:57.512913 746301 task_exit.go:204] [ 13081: 13081] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.513201 746301 task_exit.go:204] [ 13081: 13081] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.514817 746301 task_signals.go:204] [ 13081: 13090] Signal 13081, PID: 13090, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.515047 746301 task_exit.go:204] [ 13081: 13090] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.515294 746301 task_exit.go:204] [ 13081: 13090] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.515365 746301 task_exit.go:204] [ 13081: 13090] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.516249 746301 task_signals.go:204] [ 13081: 13084] Signal 13081, PID: 13084, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.516349 746301 task_exit.go:204] [ 13081: 13084] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.516529 746301 task_exit.go:204] [ 13081: 13084] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.516603 746301 task_exit.go:204] [ 13081: 13084] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.519014 746301 task_signals.go:204] [ 13081: 13091] Signal 13081, PID: 13091, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.519219 746301 task_exit.go:204] [ 13081: 13091] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.523097 746301 task_exit.go:204] [ 13081: 13091] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.523812 746301 task_exit.go:204] [ 13081: 13091] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.524193 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:57.525382 746301 task_exit.go:204] [ 13081: 13081] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:57 executing program 2: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) (async) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) gettid() (async) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) (async) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) (async) D0308 23:30:57.542142 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:57.542475 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.560726 746301 usertrap_amd64.go:212] [ 13094: 13094] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:30:57.560834 746301 usertrap_amd64.go:122] [ 13094: 13094] Allocate a new trap: 0xc001eac000 40 D0308 23:30:57.561294 746301 usertrap_amd64.go:225] [ 13094: 13094] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:30:57.568669 746301 usertrap_amd64.go:212] [ 13093: 13093] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:57.568774 746301 usertrap_amd64.go:122] [ 13093: 13093] Allocate a new trap: 0xc0028ae030 39 D0308 23:30:57.568975 746301 usertrap_amd64.go:212] [ 13094: 13094] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:30:57.569199 746301 usertrap_amd64.go:122] [ 13094: 13094] Allocate a new trap: 0xc001eac000 41 D0308 23:30:57.569244 746301 usertrap_amd64.go:225] [ 13093: 13093] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:57.569361 746301 usertrap_amd64.go:225] [ 13094: 13094] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:30:57.573545 746301 usertrap_amd64.go:212] [ 13093: 13093] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:57.573648 746301 usertrap_amd64.go:122] [ 13093: 13093] Allocate a new trap: 0xc0028ae030 40 D0308 23:30:57.574281 746301 usertrap_amd64.go:225] [ 13093: 13093] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:57.579219 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:57.580878 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.594496 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:57.594942 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.597960 746301 usertrap_amd64.go:212] [ 13093: 13093] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:57.598093 746301 usertrap_amd64.go:122] [ 13093: 13093] Allocate a new trap: 0xc0028ae030 41 D0308 23:30:57.598296 746301 usertrap_amd64.go:225] [ 13093: 13093] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:57.603865 746301 usertrap_amd64.go:212] [ 13095: 13095] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:57.603971 746301 usertrap_amd64.go:122] [ 13095: 13095] Allocate a new trap: 0xc0043c6060 40 D0308 23:30:57.604584 746301 usertrap_amd64.go:225] [ 13095: 13095] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:57.607271 746301 usertrap_amd64.go:212] [ 13095: 13095] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:57.607370 746301 usertrap_amd64.go:122] [ 13095: 13095] Allocate a new trap: 0xc0043c6060 41 D0308 23:30:57.607435 746301 usertrap_amd64.go:225] [ 13095: 13095] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:57.609580 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:57.610147 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.617450 746301 usertrap_amd64.go:212] [ 13094: 13094] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:30:57.617645 746301 usertrap_amd64.go:122] [ 13094: 13094] Allocate a new trap: 0xc001eac000 42 D0308 23:30:57.617872 746301 usertrap_amd64.go:225] [ 13094: 13094] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:30:57.620227 746301 usertrap_amd64.go:212] [ 13095: 13095] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:57.620295 746301 usertrap_amd64.go:122] [ 13095: 13095] Allocate a new trap: 0xc0043c6060 42 D0308 23:30:57.620362 746301 usertrap_amd64.go:225] [ 13095: 13095] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:57.634528 746301 usertrap_amd64.go:212] [ 13093: 13093] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:57.634616 746301 usertrap_amd64.go:122] [ 13093: 13093] Allocate a new trap: 0xc0028ae030 42 D0308 23:30:57.634712 746301 usertrap_amd64.go:225] [ 13093: 13093] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:57.636937 746301 task_exit.go:204] [ 13093: 13093] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.637439 746301 task_signals.go:204] [ 13093: 13097] Signal 13093, PID: 13097, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.637566 746301 task_exit.go:204] [ 13093: 13093] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.637744 746301 task_exit.go:204] [ 13093: 13097] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.643906 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:57.644420 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.645067 746301 task_exit.go:204] [ 13093: 13097] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.645192 746301 task_exit.go:204] [ 13093: 13097] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.645305 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:57.645791 746301 task_exit.go:204] [ 13093: 13093] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.651955 746301 usertrap_amd64.go:212] [ 13095: 13095] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:30:57.652063 746301 usertrap_amd64.go:122] [ 13095: 13095] Allocate a new trap: 0xc0043c6060 43 D0308 23:30:57.652192 746301 usertrap_amd64.go:225] [ 13095: 13095] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:57.655380 746301 usertrap_amd64.go:212] [ 13094: 13094] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:30:57.655505 746301 usertrap_amd64.go:122] [ 13094: 13094] Allocate a new trap: 0xc001eac000 43 D0308 23:30:57.655650 746301 usertrap_amd64.go:225] [ 13094: 13094] Apply the binary patch addr 55b02c46efa4 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) 23:30:57 executing program 3: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) r1 = msgget$private(0x0, 0x148) msgsnd(r1, &(0x7f0000000000)={0x1, "c601bec080262d8a91093d4aa78c7a9a75"}, 0x19, 0x800) (async) msgctl$IPC_RMID(r1, 0x0) D0308 23:30:57.656559 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:57.657067 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.661812 746301 usertrap_amd64.go:212] [ 13095: 13095] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:57.661869 746301 usertrap_amd64.go:122] [ 13095: 13095] Allocate a new trap: 0xc0043c6060 44 D0308 23:30:57.661948 746301 usertrap_amd64.go:225] [ 13095: 13095] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:30:57.664604 746301 task_exit.go:204] [ 13095: 13095] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.665086 746301 task_signals.go:204] [ 13095: 13101] Signal 13095, PID: 13101, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.665055 746301 task_signals.go:204] [ 13095: 13100] Signal 13095, PID: 13100, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.665232 746301 task_signals.go:204] [ 13095: 13102] Signal 13095, PID: 13102, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.665229 746301 task_exit.go:204] [ 13095: 13095] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.665430 746301 task_signals.go:204] [ 13095: 13099] Signal 13095, PID: 13099, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.665595 746301 task_exit.go:204] [ 13095: 13101] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.665776 746301 task_exit.go:204] [ 13095: 13100] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.666273 746301 task_exit.go:204] [ 13095: 13102] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.666459 746301 task_exit.go:204] [ 13095: 13099] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.666840 746301 task_exit.go:204] [ 13095: 13100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.666924 746301 task_exit.go:204] [ 13095: 13100] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.667844 746301 task_exit.go:204] [ 13095: 13099] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.667895 746301 task_exit.go:204] [ 13095: 13099] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.667999 746301 task_exit.go:204] [ 13095: 13101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.668040 746301 task_exit.go:204] [ 13095: 13101] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.673066 746301 task_exit.go:204] [ 13095: 13102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.673178 746301 task_exit.go:204] [ 13095: 13102] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.673260 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:57.677058 746301 task_exit.go:204] [ 13095: 13095] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.680503 746301 task_exit.go:204] [ 13094: 13094] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.680765 746301 task_signals.go:204] [ 13094: 13098] Signal 13094, PID: 13098, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.680895 746301 task_exit.go:204] [ 13094: 13094] Transitioning from exit state TaskExitInitiated to TaskExitZombie 23:30:57 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84100) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) dup3(r2, r1, 0x0) pread64(r1, &(0x7f0000000000)=""/196, 0xc4, 0x3) r3 = socket$inet(0x2, 0x4, 0x8001) D0308 23:30:57.681326 746301 task_exit.go:204] [ 13094: 13098] Transitioning from exit state TaskExitNone to TaskExitInitiated write$binfmt_elf32(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0xe2, 0x2, 0x65, 0x0, 0x3, 0x3, 0x5, 0x337, 0x38, 0x28b, 0xfff, 0x0, 0x20, 0x2, 0x3, 0x8, 0x8}, [{0x70000000, 0x8, 0x0, 0x4, 0x1000, 0x10, 0x5, 0x6}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1a58) D0308 23:30:57.693528 746301 task_exit.go:204] [ 13094: 13098] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.693642 746301 task_exit.go:204] [ 13094: 13098] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.693765 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:30:57.696422 746301 task_exit.go:204] [ 13094: 13094] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.700726 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:57.701118 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.702233 746301 usertrap_amd64.go:212] [ 13083: 13083] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:30:57.702337 746301 usertrap_amd64.go:122] [ 13083: 13083] Allocate a new trap: 0xc0029ba8d0 43 D0308 23:30:57.702445 746301 usertrap_amd64.go:225] [ 13083: 13083] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:30:57.707852 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:57.708398 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.712501 746301 usertrap_amd64.go:212] [ 13104: 13104] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:57.712636 746301 usertrap_amd64.go:122] [ 13104: 13104] Allocate a new trap: 0xc005c92330 39 D0308 23:30:57.718208 746301 usertrap_amd64.go:225] [ 13104: 13104] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:57.724417 746301 usertrap_amd64.go:212] [ 13105: 13105] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:57.724497 746301 usertrap_amd64.go:122] [ 13105: 13105] Allocate a new trap: 0xc0029ba000 40 D0308 23:30:57.724876 746301 usertrap_amd64.go:225] [ 13105: 13105] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:57.725426 746301 usertrap_amd64.go:212] [ 13104: 13104] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:57.725486 746301 usertrap_amd64.go:122] [ 13104: 13104] Allocate a new trap: 0xc005c92330 40 D0308 23:30:57.725538 746301 usertrap_amd64.go:225] [ 13104: 13104] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:57.737558 746301 usertrap_amd64.go:212] [ 13105: 13105] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:57.737660 746301 usertrap_amd64.go:122] [ 13105: 13105] Allocate a new trap: 0xc0029ba000 41 D0308 23:30:57.737747 746301 usertrap_amd64.go:225] [ 13105: 13105] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:57.742415 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:57.742907 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.743260 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:57.743563 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.754985 746301 usertrap_amd64.go:212] [ 13105: 13105] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:57.755074 746301 usertrap_amd64.go:122] [ 13105: 13105] Allocate a new trap: 0xc0029ba000 42 D0308 23:30:57.755229 746301 usertrap_amd64.go:225] [ 13105: 13105] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:57.757683 746301 usertrap_amd64.go:212] [ 13104: 13104] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:57.757735 746301 usertrap_amd64.go:122] [ 13104: 13104] Allocate a new trap: 0xc005c92330 41 D0308 23:30:57.757798 746301 usertrap_amd64.go:225] [ 13104: 13104] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:57.783658 746301 usertrap_amd64.go:212] [ 13104: 13104] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:57.783831 746301 usertrap_amd64.go:122] [ 13104: 13104] Allocate a new trap: 0xc005c92330 42 D0308 23:30:57.783912 746301 usertrap_amd64.go:225] [ 13104: 13104] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:57.790444 746301 task_exit.go:204] [ 13104: 13104] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.790832 746301 task_signals.go:204] [ 13104: 13107] Signal 13104, PID: 13107, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.790883 746301 task_signals.go:204] [ 13104: 13108] Signal 13104, PID: 13108, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.790947 746301 task_exit.go:204] [ 13104: 13107] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.791149 746301 task_exit.go:204] [ 13104: 13108] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.791482 746301 task_exit.go:204] [ 13104: 13107] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.791615 746301 task_exit.go:204] [ 13104: 13107] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.791739 746301 task_exit.go:204] [ 13104: 13104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.792144 746301 usertrap_amd64.go:212] [ 13105: 13105] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:57.792230 746301 usertrap_amd64.go:122] [ 13105: 13105] Allocate a new trap: 0xc0029ba000 43 D0308 23:30:57.792321 746301 usertrap_amd64.go:225] [ 13105: 13105] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:57.795269 746301 task_exit.go:204] [ 13104: 13108] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.795336 746301 task_exit.go:204] [ 13104: 13108] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.795420 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:57.796492 746301 task_exit.go:204] [ 13104: 13104] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.798417 746301 task_exit.go:204] [ 13105: 13105] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.798656 746301 task_exit.go:204] [ 13105: 13105] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.799490 746301 task_signals.go:204] [ 13105: 13106] Signal 13105, PID: 13106, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:57.799604 746301 task_exit.go:204] [ 13105: 13106] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:57.804245 746301 task_exit.go:204] [ 13105: 13106] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:57.804319 746301 task_exit.go:204] [ 13105: 13106] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.804458 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:57.804754 746301 task_exit.go:204] [ 13105: 13105] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:57.817766 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:57.818207 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:57.818455 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:57.819406 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.086471 746301 sampler.go:191] Time: Adjusting syscall overhead down to 762 D0308 23:30:58.209189 746301 usertrap_amd64.go:212] [ 13083: 13083] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:30:58.209306 746301 usertrap_amd64.go:122] [ 13083: 13083] Allocate a new trap: 0xc0029ba8d0 44 D0308 23:30:58.209468 746301 usertrap_amd64.go:225] [ 13083: 13083] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:30:58.211914 746301 task_signals.go:470] [ 13083: 13085] Notified of signal 13 D0308 23:30:58.212165 746301 task_signals.go:204] [ 13083: 13085] Signal 13083, PID: 13085, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:58.212316 746301 task_exit.go:204] [ 13083: 13085] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.212493 746301 task_signals.go:204] [ 13083: 13096] Signal 13083, PID: 13096, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:58.212501 746301 task_signals.go:204] [ 13083: 13103] Signal 13083, PID: 13103, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:58.212641 746301 task_signals.go:204] [ 13083: 13092] Signal 13083, PID: 13092, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:58.212684 746301 task_signals.go:204] [ 13083: 13083] Signal 13083, PID: 13083, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:58.212800 746301 task_exit.go:204] [ 13083: 13103] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.213059 746301 task_exit.go:204] [ 13083: 13103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.213094 746301 task_exit.go:204] [ 13083: 13103] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:58.213264 746301 task_exit.go:204] [ 13083: 13085] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.213316 746301 task_exit.go:204] [ 13083: 13085] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:58.213467 746301 task_exit.go:204] [ 13083: 13096] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.213569 746301 task_exit.go:204] [ 13083: 13092] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.214219 746301 task_exit.go:204] [ 13083: 13083] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.214439 746301 task_exit.go:204] [ 13083: 13092] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.214491 746301 task_exit.go:204] [ 13083: 13092] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:58.214630 746301 task_exit.go:204] [ 13083: 13096] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.214669 746301 task_exit.go:204] [ 13083: 13096] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:58.217292 746301 task_exit.go:204] [ 13083: 13083] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.217376 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:30:58.218817 746301 task_exit.go:204] [ 13083: 13083] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:58 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r2 = dup(r1) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r3) r4 = fcntl$dupfd(r0, 0x406, r0) unlinkat(r4, &(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r6 = dup(r5) r7 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r6, 0x0, 0x0) dup3(r7, r6, 0x0) r8 = syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x903000, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x7fffffffffffffff}}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@appraise_type}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@context={'context', 0x3d, 'root'}}, {@obj_user={'obj_user', 0x3d, 'devices.deny\x00'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}}, 0x1, 0x0, &(0x7f0000000380)="79522f86db934fa7730a056034bd4b77e7ac10581dafe99e9aef1ff2b92dc6210acebdc9f30a06763708a98cfa835e824e9552297a4d830c873c4f1889c9d0f6c46804d58f8cc394bf") renameat(r6, &(0x7f0000000140)='./file0\x00', r8, &(0x7f0000000400)='./file0\x00') ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000000)) dup3(0xffffffffffffffff, r2, 0x80000) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) (async) pipe2$9p(&(0x7f0000000100), 0x0) (async) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) dup(r1) (async) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) (async) fcntl$dupfd(r1, 0x0, r3) (async) fcntl$dupfd(r0, 0x406, r0) (async) unlinkat(r4, &(0x7f0000000040)='./file0\x00', 0x0) (async) pipe2$9p(&(0x7f0000000100), 0x0) (async) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) dup(r5) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) write$P9_RSTATFS(r6, 0x0, 0x0) (async) dup3(r7, r6, 0x0) (async) syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x903000, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x7fffffffffffffff}}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@appraise_type}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@context={'context', 0x3d, 'root'}}, {@obj_user={'obj_user', 0x3d, 'devices.deny\x00'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}}, 0x1, 0x0, &(0x7f0000000380)="79522f86db934fa7730a056034bd4b77e7ac10581dafe99e9aef1ff2b92dc6210acebdc9f30a06763708a98cfa835e824e9552297a4d830c873c4f1889c9d0f6c46804d58f8cc394bf") (async) renameat(r6, &(0x7f0000000140)='./file0\x00', r8, &(0x7f0000000400)='./file0\x00') (async) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000000)) (async) dup3(0xffffffffffffffff, r2, 0x80000) (async) 23:30:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r2) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @local}}, &(0x7f0000000180)=0x1c, 0x80800) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000000)) r3 = dup2(r0, r1) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r6 = syz_mount_image$fuse(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x404, &(0x7f0000000300)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@allow_other}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, '$\xab*'}}, {@subj_role={'subj_role', 0x3d, '/dev/ptmx\x00'}}]}}, 0x1, 0x0, &(0x7f0000000400)="2c28c5e47744ae7e83e27bfd1a30fe1ce7fe5c38b0858c83945c48e94bf6832dda9d0202ff1bb9d9289579a6ac732129c128d075716cc3c23044e1a9acfd18d93bdb2ddfd9b4abe06f325f7c23b74203f03d00293f5293b3d9f99519dd7177815dfc341cc00f9f9c37f31bb1ee9a29c47bc5a9e8ab71ff923c9ea5f2721e42912821a320865b276ba07560517c5ea435c9f1a9767b700403cffafad9ed7b08268d6f0cc97a9fee36e57b4afd27e0e15313d85e9577c6f8ce17") r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = gettid() ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000200)=r8) fcntl$setownex(r6, 0xf, &(0x7f00000004c0)={0x1, r8}) r9 = dup(r5) r10 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r9, 0x0, 0x0) r11 = dup3(r10, r9, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r12, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r13 = dup(r12) r14 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r13, 0x0, 0x0) dup3(r14, r13, 0x0) syz_open_pts(r11, 0x0) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) ioctl$GIO_UNIMAP(r11, 0x4b66, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}) syz_open_pts(0xffffffffffffffff, 0x226000) 23:30:58 executing program 3: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/183) r1 = msgget$private(0x0, 0x148) msgsnd(r1, &(0x7f0000000000)={0x1, "c601bec080262d8a91093d4aa78c7a9a75"}, 0x19, 0x800) msgctl$IPC_RMID(r1, 0x0) 23:30:58 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84100) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r1 = dup(r0) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) (async) dup3(r2, r1, 0x0) pread64(r1, &(0x7f0000000000)=""/196, 0xc4, 0x3) (async) r3 = socket$inet(0x2, 0x4, 0x8001) write$binfmt_elf32(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0xe2, 0x2, 0x65, 0x0, 0x3, 0x3, 0x5, 0x337, 0x38, 0x28b, 0xfff, 0x0, 0x20, 0x2, 0x3, 0x8, 0x8}, [{0x70000000, 0x8, 0x0, 0x4, 0x1000, 0x10, 0x5, 0x6}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1a58) D0308 23:30:58.240415 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:58.242852 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.263833 746301 usertrap_amd64.go:212] [ 13109: 13109] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:58.263940 746301 usertrap_amd64.go:122] [ 13109: 13109] Allocate a new trap: 0xc001bac180 40 D0308 23:30:58.264182 746301 usertrap_amd64.go:212] [ 13110: 13110] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:58.264331 746301 usertrap_amd64.go:122] [ 13110: 13110] Allocate a new trap: 0xc00918a6f0 39 D0308 23:30:58.264791 746301 usertrap_amd64.go:225] [ 13110: 13110] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:58.266531 746301 usertrap_amd64.go:225] [ 13109: 13109] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:58.278836 746301 usertrap_amd64.go:212] [ 13109: 13109] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:58.279021 746301 usertrap_amd64.go:122] [ 13109: 13109] Allocate a new trap: 0xc001bac180 41 D0308 23:30:58.279190 746301 usertrap_amd64.go:225] [ 13109: 13109] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:58.282648 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:58.284240 746301 usertrap_amd64.go:212] [ 13110: 13110] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:58.284318 746301 usertrap_amd64.go:122] [ 13110: 13110] Allocate a new trap: 0xc00918a6f0 40 D0308 23:30:58.284377 746301 usertrap_amd64.go:225] [ 13110: 13110] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:58.285263 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.287196 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:58.291104 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.295012 746301 usertrap_amd64.go:212] [ 13111: 13111] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:30:58.295329 746301 usertrap_amd64.go:122] [ 13111: 13111] Allocate a new trap: 0xc0029ba1e0 40 D0308 23:30:58.296077 746301 usertrap_amd64.go:225] [ 13111: 13111] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:30:58.301326 746301 usertrap_amd64.go:212] [ 13110: 13110] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:58.301472 746301 usertrap_amd64.go:122] [ 13110: 13110] Allocate a new trap: 0xc00918a6f0 41 D0308 23:30:58.301631 746301 usertrap_amd64.go:225] [ 13110: 13110] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:58.319014 746301 usertrap_amd64.go:212] [ 13109: 13109] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:58.319092 746301 usertrap_amd64.go:122] [ 13109: 13109] Allocate a new trap: 0xc001bac180 42 D0308 23:30:58.319185 746301 usertrap_amd64.go:225] [ 13109: 13109] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:58.320602 746301 usertrap_amd64.go:212] [ 13111: 13111] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:30:58.320714 746301 usertrap_amd64.go:122] [ 13111: 13111] Allocate a new trap: 0xc0029ba1e0 41 D0308 23:30:58.320853 746301 usertrap_amd64.go:225] [ 13111: 13111] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:30:58.324231 746301 usertrap_amd64.go:212] [ 13112: 13112] Found the pattern at ip 557827eab490:sysno 109 D0308 23:30:58.324350 746301 usertrap_amd64.go:122] [ 13112: 13112] Allocate a new trap: 0xc007c96210 40 D0308 23:30:58.325284 746301 usertrap_amd64.go:225] [ 13112: 13112] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:30:58.332584 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:58.333631 746301 usertrap_amd64.go:212] [ 13110: 13110] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:58.333713 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.333798 746301 usertrap_amd64.go:122] [ 13110: 13110] Allocate a new trap: 0xc00918a6f0 42 D0308 23:30:58.333966 746301 usertrap_amd64.go:225] [ 13110: 13110] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:58.337668 746301 usertrap_amd64.go:212] [ 13112: 13112] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:30:58.337770 746301 usertrap_amd64.go:122] [ 13112: 13112] Allocate a new trap: 0xc007c96210 41 D0308 23:30:58.337871 746301 usertrap_amd64.go:225] [ 13112: 13112] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:30:58.342035 746301 task_exit.go:204] [ 13110: 13110] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.342383 746301 task_exit.go:204] [ 13110: 13110] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.342524 746301 task_signals.go:204] [ 13110: 13113] Signal 13110, PID: 13113, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:58.342632 746301 task_exit.go:204] [ 13110: 13113] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.348257 746301 task_exit.go:204] [ 13110: 13113] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.348374 746301 task_exit.go:204] [ 13110: 13113] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:58.348504 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:58.350784 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:58.351026 746301 task_exit.go:204] [ 13110: 13110] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:58.351198 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 23:30:58 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') r1 = socket$inet_icmp(0x2, 0x2, 0x1) syncfs(r1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x9c, 0x7, 0x8001}) D0308 23:30:58.354081 746301 usertrap_amd64.go:212] [ 13111: 13111] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:30:58.354140 746301 usertrap_amd64.go:122] [ 13111: 13111] Allocate a new trap: 0xc0029ba1e0 42 D0308 23:30:58.354248 746301 usertrap_amd64.go:225] [ 13111: 13111] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:30:58.368730 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:58.369113 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.371041 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:58.372409 746301 usertrap_amd64.go:212] [ 13112: 13112] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:30:58.372493 746301 usertrap_amd64.go:122] [ 13112: 13112] Allocate a new trap: 0xc007c96210 42 D0308 23:30:58.372594 746301 usertrap_amd64.go:225] [ 13112: 13112] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:30:58.372680 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.374844 746301 usertrap_amd64.go:212] [ 13109: 13109] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:58.375038 746301 usertrap_amd64.go:122] [ 13109: 13109] Allocate a new trap: 0xc001bac180 43 D0308 23:30:58.375272 746301 usertrap_amd64.go:225] [ 13109: 13109] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:58.377749 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:58.378068 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.379047 746301 task_exit.go:204] [ 13109: 13109] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.379299 746301 task_signals.go:204] [ 13109: 13116] Signal 13109, PID: 13116, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:58.379279 746301 task_signals.go:204] [ 13109: 13117] Signal 13109, PID: 13117, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:58.379272 746301 task_signals.go:204] [ 13109: 13114] Signal 13109, PID: 13114, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:58.379372 746301 task_exit.go:204] [ 13109: 13109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.379448 746301 task_exit.go:204] [ 13109: 13116] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.379709 746301 task_exit.go:204] [ 13109: 13116] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.379751 746301 task_exit.go:204] [ 13109: 13116] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:58.379861 746301 task_exit.go:204] [ 13109: 13117] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.380057 746301 task_exit.go:204] [ 13109: 13117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.380094 746301 task_exit.go:204] [ 13109: 13117] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:58.380245 746301 task_exit.go:204] [ 13109: 13114] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.383053 746301 task_exit.go:204] [ 13109: 13114] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.383119 746301 task_exit.go:204] [ 13109: 13114] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:58.383197 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:58.384248 746301 task_exit.go:204] [ 13109: 13109] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:58 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84100) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) dup3(r2, r1, 0x0) pread64(r1, &(0x7f0000000000)=""/196, 0xc4, 0x3) r3 = socket$inet(0x2, 0x4, 0x8001) write$binfmt_elf32(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0xe2, 0x2, 0x65, 0x0, 0x3, 0x3, 0x5, 0x337, 0x38, 0x28b, 0xfff, 0x0, 0x20, 0x2, 0x3, 0x8, 0x8}, [{0x70000000, 0x8, 0x0, 0x4, 0x1000, 0x10, 0x5, 0x6}], "d0438cfbd201b5a11b094f88411c0b60760949ce6859eed0b10692de5149169cd694747388fc48fd081b089e9d090c1b7923426cddff290bb9d028ed7441c7c2029e12dd190aae3782f8c564cdde26483af5aaf23958d09e0dff42de0fed3654e149e374c796171b4cd66f6f15593cb459431312f592259c88e7a19b7a6ed9e0cc6bf21367a4a4499bd092187c1eb7d04b9490554079aeddc8f160595c7148edc40160d0685a48d80015d1435c7d53a5a0bff04ee1e9bbf3c6d5f8b822521ed6b7f0fc65a668f749960eac7b10ebdf285660763254f78cde810b3f37093fd547f2fbf04d73b47380ca97c6d232c3e597938cfa3d4a5e0c1c799618fb2a92b522a7ed50bfa389da4a3348db75aebd103fd8f8eedcfa5436683b73415b6252b2bd624a7252ad553ea98ebbc21536cd2fb99fb2bbb8fdc3f6eb6264adcef459d0539d54640fb425f1ddb3588f39b826b13c7b62d403840a2dd7a40961e4fcf7f21ce064a358d200bac01129cf3539b1e7bb3d24cfdf26b3069b77929a648d9beb43ce203e8c267c9a5db71890bc7d3def025fa5dfd5a6a833ea8c579d0251ae0e99b10e5cfd33d00ed6d64f5749197463b1d48007f390144aa8f0f1610523bcaa851cfa4d06e6925b1ddb5830b06463245549ff5a8a052ea5e47f7e69146fb2df331a55a92485ef6692b9daed9290345222d331e76274a335d9f08efd4d9c03d003433f222a812ea3affc23dcbc1c6e99fea19c2f68a9d637425c53bc71b5dadf9b43d6ed06695c50699f6151fb59f4a7575560a6a34680d7db6f47557d8a23155e87ef97a8a5cc3f6050a4ae33b7147834fe0d1eab71c3ca5a0dd56532c2c67f8180085da7043aab48e0f391a200075769262a330bb2c0d16cc7a308217e504ebe50b29857dc6eb10eb67f31376d9ab76567118c1b8b5087532edf0504fe4500f1a17182f8e054dfb5e352bb6ae177f7488f5b019555046f1bd5192e67374fc845fbb7f4ce89a730977e6060765f5f7004c8300d43980c2ee3057cf3aa1e3e44f0c03c12c12fa97840b41196e63226822bc8aaaaea9e34cc2e831a344a04d922172334024fbcbc7c35efc2d159cbefa971c2338e04133d216984f5dcfe0e3b4451ef9d01d5d1a120ce5008cecd5d940235fcba0941fef53ad175de995a3a2e3b995246ae1a57ba01a272361988416fbba8eb822de107b2e8b8f769a0d8c66c361f214eccc2354c0efea2e84b13efd205577a6ee557fb3aa2e7bc214ef3f5b2c5bab3997de161f16960288ab83eeeae09ed700c6a961bd2591372634d25913ded54bacc2041417d2e3bacbe19be2baf827c53757407030d2b83be4436b861d494d8ad32b4d39610c48045a54e68181e0b0669ca961b828f42a72a19c4ee124aa33f2407bc33bf3369e6fc963871e70e40a496a011b869639305985214e79440c0343a24a8debbad0aa27edb644dbe688af6972b28936407656d2650c7f5157575c56c103a75966f5bfdc1b4a5416232908d504928060477859f4cba1c3e7f3dc71d8ba6de8e316488f3ac63712a8e8d510fcb3aa822bd8c93f1307083b68b1272fee80dadaf10aa61e5dcd425bc47606bd8bb50b776986d8e6a515f5a00eece6e492d67754eb44ba441480d1da8e79c0a1b1b593cc36238ccd8a77d084361040d91dd07b410625a33aab8219705390972ec61d87892050bd83b1011f0db84ab310284b11c7942ae560c764fe737bfb93dba02e13d6793687d8c244dc6ccb866dd5bb80121728a339ef8275b513288c9af0b51b1224883478698c6029b36b6e8ffe1151999f10d4818765753bcf55e8c894f903bbafde22ac9e0bcac429b9c87ad85ae8cfab13a959ee4cd87c7265586793df67953d381c4536179b55fc37fa72351c9620a58af7db83ab1e2a04f6401688fc735907dc2fe930c0ee0ad7603b1a47443ce8a64df3ac282b302ca4ea5348335327611c1ec3213e6dab8d333f88bb15a76bc268917b93bdf72202cb794f0046a0337a97344ee1d1920e26757d723365d61c973937d63da3f0ec10549b21cacf8140ae9bbc24b122a1358fa5e717029933b2e9aaedf13097b235b25e0ae8a02ab71690918b3e496122dc543dce98474f0547fc39f58fdc8a516dd8bb57bc1544d6723973d45e447115c7480e270761e6ad872f264c5b1823356dfc0c6e6396453578a219cff38ccd7ba8e0b1ec9f3643781440e510ea7ab0e850a145bbaa78d175045a87c417c3dc9fd9176da71f9c69e45b2ad1206ebab4ff7b22647d1bf4bb9f2db1b73bb4282508cc5ca34902436a2b470144b2acda111e7722d6bde8da83ca06c61ee6c44a7e9d37bf7e0c31bfaf0456ceca730472fd59a80f93566891901a39ec32b009d5888998f5eacf55c0d8f10e2c6dbd8cce1c97c920cf6e52832019709ec312011540baf9277915b251b9406c1bafa652431eefe381541bedc49e4e4f3a5331b6d7e5bda7d5c13af1cd33012e6b8bd645726de1f4b6d2b79f4a08f4a904325d725d66f231e20edb9885331551b33fa97788e0032f479baebe26280425104f76f9eed934546bb4571173ce8047403634a55454327a2c5cbd807ad6619bfaba2b98b34cf5c4cd7ccc29703461972b832b0e07564244ec4fea32105174f67fa305a8d83725192e9dd2fd1a161d38bcd28bcd4b9daa449bb29c01973c6de6f6df776f4ad5dbe2a0dcaf38c1356c99a1d9b840a2874719aa24d663d59f069983f6e6c84a8a98bf94378dd8adae363aef772a8b9d7096a39dec2ae5debd5c5a15f89d96bd9efaa29080fa7899d76cf216ecb6ce394080d79e11dc5df5a4d0b1783a62c790a0ca7d16c0dcd6f36bfa10a7cbcec574df07b0735f104b386d667bc5afdab817147c086a2444eaf510159be24c188b264e5312968d30a6681683c3fd6f646aaa2a1592d52eb2b14769daeddffe40b791910ef6a2669cf74c2ad520e8cb747e16773096a7faf504cf802e6dc5e04a081314aace802528e16e46a69b0affd17f8f1d2d9a4303474c28bdd8941ccc0e2ddc0d9511258cf179325f9ebf427cc6189ab7469b068851c2551f40aedc07c9f21033367d285c77181a3639b71175f18c2d32506e77413472ddb9ea216ab455918d3a05bb24115382843ccbe7f21b3b52b0964cf356e6fe7e400a045d9ec8a567a7dc062d795e79d50c63de23110da0f13cc67830559a538c0cfa0baf7bfb4ee5c4fa58ca007d397e670da5e64367d5945dfe680dab42a4d124396b82d9732c98d4bedd9cd7c886d80b0e90b45f045d3ddbd1478a8bac4f825fa872af63a3c1a7798a1da6f6e10c774f95b9053111a5289d4f48e4b7ed585a2a5d5940bcbf00f6ebf87be7795f8a4f0dc42922901352a77f15469cdd5bcdae2483a869dab4675a5f824c6535f1c17d742ce2e8e393b5ecf7005200d57cae6537c2a6def577222a6ccd3162f7b418dca8b6ab3b6907908d3f15f803e9f475e74c7bdd554a4c83f8d26f874cae518344c442a069d4705d2dc8a2532458f70e7da8916588ca7de876f06adae8b5e2e885aaadf10b3d0637e04d73bea6fa18874b0a68fd8ffcc95e537873d022652c0e291b03939f9652c389706da9fd019e45d71c9d48855d6de37314f4a1f5f9d628839e8083718b6719ea37df616e1dc24120af6800b79105c2867e6ca8e59c57fa35372069fad9d66b625834073477d3b7ffe339a660d10fd729f7a50fbc43c83890b780c92ef08767280b5800d61bce3a8f5f23500b7eb8ae88f5c227ed2a0e0225c4a847a5d94f1f018475151183e8a308e74f0ac2d7244b577e060704776263ea901cf38f9a69f538a19d53d96decc8d85cc724611bb30fb391e9e4782912d5e43df316d8451bbc03060ff9da4ff5adac029ce6cd25d2ae392b6dc378b14a7030cd4750b7f59096733e36f5d16117a54da4eb5ccd0306f8581373f0e6f37130918134201f05fe557b95d8e25763999edbe2f534fe43fbf450c37628ce0e5520da13e8753aa098c0940961f7f8dce844789d92ee224a30deb1c63dfcdabc97974d848d8b21c541f6ff4ce6acfe8fefe4073f42cfe5f618bc305ca0fe07b1b1421f0d892fe9c8b6a435185fa2bafef8a95cda2313a2921d204be6d8f4e8ae9296459dffd7af1fcbe68a6a3d4cb389699051de3747ab49aaf6989ba22c0bf2806fe29e90544bd48c4cd8a6b6facee1dfbc9e47e95da03eab60d1311d74cd38e82bc6ac75e9c4847e5a7ec8e886b1d3e6c0fa67e66cf19cbc661b8552653fcc017311d8e575ca60ebbfa5398d6e98f55fbfa8037416462f27baf3406fa9ed9579e44df44026c5d4a384276e1b77eadb79588d0d5e896a5b89e737db1d1580a8f6de532e935f197ea129bcf3269a71c50cd2d96b89614fb8891fb0fee44aaddbc57def169eae2b2882211c3574e4f6f343d2a1b6720d87eb13a57f732d19022a9e08ff1ac2d26648c9a23c9e06adffa607885ebc460e8d57ac29b929ba45ac81278c37ed5da49f19bc07581b484712aaefb335ad9ea778a4d24254f70322d91b739ed78238222181b50d4ecc92d6a3dfba80432c4501354bbba6348da6733e972a60741f01085e27a5c36c3941f3908b63678ae9fc81587d33074040f0c5a0cfd60c85a2af8c4630bbcdfa80aa63f9287f1a5a60e3a85ceeac333dab3081d5fb594a4fb4f6f3a0b014505c90a44907da5e52310528b14278d46716114293a0fda15d96702426de86178cfd37d4f7658646a2e0f0055074ec1cda551ac6af5bbc354da010cc3166d04f0c4de7f4b5bbb5710312da735ba12220da4480366bd86823d553d5d6910386408f4b5865748c9bc979fbf44fc116523d1a75b2c6d4ac54d6d19c473180af162840332b21b32284c59019dacb8ffedff86dcd861822f3aa422d37b338c06cbaabd19f4b9401a2b8ff7ade1a521e283a3de559ffcaaa885511d98dcc4c3ec9ebefe0be842051723730873aa732b3aa7b47e1ba453e2a922321b9058ac19b912453bd618d9da44f0a6037eabcea5ac5e12744599cbca666898851b8fab52f7cd93b84d9f4a60f63a5b7e7823912a7325c10f5917a157171f00624fea6feed45b0d353300e98046787beabb57ced15c38aec23124f9d14b376f9687bc675cfc150abb213d2795f94ab7bed51142702508e8b425cbd91e25b2599cf076301392054a658485008113751c0b0e2a26f40fc8d6d786a686df62d737a2c988f53693fc77bea1d9c4d3899b937b04d25b871392825d94f1765cf8ee802b4b6a878f6a870f104a3426b0f16378ce3d3b9c0c0ab80601b54cc54963c30c1fe8590ecb856e1ec7a83609dca509fdd7085d3cac9867615a91a78d9cce299b36864984bd1dd5672900cf28c40d581d65766a4323a407376b8a464a076bfc2a947ba12ef1bdc7aee7610fc7350861109cb8e0dfbea7b288f60028077e4969e063c06934160cee81f8d3ed37da5fce567911efb38575a78b813a420c438d44d94344e64f923467f48e6b3bca3863d229153c95f7ec2be6d93e96d54545f5aedf5bb924817d7b274eee7e2f0f699bca987cad4202443b204bbbc698ae3a90ed8af572106d93dc7041a6aa04f5fd37c74265b1caddfd8455ca1c104d43ba8f4def6d7c109572f41883463c143dd11750feb158f2a042a18d95b3594e9ae43674a1cd0c9ba4ac446fc1fab63ba30d131f5aabde2d552031a83fc522d4a354a2f376179c7b75479efaec648d43c2bfc51a829dd4330184aa1c5c4402615258ffb17bf1e1aaf649ef4ec4505f44876532faf4d77520c310", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1a58) pipe2$9p(&(0x7f0000000140), 0x84100) (async) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) dup(r0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) write$P9_RSTATFS(r1, 0x0, 0x0) (async) dup3(r2, r1, 0x0) (async) pread64(r1, &(0x7f0000000000)=""/196, 0xc4, 0x3) (async) socket$inet(0x2, 0x4, 0x8001) (async) write$binfmt_elf32(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0xe2, 0x2, 0x65, 0x0, 0x3, 0x3, 0x5, 0x337, 0x38, 0x28b, 0xfff, 0x0, 0x20, 0x2, 0x3, 0x8, 0x8}, [{0x70000000, 0x8, 0x0, 0x4, 0x1000, 0x10, 0x5, 0x6}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1a58) (async) D0308 23:30:58.395680 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:58.396009 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.409204 746301 usertrap_amd64.go:212] [ 13119: 13119] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:58.409390 746301 usertrap_amd64.go:122] [ 13119: 13119] Allocate a new trap: 0xc006828150 39 D0308 23:30:58.409864 746301 usertrap_amd64.go:225] [ 13119: 13119] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:58.413984 746301 usertrap_amd64.go:212] [ 13119: 13119] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:58.414049 746301 usertrap_amd64.go:122] [ 13119: 13119] Allocate a new trap: 0xc006828150 40 D0308 23:30:58.414159 746301 usertrap_amd64.go:225] [ 13119: 13119] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:58.416498 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:58.416904 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.437927 746301 usertrap_amd64.go:212] [ 13119: 13119] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:58.437994 746301 usertrap_amd64.go:122] [ 13119: 13119] Allocate a new trap: 0xc006828150 41 D0308 23:30:58.438062 746301 usertrap_amd64.go:225] [ 13119: 13119] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:58.448769 746301 usertrap_amd64.go:212] [ 13120: 13120] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:58.448878 746301 usertrap_amd64.go:122] [ 13120: 13120] Allocate a new trap: 0xc001e102a0 40 D0308 23:30:58.449389 746301 usertrap_amd64.go:225] [ 13120: 13120] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:58.451943 746301 usertrap_amd64.go:212] [ 13120: 13120] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:58.452018 746301 usertrap_amd64.go:122] [ 13120: 13120] Allocate a new trap: 0xc001e102a0 41 D0308 23:30:58.452071 746301 usertrap_amd64.go:225] [ 13120: 13120] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:58.453919 746301 usertrap_amd64.go:212] [ 13119: 13122] Found the pattern at ip 55d7fdee227d:sysno 257 D0308 23:30:58.453996 746301 usertrap_amd64.go:122] [ 13119: 13122] Allocate a new trap: 0xc006828150 42 D0308 23:30:58.454056 746301 usertrap_amd64.go:225] [ 13119: 13122] Apply the binary patch addr 55d7fdee227d trap addr 69d20 ([184 1 1 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:58.454532 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:58.454920 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.455193 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:58.455478 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.463168 746301 usertrap_amd64.go:212] [ 13119: 13119] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:58.463234 746301 usertrap_amd64.go:122] [ 13119: 13119] Allocate a new trap: 0xc006828150 43 D0308 23:30:58.463283 746301 usertrap_amd64.go:225] [ 13119: 13119] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:30:58.466143 746301 task_exit.go:204] [ 13119: 13119] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.466416 746301 task_signals.go:204] [ 13119: 13122] Signal 13119, PID: 13122, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:58.466522 746301 task_exit.go:204] [ 13119: 13119] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.466738 746301 task_exit.go:204] [ 13119: 13122] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.471576 746301 task_exit.go:204] [ 13119: 13122] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.471736 746301 task_exit.go:204] [ 13119: 13122] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:58.471884 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:58.472101 746301 usertrap_amd64.go:212] [ 13120: 13120] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:58.472174 746301 usertrap_amd64.go:122] [ 13120: 13120] Allocate a new trap: 0xc001e102a0 42 D0308 23:30:58.472230 746301 usertrap_amd64.go:225] [ 13120: 13120] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:58.473194 746301 task_exit.go:204] [ 13119: 13119] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:58 executing program 3: lsetxattr$smack_xattr_label(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000240)={'-:\'\xeaA&]'}, 0x8, 0x3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r2, 0x0, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000500)='memory.high\x00', 0x2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r4, 0x40047211, &(0x7f0000000540)=0x1) dup3(r3, r2, 0x0) setsockopt$inet_buf(r3, 0x0, 0x25, &(0x7f0000000400)="0cd3daf72566b64ac6336cd3ddf6df68930f1ddbf70371899ae1a2455c01748f6bf2363c2ec5c150973eb1aec4c8d47d142dd2c423cfbb85fe041a48b6bee6346e65c9e614541bf538af26be4a7648f958ed1b2b18e0ec891b4bfaded7bf2a32f55d85047822ac6e1e59ba52a63ddea0fede0859db8cb2dfe96dca59ede8b89c068a923b7ed8b708a7140b74e53231566786e854caa7bff3430cc6484bff182c6709504317c5994aa2fe6523e0083b1bfedb6dbba805a9fad1761640b9ef31180d1983", 0xc3) r5 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = gettid() fcntl$getownex(r6, 0x10, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x4}, 0x68) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={@private=0xa010102, 0x0, 0x0, 0x90, 0x0, [{@initdev}, {@local}, {@dev}, {@loopback}, {}, {@local}, {@empty}, {@initdev}, {@local}]}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) rt_tgsigqueueinfo(r8, r9, 0x19, &(0x7f0000000340)={0x15, 0x8000, 0x1a11ed0a}) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000200)=r7) sched_setaffinity(r8, 0x8, &(0x7f00000003c0)=0x8) r10 = gettid() ptrace$getenv(0x4201, r10, 0x2, 0x0) D0308 23:30:58.486418 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:58.486835 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.529072 746301 usertrap_amd64.go:212] [ 13120: 13120] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:30:58.529264 746301 usertrap_amd64.go:122] [ 13120: 13120] Allocate a new trap: 0xc001e102a0 43 D0308 23:30:58.529452 746301 usertrap_amd64.go:225] [ 13120: 13120] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:58.537361 746301 usertrap_amd64.go:212] [ 13120: 13120] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:58.537436 746301 usertrap_amd64.go:122] [ 13120: 13120] Allocate a new trap: 0xc001e102a0 44 D0308 23:30:58.537519 746301 usertrap_amd64.go:225] [ 13120: 13120] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:30:58.537549 746301 usertrap_amd64.go:212] [ 13125: 13125] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:58.537713 746301 usertrap_amd64.go:122] [ 13125: 13125] Allocate a new trap: 0xc005c92840 39 D0308 23:30:58.538346 746301 usertrap_amd64.go:225] [ 13125: 13125] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:58.540654 746301 task_exit.go:204] [ 13120: 13120] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.540659 746301 usertrap_amd64.go:212] [ 13125: 13125] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:58.540811 746301 usertrap_amd64.go:122] [ 13125: 13125] Allocate a new trap: 0xc005c92840 40 D0308 23:30:58.540878 746301 task_signals.go:204] [ 13120: 13128] Signal 13120, PID: 13128, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:58.540918 746301 usertrap_amd64.go:225] [ 13125: 13125] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:58.540988 746301 task_signals.go:204] [ 13120: 13129] Signal 13120, PID: 13129, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:58.541038 746301 task_exit.go:204] [ 13120: 13128] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.541235 746301 task_exit.go:204] [ 13120: 13128] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.541287 746301 task_exit.go:204] [ 13120: 13128] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:58.541446 746301 task_signals.go:204] [ 13120: 13127] Signal 13120, PID: 13127, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:58.541476 746301 task_signals.go:204] [ 13120: 13130] Signal 13120, PID: 13130, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:58.541552 746301 task_signals.go:204] [ 13120: 13124] Signal 13120, PID: 13124, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:58.541596 746301 task_exit.go:204] [ 13120: 13120] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.541669 746301 task_exit.go:204] [ 13120: 13129] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.541883 746301 task_exit.go:204] [ 13120: 13129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.541945 746301 task_exit.go:204] [ 13120: 13129] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:58.542134 746301 task_exit.go:204] [ 13120: 13124] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.542374 746301 task_exit.go:204] [ 13120: 13127] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.542612 746301 task_exit.go:204] [ 13120: 13130] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:58.542850 746301 task_exit.go:204] [ 13120: 13127] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.542908 746301 task_exit.go:204] [ 13120: 13127] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:58.543057 746301 task_exit.go:204] [ 13120: 13124] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.544215 746301 task_exit.go:204] [ 13120: 13124] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:58.544895 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:58.545309 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.548251 746301 task_exit.go:204] [ 13120: 13130] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:58.548319 746301 task_exit.go:204] [ 13120: 13130] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:58.548428 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:58.549204 746301 task_exit.go:204] [ 13120: 13120] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:58 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) dup3(r2, r1, 0x0) readv(r1, &(0x7f00000011c0)=[{&(0x7f0000000000)=""/151, 0x97}, {&(0x7f00000000c0)=""/70, 0x46}, {&(0x7f0000000140)=""/104, 0x68}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x4) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r4 = dup(r3) r5 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r4, 0x0, 0x0) dup3(r5, r4, 0x0) write$P9_RFLUSH(r4, &(0x7f0000001200)={0x7, 0x6d, 0x1}, 0x7) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) D0308 23:30:58.559690 746301 usertrap_amd64.go:212] [ 13125: 13125] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:58.559751 746301 usertrap_amd64.go:122] [ 13125: 13125] Allocate a new trap: 0xc005c92840 41 D0308 23:30:58.559841 746301 usertrap_amd64.go:225] [ 13125: 13125] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:58.561533 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:58.561824 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.589699 746301 usertrap_amd64.go:212] [ 13133: 13133] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:58.589805 746301 usertrap_amd64.go:122] [ 13133: 13133] Allocate a new trap: 0xc007c963c0 40 D0308 23:30:58.590336 746301 usertrap_amd64.go:225] [ 13133: 13133] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:58.592506 746301 usertrap_amd64.go:212] [ 13133: 13133] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:58.592552 746301 usertrap_amd64.go:122] [ 13133: 13133] Allocate a new trap: 0xc007c963c0 41 D0308 23:30:58.592600 746301 usertrap_amd64.go:225] [ 13133: 13133] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:58.594844 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:58.595266 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:58.603449 746301 usertrap_amd64.go:212] [ 13133: 13133] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:58.603543 746301 usertrap_amd64.go:122] [ 13133: 13133] Allocate a new trap: 0xc007c963c0 42 D0308 23:30:58.603679 746301 usertrap_amd64.go:225] [ 13133: 13133] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:58.687420 746301 usertrap_amd64.go:212] [ 13112: 13112] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:30:58.687501 746301 usertrap_amd64.go:122] [ 13112: 13112] Allocate a new trap: 0xc007c96210 43 D0308 23:30:58.687593 746301 usertrap_amd64.go:225] [ 13112: 13112] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:30:58.697062 746301 usertrap_amd64.go:212] [ 13111: 13111] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:30:58.697175 746301 usertrap_amd64.go:122] [ 13111: 13111] Allocate a new trap: 0xc0029ba1e0 43 D0308 23:30:58.697285 746301 usertrap_amd64.go:225] [ 13111: 13111] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:30:58.707270 746301 task_signals.go:470] [ 7: 13] Notified of signal 23 D0308 23:30:58.707620 746301 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0308 23:30:58.720490 746301 usertrap_amd64.go:212] [ 13125: 13125] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:30:58.720555 746301 usertrap_amd64.go:122] [ 13125: 13125] Allocate a new trap: 0xc005c92840 42 D0308 23:30:58.720625 746301 usertrap_amd64.go:225] [ 13125: 13125] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:30:58.952568 746301 usertrap_amd64.go:212] [ 13133: 13133] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:30:58.952640 746301 usertrap_amd64.go:122] [ 13133: 13133] Allocate a new trap: 0xc007c963c0 43 D0308 23:30:58.952711 746301 usertrap_amd64.go:225] [ 13133: 13133] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:30:59.086096 746301 sampler.go:191] Time: Adjusting syscall overhead down to 667 D0308 23:30:59.181347 746301 usertrap_amd64.go:212] [ 13111: 13111] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:30:59.181429 746301 usertrap_amd64.go:122] [ 13111: 13111] Allocate a new trap: 0xc0029ba1e0 44 D0308 23:30:59.181491 746301 usertrap_amd64.go:225] [ 13111: 13111] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:30:59.183209 746301 task_signals.go:470] [ 13111: 13121] Notified of signal 13 D0308 23:30:59.185864 746301 task_signals.go:470] [ 13111: 13126] Notified of signal 13 D0308 23:30:59.185989 746301 task_signals.go:204] [ 13111: 13121] Signal 13111, PID: 13121, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:59.186021 746301 task_signals.go:204] [ 13111: 13126] Signal 13111, PID: 13126, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:59.186096 746301 task_signals.go:470] [ 13111: 13115] Notified of signal 13 D0308 23:30:59.186397 746301 task_signals.go:481] [ 13111: 13134] No task notified of signal 13 D0308 23:30:59.186639 746301 task_signals.go:204] [ 13111: 13143] Signal 13111, PID: 13143, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.186712 746301 task_signals.go:204] [ 13111: 13115] Signal 13111, PID: 13115, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:59.186768 746301 task_exit.go:204] [ 13111: 13143] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.186914 746301 task_signals.go:204] [ 13111: 13134] Signal 13111, PID: 13134, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.187010 746301 task_exit.go:204] [ 13111: 13143] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.187038 746301 task_exit.go:204] [ 13111: 13143] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.187249 746301 task_exit.go:204] [ 13111: 13111] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.187384 746301 task_exit.go:204] [ 13111: 13111] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.187512 746301 task_exit.go:204] [ 13111: 13121] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.187618 746301 task_exit.go:204] [ 13111: 13121] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.187669 746301 task_exit.go:204] [ 13111: 13121] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.187751 746301 task_exit.go:204] [ 13111: 13126] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.187869 746301 task_exit.go:204] [ 13111: 13126] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.187896 746301 task_exit.go:204] [ 13111: 13126] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.187965 746301 task_exit.go:204] [ 13111: 13115] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.188078 746301 task_exit.go:204] [ 13111: 13115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.188108 746301 task_exit.go:204] [ 13111: 13115] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.188449 746301 task_exit.go:204] [ 13111: 13134] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.192172 746301 task_exit.go:204] [ 13111: 13134] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.192251 746301 task_exit.go:204] [ 13111: 13134] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.192320 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:30:59.193519 746301 task_exit.go:204] [ 13111: 13111] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.203222 746301 usertrap_amd64.go:212] [ 13112: 13112] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:30:59.203302 746301 usertrap_amd64.go:122] [ 13112: 13112] Allocate a new trap: 0xc007c96210 44 D0308 23:30:59.203378 746301 usertrap_amd64.go:225] [ 13112: 13112] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:30:59.211395 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:59.211841 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:59.218132 746301 task_signals.go:470] [ 13112: 13118] Notified of signal 13 D0308 23:30:59.218272 746301 task_signals.go:204] [ 13112: 13118] Signal 13112, PID: 13118, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:59.218440 746301 task_exit.go:204] [ 13112: 13118] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.218586 746301 task_exit.go:204] [ 13112: 13118] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.218621 746301 task_exit.go:204] [ 13112: 13118] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.218807 746301 task_signals.go:204] [ 13112: 13138] Signal 13112, PID: 13138, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.218925 746301 task_signals.go:204] [ 13112: 13141] Signal 13112, PID: 13141, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.218932 746301 task_signals.go:481] [ 13112: 13139] No task notified of signal 13 D0308 23:30:59.219149 746301 task_signals.go:204] [ 13112: 13131] Signal 13112, PID: 13131, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.219156 746301 task_exit.go:204] [ 13112: 13138] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.219378 746301 task_exit.go:204] [ 13112: 13138] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.219381 746301 task_signals.go:204] [ 13112: 13139] Signal 13112, PID: 13139, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.219424 746301 task_exit.go:204] [ 13112: 13138] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.219598 746301 task_exit.go:204] [ 13112: 13141] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.219901 746301 task_signals.go:204] [ 13112: 13145] Signal 13112, PID: 13145, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.220023 746301 task_signals.go:204] [ 13112: 13123] Signal 13112, PID: 13123, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.220124 746301 task_signals.go:204] [ 13112: 13142] Signal 13112, PID: 13142, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.220214 746301 task_signals.go:204] [ 13112: 13140] Signal 13112, PID: 13140, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.220299 746301 task_signals.go:204] [ 13112: 13146] Signal 13112, PID: 13146, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.220378 746301 task_exit.go:204] [ 13112: 13141] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.220407 746301 task_exit.go:204] [ 13112: 13141] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.220495 746301 task_signals.go:204] [ 13112: 13112] Signal 13112, PID: 13112, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.220549 746301 task_signals.go:204] [ 13112: 13136] Signal 13112, PID: 13136, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.220600 746301 task_exit.go:204] [ 13112: 13145] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.220711 746301 task_exit.go:204] [ 13112: 13145] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.220753 746301 task_exit.go:204] [ 13112: 13145] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.220824 746301 task_exit.go:204] [ 13112: 13140] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.220981 746301 task_exit.go:204] [ 13112: 13140] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.221224 746301 task_exit.go:204] [ 13112: 13140] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.221334 746301 task_exit.go:204] [ 13112: 13146] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.221443 746301 task_exit.go:204] [ 13112: 13146] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.221486 746301 task_exit.go:204] [ 13112: 13146] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.221610 746301 task_exit.go:204] [ 13112: 13139] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.221862 746301 task_exit.go:204] [ 13112: 13139] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.221917 746301 task_exit.go:204] [ 13112: 13139] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.222109 746301 task_exit.go:204] [ 13112: 13123] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.222227 746301 task_exit.go:204] [ 13112: 13123] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.222267 746301 task_exit.go:204] [ 13112: 13123] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.222403 746301 task_exit.go:204] [ 13112: 13131] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.222532 746301 task_exit.go:204] [ 13112: 13131] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.222560 746301 task_exit.go:204] [ 13112: 13131] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.222732 746301 task_exit.go:204] [ 13112: 13142] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.222859 746301 task_exit.go:204] [ 13112: 13142] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.222908 746301 task_exit.go:204] [ 13112: 13142] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.222982 746301 task_exit.go:204] [ 13112: 13112] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.223088 746301 task_exit.go:204] [ 13112: 13112] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.223155 746301 task_exit.go:204] [ 13112: 13136] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.229264 746301 task_exit.go:204] [ 13112: 13136] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.229388 746301 task_exit.go:204] [ 13112: 13136] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.229534 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:30:59.229813 746301 task_exit.go:204] [ 13112: 13112] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:59 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r2 = dup(r1) (async) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r3) (async) r4 = fcntl$dupfd(r0, 0x406, r0) unlinkat(r4, &(0x7f0000000040)='./file0\x00', 0x0) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r6 = dup(r5) r7 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r6, 0x0, 0x0) (async) dup3(r7, r6, 0x0) (async) r8 = syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x903000, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x7fffffffffffffff}}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@appraise_type}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@context={'context', 0x3d, 'root'}}, {@obj_user={'obj_user', 0x3d, 'devices.deny\x00'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}}, 0x1, 0x0, &(0x7f0000000380)="79522f86db934fa7730a056034bd4b77e7ac10581dafe99e9aef1ff2b92dc6210acebdc9f30a06763708a98cfa835e824e9552297a4d830c873c4f1889c9d0f6c46804d58f8cc394bf") renameat(r6, &(0x7f0000000140)='./file0\x00', r8, &(0x7f0000000400)='./file0\x00') ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000000)) (async) dup3(0xffffffffffffffff, r2, 0x80000) 23:30:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r2) (async) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @local}}, &(0x7f0000000180)=0x1c, 0x80800) (async) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000000)) (async) r3 = dup2(r0, r1) (async, rerun: 64) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) (async, rerun: 64) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r6 = syz_mount_image$fuse(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x404, &(0x7f0000000300)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@allow_other}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, '$\xab*'}}, {@subj_role={'subj_role', 0x3d, '/dev/ptmx\x00'}}]}}, 0x1, 0x0, &(0x7f0000000400)="2c28c5e47744ae7e83e27bfd1a30fe1ce7fe5c38b0858c83945c48e94bf6832dda9d0202ff1bb9d9289579a6ac732129c128d075716cc3c23044e1a9acfd18d93bdb2ddfd9b4abe06f325f7c23b74203f03d00293f5293b3d9f99519dd7177815dfc341cc00f9f9c37f31bb1ee9a29c47bc5a9e8ab71ff923c9ea5f2721e42912821a320865b276ba07560517c5ea435c9f1a9767b700403cffafad9ed7b08268d6f0cc97a9fee36e57b4afd27e0e15313d85e9577c6f8ce17") r7 = socket$inet_tcp(0x2, 0x1, 0x0) (async) r8 = gettid() ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000200)=r8) fcntl$setownex(r6, 0xf, &(0x7f00000004c0)={0x1, r8}) (async, rerun: 64) r9 = dup(r5) (rerun: 64) r10 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r9, 0x0, 0x0) r11 = dup3(r10, r9, 0x0) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r12, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r13 = dup(r12) r14 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r13, 0x0, 0x0) (async) dup3(r14, r13, 0x0) (async) syz_open_pts(r11, 0x0) (async) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) ioctl$GIO_UNIMAP(r11, 0x4b66, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}) (async, rerun: 64) syz_open_pts(0xffffffffffffffff, 0x226000) (rerun: 64) D0308 23:30:59.256721 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:59.257272 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:59.324803 746301 usertrap_amd64.go:212] [ 13153: 13153] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:30:59.324893 746301 usertrap_amd64.go:122] [ 13153: 13153] Allocate a new trap: 0xc001eac990 40 D0308 23:30:59.325432 746301 usertrap_amd64.go:225] [ 13153: 13153] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:30:59.333101 746301 usertrap_amd64.go:212] [ 13153: 13153] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:30:59.333225 746301 usertrap_amd64.go:122] [ 13153: 13153] Allocate a new trap: 0xc001eac990 41 D0308 23:30:59.333332 746301 usertrap_amd64.go:225] [ 13153: 13153] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:30:59.346945 746301 usertrap_amd64.go:212] [ 13152: 13152] Found the pattern at ip 557827eab490:sysno 109 D0308 23:30:59.351926 746301 usertrap_amd64.go:122] [ 13152: 13152] Allocate a new trap: 0xc00918a750 40 D0308 23:30:59.352718 746301 usertrap_amd64.go:225] [ 13152: 13152] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:30:59.353058 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:59.353485 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:59.355973 746301 usertrap_amd64.go:212] [ 13152: 13152] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:30:59.356070 746301 usertrap_amd64.go:122] [ 13152: 13152] Allocate a new trap: 0xc00918a750 41 D0308 23:30:59.356135 746301 usertrap_amd64.go:225] [ 13152: 13152] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:30:59.360532 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:59.361164 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:59.377960 746301 usertrap_amd64.go:212] [ 13152: 13152] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:30:59.378021 746301 usertrap_amd64.go:122] [ 13152: 13152] Allocate a new trap: 0xc00918a750 42 D0308 23:30:59.378077 746301 usertrap_amd64.go:225] [ 13152: 13152] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:30:59.386934 746301 usertrap_amd64.go:212] [ 13125: 13125] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:30:59.387076 746301 usertrap_amd64.go:122] [ 13125: 13125] Allocate a new trap: 0xc005c92840 43 D0308 23:30:59.387364 746301 usertrap_amd64.go:225] [ 13125: 13125] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:30:59.392678 746301 usertrap_amd64.go:212] [ 13153: 13153] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:30:59.392764 746301 usertrap_amd64.go:122] [ 13153: 13153] Allocate a new trap: 0xc001eac990 42 D0308 23:30:59.392846 746301 usertrap_amd64.go:225] [ 13153: 13153] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:30:59.401595 746301 task_signals.go:470] [ 13125: 13132] Notified of signal 13 D0308 23:30:59.401782 746301 task_signals.go:470] [ 13125: 13137] Notified of signal 13 D0308 23:30:59.402076 746301 task_signals.go:204] [ 13125: 13137] Signal 13125, PID: 13137, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:59.402205 746301 task_exit.go:204] [ 13125: 13137] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.402168 746301 task_signals.go:204] [ 13125: 13132] Signal 13125, PID: 13132, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:59.402419 746301 task_exit.go:204] [ 13125: 13137] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.402550 746301 task_exit.go:204] [ 13125: 13137] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.402724 746301 task_signals.go:204] [ 13125: 13147] Signal 13125, PID: 13147, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.402769 746301 task_exit.go:204] [ 13125: 13132] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.402939 746301 task_signals.go:204] [ 13125: 13125] Signal 13125, PID: 13125, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.403049 746301 task_exit.go:204] [ 13125: 13125] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.403256 746301 task_exit.go:204] [ 13125: 13125] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.403402 746301 task_exit.go:204] [ 13125: 13147] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.405874 746301 task_exit.go:204] [ 13125: 13132] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.405937 746301 task_exit.go:204] [ 13125: 13132] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.407189 746301 task_exit.go:204] [ 13125: 13147] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.407272 746301 task_exit.go:204] [ 13125: 13147] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.407395 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:30:59.410938 746301 task_exit.go:204] [ 13125: 13125] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:59 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2c0, 0x0) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$TUNGETVNETLE(r2, 0x5452, &(0x7f0000000080)) D0308 23:30:59.428426 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:59.429152 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:59.433100 746301 usertrap_amd64.go:212] [ 13133: 13133] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:30:59.433179 746301 usertrap_amd64.go:122] [ 13133: 13133] Allocate a new trap: 0xc007c963c0 44 D0308 23:30:59.433232 746301 usertrap_amd64.go:225] [ 13133: 13133] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:30:59.440832 746301 task_signals.go:470] [ 13133: 13135] Notified of signal 13 D0308 23:30:59.441022 746301 task_signals.go:204] [ 13133: 13135] Signal 13133, PID: 13135, TID: 0, fault addr: 0xd: terminating thread group D0308 23:30:59.441160 746301 task_exit.go:204] [ 13133: 13135] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.441288 746301 task_exit.go:204] [ 13133: 13135] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.441352 746301 task_exit.go:204] [ 13133: 13135] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.442472 746301 task_signals.go:204] [ 13133: 13133] Signal 13133, PID: 13133, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.442599 746301 task_exit.go:204] [ 13133: 13133] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.442783 746301 task_exit.go:204] [ 13133: 13133] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.442999 746301 task_signals.go:204] [ 13133: 13148] Signal 13133, PID: 13148, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.443012 746301 task_signals.go:481] [ 13133: 13144] No task notified of signal 13 D0308 23:30:59.443157 746301 task_signals.go:204] [ 13133: 13150] Signal 13133, PID: 13150, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.443173 746301 task_signals.go:204] [ 13133: 13144] Signal 13133, PID: 13144, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.443255 746301 task_exit.go:204] [ 13133: 13144] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.443500 746301 task_signals.go:204] [ 13133: 13149] Signal 13133, PID: 13149, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.443671 746301 task_signals.go:204] [ 13133: 13151] Signal 13133, PID: 13151, TID: 0, fault addr: 0x9: terminating thread group D0308 23:30:59.443816 746301 task_exit.go:204] [ 13133: 13144] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.443891 746301 task_exit.go:204] [ 13133: 13144] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.443996 746301 task_exit.go:204] [ 13133: 13148] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.444196 746301 task_exit.go:204] [ 13133: 13148] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.444254 746301 task_exit.go:204] [ 13133: 13148] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.444464 746301 task_exit.go:204] [ 13133: 13150] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.444623 746301 task_exit.go:204] [ 13133: 13150] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.444664 746301 task_exit.go:204] [ 13133: 13150] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.445169 746301 task_exit.go:204] [ 13133: 13149] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.445392 746301 task_exit.go:204] [ 13133: 13149] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.445542 746301 task_exit.go:204] [ 13133: 13149] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.445781 746301 task_exit.go:204] [ 13133: 13151] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:30:59.446860 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:59.448983 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:59.451833 746301 task_exit.go:204] [ 13133: 13151] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:30:59.451935 746301 task_exit.go:204] [ 13133: 13151] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:30:59.452035 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:30:59.453304 746301 task_exit.go:204] [ 13133: 13133] Transitioning from exit state TaskExitZombie to TaskExitDead 23:30:59 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) dup3(r2, r1, 0x0) readv(r1, &(0x7f00000011c0)=[{&(0x7f0000000000)=""/151, 0x97}, {&(0x7f00000000c0)=""/70, 0x46}, {&(0x7f0000000140)=""/104, 0x68}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x4) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r4 = dup(r3) r5 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r4, 0x0, 0x0) dup3(r5, r4, 0x0) write$P9_RFLUSH(r4, &(0x7f0000001200)={0x7, 0x6d, 0x1}, 0x7) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) (async) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) dup(r0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) write$P9_RSTATFS(r1, 0x0, 0x0) (async) dup3(r2, r1, 0x0) (async) readv(r1, &(0x7f00000011c0)=[{&(0x7f0000000000)=""/151, 0x97}, {&(0x7f00000000c0)=""/70, 0x46}, {&(0x7f0000000140)=""/104, 0x68}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x4) (async) pipe2$9p(&(0x7f0000000100), 0x0) (async) write$P9_RSETATTR(r3, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) dup(r3) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) write$P9_RSTATFS(r4, 0x0, 0x0) (async) dup3(r5, r4, 0x0) (async) write$P9_RFLUSH(r4, &(0x7f0000001200)={0x7, 0x6d, 0x1}, 0x7) (async) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) (async) D0308 23:30:59.474635 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:59.475184 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:59.500166 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:59.501580 746301 usertrap_amd64.go:212] [ 13160: 13160] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:30:59.501731 746301 usertrap_amd64.go:122] [ 13160: 13160] Allocate a new trap: 0xc004f706f0 39 D0308 23:30:59.503456 746301 usertrap_amd64.go:225] [ 13160: 13160] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:30:59.503547 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:59.514016 746301 usertrap_amd64.go:212] [ 13160: 13160] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:30:59.514105 746301 usertrap_amd64.go:122] [ 13160: 13160] Allocate a new trap: 0xc004f706f0 40 D0308 23:30:59.514192 746301 usertrap_amd64.go:225] [ 13160: 13160] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:30:59.516845 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:59.517336 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:59.525453 746301 usertrap_amd64.go:212] [ 13164: 13164] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:30:59.525539 746301 usertrap_amd64.go:122] [ 13164: 13164] Allocate a new trap: 0xc0043c6360 40 D0308 23:30:59.525927 746301 usertrap_amd64.go:225] [ 13164: 13164] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:30:59.528183 746301 usertrap_amd64.go:212] [ 13160: 13160] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:30:59.528248 746301 usertrap_amd64.go:122] [ 13160: 13160] Allocate a new trap: 0xc004f706f0 41 D0308 23:30:59.528312 746301 usertrap_amd64.go:225] [ 13160: 13160] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:30:59.538473 746301 usertrap_amd64.go:212] [ 13164: 13164] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:30:59.538574 746301 usertrap_amd64.go:122] [ 13164: 13164] Allocate a new trap: 0xc0043c6360 41 D0308 23:30:59.538654 746301 usertrap_amd64.go:225] [ 13164: 13164] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:30:59.541873 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:30:59.542891 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:59.548920 746301 usertrap_amd64.go:212] [ 13152: 13152] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:30:59.549036 746301 usertrap_amd64.go:122] [ 13152: 13152] Allocate a new trap: 0xc00918a750 43 D0308 23:30:59.549108 746301 usertrap_amd64.go:225] [ 13152: 13152] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:30:59.551071 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:30:59.551388 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:30:59.551975 746301 usertrap_amd64.go:212] [ 13164: 13164] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:30:59.552058 746301 usertrap_amd64.go:122] [ 13164: 13164] Allocate a new trap: 0xc0043c6360 42 D0308 23:30:59.552263 746301 usertrap_amd64.go:225] [ 13164: 13164] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:30:59.630072 746301 usertrap_amd64.go:212] [ 13153: 13153] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:30:59.630166 746301 usertrap_amd64.go:122] [ 13153: 13153] Allocate a new trap: 0xc001eac990 43 D0308 23:30:59.630226 746301 usertrap_amd64.go:225] [ 13153: 13153] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:30:59.692306 746301 usertrap_amd64.go:212] [ 13160: 13160] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:30:59.692407 746301 usertrap_amd64.go:122] [ 13160: 13160] Allocate a new trap: 0xc004f706f0 42 D0308 23:30:59.692487 746301 usertrap_amd64.go:225] [ 13160: 13160] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:00.003093 746301 usertrap_amd64.go:212] [ 13164: 13164] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:31:00.003175 746301 usertrap_amd64.go:122] [ 13164: 13164] Allocate a new trap: 0xc0043c6360 43 D0308 23:31:00.003271 746301 usertrap_amd64.go:225] [ 13164: 13164] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:00.200823 746301 usertrap_amd64.go:212] [ 13153: 13153] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:31:00.200963 746301 usertrap_amd64.go:122] [ 13153: 13153] Allocate a new trap: 0xc001eac990 44 D0308 23:31:00.201042 746301 usertrap_amd64.go:225] [ 13153: 13153] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:31:00.205674 746301 usertrap_amd64.go:212] [ 13152: 13152] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:31:00.205757 746301 usertrap_amd64.go:122] [ 13152: 13152] Allocate a new trap: 0xc00918a750 44 D0308 23:31:00.205883 746301 usertrap_amd64.go:225] [ 13152: 13152] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:31:00.206017 746301 task_signals.go:470] [ 13153: 13155] Notified of signal 13 D0308 23:31:00.206179 746301 task_signals.go:204] [ 13153: 13155] Signal 13153, PID: 13155, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:00.206372 746301 task_exit.go:204] [ 13153: 13155] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.206631 746301 task_signals.go:204] [ 13153: 13170] Signal 13153, PID: 13170, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.206741 746301 task_signals.go:481] [ 13153: 13158] No task notified of signal 13 D0308 23:31:00.207058 746301 task_signals.go:204] [ 13153: 13171] Signal 13153, PID: 13171, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.207160 746301 task_exit.go:204] [ 13153: 13155] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.207223 746301 task_exit.go:204] [ 13153: 13155] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.207530 746301 task_signals.go:204] [ 13153: 13162] Signal 13153, PID: 13162, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.207626 746301 task_signals.go:204] [ 13153: 13158] Signal 13153, PID: 13158, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.207700 746301 task_signals.go:204] [ 13153: 13159] Signal 13153, PID: 13159, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.207779 746301 task_signals.go:470] [ 13152: 13156] Notified of signal 13 D0308 23:31:00.207992 746301 task_signals.go:470] [ 13152: 13157] Notified of signal 13 D0308 23:31:00.208187 746301 task_signals.go:204] [ 13152: 13157] Signal 13152, PID: 13157, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:00.208301 746301 task_signals.go:204] [ 13152: 13156] Signal 13152, PID: 13156, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:00.208320 746301 task_signals.go:481] [ 13152: 13154] No task notified of signal 13 D0308 23:31:00.208495 746301 task_signals.go:204] [ 13153: 13153] Signal 13153, PID: 13153, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.208581 746301 task_exit.go:204] [ 13153: 13170] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.208695 746301 task_signals.go:204] [ 13152: 13168] Signal 13152, PID: 13168, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.208720 746301 task_signals.go:204] [ 13153: 13161] Signal 13153, PID: 13161, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.208833 746301 task_signals.go:204] [ 13152: 13165] Signal 13152, PID: 13165, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.208847 746301 task_signals.go:204] [ 13152: 13166] Signal 13152, PID: 13166, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.208990 746301 task_signals.go:204] [ 13152: 13154] Signal 13152, PID: 13154, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.209121 746301 task_exit.go:204] [ 13153: 13171] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.209176 746301 task_exit.go:204] [ 13153: 13162] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.209235 746301 task_exit.go:204] [ 13153: 13158] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.209289 746301 task_exit.go:204] [ 13153: 13159] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.209384 746301 task_exit.go:204] [ 13152: 13157] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.209613 746301 task_exit.go:204] [ 13153: 13153] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.209753 746301 task_exit.go:204] [ 13153: 13153] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.209823 746301 task_exit.go:204] [ 13152: 13156] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.209961 746301 task_exit.go:204] [ 13152: 13156] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.209999 746301 task_exit.go:204] [ 13152: 13156] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.208455 746301 task_signals.go:204] [ 13152: 13152] Signal 13152, PID: 13152, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.211157 746301 task_exit.go:204] [ 13152: 13152] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.211277 746301 task_exit.go:204] [ 13152: 13152] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.211406 746301 task_exit.go:204] [ 13153: 13161] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.211567 746301 task_exit.go:204] [ 13153: 13161] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.211597 746301 task_exit.go:204] [ 13153: 13161] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.211735 746301 task_exit.go:204] [ 13152: 13165] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.211865 746301 task_exit.go:204] [ 13152: 13165] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.211903 746301 task_exit.go:204] [ 13152: 13165] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.212006 746301 task_exit.go:204] [ 13153: 13170] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.212045 746301 task_exit.go:204] [ 13153: 13170] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.212134 746301 task_exit.go:204] [ 13152: 13166] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.212248 746301 task_exit.go:204] [ 13152: 13166] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.212278 746301 task_exit.go:204] [ 13152: 13166] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.212370 746301 task_exit.go:204] [ 13152: 13168] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.212544 746301 task_exit.go:204] [ 13152: 13168] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.212610 746301 task_exit.go:204] [ 13152: 13168] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.212878 746301 task_exit.go:204] [ 13152: 13154] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.213006 746301 task_exit.go:204] [ 13152: 13157] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.213041 746301 task_exit.go:204] [ 13152: 13157] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.213156 746301 task_exit.go:204] [ 13153: 13162] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.213200 746301 task_exit.go:204] [ 13153: 13162] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.216127 746301 task_exit.go:204] [ 13152: 13154] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.216197 746301 task_exit.go:204] [ 13152: 13154] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.216284 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:31:00.216577 746301 task_exit.go:204] [ 13153: 13159] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.216655 746301 task_exit.go:204] [ 13153: 13159] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.216816 746301 task_exit.go:204] [ 13153: 13158] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.216893 746301 task_exit.go:204] [ 13153: 13158] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.220471 746301 task_exit.go:204] [ 13153: 13171] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.220536 746301 task_exit.go:204] [ 13153: 13171] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.220607 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:31:00.221609 746301 task_exit.go:204] [ 13153: 13153] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.223278 746301 task_exit.go:204] [ 13152: 13152] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async, rerun: 32) r1 = socket$inet_tcp(0x2, 0x1, 0x0) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r2) (async) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @local}}, &(0x7f0000000180)=0x1c, 0x80800) (async, rerun: 32) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000000)) (async, rerun: 32) r3 = dup2(r0, r1) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) (async) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r6 = syz_mount_image$fuse(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x404, &(0x7f0000000300)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@allow_other}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, '$\xab*'}}, {@subj_role={'subj_role', 0x3d, '/dev/ptmx\x00'}}]}}, 0x1, 0x0, &(0x7f0000000400)="2c28c5e47744ae7e83e27bfd1a30fe1ce7fe5c38b0858c83945c48e94bf6832dda9d0202ff1bb9d9289579a6ac732129c128d075716cc3c23044e1a9acfd18d93bdb2ddfd9b4abe06f325f7c23b74203f03d00293f5293b3d9f99519dd7177815dfc341cc00f9f9c37f31bb1ee9a29c47bc5a9e8ab71ff923c9ea5f2721e42912821a320865b276ba07560517c5ea435c9f1a9767b700403cffafad9ed7b08268d6f0cc97a9fee36e57b4afd27e0e15313d85e9577c6f8ce17") (async) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = gettid() ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000200)=r8) fcntl$setownex(r6, 0xf, &(0x7f00000004c0)={0x1, r8}) (async) r9 = dup(r5) (async) r10 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r9, 0x0, 0x0) (async, rerun: 32) r11 = dup3(r10, r9, 0x0) (async, rerun: 32) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r12, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r13 = dup(r12) r14 = socket$inet_udp(0x2, 0x2, 0x0) (async) write$P9_RSTATFS(r13, 0x0, 0x0) dup3(r14, r13, 0x0) (async) syz_open_pts(r11, 0x0) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) ioctl$GIO_UNIMAP(r11, 0x4b66, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}) (async) syz_open_pts(0xffffffffffffffff, 0x226000) 23:31:00 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r3, r2, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000140)=0xfff, 0x4) D0308 23:31:00.233968 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.234820 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.258260 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.258926 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.277847 746301 usertrap_amd64.go:212] [ 13187: 13187] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:31:00.278095 746301 usertrap_amd64.go:122] [ 13187: 13187] Allocate a new trap: 0xc005c92b40 40 D0308 23:31:00.278787 746301 usertrap_amd64.go:225] [ 13187: 13187] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:31:00.280930 746301 usertrap_amd64.go:212] [ 13187: 13187] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:31:00.281068 746301 usertrap_amd64.go:122] [ 13187: 13187] Allocate a new trap: 0xc005c92b40 41 D0308 23:31:00.281141 746301 usertrap_amd64.go:225] [ 13187: 13187] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:31:00.285309 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:00.285941 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.299985 746301 usertrap_amd64.go:212] [ 13187: 13187] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:31:00.300080 746301 usertrap_amd64.go:122] [ 13187: 13187] Allocate a new trap: 0xc005c92b40 42 D0308 23:31:00.300178 746301 usertrap_amd64.go:225] [ 13187: 13187] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:31:00.309268 746301 usertrap_amd64.go:212] [ 13188: 13188] Found the pattern at ip 557827eab490:sysno 109 D0308 23:31:00.309393 746301 usertrap_amd64.go:122] [ 13188: 13188] Allocate a new trap: 0xc0043c6690 40 D0308 23:31:00.309980 746301 usertrap_amd64.go:225] [ 13188: 13188] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:31:00.315336 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.315767 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.315790 746301 usertrap_amd64.go:212] [ 13188: 13188] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:31:00.315843 746301 usertrap_amd64.go:122] [ 13188: 13188] Allocate a new trap: 0xc0043c6690 41 D0308 23:31:00.315910 746301 usertrap_amd64.go:225] [ 13188: 13188] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:31:00.317218 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.317498 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.317913 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.318274 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.319077 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.319607 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.320059 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:00.320397 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.320611 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.320877 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.321638 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.322736 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.323205 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.323469 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.326112 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.326522 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.327366 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.327687 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.328334 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.328684 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.329401 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.330062 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.335265 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.335900 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.338991 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.339381 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.340348 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.341016 746301 usertrap_amd64.go:212] [ 13188: 13188] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:31:00.341163 746301 usertrap_amd64.go:122] [ 13188: 13188] Allocate a new trap: 0xc0043c6690 42 D0308 23:31:00.341333 746301 usertrap_amd64.go:225] [ 13188: 13188] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:31:00.341583 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.342087 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.344349 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.345843 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.346176 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.346835 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.347223 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.347735 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.348148 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.349340 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.350823 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.352577 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.355467 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.355757 746301 usertrap_amd64.go:212] [ 13160: 13160] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:00.355818 746301 usertrap_amd64.go:122] [ 13160: 13160] Allocate a new trap: 0xc004f706f0 43 D0308 23:31:00.355899 746301 usertrap_amd64.go:225] [ 13160: 13160] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:31:00.355998 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.356346 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.356811 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.357104 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.357421 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.357506 746301 task_signals.go:470] [ 13160: 13167] Notified of signal 13 D0308 23:31:00.357619 746301 task_signals.go:204] [ 13160: 13167] Signal 13160, PID: 13167, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:00.357643 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.357722 746301 task_exit.go:204] [ 13160: 13167] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.357864 746301 task_exit.go:204] [ 13160: 13167] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.357901 746301 task_exit.go:204] [ 13160: 13167] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.357989 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.358126 746301 task_signals.go:204] [ 13160: 13160] Signal 13160, PID: 13160, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.358209 746301 task_exit.go:204] [ 13160: 13160] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.358233 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.358356 746301 task_exit.go:204] [ 13160: 13160] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.358630 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.358910 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.359267 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.359569 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.359676 746301 task_signals.go:481] [ 13160: 13172] No task notified of signal 13 D0308 23:31:00.359804 746301 task_signals.go:204] [ 13160: 13172] Signal 13160, PID: 13172, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.359911 746301 task_exit.go:204] [ 13160: 13172] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.360170 746301 task_exit.go:204] [ 13160: 13172] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.360252 746301 task_exit.go:204] [ 13160: 13172] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.360731 746301 task_signals.go:204] [ 13160: 13174] Signal 13160, PID: 13174, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.361744 746301 task_exit.go:204] [ 13160: 13174] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.361808 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.362780 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.365341 746301 task_exit.go:204] [ 13160: 13174] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.365629 746301 task_exit.go:204] [ 13160: 13174] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.365949 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:00.367516 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.367824 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.368207 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.368497 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.370105 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.370360 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.370936 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.371342 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.372383 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.372731 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.372797 746301 task_exit.go:204] [ 13160: 13160] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.372865 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.373621 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.373848 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.374066 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 23:31:00 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2c0, 0x0) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$TUNGETVNETLE(r2, 0x5452, &(0x7f0000000080)) D0308 23:31:00.383147 746301 usertrap_amd64.go:212] [ 13164: 13164] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:00.383317 746301 usertrap_amd64.go:122] [ 13164: 13164] Allocate a new trap: 0xc0043c6360 44 D0308 23:31:00.383437 746301 usertrap_amd64.go:225] [ 13164: 13164] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:31:00.383812 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.384159 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.385920 746301 task_signals.go:470] [ 13164: 13169] Notified of signal 13 D0308 23:31:00.386144 746301 task_signals.go:204] [ 13164: 13169] Signal 13164, PID: 13169, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:00.386415 746301 task_exit.go:204] [ 13164: 13169] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.386521 746301 task_signals.go:204] [ 13164: 13177] Signal 13164, PID: 13177, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.386569 746301 task_signals.go:204] [ 13164: 13186] Signal 13164, PID: 13186, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.386614 746301 task_exit.go:204] [ 13164: 13177] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.386822 746301 task_signals.go:204] [ 13164: 13175] Signal 13164, PID: 13175, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.386937 746301 task_signals.go:204] [ 13164: 13176] Signal 13164, PID: 13176, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.386970 746301 task_signals.go:204] [ 13164: 13182] Signal 13164, PID: 13182, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.387173 746301 task_signals.go:204] [ 13164: 13183] Signal 13164, PID: 13183, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.387250 746301 task_signals.go:204] [ 13164: 13164] Signal 13164, PID: 13164, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.387337 746301 task_exit.go:204] [ 13164: 13177] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.387394 746301 task_exit.go:204] [ 13164: 13177] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.387545 746301 task_signals.go:204] [ 13164: 13181] Signal 13164, PID: 13181, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.387625 746301 task_signals.go:204] [ 13164: 13178] Signal 13164, PID: 13178, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.387639 746301 task_signals.go:481] [ 13164: 13179] No task notified of signal 13 D0308 23:31:00.387875 746301 task_signals.go:204] [ 13164: 13179] Signal 13164, PID: 13179, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.387907 746301 task_signals.go:204] [ 13164: 13184] Signal 13164, PID: 13184, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.387961 746301 task_exit.go:204] [ 13164: 13181] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.388104 746301 task_exit.go:204] [ 13164: 13184] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.388386 746301 task_exit.go:204] [ 13164: 13184] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.388435 746301 task_exit.go:204] [ 13164: 13184] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.388573 746301 task_signals.go:481] [ 13164: 13173] No task notified of signal 13 D0308 23:31:00.388677 746301 task_signals.go:204] [ 13164: 13173] Signal 13164, PID: 13173, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:00.388752 746301 task_exit.go:204] [ 13164: 13173] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.388852 746301 task_exit.go:204] [ 13164: 13173] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.388878 746301 task_exit.go:204] [ 13164: 13173] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.388986 746301 task_exit.go:204] [ 13164: 13179] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.389136 746301 task_exit.go:204] [ 13164: 13186] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.389358 746301 task_exit.go:204] [ 13164: 13186] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.389419 746301 task_exit.go:204] [ 13164: 13186] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.389569 746301 task_exit.go:204] [ 13164: 13176] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.389713 746301 task_exit.go:204] [ 13164: 13176] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.389773 746301 task_exit.go:204] [ 13164: 13176] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.389872 746301 task_exit.go:204] [ 13164: 13182] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.390038 746301 task_exit.go:204] [ 13164: 13182] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.390084 746301 task_exit.go:204] [ 13164: 13182] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.390240 746301 task_exit.go:204] [ 13164: 13169] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.390287 746301 task_exit.go:204] [ 13164: 13169] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.390430 746301 task_exit.go:204] [ 13164: 13183] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.390592 746301 task_exit.go:204] [ 13164: 13183] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.390636 746301 task_exit.go:204] [ 13164: 13183] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.390762 746301 task_exit.go:204] [ 13164: 13164] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.390902 746301 task_exit.go:204] [ 13164: 13164] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.391013 746301 task_exit.go:204] [ 13164: 13178] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.391113 746301 task_exit.go:204] [ 13164: 13178] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.391156 746301 task_exit.go:204] [ 13164: 13178] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.391254 746301 task_exit.go:204] [ 13164: 13181] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.391286 746301 task_exit.go:204] [ 13164: 13181] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.391402 746301 task_exit.go:204] [ 13164: 13179] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.391430 746301 task_exit.go:204] [ 13164: 13179] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.391515 746301 task_exit.go:204] [ 13164: 13175] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:00.397132 746301 task_exit.go:204] [ 13164: 13175] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:00.397329 746301 task_exit.go:204] [ 13164: 13175] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:00.397489 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:00.398313 746301 task_exit.go:204] [ 13164: 13164] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:00 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) (async) dup3(r2, r1, 0x0) (async) readv(r1, &(0x7f00000011c0)=[{&(0x7f0000000000)=""/151, 0x97}, {&(0x7f00000000c0)=""/70, 0x46}, {&(0x7f0000000140)=""/104, 0x68}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x4) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r4 = dup(r3) (async) r5 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r4, 0x0, 0x0) (async) dup3(r5, r4, 0x0) (async) write$P9_RFLUSH(r4, &(0x7f0000001200)={0x7, 0x6d, 0x1}, 0x7) (async) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) D0308 23:31:00.418861 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.421096 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.434426 746301 usertrap_amd64.go:212] [ 13195: 13195] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:00.434537 746301 usertrap_amd64.go:122] [ 13195: 13195] Allocate a new trap: 0xc004f70a20 39 D0308 23:31:00.435115 746301 usertrap_amd64.go:225] [ 13195: 13195] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:00.438035 746301 usertrap_amd64.go:212] [ 13195: 13195] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:00.438101 746301 usertrap_amd64.go:122] [ 13195: 13195] Allocate a new trap: 0xc004f70a20 40 D0308 23:31:00.438175 746301 usertrap_amd64.go:225] [ 13195: 13195] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:00.440847 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:00.442382 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.457546 746301 usertrap_amd64.go:212] [ 13195: 13195] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:00.457642 746301 usertrap_amd64.go:122] [ 13195: 13195] Allocate a new trap: 0xc004f70a20 41 D0308 23:31:00.458047 746301 usertrap_amd64.go:225] [ 13195: 13195] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:00.459011 746301 usertrap_amd64.go:212] [ 13197: 13197] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:00.459168 746301 usertrap_amd64.go:122] [ 13197: 13197] Allocate a new trap: 0xc002d4c030 40 D0308 23:31:00.459777 746301 usertrap_amd64.go:225] [ 13197: 13197] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:00.464845 746301 usertrap_amd64.go:212] [ 13197: 13197] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:00.464907 746301 usertrap_amd64.go:122] [ 13197: 13197] Allocate a new trap: 0xc002d4c030 41 D0308 23:31:00.465063 746301 usertrap_amd64.go:225] [ 13197: 13197] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:00.468871 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:00.469407 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.474883 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:00.475238 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:00.475947 746301 usertrap_amd64.go:212] [ 13188: 13188] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:31:00.476097 746301 usertrap_amd64.go:122] [ 13188: 13188] Allocate a new trap: 0xc0043c6690 43 D0308 23:31:00.476286 746301 usertrap_amd64.go:225] [ 13188: 13188] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:31:00.481901 746301 usertrap_amd64.go:212] [ 13197: 13197] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:00.482022 746301 usertrap_amd64.go:122] [ 13197: 13197] Allocate a new trap: 0xc002d4c030 42 D0308 23:31:00.482118 746301 usertrap_amd64.go:225] [ 13197: 13197] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:00.486764 746301 usertrap_amd64.go:212] [ 13187: 13187] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:31:00.486858 746301 usertrap_amd64.go:122] [ 13187: 13187] Allocate a new trap: 0xc005c92b40 43 D0308 23:31:00.486980 746301 usertrap_amd64.go:225] [ 13187: 13187] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:31:00.568596 746301 usertrap_amd64.go:212] [ 13197: 13197] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:31:00.568736 746301 usertrap_amd64.go:122] [ 13197: 13197] Allocate a new trap: 0xc002d4c030 43 D0308 23:31:00.568833 746301 usertrap_amd64.go:225] [ 13197: 13197] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:00.622986 746301 usertrap_amd64.go:212] [ 13195: 13195] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:31:00.623084 746301 usertrap_amd64.go:122] [ 13195: 13195] Allocate a new trap: 0xc004f70a20 42 D0308 23:31:00.623204 746301 usertrap_amd64.go:225] [ 13195: 13195] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:01.125833 746301 usertrap_amd64.go:212] [ 13187: 13187] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:31:01.125922 746301 usertrap_amd64.go:122] [ 13187: 13187] Allocate a new trap: 0xc005c92b40 44 D0308 23:31:01.125977 746301 usertrap_amd64.go:225] [ 13187: 13187] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:31:01.133264 746301 task_exit.go:204] [ 13187: 13187] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.133452 746301 task_signals.go:204] [ 13187: 13190] Signal 13187, PID: 13190, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.133519 746301 task_signals.go:204] [ 13187: 13193] Signal 13187, PID: 13193, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.133575 746301 task_exit.go:204] [ 13187: 13190] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.133853 746301 task_exit.go:204] [ 13187: 13190] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.133926 746301 task_exit.go:204] [ 13187: 13190] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.134352 746301 task_exit.go:204] [ 13187: 13187] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.134491 746301 task_signals.go:204] [ 13187: 13189] Signal 13187, PID: 13189, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.134509 746301 task_signals.go:204] [ 13187: 13192] Signal 13187, PID: 13192, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.134609 746301 task_exit.go:204] [ 13187: 13193] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.134761 746301 task_signals.go:204] [ 13187: 13196] Signal 13187, PID: 13196, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.134911 746301 task_exit.go:204] [ 13187: 13193] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.134955 746301 task_exit.go:204] [ 13187: 13193] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.135058 746301 task_exit.go:204] [ 13187: 13189] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.135209 746301 task_exit.go:204] [ 13187: 13189] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.135247 746301 task_exit.go:204] [ 13187: 13189] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.135335 746301 task_exit.go:204] [ 13187: 13192] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.135481 746301 task_exit.go:204] [ 13187: 13192] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.135516 746301 task_exit.go:204] [ 13187: 13192] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.135607 746301 task_exit.go:204] [ 13187: 13196] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.135733 746301 task_signals.go:204] [ 13187: 13191] Signal 13187, PID: 13191, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.135861 746301 task_exit.go:204] [ 13187: 13196] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.135917 746301 task_exit.go:204] [ 13187: 13196] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.136083 746301 task_exit.go:204] [ 13187: 13191] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.143608 746301 task_exit.go:204] [ 13187: 13191] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.144018 746301 task_exit.go:204] [ 13187: 13191] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.144165 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:31:01.144743 746301 task_exit.go:204] [ 13187: 13187] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) dup3(r4, r3, 0x0) ioctl$TCGETS2(r3, 0x5401, &(0x7f0000000040)) ioctl$VT_DISALLOCATE(r0, 0x5608) D0308 23:31:01.157772 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:01.159174 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.168295 746301 usertrap_amd64.go:212] [ 13188: 13188] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:31:01.168404 746301 usertrap_amd64.go:122] [ 13188: 13188] Allocate a new trap: 0xc0043c6690 44 D0308 23:31:01.168507 746301 usertrap_amd64.go:225] [ 13188: 13188] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:31:01.172685 746301 task_signals.go:470] [ 13188: 13194] Notified of signal 13 D0308 23:31:01.173034 746301 task_signals.go:204] [ 13188: 13194] Signal 13188, PID: 13194, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:01.173171 746301 task_exit.go:204] [ 13188: 13194] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.173313 746301 task_exit.go:204] [ 13188: 13194] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.173361 746301 task_exit.go:204] [ 13188: 13194] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.173601 746301 task_signals.go:204] [ 13188: 13188] Signal 13188, PID: 13188, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.173775 746301 task_exit.go:204] [ 13188: 13188] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.173939 746301 task_exit.go:204] [ 13188: 13188] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.174256 746301 task_signals.go:204] [ 13188: 13199] Signal 13188, PID: 13199, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.174318 746301 task_exit.go:204] [ 13188: 13199] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.176871 746301 task_exit.go:204] [ 13188: 13199] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.176963 746301 task_exit.go:204] [ 13188: 13199] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.177046 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:31:01.178083 746301 task_exit.go:204] [ 13188: 13188] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:01 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) (async, rerun: 32) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) (rerun: 32) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r2 = dup(r1) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r3, r2, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') (async, rerun: 64) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) (async, rerun: 64) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000140)=0xfff, 0x4) D0308 23:31:01.191955 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:01.193929 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.226438 746301 usertrap_amd64.go:212] [ 13210: 13210] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:31:01.226597 746301 usertrap_amd64.go:122] [ 13210: 13210] Allocate a new trap: 0xc004748000 40 D0308 23:31:01.227834 746301 usertrap_amd64.go:225] [ 13210: 13210] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:31:01.234822 746301 usertrap_amd64.go:212] [ 13210: 13210] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:31:01.234921 746301 usertrap_amd64.go:122] [ 13210: 13210] Allocate a new trap: 0xc004748000 41 D0308 23:31:01.235038 746301 usertrap_amd64.go:225] [ 13210: 13210] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:31:01.238837 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:01.239296 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.239750 746301 usertrap_amd64.go:212] [ 13212: 13212] Found the pattern at ip 557827eab490:sysno 109 D0308 23:31:01.239890 746301 usertrap_amd64.go:122] [ 13212: 13212] Allocate a new trap: 0xc001e10ea0 40 D0308 23:31:01.240407 746301 usertrap_amd64.go:225] [ 13212: 13212] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:31:01.245407 746301 usertrap_amd64.go:212] [ 13212: 13212] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:31:01.245494 746301 usertrap_amd64.go:122] [ 13212: 13212] Allocate a new trap: 0xc001e10ea0 41 D0308 23:31:01.245593 746301 usertrap_amd64.go:225] [ 13212: 13212] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:31:01.258083 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:01.258982 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.268304 746301 usertrap_amd64.go:212] [ 13210: 13210] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:31:01.268512 746301 usertrap_amd64.go:122] [ 13210: 13210] Allocate a new trap: 0xc004748000 42 D0308 23:31:01.268847 746301 usertrap_amd64.go:225] [ 13210: 13210] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:31:01.281163 746301 usertrap_amd64.go:212] [ 13212: 13212] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:31:01.281270 746301 usertrap_amd64.go:122] [ 13212: 13212] Allocate a new trap: 0xc001e10ea0 42 D0308 23:31:01.281357 746301 usertrap_amd64.go:225] [ 13212: 13212] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:31:01.285470 746301 usertrap_amd64.go:212] [ 13195: 13195] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:01.285577 746301 usertrap_amd64.go:122] [ 13195: 13195] Allocate a new trap: 0xc004f70a20 43 D0308 23:31:01.285682 746301 usertrap_amd64.go:225] [ 13195: 13195] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:31:01.289168 746301 task_signals.go:470] [ 13195: 13200] Notified of signal 13 D0308 23:31:01.289361 746301 task_signals.go:204] [ 13195: 13200] Signal 13195, PID: 13200, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:01.289384 746301 task_signals.go:470] [ 13195: 13206] Notified of signal 13 D0308 23:31:01.290017 746301 task_signals.go:204] [ 13195: 13206] Signal 13195, PID: 13206, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.290042 746301 task_signals.go:204] [ 13195: 13209] Signal 13195, PID: 13209, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.290174 746301 task_exit.go:204] [ 13195: 13200] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.290958 746301 task_exit.go:204] [ 13195: 13206] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.291290 746301 task_exit.go:204] [ 13195: 13209] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.291434 746301 task_exit.go:204] [ 13195: 13209] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.291464 746301 task_exit.go:204] [ 13195: 13209] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.291672 746301 task_exit.go:204] [ 13195: 13200] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.291735 746301 task_exit.go:204] [ 13195: 13200] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.291942 746301 task_exit.go:204] [ 13195: 13206] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.291995 746301 task_exit.go:204] [ 13195: 13206] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.293279 746301 task_signals.go:204] [ 13195: 13195] Signal 13195, PID: 13195, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.293424 746301 task_exit.go:204] [ 13195: 13195] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.296515 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:01.296776 746301 task_exit.go:204] [ 13195: 13195] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.296894 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:01.296914 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.297118 746301 task_exit.go:204] [ 13195: 13195] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:01 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2c0, 0x0) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$TUNGETVNETLE(r2, 0x5452, &(0x7f0000000080)) D0308 23:31:01.310357 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:01.310952 746301 usertrap_amd64.go:212] [ 13197: 13197] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:01.311058 746301 usertrap_amd64.go:122] [ 13197: 13197] Allocate a new trap: 0xc002d4c030 44 D0308 23:31:01.311214 746301 usertrap_amd64.go:225] [ 13197: 13197] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:31:01.311196 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.312757 746301 task_signals.go:470] [ 13197: 13201] Notified of signal 13 D0308 23:31:01.313017 746301 task_signals.go:470] [ 13197: 13202] Notified of signal 13 D0308 23:31:01.313400 746301 task_signals.go:204] [ 13197: 13201] Signal 13197, PID: 13201, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:01.313435 746301 task_signals.go:204] [ 13197: 13202] Signal 13197, PID: 13202, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:01.313722 746301 task_exit.go:204] [ 13197: 13201] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.314013 746301 task_signals.go:204] [ 13197: 13204] Signal 13197, PID: 13204, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.314054 746301 task_signals.go:204] [ 13197: 13205] Signal 13197, PID: 13205, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.314197 746301 task_exit.go:204] [ 13197: 13202] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.314340 746301 task_signals.go:204] [ 13197: 13208] Signal 13197, PID: 13208, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.314631 746301 task_signals.go:204] [ 13197: 13203] Signal 13197, PID: 13203, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.314868 746301 task_exit.go:204] [ 13197: 13203] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.314659 746301 task_signals.go:204] [ 13197: 13207] Signal 13197, PID: 13207, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.315176 746301 task_exit.go:204] [ 13197: 13207] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.315489 746301 task_exit.go:204] [ 13197: 13207] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.315556 746301 task_exit.go:204] [ 13197: 13207] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.315808 746301 task_exit.go:204] [ 13197: 13203] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.315898 746301 task_exit.go:204] [ 13197: 13203] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.316071 746301 task_signals.go:204] [ 13197: 13197] Signal 13197, PID: 13197, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.316218 746301 task_exit.go:204] [ 13197: 13204] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.316353 746301 task_exit.go:204] [ 13197: 13205] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.316487 746301 task_exit.go:204] [ 13197: 13208] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.316884 746301 task_exit.go:204] [ 13197: 13201] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.316980 746301 task_exit.go:204] [ 13197: 13201] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.317147 746301 task_exit.go:204] [ 13197: 13197] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.317373 746301 task_exit.go:204] [ 13197: 13202] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.317500 746301 task_exit.go:204] [ 13197: 13202] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.317833 746301 task_exit.go:204] [ 13197: 13205] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.317900 746301 task_exit.go:204] [ 13197: 13205] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.319051 746301 task_exit.go:204] [ 13197: 13197] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.319214 746301 task_exit.go:204] [ 13197: 13204] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.319265 746301 task_exit.go:204] [ 13197: 13204] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.321599 746301 task_exit.go:204] [ 13197: 13208] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.321677 746301 task_exit.go:204] [ 13197: 13208] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.321756 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:01.328532 746301 task_exit.go:204] [ 13197: 13197] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:01 executing program 2: ptrace$getenv(0x4201, 0x0, 0xfffffffffffffffd, 0x0) D0308 23:31:01.353888 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:01.354443 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.356733 746301 usertrap_amd64.go:212] [ 13212: 13212] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:31:01.356843 746301 usertrap_amd64.go:122] [ 13212: 13212] Allocate a new trap: 0xc001e10ea0 43 D0308 23:31:01.357012 746301 usertrap_amd64.go:225] [ 13212: 13212] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:31:01.374319 746301 usertrap_amd64.go:212] [ 13216: 13216] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:01.374445 746301 usertrap_amd64.go:122] [ 13216: 13216] Allocate a new trap: 0xc005c93050 39 D0308 23:31:01.375258 746301 usertrap_amd64.go:225] [ 13216: 13216] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:01.377170 746301 usertrap_amd64.go:212] [ 13216: 13216] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:01.377244 746301 usertrap_amd64.go:122] [ 13216: 13216] Allocate a new trap: 0xc005c93050 40 D0308 23:31:01.377300 746301 usertrap_amd64.go:225] [ 13216: 13216] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:01.382188 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:01.382536 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.384548 746301 usertrap_amd64.go:212] [ 13220: 13220] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:01.384643 746301 usertrap_amd64.go:122] [ 13220: 13220] Allocate a new trap: 0xc001e11260 40 D0308 23:31:01.385244 746301 usertrap_amd64.go:225] [ 13220: 13220] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:01.391535 746301 usertrap_amd64.go:212] [ 13220: 13220] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:01.391604 746301 usertrap_amd64.go:122] [ 13220: 13220] Allocate a new trap: 0xc001e11260 41 D0308 23:31:01.391727 746301 usertrap_amd64.go:225] [ 13220: 13220] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:01.399717 746301 usertrap_amd64.go:212] [ 13216: 13216] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:01.399845 746301 usertrap_amd64.go:122] [ 13216: 13216] Allocate a new trap: 0xc005c93050 41 D0308 23:31:01.399933 746301 usertrap_amd64.go:225] [ 13216: 13216] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:01.401266 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:01.401725 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.417948 746301 usertrap_amd64.go:212] [ 13220: 13220] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:01.418128 746301 usertrap_amd64.go:122] [ 13220: 13220] Allocate a new trap: 0xc001e11260 42 D0308 23:31:01.417997 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:01.418245 746301 usertrap_amd64.go:225] [ 13220: 13220] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:01.418802 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.442671 746301 usertrap_amd64.go:212] [ 13210: 13210] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:31:01.442804 746301 usertrap_amd64.go:122] [ 13210: 13210] Allocate a new trap: 0xc004748000 43 D0308 23:31:01.442861 746301 usertrap_amd64.go:212] [ 13220: 13220] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:01.443045 746301 usertrap_amd64.go:122] [ 13220: 13220] Allocate a new trap: 0xc001e11260 43 D0308 23:31:01.443204 746301 usertrap_amd64.go:225] [ 13220: 13220] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:01.442933 746301 usertrap_amd64.go:225] [ 13210: 13210] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:31:01.447989 746301 task_signals.go:204] [ 13220: 13222] Signal 13220, PID: 13222, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.448175 746301 task_exit.go:204] [ 13220: 13222] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.448419 746301 task_exit.go:204] [ 13220: 13222] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.448464 746301 task_exit.go:204] [ 13220: 13222] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.448666 746301 task_exit.go:204] [ 13220: 13220] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.452597 746301 task_exit.go:204] [ 13220: 13220] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.452729 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:01.454988 746301 task_exit.go:204] [ 13220: 13220] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:01 executing program 2: ptrace$getenv(0x4201, 0x0, 0xfffffffffffffffd, 0x0) D0308 23:31:01.461298 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:01.462779 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.486688 746301 usertrap_amd64.go:212] [ 13224: 13224] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:01.486803 746301 usertrap_amd64.go:122] [ 13224: 13224] Allocate a new trap: 0xc005c93260 40 D0308 23:31:01.487365 746301 usertrap_amd64.go:225] [ 13224: 13224] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:01.491207 746301 usertrap_amd64.go:212] [ 13224: 13224] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:01.491322 746301 usertrap_amd64.go:122] [ 13224: 13224] Allocate a new trap: 0xc005c93260 41 D0308 23:31:01.491410 746301 usertrap_amd64.go:225] [ 13224: 13224] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:01.493916 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:01.494598 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.504130 746301 usertrap_amd64.go:212] [ 13224: 13224] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:01.504329 746301 usertrap_amd64.go:122] [ 13224: 13224] Allocate a new trap: 0xc005c93260 42 D0308 23:31:01.504616 746301 usertrap_amd64.go:225] [ 13224: 13224] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:01.538854 746301 usertrap_amd64.go:212] [ 13224: 13224] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:01.539023 746301 usertrap_amd64.go:122] [ 13224: 13224] Allocate a new trap: 0xc005c93260 43 D0308 23:31:01.539217 746301 usertrap_amd64.go:225] [ 13224: 13224] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:01.550864 746301 task_exit.go:204] [ 13224: 13224] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.551108 746301 task_signals.go:204] [ 13224: 13226] Signal 13224, PID: 13226, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.551850 746301 task_exit.go:204] [ 13224: 13224] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.552605 746301 task_exit.go:204] [ 13224: 13226] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.555789 746301 task_exit.go:204] [ 13224: 13226] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.555857 746301 task_exit.go:204] [ 13224: 13226] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.555976 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:01.556284 746301 task_exit.go:204] [ 13224: 13224] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.556529 746301 usertrap_amd64.go:212] [ 13216: 13216] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:31:01.556686 746301 usertrap_amd64.go:122] [ 13216: 13216] Allocate a new trap: 0xc005c93050 42 D0308 23:31:01.556769 746301 usertrap_amd64.go:225] [ 13216: 13216] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) 23:31:01 executing program 2: ptrace$getenv(0x4201, 0x0, 0xfffffffffffffffd, 0x0) D0308 23:31:01.570988 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:01.571621 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.640366 746301 usertrap_amd64.go:212] [ 13228: 13228] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:01.640536 746301 usertrap_amd64.go:122] [ 13228: 13228] Allocate a new trap: 0xc006828e40 40 D0308 23:31:01.641117 746301 usertrap_amd64.go:225] [ 13228: 13228] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:01.642802 746301 usertrap_amd64.go:212] [ 13228: 13228] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:01.642922 746301 usertrap_amd64.go:122] [ 13228: 13228] Allocate a new trap: 0xc006828e40 41 D0308 23:31:01.643005 746301 usertrap_amd64.go:225] [ 13228: 13228] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:01.645131 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:01.645762 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.659320 746301 usertrap_amd64.go:212] [ 13228: 13228] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:01.659392 746301 usertrap_amd64.go:122] [ 13228: 13228] Allocate a new trap: 0xc006828e40 42 D0308 23:31:01.659567 746301 usertrap_amd64.go:225] [ 13228: 13228] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:01.671542 746301 usertrap_amd64.go:212] [ 13228: 13228] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:01.671656 746301 usertrap_amd64.go:122] [ 13228: 13228] Allocate a new trap: 0xc006828e40 43 D0308 23:31:01.671814 746301 usertrap_amd64.go:225] [ 13228: 13228] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:01.678078 746301 task_exit.go:204] [ 13228: 13228] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.678351 746301 task_signals.go:204] [ 13228: 13229] Signal 13228, PID: 13229, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.678453 746301 task_exit.go:204] [ 13228: 13228] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.680674 746301 task_exit.go:204] [ 13228: 13229] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.684799 746301 task_exit.go:204] [ 13228: 13229] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.684910 746301 task_exit.go:204] [ 13228: 13229] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.685129 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:01.686491 746301 task_exit.go:204] [ 13228: 13228] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) ptrace$getenv(0x4201, r1, 0x201, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x406, r0) D0308 23:31:01.695771 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:01.696125 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.725573 746301 usertrap_amd64.go:212] [ 13230: 13230] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:01.725698 746301 usertrap_amd64.go:122] [ 13230: 13230] Allocate a new trap: 0xc001e11650 40 D0308 23:31:01.726286 746301 usertrap_amd64.go:225] [ 13230: 13230] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:01.734732 746301 usertrap_amd64.go:212] [ 13230: 13230] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:01.734798 746301 usertrap_amd64.go:122] [ 13230: 13230] Allocate a new trap: 0xc001e11650 41 D0308 23:31:01.734860 746301 usertrap_amd64.go:225] [ 13230: 13230] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:01.742217 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:01.742752 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.773552 746301 usertrap_amd64.go:212] [ 13230: 13230] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:01.773662 746301 usertrap_amd64.go:122] [ 13230: 13230] Allocate a new trap: 0xc001e11650 42 D0308 23:31:01.773719 746301 usertrap_amd64.go:225] [ 13230: 13230] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:01.805261 746301 usertrap_amd64.go:212] [ 13230: 13230] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:01.805354 746301 usertrap_amd64.go:122] [ 13230: 13230] Allocate a new trap: 0xc001e11650 43 D0308 23:31:01.805410 746301 usertrap_amd64.go:225] [ 13230: 13230] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:01.812559 746301 task_exit.go:204] [ 13230: 13230] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.813010 746301 task_exit.go:204] [ 13230: 13230] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.813186 746301 task_signals.go:204] [ 13230: 13231] Signal 13230, PID: 13231, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.813305 746301 task_exit.go:204] [ 13230: 13231] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.816606 746301 task_exit.go:204] [ 13230: 13231] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.816696 746301 task_exit.go:204] [ 13230: 13231] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.816805 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:01.817503 746301 task_exit.go:204] [ 13230: 13230] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) gettid() (async) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) ptrace$getenv(0x4201, r1, 0x201, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) (async) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x406, r0) D0308 23:31:01.834649 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:01.835134 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.890379 746301 usertrap_amd64.go:212] [ 13233: 13233] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:01.890659 746301 usertrap_amd64.go:122] [ 13233: 13233] Allocate a new trap: 0xc00c9ba9f0 40 D0308 23:31:01.891236 746301 usertrap_amd64.go:225] [ 13233: 13233] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:01.896132 746301 usertrap_amd64.go:212] [ 13233: 13233] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:01.896193 746301 usertrap_amd64.go:122] [ 13233: 13233] Allocate a new trap: 0xc00c9ba9f0 41 D0308 23:31:01.896248 746301 usertrap_amd64.go:225] [ 13233: 13233] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:01.901942 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:01.902412 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:01.918088 746301 usertrap_amd64.go:212] [ 13233: 13233] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:01.918297 746301 usertrap_amd64.go:122] [ 13233: 13233] Allocate a new trap: 0xc00c9ba9f0 42 D0308 23:31:01.918443 746301 usertrap_amd64.go:225] [ 13233: 13233] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:01.970629 746301 usertrap_amd64.go:212] [ 13233: 13233] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:01.970731 746301 usertrap_amd64.go:122] [ 13233: 13233] Allocate a new trap: 0xc00c9ba9f0 43 D0308 23:31:01.970817 746301 usertrap_amd64.go:225] [ 13233: 13233] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:01.980097 746301 task_exit.go:204] [ 13233: 13233] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.980435 746301 task_exit.go:204] [ 13233: 13233] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.980596 746301 task_signals.go:204] [ 13233: 13234] Signal 13233, PID: 13234, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.981283 746301 task_exit.go:204] [ 13233: 13234] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.981439 746301 task_exit.go:204] [ 13233: 13234] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.981476 746301 task_exit.go:204] [ 13233: 13234] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.981702 746301 task_signals.go:204] [ 13233: 13235] Signal 13233, PID: 13235, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:01.981767 746301 task_exit.go:204] [ 13233: 13235] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:01.984261 746301 task_exit.go:204] [ 13233: 13235] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:01.984314 746301 task_exit.go:204] [ 13233: 13235] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:01.984401 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:01.985094 746301 task_exit.go:204] [ 13233: 13233] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:02.007853 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:02.008175 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:02.080205 746301 usertrap_amd64.go:212] [ 13210: 13210] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:31:02.080329 746301 usertrap_amd64.go:122] [ 13210: 13210] Allocate a new trap: 0xc004748000 44 D0308 23:31:02.080458 746301 usertrap_amd64.go:225] [ 13210: 13210] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:31:02.082349 746301 task_signals.go:470] [ 13210: 13213] Notified of signal 13 D0308 23:31:02.082539 746301 task_signals.go:204] [ 13210: 13213] Signal 13210, PID: 13213, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:02.082731 746301 task_signals.go:481] [ 13210: 13219] No task notified of signal 13 D0308 23:31:02.083099 746301 task_exit.go:204] [ 13210: 13213] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:02.083388 746301 task_signals.go:204] [ 13210: 13219] Signal 13210, PID: 13219, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:02.083560 746301 task_signals.go:204] [ 13210: 13223] Signal 13210, PID: 13223, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:02.083654 746301 task_exit.go:204] [ 13210: 13219] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:02.083840 746301 task_signals.go:204] [ 13210: 13210] Signal 13210, PID: 13210, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:02.084020 746301 task_exit.go:204] [ 13210: 13219] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.084061 746301 task_exit.go:204] [ 13210: 13219] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:02.085113 746301 task_exit.go:204] [ 13210: 13213] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.085167 746301 task_exit.go:204] [ 13210: 13213] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:02.085324 746301 task_exit.go:204] [ 13210: 13223] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:02.085457 746301 task_exit.go:204] [ 13210: 13223] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.085518 746301 task_exit.go:204] [ 13210: 13223] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:02.085594 746301 task_exit.go:204] [ 13210: 13210] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:02.088867 746301 task_exit.go:204] [ 13210: 13210] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.088991 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:31:02.094507 746301 task_exit.go:204] [ 13210: 13210] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r3 = dup(r2) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) (async) dup3(r4, r3, 0x0) ioctl$TCGETS2(r3, 0x5401, &(0x7f0000000040)) (async) ioctl$VT_DISALLOCATE(r0, 0x5608) D0308 23:31:02.106569 746301 usertrap_amd64.go:212] [ 13212: 13212] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:31:02.106696 746301 usertrap_amd64.go:122] [ 13212: 13212] Allocate a new trap: 0xc001e10ea0 44 D0308 23:31:02.106852 746301 usertrap_amd64.go:225] [ 13212: 13212] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:31:02.107144 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:02.107559 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:02.116766 746301 task_exit.go:204] [ 13212: 13212] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:02.117054 746301 task_signals.go:204] [ 13212: 13217] Signal 13212, PID: 13217, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:02.117022 746301 task_signals.go:204] [ 13212: 13218] Signal 13212, PID: 13218, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:02.117088 746301 task_signals.go:204] [ 13212: 13215] Signal 13212, PID: 13215, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:02.117143 746301 task_exit.go:204] [ 13212: 13212] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.117385 746301 task_exit.go:204] [ 13212: 13217] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:02.117534 746301 task_signals.go:204] [ 13212: 13214] Signal 13212, PID: 13214, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:02.117652 746301 task_exit.go:204] [ 13212: 13214] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:02.117946 746301 task_exit.go:204] [ 13212: 13214] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.117995 746301 task_exit.go:204] [ 13212: 13214] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:02.118100 746301 task_exit.go:204] [ 13212: 13217] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.118152 746301 task_exit.go:204] [ 13212: 13217] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:02.118247 746301 task_exit.go:204] [ 13212: 13215] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:02.118399 746301 task_exit.go:204] [ 13212: 13215] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.118451 746301 task_exit.go:204] [ 13212: 13215] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:02.121010 746301 task_exit.go:204] [ 13212: 13218] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:02.132789 746301 task_exit.go:204] [ 13212: 13218] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.132888 746301 task_exit.go:204] [ 13212: 13218] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:02.133013 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:31:02.135532 746301 task_exit.go:204] [ 13212: 13212] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:02 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r2 = dup(r1) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r3, r2, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000140)=0xfff, 0x4) D0308 23:31:02.143440 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:02.144390 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:02.174978 746301 usertrap_amd64.go:212] [ 13236: 13236] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:31:02.175130 746301 usertrap_amd64.go:122] [ 13236: 13236] Allocate a new trap: 0xc001eaccc0 40 D0308 23:31:02.175639 746301 usertrap_amd64.go:225] [ 13236: 13236] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:31:02.178569 746301 usertrap_amd64.go:212] [ 13236: 13236] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:31:02.178623 746301 usertrap_amd64.go:122] [ 13236: 13236] Allocate a new trap: 0xc001eaccc0 41 D0308 23:31:02.178678 746301 usertrap_amd64.go:225] [ 13236: 13236] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:31:02.178954 746301 usertrap_amd64.go:212] [ 13237: 13237] Found the pattern at ip 557827eab490:sysno 109 D0308 23:31:02.179059 746301 usertrap_amd64.go:122] [ 13237: 13237] Allocate a new trap: 0xc0029bacf0 40 D0308 23:31:02.179425 746301 usertrap_amd64.go:225] [ 13237: 13237] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:31:02.181899 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:02.182308 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:02.183390 746301 usertrap_amd64.go:212] [ 13237: 13237] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:31:02.183446 746301 usertrap_amd64.go:122] [ 13237: 13237] Allocate a new trap: 0xc0029bacf0 41 D0308 23:31:02.183520 746301 usertrap_amd64.go:225] [ 13237: 13237] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:31:02.185870 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:02.188307 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:02.195508 746301 usertrap_amd64.go:212] [ 13236: 13236] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:31:02.195661 746301 usertrap_amd64.go:122] [ 13236: 13236] Allocate a new trap: 0xc001eaccc0 42 D0308 23:31:02.195861 746301 usertrap_amd64.go:225] [ 13236: 13236] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:31:02.217200 746301 usertrap_amd64.go:212] [ 13237: 13237] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:31:02.217290 746301 usertrap_amd64.go:122] [ 13237: 13237] Allocate a new trap: 0xc0029bacf0 42 D0308 23:31:02.217340 746301 usertrap_amd64.go:225] [ 13237: 13237] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:31:02.234323 746301 usertrap_amd64.go:212] [ 13216: 13216] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:02.234391 746301 usertrap_amd64.go:122] [ 13216: 13216] Allocate a new trap: 0xc005c93050 43 D0308 23:31:02.234455 746301 usertrap_amd64.go:225] [ 13216: 13216] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:31:02.248069 746301 task_signals.go:470] [ 13216: 13225] Notified of signal 13 D0308 23:31:02.248211 746301 task_signals.go:204] [ 13216: 13225] Signal 13216, PID: 13225, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:02.248327 746301 task_signals.go:481] [ 13216: 13221] No task notified of signal 13 D0308 23:31:02.248652 746301 task_exit.go:204] [ 13216: 13225] Transitioning from exit state TaskExitNone to TaskExitInitiated 23:31:02 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2c0, 0x0) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) ioctl$TUNGETVNETLE(r2, 0x5452, &(0x7f0000000080)) D0308 23:31:02.249607 746301 task_signals.go:204] [ 13216: 13227] Signal 13216, PID: 13227, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:02.249686 746301 task_signals.go:204] [ 13216: 13216] Signal 13216, PID: 13216, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:02.249798 746301 task_exit.go:204] [ 13216: 13225] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.249846 746301 task_exit.go:204] [ 13216: 13225] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:02.250000 746301 task_signals.go:204] [ 13216: 13221] Signal 13216, PID: 13221, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:02.250072 746301 task_exit.go:204] [ 13216: 13221] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:02.250234 746301 task_exit.go:204] [ 13216: 13221] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.250280 746301 task_exit.go:204] [ 13216: 13221] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:02.250338 746301 task_exit.go:204] [ 13216: 13216] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:02.250420 746301 task_exit.go:204] [ 13216: 13227] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:02.250610 746301 task_exit.go:204] [ 13216: 13227] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.250674 746301 task_exit.go:204] [ 13216: 13227] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:02.250914 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:02.252524 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:02.253875 746301 task_exit.go:204] [ 13216: 13216] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.253959 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:02.254084 746301 task_exit.go:204] [ 13216: 13216] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:02 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) (async) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) ptrace$getenv(0x4201, r1, 0x201, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) (async) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x406, r0) D0308 23:31:02.265264 746301 task_signals.go:470] [ 7: 13] Notified of signal 23 D0308 23:31:02.267102 746301 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0308 23:31:02.270434 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:02.274279 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:02.290144 746301 usertrap_amd64.go:212] [ 13236: 13236] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:31:02.290278 746301 usertrap_amd64.go:122] [ 13236: 13236] Allocate a new trap: 0xc001eaccc0 43 D0308 23:31:02.290445 746301 usertrap_amd64.go:225] [ 13236: 13236] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:31:02.313813 746301 usertrap_amd64.go:212] [ 13244: 13244] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:02.313902 746301 usertrap_amd64.go:122] [ 13244: 13244] Allocate a new trap: 0xc001eacdb0 40 D0308 23:31:02.314380 746301 usertrap_amd64.go:225] [ 13244: 13244] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:02.321861 746301 usertrap_amd64.go:212] [ 13244: 13244] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:02.321924 746301 usertrap_amd64.go:122] [ 13244: 13244] Allocate a new trap: 0xc001eacdb0 41 D0308 23:31:02.322006 746301 usertrap_amd64.go:225] [ 13244: 13244] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:02.329252 746301 usertrap_amd64.go:212] [ 13245: 13245] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:02.329345 746301 usertrap_amd64.go:122] [ 13245: 13245] Allocate a new trap: 0xc0029baed0 39 D0308 23:31:02.329898 746301 usertrap_amd64.go:225] [ 13245: 13245] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:02.331079 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:02.333046 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:02.338089 746301 usertrap_amd64.go:212] [ 13237: 13237] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:31:02.338159 746301 usertrap_amd64.go:122] [ 13237: 13237] Allocate a new trap: 0xc0029bacf0 43 D0308 23:31:02.338232 746301 usertrap_amd64.go:225] [ 13237: 13237] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:31:02.344751 746301 usertrap_amd64.go:212] [ 13245: 13245] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:02.344826 746301 usertrap_amd64.go:122] [ 13245: 13245] Allocate a new trap: 0xc0029baed0 40 D0308 23:31:02.344879 746301 usertrap_amd64.go:225] [ 13245: 13245] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:02.349731 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:02.350455 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:02.374134 746301 usertrap_amd64.go:212] [ 13244: 13244] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:02.374310 746301 usertrap_amd64.go:122] [ 13244: 13244] Allocate a new trap: 0xc001eacdb0 42 D0308 23:31:02.374419 746301 usertrap_amd64.go:225] [ 13244: 13244] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:02.374779 746301 usertrap_amd64.go:212] [ 13245: 13245] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:02.374859 746301 usertrap_amd64.go:122] [ 13245: 13245] Allocate a new trap: 0xc0029baed0 41 D0308 23:31:02.374941 746301 usertrap_amd64.go:225] [ 13245: 13245] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:02.397015 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:02.397717 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:02.433672 746301 usertrap_amd64.go:212] [ 13244: 13244] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:02.433797 746301 usertrap_amd64.go:122] [ 13244: 13244] Allocate a new trap: 0xc001eacdb0 43 D0308 23:31:02.433891 746301 usertrap_amd64.go:225] [ 13244: 13244] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:02.447552 746301 task_exit.go:204] [ 13244: 13244] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:02.447850 746301 task_exit.go:204] [ 13244: 13244] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.448689 746301 task_signals.go:204] [ 13244: 13249] Signal 13244, PID: 13249, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:02.448864 746301 task_exit.go:204] [ 13244: 13249] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:02.449099 746301 task_exit.go:204] [ 13244: 13249] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.449135 746301 task_exit.go:204] [ 13244: 13249] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:02.451146 746301 task_signals.go:204] [ 13244: 13247] Signal 13244, PID: 13247, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:02.451257 746301 task_exit.go:204] [ 13244: 13247] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:02.455189 746301 task_exit.go:204] [ 13244: 13247] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:02.455303 746301 task_exit.go:204] [ 13244: 13247] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:02.455372 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:02.457215 746301 task_exit.go:204] [ 13244: 13244] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:02 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0xfc, 0x0}, @multicast2, 0x3, 0xc}}) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) D0308 23:31:02.473397 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:02.477004 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:02.539802 746301 usertrap_amd64.go:212] [ 13251: 13251] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:02.539907 746301 usertrap_amd64.go:122] [ 13251: 13251] Allocate a new trap: 0xc001baced0 40 D0308 23:31:02.540414 746301 usertrap_amd64.go:225] [ 13251: 13251] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:02.543429 746301 usertrap_amd64.go:212] [ 13251: 13251] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:02.543505 746301 usertrap_amd64.go:122] [ 13251: 13251] Allocate a new trap: 0xc001baced0 41 D0308 23:31:02.543581 746301 usertrap_amd64.go:225] [ 13251: 13251] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:02.550030 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:02.550766 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:02.586145 746301 usertrap_amd64.go:212] [ 13251: 13251] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:02.586238 746301 usertrap_amd64.go:122] [ 13251: 13251] Allocate a new trap: 0xc001baced0 42 D0308 23:31:02.586362 746301 usertrap_amd64.go:225] [ 13251: 13251] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:02.587781 746301 usertrap_amd64.go:212] [ 13245: 13245] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:31:02.587895 746301 usertrap_amd64.go:122] [ 13245: 13245] Allocate a new trap: 0xc0029baed0 42 D0308 23:31:02.588004 746301 usertrap_amd64.go:225] [ 13245: 13245] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:02.759093 746301 usertrap_amd64.go:212] [ 13251: 13251] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:31:02.759188 746301 usertrap_amd64.go:122] [ 13251: 13251] Allocate a new trap: 0xc001baced0 43 D0308 23:31:02.759257 746301 usertrap_amd64.go:225] [ 13251: 13251] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:03.021417 746301 usertrap_amd64.go:212] [ 13236: 13236] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:31:03.021522 746301 usertrap_amd64.go:122] [ 13236: 13236] Allocate a new trap: 0xc001eaccc0 44 D0308 23:31:03.021652 746301 usertrap_amd64.go:225] [ 13236: 13236] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:31:03.025197 746301 task_signals.go:470] [ 13236: 13238] Notified of signal 13 D0308 23:31:03.025371 746301 task_signals.go:204] [ 13236: 13238] Signal 13236, PID: 13238, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:03.025499 746301 task_exit.go:204] [ 13236: 13238] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.025667 746301 task_exit.go:204] [ 13236: 13238] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.025717 746301 task_exit.go:204] [ 13236: 13238] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.026402 746301 task_signals.go:204] [ 13236: 13242] Signal 13236, PID: 13242, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.026505 746301 task_signals.go:204] [ 13236: 13243] Signal 13236, PID: 13243, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.026605 746301 task_exit.go:204] [ 13236: 13242] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.026686 746301 task_signals.go:204] [ 13236: 13236] Signal 13236, PID: 13236, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.026761 746301 task_exit.go:204] [ 13236: 13243] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.026950 746301 task_signals.go:204] [ 13236: 13239] Signal 13236, PID: 13239, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.027263 746301 task_exit.go:204] [ 13236: 13243] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.027357 746301 task_exit.go:204] [ 13236: 13243] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.027643 746301 task_exit.go:204] [ 13236: 13242] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.027791 746301 task_exit.go:204] [ 13236: 13242] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.028027 746301 task_exit.go:204] [ 13236: 13236] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.028222 746301 task_exit.go:204] [ 13236: 13236] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.028343 746301 usertrap_amd64.go:212] [ 13237: 13237] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:31:03.028375 746301 task_exit.go:204] [ 13236: 13239] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.028539 746301 usertrap_amd64.go:122] [ 13237: 13237] Allocate a new trap: 0xc0029bacf0 44 D0308 23:31:03.028657 746301 usertrap_amd64.go:225] [ 13237: 13237] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:31:03.033544 746301 task_signals.go:470] [ 13237: 13240] Notified of signal 13 D0308 23:31:03.033693 746301 task_signals.go:204] [ 13237: 13240] Signal 13237, PID: 13240, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:03.033806 746301 task_exit.go:204] [ 13237: 13240] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.033957 746301 task_exit.go:204] [ 13237: 13240] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.033995 746301 task_exit.go:204] [ 13237: 13240] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.034157 746301 task_signals.go:204] [ 13237: 13241] Signal 13237, PID: 13241, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.034286 746301 task_exit.go:204] [ 13237: 13241] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.034289 746301 task_signals.go:204] [ 13237: 13237] Signal 13237, PID: 13237, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.034412 746301 task_exit.go:204] [ 13237: 13241] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.034510 746301 task_exit.go:204] [ 13237: 13241] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.034627 746301 task_exit.go:204] [ 13237: 13237] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.034633 746301 task_signals.go:204] [ 13237: 13246] Signal 13237, PID: 13246, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.034754 746301 task_exit.go:204] [ 13237: 13246] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.035120 746301 task_exit.go:204] [ 13237: 13237] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.035303 746301 task_exit.go:204] [ 13236: 13239] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.035342 746301 task_exit.go:204] [ 13236: 13239] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.035469 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:31:03.035625 746301 task_exit.go:204] [ 13236: 13236] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r3 = dup(r2) (async, rerun: 32) r4 = socket$inet_udp(0x2, 0x2, 0x0) (rerun: 32) write$P9_RSTATFS(r3, 0x0, 0x0) (async) dup3(r4, r3, 0x0) ioctl$TCGETS2(r3, 0x5401, &(0x7f0000000040)) (async) ioctl$VT_DISALLOCATE(r0, 0x5608) D0308 23:31:03.049287 746301 task_exit.go:204] [ 13237: 13246] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.049428 746301 task_exit.go:204] [ 13237: 13246] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.052366 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:31:03.053357 746301 task_exit.go:204] [ 13237: 13237] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.056052 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:03.057802 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 23:31:03 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) r2 = timerfd_create(0x2, 0x40400) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000280)={0x0, 0x2, 0x8001, 0xaca}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) dup3(r3, r1, 0x0) recvmmsg$unix(r1, &(0x7f0000003280)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000000380)=[{&(0x7f0000000100)=""/242, 0xf2}, {&(0x7f0000000200)=""/124, 0x7c}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/153, 0x99}], 0x4}}, {{&(0x7f00000003c0)=@abs, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000000440)=""/167, 0xa7}, {&(0x7f0000000500)=""/152, 0x98}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/13, 0xd}, {&(0x7f0000001600)=""/248, 0xf8}, {&(0x7f0000001700)=""/136, 0x88}], 0x6}}, {{&(0x7f0000001840), 0x6e, &(0x7f0000001d40)=[{&(0x7f00000018c0)=""/81, 0x51}, {&(0x7f0000001940)=""/116, 0x74}, {&(0x7f00000019c0)=""/107, 0x6b}, {&(0x7f0000001a40)=""/11, 0xb}, {&(0x7f0000001a80)=""/200, 0xc8}, {&(0x7f0000001b80)=""/228, 0xe4}, {&(0x7f0000001c80)=""/174, 0xae}], 0x7, &(0x7f0000001dc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003180)=[{&(0x7f0000001e80)=""/118, 0x76}, {&(0x7f0000001f00)=""/140, 0x8c}, {&(0x7f0000001fc0)=""/42, 0x2a}, {&(0x7f0000002000)}, {&(0x7f0000002040)=""/1, 0x1}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/211, 0xd3}], 0x7, &(0x7f0000003200)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x4, 0x2040, &(0x7f0000003380)={0x77359400}) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) ioctl$TUNGETVNETLE(r4, 0x5452, &(0x7f0000000080)) D0308 23:31:03.080482 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:03.082129 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:03.116105 746301 usertrap_amd64.go:212] [ 13257: 13257] Found the pattern at ip 557827eab490:sysno 109 D0308 23:31:03.116275 746301 usertrap_amd64.go:122] [ 13257: 13257] Allocate a new trap: 0xc001bacff0 40 D0308 23:31:03.116838 746301 usertrap_amd64.go:225] [ 13257: 13257] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:31:03.123271 746301 usertrap_amd64.go:212] [ 13256: 13256] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:31:03.123405 746301 usertrap_amd64.go:122] [ 13256: 13256] Allocate a new trap: 0xc0029bb080 40 D0308 23:31:03.123898 746301 usertrap_amd64.go:225] [ 13256: 13256] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:31:03.126290 746301 usertrap_amd64.go:212] [ 13256: 13256] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:31:03.126404 746301 usertrap_amd64.go:122] [ 13256: 13256] Allocate a new trap: 0xc0029bb080 41 D0308 23:31:03.126471 746301 usertrap_amd64.go:225] [ 13256: 13256] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:31:03.131196 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:03.132273 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:03.136889 746301 usertrap_amd64.go:212] [ 13257: 13257] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:31:03.137027 746301 usertrap_amd64.go:122] [ 13257: 13257] Allocate a new trap: 0xc001bacff0 41 D0308 23:31:03.137128 746301 usertrap_amd64.go:225] [ 13257: 13257] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:31:03.142214 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:03.142598 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:03.156272 746301 usertrap_amd64.go:212] [ 13256: 13256] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:31:03.156419 746301 usertrap_amd64.go:122] [ 13256: 13256] Allocate a new trap: 0xc0029bb080 42 D0308 23:31:03.156508 746301 usertrap_amd64.go:225] [ 13256: 13256] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:31:03.162265 746301 usertrap_amd64.go:212] [ 13257: 13257] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:31:03.162341 746301 usertrap_amd64.go:122] [ 13257: 13257] Allocate a new trap: 0xc001bacff0 42 D0308 23:31:03.162397 746301 usertrap_amd64.go:225] [ 13257: 13257] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:31:03.181408 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:03.185390 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:03.194595 746301 usertrap_amd64.go:212] [ 13245: 13245] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:03.194712 746301 usertrap_amd64.go:122] [ 13245: 13245] Allocate a new trap: 0xc0029baed0 43 D0308 23:31:03.194823 746301 usertrap_amd64.go:225] [ 13245: 13245] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:31:03.198625 746301 task_signals.go:470] [ 13245: 13248] Notified of signal 13 D0308 23:31:03.198899 746301 task_signals.go:204] [ 13245: 13248] Signal 13245, PID: 13248, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:03.199067 746301 task_signals.go:481] [ 13245: 13250] No task notified of signal 13 D0308 23:31:03.199250 746301 task_exit.go:204] [ 13245: 13248] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.199412 746301 task_exit.go:204] [ 13245: 13248] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.199478 746301 task_exit.go:204] [ 13245: 13248] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.199650 746301 task_signals.go:204] [ 13245: 13245] Signal 13245, PID: 13245, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.199792 746301 task_exit.go:204] [ 13245: 13245] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.199785 746301 task_signals.go:204] [ 13245: 13252] Signal 13245, PID: 13252, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.199932 746301 task_exit.go:204] [ 13245: 13252] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.199928 746301 task_signals.go:204] [ 13245: 13250] Signal 13245, PID: 13250, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.200115 746301 task_exit.go:204] [ 13245: 13252] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.200164 746301 task_exit.go:204] [ 13245: 13252] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.200279 746301 task_exit.go:204] [ 13245: 13250] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.200437 746301 task_exit.go:204] [ 13245: 13245] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.205416 746301 task_exit.go:204] [ 13245: 13250] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.205506 746301 task_exit.go:204] [ 13245: 13250] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.205618 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:03.206851 746301 task_exit.go:204] [ 13245: 13245] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:03 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) dup(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2c0, 0x0) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) ioctl$TUNGETVNETLE(r1, 0x5452, &(0x7f0000000080)) D0308 23:31:03.216966 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:03.218357 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:03.255026 746301 usertrap_amd64.go:212] [ 13261: 13261] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:03.255144 746301 usertrap_amd64.go:122] [ 13261: 13261] Allocate a new trap: 0xc001bad110 39 D0308 23:31:03.255861 746301 usertrap_amd64.go:225] [ 13261: 13261] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:03.257620 746301 usertrap_amd64.go:212] [ 13261: 13261] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:03.257693 746301 usertrap_amd64.go:122] [ 13261: 13261] Allocate a new trap: 0xc001bad110 40 D0308 23:31:03.257815 746301 usertrap_amd64.go:225] [ 13261: 13261] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:03.260107 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:03.260973 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:03.271345 746301 usertrap_amd64.go:212] [ 13261: 13261] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:03.271465 746301 usertrap_amd64.go:122] [ 13261: 13261] Allocate a new trap: 0xc001bad110 41 D0308 23:31:03.271562 746301 usertrap_amd64.go:225] [ 13261: 13261] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:03.285624 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:03.286016 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:03.289184 746301 usertrap_amd64.go:212] [ 13256: 13256] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:31:03.289285 746301 usertrap_amd64.go:122] [ 13256: 13256] Allocate a new trap: 0xc0029bb080 43 D0308 23:31:03.289367 746301 usertrap_amd64.go:225] [ 13256: 13256] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:31:03.315997 746301 usertrap_amd64.go:212] [ 13257: 13257] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:31:03.316098 746301 usertrap_amd64.go:122] [ 13257: 13257] Allocate a new trap: 0xc001bacff0 43 D0308 23:31:03.316230 746301 usertrap_amd64.go:225] [ 13257: 13257] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:31:03.356287 746301 usertrap_amd64.go:212] [ 13261: 13261] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:31:03.356377 746301 usertrap_amd64.go:122] [ 13261: 13261] Allocate a new trap: 0xc001bad110 42 D0308 23:31:03.356513 746301 usertrap_amd64.go:225] [ 13261: 13261] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:03.390548 746301 usertrap_amd64.go:212] [ 13251: 13251] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:03.390699 746301 usertrap_amd64.go:122] [ 13251: 13251] Allocate a new trap: 0xc001baced0 44 D0308 23:31:03.390795 746301 usertrap_amd64.go:225] [ 13251: 13251] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:31:03.392792 746301 task_signals.go:470] [ 13251: 13253] Notified of signal 13 D0308 23:31:03.393031 746301 task_signals.go:204] [ 13251: 13253] Signal 13251, PID: 13253, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:03.393085 746301 task_signals.go:470] [ 13251: 13254] Notified of signal 13 D0308 23:31:03.393454 746301 task_exit.go:204] [ 13251: 13253] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.393688 746301 task_signals.go:204] [ 13251: 13251] Signal 13251, PID: 13251, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.393710 746301 task_signals.go:204] [ 13251: 13254] Signal 13251, PID: 13254, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.393852 746301 task_signals.go:204] [ 13251: 13255] Signal 13251, PID: 13255, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.393946 746301 task_exit.go:204] [ 13251: 13253] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.394029 746301 task_exit.go:204] [ 13251: 13253] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.394323 746301 task_exit.go:204] [ 13251: 13254] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.394587 746301 task_exit.go:204] [ 13251: 13251] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.394770 746301 task_exit.go:204] [ 13251: 13251] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.394870 746301 task_exit.go:204] [ 13251: 13255] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.395061 746301 task_exit.go:204] [ 13251: 13254] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.395119 746301 task_exit.go:204] [ 13251: 13254] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.397967 746301 task_exit.go:204] [ 13251: 13255] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.398074 746301 task_exit.go:204] [ 13251: 13255] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.398179 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:03.401222 746301 task_exit.go:204] [ 13251: 13251] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:03 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) (async) dup3(r2, r1, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0xfc, 0x0}, @multicast2, 0x3, 0xc}}) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) D0308 23:31:03.411314 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:03.411714 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:03.474184 746301 usertrap_amd64.go:212] [ 13268: 13268] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:03.474325 746301 usertrap_amd64.go:122] [ 13268: 13268] Allocate a new trap: 0xc007c97140 40 D0308 23:31:03.474890 746301 usertrap_amd64.go:225] [ 13268: 13268] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:03.478520 746301 usertrap_amd64.go:212] [ 13268: 13268] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:03.478575 746301 usertrap_amd64.go:122] [ 13268: 13268] Allocate a new trap: 0xc007c97140 41 D0308 23:31:03.478649 746301 usertrap_amd64.go:225] [ 13268: 13268] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:03.480995 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:03.481348 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:03.494507 746301 usertrap_amd64.go:212] [ 13268: 13268] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:03.494584 746301 usertrap_amd64.go:122] [ 13268: 13268] Allocate a new trap: 0xc007c97140 42 D0308 23:31:03.494651 746301 usertrap_amd64.go:225] [ 13268: 13268] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:03.617847 746301 usertrap_amd64.go:212] [ 13268: 13268] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:31:03.617957 746301 usertrap_amd64.go:122] [ 13268: 13268] Allocate a new trap: 0xc007c97140 43 D0308 23:31:03.618054 746301 usertrap_amd64.go:225] [ 13268: 13268] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:03.973583 746301 usertrap_amd64.go:212] [ 13256: 13256] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:31:03.973678 746301 usertrap_amd64.go:122] [ 13256: 13256] Allocate a new trap: 0xc0029bb080 44 D0308 23:31:03.973733 746301 usertrap_amd64.go:225] [ 13256: 13256] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:31:03.975556 746301 task_signals.go:470] [ 13256: 13258] Notified of signal 13 D0308 23:31:03.975680 746301 task_signals.go:204] [ 13256: 13258] Signal 13256, PID: 13258, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:03.975831 746301 task_exit.go:204] [ 13256: 13258] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.976110 746301 task_signals.go:204] [ 13256: 13260] Signal 13256, PID: 13260, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.976261 746301 task_signals.go:204] [ 13256: 13263] Signal 13256, PID: 13263, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.976231 746301 task_signals.go:204] [ 13256: 13256] Signal 13256, PID: 13256, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.976308 746301 task_exit.go:204] [ 13256: 13258] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.976376 746301 task_exit.go:204] [ 13256: 13258] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.976557 746301 task_signals.go:204] [ 13256: 13265] Signal 13256, PID: 13265, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.976653 746301 task_exit.go:204] [ 13256: 13265] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.976836 746301 task_exit.go:204] [ 13256: 13265] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.976885 746301 task_exit.go:204] [ 13256: 13265] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.977062 746301 task_exit.go:204] [ 13256: 13263] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.977225 746301 task_exit.go:204] [ 13256: 13263] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.977279 746301 task_exit.go:204] [ 13256: 13263] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.977359 746301 task_exit.go:204] [ 13256: 13256] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.977489 746301 task_exit.go:204] [ 13256: 13256] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.977650 746301 task_exit.go:204] [ 13256: 13260] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.983575 746301 task_exit.go:204] [ 13256: 13260] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.983674 746301 task_exit.go:204] [ 13256: 13260] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.983840 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:31:03.984599 746301 usertrap_amd64.go:212] [ 13257: 13257] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:31:03.984642 746301 task_exit.go:204] [ 13256: 13256] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.984690 746301 usertrap_amd64.go:122] [ 13257: 13257] Allocate a new trap: 0xc001bacff0 44 D0308 23:31:03.984783 746301 usertrap_amd64.go:225] [ 13257: 13257] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:31:03.986523 746301 task_signals.go:470] [ 13257: 13262] Notified of signal 13 D0308 23:31:03.986853 746301 task_signals.go:204] [ 13257: 13262] Signal 13257, PID: 13262, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:03.986859 746301 task_signals.go:470] [ 13257: 13259] Notified of signal 13 D0308 23:31:03.987169 746301 task_exit.go:204] [ 13257: 13262] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.987318 746301 task_signals.go:204] [ 13257: 13259] Signal 13257, PID: 13259, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.987396 746301 task_signals.go:204] [ 13257: 13266] Signal 13257, PID: 13266, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.987467 746301 task_signals.go:204] [ 13257: 13257] Signal 13257, PID: 13257, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:03.987565 746301 task_exit.go:204] [ 13257: 13262] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.987643 746301 task_exit.go:204] [ 13257: 13262] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.987895 746301 task_exit.go:204] [ 13257: 13259] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.988068 746301 task_exit.go:204] [ 13257: 13259] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.988124 746301 task_exit.go:204] [ 13257: 13259] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.988206 746301 task_exit.go:204] [ 13257: 13266] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:03.988348 746301 task_exit.go:204] [ 13257: 13266] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.988398 746301 task_exit.go:204] [ 13257: 13266] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:03.988574 746301 task_exit.go:204] [ 13257: 13257] Transitioning from exit state TaskExitNone to TaskExitInitiated 23:31:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) dup3(r4, r3, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r6 = dup(r5) r7 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r6, 0x0, 0x0) dup3(r7, r6, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r8, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r9 = dup(r8) r10 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r9, 0x0, 0x0) dup3(r10, r9, 0x0) ioctl$TCGETS2(r9, 0x5401, &(0x7f0000000080)) D0308 23:31:03.991503 746301 task_exit.go:204] [ 13257: 13257] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:03.991608 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:31:03.995040 746301 task_exit.go:204] [ 13257: 13257] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:04 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r1 = dup(r0) (async) r2 = timerfd_create(0x2, 0x40400) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000280)={0x0, 0x2, 0x8001, 0xaca}) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) (async) dup3(r3, r1, 0x0) recvmmsg$unix(r1, &(0x7f0000003280)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000000380)=[{&(0x7f0000000100)=""/242, 0xf2}, {&(0x7f0000000200)=""/124, 0x7c}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/153, 0x99}], 0x4}}, {{&(0x7f00000003c0)=@abs, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000000440)=""/167, 0xa7}, {&(0x7f0000000500)=""/152, 0x98}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/13, 0xd}, {&(0x7f0000001600)=""/248, 0xf8}, {&(0x7f0000001700)=""/136, 0x88}], 0x6}}, {{&(0x7f0000001840), 0x6e, &(0x7f0000001d40)=[{&(0x7f00000018c0)=""/81, 0x51}, {&(0x7f0000001940)=""/116, 0x74}, {&(0x7f00000019c0)=""/107, 0x6b}, {&(0x7f0000001a40)=""/11, 0xb}, {&(0x7f0000001a80)=""/200, 0xc8}, {&(0x7f0000001b80)=""/228, 0xe4}, {&(0x7f0000001c80)=""/174, 0xae}], 0x7, &(0x7f0000001dc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003180)=[{&(0x7f0000001e80)=""/118, 0x76}, {&(0x7f0000001f00)=""/140, 0x8c}, {&(0x7f0000001fc0)=""/42, 0x2a}, {&(0x7f0000002000)}, {&(0x7f0000002040)=""/1, 0x1}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/211, 0xd3}], 0x7, &(0x7f0000003200)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x4, 0x2040, &(0x7f0000003380)={0x77359400}) (async) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) ioctl$TUNGETVNETLE(r4, 0x5452, &(0x7f0000000080)) D0308 23:31:04.010642 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:04.011441 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:04.011639 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:04.015938 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:04.074723 746301 usertrap_amd64.go:212] [ 13273: 13273] Found the pattern at ip 557827eab490:sysno 109 D0308 23:31:04.074932 746301 usertrap_amd64.go:122] [ 13273: 13273] Allocate a new trap: 0xc002d4c870 40 D0308 23:31:04.075753 746301 usertrap_amd64.go:225] [ 13273: 13273] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:31:04.076221 746301 usertrap_amd64.go:212] [ 13274: 13274] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:31:04.076334 746301 usertrap_amd64.go:122] [ 13274: 13274] Allocate a new trap: 0xc004f714a0 40 D0308 23:31:04.077010 746301 usertrap_amd64.go:225] [ 13274: 13274] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:31:04.079459 746301 usertrap_amd64.go:212] [ 13273: 13273] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:31:04.079608 746301 usertrap_amd64.go:122] [ 13273: 13273] Allocate a new trap: 0xc002d4c870 41 D0308 23:31:04.079703 746301 usertrap_amd64.go:225] [ 13273: 13273] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:31:04.080542 746301 usertrap_amd64.go:212] [ 13274: 13274] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:31:04.080655 746301 usertrap_amd64.go:122] [ 13274: 13274] Allocate a new trap: 0xc004f714a0 41 D0308 23:31:04.080820 746301 usertrap_amd64.go:225] [ 13274: 13274] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:31:04.082432 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:04.083382 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:04.084190 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:04.086158 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:04.094877 746301 usertrap_amd64.go:212] [ 13273: 13273] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:31:04.094946 746301 usertrap_amd64.go:122] [ 13273: 13273] Allocate a new trap: 0xc002d4c870 42 D0308 23:31:04.095024 746301 usertrap_amd64.go:225] [ 13273: 13273] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:31:04.101899 746301 usertrap_amd64.go:212] [ 13261: 13261] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:04.102081 746301 usertrap_amd64.go:122] [ 13261: 13261] Allocate a new trap: 0xc001bad110 43 D0308 23:31:04.102220 746301 usertrap_amd64.go:225] [ 13261: 13261] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:31:04.107709 746301 task_signals.go:470] [ 13261: 13264] Notified of signal 13 D0308 23:31:04.108056 746301 task_signals.go:204] [ 13261: 13264] Signal 13261, PID: 13264, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:04.108212 746301 task_exit.go:204] [ 13261: 13264] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.108490 746301 task_signals.go:204] [ 13261: 13267] Signal 13261, PID: 13267, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.108606 746301 task_signals.go:204] [ 13261: 13261] Signal 13261, PID: 13261, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.108714 746301 task_exit.go:204] [ 13261: 13264] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.108825 746301 task_exit.go:204] [ 13261: 13264] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.109048 746301 task_exit.go:204] [ 13261: 13267] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.109217 746301 task_exit.go:204] [ 13261: 13267] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.109272 746301 task_exit.go:204] [ 13261: 13267] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.109385 746301 task_exit.go:204] [ 13261: 13261] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.112513 746301 task_exit.go:204] [ 13261: 13261] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.112593 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:04.113365 746301 task_exit.go:204] [ 13261: 13261] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.115853 746301 usertrap_amd64.go:212] [ 13274: 13274] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:31:04.115947 746301 usertrap_amd64.go:122] [ 13274: 13274] Allocate a new trap: 0xc004f714a0 42 D0308 23:31:04.116020 746301 usertrap_amd64.go:225] [ 13274: 13274] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) 23:31:04 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) dup(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2c0, 0x0) ioctl$TUNGETVNETLE(r1, 0x5452, &(0x7f0000000080)) D0308 23:31:04.128769 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:04.131089 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:04.141709 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:04.143006 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:04.178850 746301 usertrap_amd64.go:212] [ 13277: 13277] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:04.181389 746301 usertrap_amd64.go:122] [ 13277: 13277] Allocate a new trap: 0xc00c9bb290 39 D0308 23:31:04.181946 746301 usertrap_amd64.go:225] [ 13277: 13277] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:04.185613 746301 usertrap_amd64.go:212] [ 13273: 13273] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:31:04.185701 746301 usertrap_amd64.go:122] [ 13273: 13273] Allocate a new trap: 0xc002d4c870 43 D0308 23:31:04.185598 746301 usertrap_amd64.go:212] [ 13277: 13277] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:04.185766 746301 usertrap_amd64.go:225] [ 13273: 13273] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:31:04.185825 746301 usertrap_amd64.go:122] [ 13277: 13277] Allocate a new trap: 0xc00c9bb290 40 D0308 23:31:04.186234 746301 usertrap_amd64.go:225] [ 13277: 13277] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:04.192050 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:04.192412 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:04.206608 746301 usertrap_amd64.go:212] [ 13277: 13277] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:04.206714 746301 usertrap_amd64.go:122] [ 13277: 13277] Allocate a new trap: 0xc00c9bb290 41 D0308 23:31:04.206817 746301 usertrap_amd64.go:225] [ 13277: 13277] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:04.247665 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:04.248121 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:04.319114 746301 usertrap_amd64.go:212] [ 13268: 13268] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:04.319282 746301 usertrap_amd64.go:122] [ 13268: 13268] Allocate a new trap: 0xc007c97140 44 D0308 23:31:04.319383 746301 usertrap_amd64.go:225] [ 13268: 13268] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:31:04.320609 746301 task_signals.go:470] [ 13268: 13269] Notified of signal 13 D0308 23:31:04.320781 746301 task_signals.go:204] [ 13268: 13269] Signal 13268, PID: 13269, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:04.320901 746301 task_exit.go:204] [ 13268: 13269] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.321155 746301 task_exit.go:204] [ 13268: 13269] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.321169 746301 task_signals.go:204] [ 13268: 13271] Signal 13268, PID: 13271, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.321210 746301 task_exit.go:204] [ 13268: 13269] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.321417 746301 task_signals.go:204] [ 13268: 13268] Signal 13268, PID: 13268, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.321581 746301 task_signals.go:481] [ 13268: 13270] No task notified of signal 13 D0308 23:31:04.321767 746301 task_exit.go:204] [ 13268: 13268] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.321961 746301 task_signals.go:204] [ 13268: 13272] Signal 13268, PID: 13272, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.322209 746301 task_exit.go:204] [ 13268: 13271] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.322315 746301 task_signals.go:204] [ 13268: 13270] Signal 13268, PID: 13270, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.322584 746301 task_exit.go:204] [ 13268: 13268] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.322754 746301 task_exit.go:204] [ 13268: 13271] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.322832 746301 task_exit.go:204] [ 13268: 13271] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.322940 746301 task_exit.go:204] [ 13268: 13272] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.323111 746301 task_exit.go:204] [ 13268: 13272] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.323178 746301 task_exit.go:204] [ 13268: 13272] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.323340 746301 task_exit.go:204] [ 13268: 13270] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.326641 746301 task_exit.go:204] [ 13268: 13270] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.326703 746301 task_exit.go:204] [ 13268: 13270] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.326770 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:04.327152 746301 task_exit.go:204] [ 13268: 13268] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:04 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) (async) dup3(r2, r1, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0xfc, 0x0}, @multicast2, 0x3, 0xc}}) (async) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) D0308 23:31:04.345855 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:04.346921 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:04.358260 746301 usertrap_amd64.go:212] [ 13277: 13277] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:31:04.358450 746301 usertrap_amd64.go:122] [ 13277: 13277] Allocate a new trap: 0xc00c9bb290 42 D0308 23:31:04.358559 746301 usertrap_amd64.go:225] [ 13277: 13277] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:04.396741 746301 usertrap_amd64.go:212] [ 13285: 13285] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:04.396898 746301 usertrap_amd64.go:122] [ 13285: 13285] Allocate a new trap: 0xc00c9bb2c0 40 D0308 23:31:04.397732 746301 usertrap_amd64.go:225] [ 13285: 13285] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:04.408202 746301 usertrap_amd64.go:212] [ 13285: 13285] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:04.408279 746301 usertrap_amd64.go:122] [ 13285: 13285] Allocate a new trap: 0xc00c9bb2c0 41 D0308 23:31:04.408374 746301 usertrap_amd64.go:225] [ 13285: 13285] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:04.415863 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:04.416403 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:04.442299 746301 usertrap_amd64.go:212] [ 13285: 13285] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:04.442366 746301 usertrap_amd64.go:122] [ 13285: 13285] Allocate a new trap: 0xc00c9bb2c0 42 D0308 23:31:04.442440 746301 usertrap_amd64.go:225] [ 13285: 13285] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:04.588017 746301 usertrap_amd64.go:212] [ 13285: 13285] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:31:04.588091 746301 usertrap_amd64.go:122] [ 13285: 13285] Allocate a new trap: 0xc00c9bb2c0 43 D0308 23:31:04.588151 746301 usertrap_amd64.go:225] [ 13285: 13285] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:04.616800 746301 usertrap_amd64.go:212] [ 13274: 13274] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:31:04.616925 746301 usertrap_amd64.go:122] [ 13274: 13274] Allocate a new trap: 0xc004f714a0 43 D0308 23:31:04.617052 746301 usertrap_amd64.go:225] [ 13274: 13274] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:31:04.925336 746301 usertrap_amd64.go:212] [ 13274: 13274] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:31:04.925442 746301 usertrap_amd64.go:122] [ 13274: 13274] Allocate a new trap: 0xc004f714a0 44 D0308 23:31:04.925546 746301 usertrap_amd64.go:225] [ 13274: 13274] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:31:04.925881 746301 usertrap_amd64.go:212] [ 13273: 13273] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:31:04.925939 746301 usertrap_amd64.go:122] [ 13273: 13273] Allocate a new trap: 0xc002d4c870 44 D0308 23:31:04.926011 746301 usertrap_amd64.go:225] [ 13273: 13273] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:31:04.927905 746301 task_signals.go:470] [ 13273: 13278] Notified of signal 13 D0308 23:31:04.928145 746301 task_signals.go:204] [ 13273: 13278] Signal 13273, PID: 13278, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:04.928277 746301 task_signals.go:470] [ 13274: 13281] Notified of signal 13 D0308 23:31:04.928491 746301 task_signals.go:204] [ 13274: 13281] Signal 13274, PID: 13281, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:04.928509 746301 task_signals.go:481] [ 13273: 13275] No task notified of signal 13 D0308 23:31:04.928561 746301 task_signals.go:204] [ 13273: 13279] Signal 13273, PID: 13279, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.928606 746301 task_signals.go:470] [ 13274: 13276] Notified of signal 13 D0308 23:31:04.928459 746301 task_signals.go:204] [ 13273: 13280] Signal 13273, PID: 13280, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.928813 746301 task_signals.go:481] [ 13274: 13286] No task notified of signal 13 D0308 23:31:04.929096 746301 task_exit.go:204] [ 13273: 13278] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.929263 746301 task_signals.go:204] [ 13274: 13276] Signal 13274, PID: 13276, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.929301 746301 task_signals.go:204] [ 13274: 13274] Signal 13274, PID: 13274, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.929349 746301 task_signals.go:204] [ 13273: 13273] Signal 13273, PID: 13273, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.929487 746301 task_signals.go:204] [ 13274: 13287] Signal 13274, PID: 13287, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.929529 746301 task_signals.go:481] [ 13274: 13283] No task notified of signal 13 D0308 23:31:04.929594 746301 task_signals.go:204] [ 13274: 13286] Signal 13274, PID: 13286, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.929888 746301 task_exit.go:204] [ 13274: 13274] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.930070 746301 task_signals.go:204] [ 13274: 13293] Signal 13274, PID: 13293, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.930197 746301 task_signals.go:204] [ 13273: 13275] Signal 13273, PID: 13275, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.930351 746301 task_signals.go:204] [ 13274: 13283] Signal 13274, PID: 13283, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.930484 746301 task_signals.go:204] [ 13274: 13289] Signal 13274, PID: 13289, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:04.930597 746301 task_exit.go:204] [ 13274: 13274] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.931203 746301 task_exit.go:204] [ 13274: 13276] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.931395 746301 task_exit.go:204] [ 13274: 13276] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.931443 746301 task_exit.go:204] [ 13274: 13276] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.933193 746301 task_exit.go:204] [ 13274: 13289] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.933424 746301 task_exit.go:204] [ 13274: 13289] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.933489 746301 task_exit.go:204] [ 13274: 13289] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.933570 746301 task_exit.go:204] [ 13274: 13283] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.933663 746301 task_exit.go:204] [ 13273: 13280] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.933827 746301 task_exit.go:204] [ 13274: 13281] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.933986 746301 task_exit.go:204] [ 13273: 13279] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.934133 746301 task_exit.go:204] [ 13273: 13273] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.934339 746301 task_exit.go:204] [ 13274: 13286] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.934469 746301 task_exit.go:204] [ 13274: 13287] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.934593 746301 task_exit.go:204] [ 13274: 13293] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.934683 746301 task_exit.go:204] [ 13273: 13275] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:04.934877 746301 task_exit.go:204] [ 13274: 13293] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.934924 746301 task_exit.go:204] [ 13274: 13293] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.935187 746301 task_exit.go:204] [ 13273: 13275] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.935283 746301 task_exit.go:204] [ 13273: 13275] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.935471 746301 task_exit.go:204] [ 13273: 13278] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.935550 746301 task_exit.go:204] [ 13273: 13278] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.935792 746301 task_exit.go:204] [ 13273: 13279] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.935875 746301 task_exit.go:204] [ 13273: 13279] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.936077 746301 task_exit.go:204] [ 13273: 13273] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.936275 746301 task_exit.go:204] [ 13274: 13286] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.936329 746301 task_exit.go:204] [ 13274: 13286] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.936508 746301 task_exit.go:204] [ 13274: 13287] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.936575 746301 task_exit.go:204] [ 13274: 13287] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.936885 746301 task_exit.go:204] [ 13274: 13283] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.936965 746301 task_exit.go:204] [ 13274: 13283] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.940881 746301 task_exit.go:204] [ 13274: 13281] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.940968 746301 task_exit.go:204] [ 13274: 13281] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.941061 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:31:04.943025 746301 task_exit.go:204] [ 13274: 13274] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.944539 746301 task_exit.go:204] [ 13273: 13280] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:04.944596 746301 task_exit.go:204] [ 13273: 13280] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:04.944734 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:31:04.947528 746301 task_exit.go:204] [ 13273: 13273] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:04 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r1 = dup(r0) (async) r2 = timerfd_create(0x2, 0x40400) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000280)={0x0, 0x2, 0x8001, 0xaca}) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) (async) dup3(r3, r1, 0x0) recvmmsg$unix(r1, &(0x7f0000003280)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000000380)=[{&(0x7f0000000100)=""/242, 0xf2}, {&(0x7f0000000200)=""/124, 0x7c}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/153, 0x99}], 0x4}}, {{&(0x7f00000003c0)=@abs, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000000440)=""/167, 0xa7}, {&(0x7f0000000500)=""/152, 0x98}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/13, 0xd}, {&(0x7f0000001600)=""/248, 0xf8}, {&(0x7f0000001700)=""/136, 0x88}], 0x6}}, {{&(0x7f0000001840), 0x6e, &(0x7f0000001d40)=[{&(0x7f00000018c0)=""/81, 0x51}, {&(0x7f0000001940)=""/116, 0x74}, {&(0x7f00000019c0)=""/107, 0x6b}, {&(0x7f0000001a40)=""/11, 0xb}, {&(0x7f0000001a80)=""/200, 0xc8}, {&(0x7f0000001b80)=""/228, 0xe4}, {&(0x7f0000001c80)=""/174, 0xae}], 0x7, &(0x7f0000001dc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003180)=[{&(0x7f0000001e80)=""/118, 0x76}, {&(0x7f0000001f00)=""/140, 0x8c}, {&(0x7f0000001fc0)=""/42, 0x2a}, {&(0x7f0000002000)}, {&(0x7f0000002040)=""/1, 0x1}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/211, 0xd3}], 0x7, &(0x7f0000003200)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x4, 0x2040, &(0x7f0000003380)={0x77359400}) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) ioctl$TUNGETVNETLE(r4, 0x5452, &(0x7f0000000080)) D0308 23:31:04.955735 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:04.960460 746301 task_signals.go:470] [ 7: 23558] Notified of signal 23 D0308 23:31:04.960579 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 23:31:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) pipe2$9p(&(0x7f0000000100), 0x0) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) dup3(r4, r3, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) dup(r5) (async) r6 = dup(r5) socket$inet_udp(0x2, 0x2, 0x0) (async) r7 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r6, 0x0, 0x0) (async) write$P9_RSTATFS(r6, 0x0, 0x0) dup3(r7, r6, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r8, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) write$P9_RSETATTR(r8, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r9 = dup(r8) r10 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r9, 0x0, 0x0) (async) write$P9_RSTATFS(r9, 0x0, 0x0) dup3(r10, r9, 0x0) ioctl$TCGETS2(r9, 0x5401, &(0x7f0000000080)) D0308 23:31:04.961035 746301 task_signals.go:220] [ 7: 23558] Signal 23: delivering to handler D0308 23:31:04.966590 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:04.966967 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:04.996292 746301 usertrap_amd64.go:212] [ 13294: 13294] Found the pattern at ip 557827eab490:sysno 109 D0308 23:31:04.996423 746301 usertrap_amd64.go:122] [ 13294: 13294] Allocate a new trap: 0xc0047489f0 40 D0308 23:31:04.997065 746301 usertrap_amd64.go:225] [ 13294: 13294] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:31:05.000620 746301 usertrap_amd64.go:212] [ 13295: 13295] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:31:05.000734 746301 usertrap_amd64.go:122] [ 13295: 13295] Allocate a new trap: 0xc006829470 40 D0308 23:31:05.001401 746301 usertrap_amd64.go:212] [ 13294: 13294] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:31:05.001503 746301 usertrap_amd64.go:122] [ 13294: 13294] Allocate a new trap: 0xc0047489f0 41 D0308 23:31:05.001614 746301 usertrap_amd64.go:225] [ 13294: 13294] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:31:05.001899 746301 usertrap_amd64.go:225] [ 13295: 13295] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:31:05.007777 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:05.008210 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:05.009298 746301 usertrap_amd64.go:212] [ 13295: 13295] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:31:05.009364 746301 usertrap_amd64.go:122] [ 13295: 13295] Allocate a new trap: 0xc006829470 41 D0308 23:31:05.009425 746301 usertrap_amd64.go:225] [ 13295: 13295] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:31:05.017668 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:05.018243 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:05.032547 746301 usertrap_amd64.go:212] [ 13277: 13277] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:05.032646 746301 usertrap_amd64.go:122] [ 13277: 13277] Allocate a new trap: 0xc00c9bb290 43 D0308 23:31:05.032797 746301 usertrap_amd64.go:225] [ 13277: 13277] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:31:05.041291 746301 task_signals.go:470] [ 13277: 13282] Notified of signal 13 D0308 23:31:05.041427 746301 task_signals.go:204] [ 13277: 13282] Signal 13277, PID: 13282, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:05.041514 746301 task_exit.go:204] [ 13277: 13282] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.041684 746301 task_exit.go:204] [ 13277: 13282] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.041722 746301 task_exit.go:204] [ 13277: 13282] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.044475 746301 task_signals.go:204] [ 13277: 13277] Signal 13277, PID: 13277, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.044680 746301 task_exit.go:204] [ 13277: 13277] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.044489 746301 task_signals.go:204] [ 13277: 13284] Signal 13277, PID: 13284, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.045561 746301 task_exit.go:204] [ 13277: 13284] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.045741 746301 task_exit.go:204] [ 13277: 13277] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.049571 746301 task_exit.go:204] [ 13277: 13284] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.049731 746301 task_exit.go:204] [ 13277: 13284] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.049912 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:05.051520 746301 task_exit.go:204] [ 13277: 13277] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:05 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) dup(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETVNETLE(r1, 0x5452, &(0x7f0000000080)) D0308 23:31:05.055483 746301 usertrap_amd64.go:212] [ 13294: 13294] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:31:05.055631 746301 usertrap_amd64.go:122] [ 13294: 13294] Allocate a new trap: 0xc0047489f0 42 D0308 23:31:05.056052 746301 usertrap_amd64.go:225] [ 13294: 13294] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:31:05.062376 746301 usertrap_amd64.go:212] [ 13295: 13295] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:31:05.062547 746301 usertrap_amd64.go:122] [ 13295: 13295] Allocate a new trap: 0xc006829470 42 D0308 23:31:05.062663 746301 usertrap_amd64.go:225] [ 13295: 13295] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:31:05.066591 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:05.068772 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:05.083214 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:05.083751 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:05.086883 746301 sampler.go:191] Time: Adjusting syscall overhead down to 763 D0308 23:31:05.110692 746301 usertrap_amd64.go:212] [ 13298: 13298] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:05.110830 746301 usertrap_amd64.go:122] [ 13298: 13298] Allocate a new trap: 0xc006829500 39 D0308 23:31:05.111335 746301 usertrap_amd64.go:225] [ 13298: 13298] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:05.113281 746301 usertrap_amd64.go:212] [ 13298: 13298] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:05.113358 746301 usertrap_amd64.go:122] [ 13298: 13298] Allocate a new trap: 0xc006829500 40 D0308 23:31:05.113404 746301 usertrap_amd64.go:225] [ 13298: 13298] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:05.116683 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:05.122314 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:05.161069 746301 usertrap_amd64.go:212] [ 13294: 13294] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:31:05.161193 746301 usertrap_amd64.go:122] [ 13294: 13294] Allocate a new trap: 0xc0047489f0 43 D0308 23:31:05.161339 746301 usertrap_amd64.go:225] [ 13294: 13294] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:31:05.169250 746301 usertrap_amd64.go:212] [ 13298: 13298] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:05.169334 746301 usertrap_amd64.go:122] [ 13298: 13298] Allocate a new trap: 0xc006829500 41 D0308 23:31:05.169403 746301 usertrap_amd64.go:225] [ 13298: 13298] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:05.216315 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:05.217044 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:05.262423 746301 usertrap_amd64.go:212] [ 13285: 13285] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:05.262565 746301 usertrap_amd64.go:122] [ 13285: 13285] Allocate a new trap: 0xc00c9bb2c0 44 D0308 23:31:05.262663 746301 usertrap_amd64.go:225] [ 13285: 13285] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:31:05.264617 746301 task_signals.go:470] [ 13285: 13290] Notified of signal 13 D0308 23:31:05.265297 746301 task_signals.go:204] [ 13285: 13290] Signal 13285, PID: 13290, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:05.265838 746301 task_exit.go:204] [ 13285: 13290] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.266200 746301 task_signals.go:204] [ 13285: 13285] Signal 13285, PID: 13285, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.266193 746301 task_signals.go:481] [ 13285: 13288] No task notified of signal 13 D0308 23:31:05.266458 746301 task_signals.go:204] [ 13285: 13288] Signal 13285, PID: 13288, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.266464 746301 task_signals.go:204] [ 13285: 13291] Signal 13285, PID: 13291, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.266624 746301 task_exit.go:204] [ 13285: 13291] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.266534 746301 task_signals.go:204] [ 13285: 13292] Signal 13285, PID: 13292, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.266781 746301 task_exit.go:204] [ 13285: 13292] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.266917 746301 task_exit.go:204] [ 13285: 13290] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.266998 746301 task_exit.go:204] [ 13285: 13290] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.267290 746301 task_exit.go:204] [ 13285: 13292] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.267359 746301 task_exit.go:204] [ 13285: 13292] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.267499 746301 task_exit.go:204] [ 13285: 13285] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.267612 746301 task_exit.go:204] [ 13285: 13288] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.267784 746301 task_exit.go:204] [ 13285: 13291] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.267849 746301 task_exit.go:204] [ 13285: 13291] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.268094 746301 task_exit.go:204] [ 13285: 13285] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.272092 746301 task_exit.go:204] [ 13285: 13288] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.272158 746301 task_exit.go:204] [ 13285: 13288] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.272254 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:05.275860 746301 task_exit.go:204] [ 13285: 13285] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x400, 0x1f, 0x8f, 0xf1d9}, {0x80, 0x3, 0x2, 0x4}, {0x3, 0x81, 0x3f, 0xffffff4d}, {0x7f, 0x7, 0x1}]}) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) dup3(r4, r3, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000140), 0x4) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) r5 = gettid() ptrace$setopts(0x4200, r5, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x0, 0xc3, 0x4, 0x5}, {0x8, 0x1, 0x3, 0x20af}, {0x2, 0x9, 0x4, 0x9}, {0xcd4, 0x1, 0x81, 0x7ff}]}) D0308 23:31:05.299033 746301 usertrap_amd64.go:212] [ 13298: 13298] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:31:05.299139 746301 usertrap_amd64.go:122] [ 13298: 13298] Allocate a new trap: 0xc006829500 42 D0308 23:31:05.301120 746301 usertrap_amd64.go:225] [ 13298: 13298] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:05.312590 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:05.319450 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:05.395520 746301 usertrap_amd64.go:212] [ 13308: 13308] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:05.395708 746301 usertrap_amd64.go:122] [ 13308: 13308] Allocate a new trap: 0xc007c97320 40 D0308 23:31:05.396800 746301 usertrap_amd64.go:225] [ 13308: 13308] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:05.402689 746301 usertrap_amd64.go:212] [ 13308: 13308] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:05.402749 746301 usertrap_amd64.go:122] [ 13308: 13308] Allocate a new trap: 0xc007c97320 41 D0308 23:31:05.402840 746301 usertrap_amd64.go:225] [ 13308: 13308] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:05.408077 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:05.408634 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:05.423112 746301 usertrap_amd64.go:212] [ 13308: 13308] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:05.423198 746301 usertrap_amd64.go:122] [ 13308: 13308] Allocate a new trap: 0xc007c97320 42 D0308 23:31:05.423285 746301 usertrap_amd64.go:225] [ 13308: 13308] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:05.477038 746301 sys_seccomp.go:68] [ 13308: 13309] Invalid seccomp-bpf filter: at l3: last instruction must be a return D0308 23:31:05.658077 746301 usertrap_amd64.go:212] [ 13295: 13295] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:31:05.658236 746301 usertrap_amd64.go:122] [ 13295: 13295] Allocate a new trap: 0xc006829470 43 D0308 23:31:05.658343 746301 usertrap_amd64.go:225] [ 13295: 13295] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:31:05.662625 746301 usertrap_amd64.go:212] [ 13308: 13308] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:31:05.662703 746301 usertrap_amd64.go:122] [ 13308: 13308] Allocate a new trap: 0xc007c97320 43 D0308 23:31:05.662777 746301 usertrap_amd64.go:225] [ 13308: 13308] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:05.854273 746301 usertrap_amd64.go:212] [ 13294: 13294] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:31:05.855084 746301 usertrap_amd64.go:122] [ 13294: 13294] Allocate a new trap: 0xc0047489f0 44 D0308 23:31:05.856183 746301 usertrap_amd64.go:225] [ 13294: 13294] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:31:05.865060 746301 task_signals.go:470] [ 13294: 13297] Notified of signal 13 D0308 23:31:05.865498 746301 task_signals.go:204] [ 13294: 13297] Signal 13294, PID: 13297, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:05.865814 746301 task_signals.go:204] [ 13294: 13300] Signal 13294, PID: 13300, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.865873 746301 task_exit.go:204] [ 13294: 13297] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.866005 746301 usertrap_amd64.go:212] [ 13295: 13295] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:31:05.866124 746301 task_exit.go:204] [ 13294: 13297] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.866203 746301 usertrap_amd64.go:122] [ 13295: 13295] Allocate a new trap: 0xc006829470 44 D0308 23:31:05.866239 746301 task_exit.go:204] [ 13294: 13297] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.866295 746301 usertrap_amd64.go:225] [ 13295: 13295] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:31:05.866538 746301 task_signals.go:204] [ 13294: 13301] Signal 13294, PID: 13301, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.866634 746301 task_exit.go:204] [ 13294: 13301] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.866816 746301 task_exit.go:204] [ 13294: 13301] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.866868 746301 task_exit.go:204] [ 13294: 13301] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.866994 746301 task_signals.go:481] [ 13294: 13299] No task notified of signal 13 D0308 23:31:05.867275 746301 task_exit.go:204] [ 13294: 13300] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.867411 746301 task_signals.go:204] [ 13294: 13299] Signal 13294, PID: 13299, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.868040 746301 task_exit.go:204] [ 13294: 13300] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.868128 746301 task_exit.go:204] [ 13294: 13300] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.868299 746301 task_exit.go:204] [ 13294: 13299] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.868519 746301 task_exit.go:204] [ 13294: 13299] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.868576 746301 task_exit.go:204] [ 13294: 13299] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.869708 746301 task_signals.go:204] [ 13294: 13294] Signal 13294, PID: 13294, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.869830 746301 task_exit.go:204] [ 13294: 13294] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.874846 746301 task_exit.go:204] [ 13294: 13294] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.874980 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:31:05.876033 746301 task_exit.go:204] [ 13294: 13294] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.876403 746301 task_signals.go:470] [ 13295: 13302] Notified of signal 13 D0308 23:31:05.877560 746301 task_signals.go:204] [ 13295: 13302] Signal 13295, PID: 13302, TID: 0, fault addr: 0xd: terminating thread group 23:31:05 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x280b41, 0x3c) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) D0308 23:31:05.877630 746301 task_signals.go:470] [ 13295: 13304] Notified of signal 13 D0308 23:31:05.879585 746301 task_signals.go:470] [ 13295: 13306] Notified of signal 13 D0308 23:31:05.879744 746301 task_signals.go:470] [ 13295: 13296] Notified of signal 13 D0308 23:31:05.879870 746301 task_signals.go:204] [ 13295: 13296] Signal 13295, PID: 13296, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:05.880050 746301 task_signals.go:204] [ 13295: 13315] Signal 13295, PID: 13315, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.880123 746301 task_signals.go:481] [ 13295: 13307] No task notified of signal 13 D0308 23:31:05.880291 746301 task_signals.go:481] [ 13295: 13310] No task notified of signal 13 D0308 23:31:05.880355 746301 task_signals.go:204] [ 13295: 13310] Signal 13295, PID: 13310, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.880439 746301 task_signals.go:481] [ 13295: 13311] No task notified of signal 13 D0308 23:31:05.880547 746301 task_signals.go:204] [ 13295: 13311] Signal 13295, PID: 13311, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.880514 746301 task_signals.go:204] [ 13295: 13306] Signal 13295, PID: 13306, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:05.880598 746301 task_exit.go:204] [ 13295: 13310] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.880666 746301 task_signals.go:204] [ 13295: 13304] Signal 13295, PID: 13304, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:05.880712 746301 task_signals.go:204] [ 13295: 13307] Signal 13295, PID: 13307, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.880808 746301 task_signals.go:481] [ 13295: 13314] No task notified of signal 13 D0308 23:31:05.881070 746301 task_signals.go:481] [ 13295: 13312] No task notified of signal 13 D0308 23:31:05.881236 746301 task_signals.go:204] [ 13295: 13314] Signal 13295, PID: 13314, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.881332 746301 task_exit.go:204] [ 13295: 13310] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.881401 746301 task_exit.go:204] [ 13295: 13310] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.881648 746301 task_signals.go:204] [ 13295: 13295] Signal 13295, PID: 13295, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.881705 746301 task_signals.go:204] [ 13295: 13312] Signal 13295, PID: 13312, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.881770 746301 task_exit.go:204] [ 13295: 13311] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.882152 746301 task_exit.go:204] [ 13295: 13295] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.882274 746301 task_exit.go:204] [ 13295: 13307] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.882470 746301 task_exit.go:204] [ 13295: 13307] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.882526 746301 task_exit.go:204] [ 13295: 13307] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.882712 746301 task_exit.go:204] [ 13295: 13295] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.882819 746301 task_exit.go:204] [ 13295: 13311] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.882891 746301 task_exit.go:204] [ 13295: 13311] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.883018 746301 task_exit.go:204] [ 13295: 13296] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.883226 746301 task_exit.go:204] [ 13295: 13296] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.883290 746301 task_exit.go:204] [ 13295: 13296] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.883412 746301 task_exit.go:204] [ 13295: 13315] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.883602 746301 task_exit.go:204] [ 13295: 13315] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.883669 746301 task_exit.go:204] [ 13295: 13315] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.883782 746301 task_exit.go:204] [ 13295: 13306] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.883857 746301 task_exit.go:204] [ 13295: 13304] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.884144 746301 task_exit.go:204] [ 13295: 13302] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.884251 746301 task_exit.go:204] [ 13295: 13314] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.884441 746301 task_exit.go:204] [ 13295: 13312] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.884606 746301 task_exit.go:204] [ 13295: 13306] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.884681 746301 task_exit.go:204] [ 13295: 13306] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.884911 746301 task_exit.go:204] [ 13295: 13304] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.885008 746301 task_exit.go:204] [ 13295: 13304] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.885279 746301 task_exit.go:204] [ 13295: 13302] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.885346 746301 task_exit.go:204] [ 13295: 13302] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.885542 746301 task_exit.go:204] [ 13295: 13314] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.885592 746301 task_exit.go:204] [ 13295: 13314] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.887604 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:05.887994 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:05.890221 746301 task_exit.go:204] [ 13295: 13312] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.890290 746301 task_exit.go:204] [ 13295: 13312] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.890427 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:31:05.890809 746301 task_exit.go:204] [ 13295: 13295] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r3 = dup(r2) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) (async) dup3(r4, r3, 0x0) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r6 = dup(r5) (async) r7 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r6, 0x0, 0x0) dup3(r7, r6, 0x0) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r8, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r9 = dup(r8) (async) r10 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r9, 0x0, 0x0) (async) dup3(r10, r9, 0x0) ioctl$TCGETS2(r9, 0x5401, &(0x7f0000000080)) D0308 23:31:05.921805 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:05.923894 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:05.947287 746301 usertrap_amd64.go:212] [ 13317: 13317] Found the pattern at ip 557827eab490:sysno 109 D0308 23:31:05.947427 746301 usertrap_amd64.go:122] [ 13317: 13317] Allocate a new trap: 0xc00c9bb800 40 D0308 23:31:05.948145 746301 usertrap_amd64.go:225] [ 13317: 13317] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:31:05.961094 746301 usertrap_amd64.go:212] [ 13317: 13317] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:31:05.961184 746301 usertrap_amd64.go:122] [ 13317: 13317] Allocate a new trap: 0xc00c9bb800 41 D0308 23:31:05.961266 746301 usertrap_amd64.go:225] [ 13317: 13317] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:31:05.975725 746301 usertrap_amd64.go:212] [ 13298: 13298] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:05.975813 746301 usertrap_amd64.go:122] [ 13298: 13298] Allocate a new trap: 0xc006829500 43 D0308 23:31:05.975881 746301 usertrap_amd64.go:225] [ 13298: 13298] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:31:05.977153 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:05.977692 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:05.979453 746301 task_signals.go:470] [ 13298: 13303] Notified of signal 13 D0308 23:31:05.979562 746301 task_signals.go:204] [ 13298: 13303] Signal 13298, PID: 13303, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:05.979656 746301 task_exit.go:204] [ 13298: 13303] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.979792 746301 task_exit.go:204] [ 13298: 13303] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.979842 746301 task_exit.go:204] [ 13298: 13303] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.980018 746301 task_signals.go:204] [ 13298: 13298] Signal 13298, PID: 13298, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.980190 746301 task_exit.go:204] [ 13298: 13298] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.980337 746301 task_exit.go:204] [ 13298: 13298] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.980915 746301 task_signals.go:204] [ 13298: 13305] Signal 13298, PID: 13305, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:05.981125 746301 task_exit.go:204] [ 13298: 13305] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:05.985500 746301 task_exit.go:204] [ 13298: 13305] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:05.985565 746301 task_exit.go:204] [ 13298: 13305] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:05.985670 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:05.986624 746301 task_exit.go:204] [ 13298: 13298] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:05 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) dup(r0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x5452, &(0x7f0000000080)) D0308 23:31:05.997928 746301 usertrap_amd64.go:212] [ 13317: 13317] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:31:05.998236 746301 usertrap_amd64.go:212] [ 13318: 13318] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:31:06.009931 746301 usertrap_amd64.go:122] [ 13317: 13317] Allocate a new trap: 0xc00c9bb800 42 D0308 23:31:05.999107 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:06.010042 746301 usertrap_amd64.go:122] [ 13318: 13318] Allocate a new trap: 0xc007c975f0 40 D0308 23:31:06.010067 746301 usertrap_amd64.go:225] [ 13317: 13317] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:31:06.010402 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.010875 746301 usertrap_amd64.go:225] [ 13318: 13318] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:31:06.016168 746301 usertrap_amd64.go:212] [ 13318: 13318] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:31:06.016266 746301 usertrap_amd64.go:122] [ 13318: 13318] Allocate a new trap: 0xc007c975f0 41 D0308 23:31:06.016380 746301 usertrap_amd64.go:225] [ 13318: 13318] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:31:06.025556 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:06.025916 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.048248 746301 usertrap_amd64.go:212] [ 13320: 13320] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:06.048374 746301 usertrap_amd64.go:122] [ 13320: 13320] Allocate a new trap: 0xc006829650 39 D0308 23:31:06.049018 746301 usertrap_amd64.go:212] [ 13318: 13318] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:31:06.049079 746301 usertrap_amd64.go:122] [ 13318: 13318] Allocate a new trap: 0xc007c975f0 42 D0308 23:31:06.049150 746301 usertrap_amd64.go:225] [ 13318: 13318] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:31:06.065210 746301 usertrap_amd64.go:225] [ 13320: 13320] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:06.069967 746301 usertrap_amd64.go:212] [ 13317: 13317] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:31:06.070051 746301 usertrap_amd64.go:122] [ 13317: 13317] Allocate a new trap: 0xc00c9bb800 43 D0308 23:31:06.070149 746301 usertrap_amd64.go:225] [ 13317: 13317] Apply the binary patch addr 557827e37fa4 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:31:06.069982 746301 usertrap_amd64.go:212] [ 13320: 13320] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:06.070599 746301 usertrap_amd64.go:122] [ 13320: 13320] Allocate a new trap: 0xc006829650 40 D0308 23:31:06.070727 746301 usertrap_amd64.go:225] [ 13320: 13320] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:06.075434 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:06.076447 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.078400 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:06.080675 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.083700 746301 task_exit.go:204] [ 13317: 13317] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.084001 746301 task_signals.go:204] [ 13317: 13319] Signal 13317, PID: 13319, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:06.084069 746301 task_exit.go:204] [ 13317: 13317] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.084248 746301 task_exit.go:204] [ 13317: 13319] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.088458 746301 task_exit.go:204] [ 13317: 13319] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.088546 746301 task_exit.go:204] [ 13317: 13319] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.088660 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:31:06.090207 746301 task_exit.go:204] [ 13317: 13317] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.091304 746301 usertrap_amd64.go:212] [ 13320: 13320] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:06.091392 746301 usertrap_amd64.go:122] [ 13320: 13320] Allocate a new trap: 0xc006829650 41 D0308 23:31:06.091522 746301 usertrap_amd64.go:225] [ 13320: 13320] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) 23:31:06 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x280b41, 0x3c) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) D0308 23:31:06.104638 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:06.105050 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.107089 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:06.107978 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.141868 746301 usertrap_amd64.go:212] [ 13326: 13326] Found the pattern at ip 557827eab490:sysno 109 D0308 23:31:06.142074 746301 usertrap_amd64.go:122] [ 13326: 13326] Allocate a new trap: 0xc004748db0 40 D0308 23:31:06.142790 746301 usertrap_amd64.go:225] [ 13326: 13326] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:31:06.144604 746301 usertrap_amd64.go:212] [ 13326: 13326] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:31:06.144655 746301 usertrap_amd64.go:122] [ 13326: 13326] Allocate a new trap: 0xc004748db0 41 D0308 23:31:06.144721 746301 usertrap_amd64.go:225] [ 13326: 13326] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:31:06.149646 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:06.150061 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.177466 746301 usertrap_amd64.go:212] [ 13326: 13326] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:31:06.177567 746301 usertrap_amd64.go:122] [ 13326: 13326] Allocate a new trap: 0xc004748db0 42 D0308 23:31:06.177620 746301 usertrap_amd64.go:225] [ 13326: 13326] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:31:06.180010 746301 usertrap_amd64.go:212] [ 13320: 13320] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:31:06.180063 746301 usertrap_amd64.go:122] [ 13320: 13320] Allocate a new trap: 0xc006829650 42 D0308 23:31:06.180129 746301 usertrap_amd64.go:225] [ 13320: 13320] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:06.203933 746301 usertrap_amd64.go:212] [ 13326: 13326] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:31:06.204020 746301 usertrap_amd64.go:122] [ 13326: 13326] Allocate a new trap: 0xc004748db0 43 D0308 23:31:06.204092 746301 usertrap_amd64.go:225] [ 13326: 13326] Apply the binary patch addr 557827e37fa4 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:31:06.213160 746301 task_exit.go:204] [ 13326: 13326] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.213335 746301 task_signals.go:204] [ 13326: 13328] Signal 13326, PID: 13328, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:06.213478 746301 task_exit.go:204] [ 13326: 13328] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.213660 746301 task_exit.go:204] [ 13326: 13326] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.216482 746301 task_exit.go:204] [ 13326: 13328] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.216625 746301 task_exit.go:204] [ 13326: 13328] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.216749 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:31:06.216990 746301 task_exit.go:204] [ 13326: 13326] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:06 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x280b41, 0x3c) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x280b41, 0x3c) (async) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) (async) D0308 23:31:06.241831 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:06.242334 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.248905 746301 usertrap_amd64.go:212] [ 13308: 13308] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:06.249041 746301 usertrap_amd64.go:122] [ 13308: 13308] Allocate a new trap: 0xc007c97320 44 D0308 23:31:06.249128 746301 usertrap_amd64.go:225] [ 13308: 13308] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:31:06.254288 746301 task_signals.go:470] [ 13308: 13309] Notified of signal 13 D0308 23:31:06.254403 746301 task_signals.go:204] [ 13308: 13309] Signal 13308, PID: 13309, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:06.254502 746301 task_signals.go:481] [ 13308: 13313] No task notified of signal 13 D0308 23:31:06.254872 746301 task_signals.go:204] [ 13308: 13313] Signal 13308, PID: 13313, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:06.254975 746301 task_exit.go:204] [ 13308: 13313] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.255096 746301 task_exit.go:204] [ 13308: 13313] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.255132 746301 task_exit.go:204] [ 13308: 13313] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.255874 746301 task_signals.go:204] [ 13308: 13316] Signal 13308, PID: 13316, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:06.255968 746301 task_exit.go:204] [ 13308: 13316] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.255927 746301 task_signals.go:204] [ 13308: 13308] Signal 13308, PID: 13308, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:06.256089 746301 task_exit.go:204] [ 13308: 13316] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.256135 746301 task_exit.go:204] [ 13308: 13316] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.256218 746301 task_exit.go:204] [ 13308: 13308] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.256399 746301 task_exit.go:204] [ 13308: 13308] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.256509 746301 task_exit.go:204] [ 13308: 13309] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.259228 746301 task_exit.go:204] [ 13308: 13309] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.259288 746301 task_exit.go:204] [ 13308: 13309] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.259353 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:06.262340 746301 task_exit.go:204] [ 13308: 13308] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x400, 0x1f, 0x8f, 0xf1d9}, {0x80, 0x3, 0x2, 0x4}, {0x3, 0x81, 0x3f, 0xffffff4d}, {0x7f, 0x7, 0x1}]}) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) gettid() (async) r1 = gettid() pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) dup3(r4, r3, 0x0) (async) dup3(r4, r3, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000140), 0x4) (async) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000140), 0x4) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) r5 = gettid() ptrace$setopts(0x4200, r5, 0x0, 0x0) (async) ptrace$setopts(0x4200, r5, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x0, 0xc3, 0x4, 0x5}, {0x8, 0x1, 0x3, 0x20af}, {0x2, 0x9, 0x4, 0x9}, {0xcd4, 0x1, 0x81, 0x7ff}]}) D0308 23:31:06.273668 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:06.274013 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.297720 746301 usertrap_amd64.go:212] [ 13329: 13329] Found the pattern at ip 557827eab490:sysno 109 D0308 23:31:06.297842 746301 usertrap_amd64.go:122] [ 13329: 13329] Allocate a new trap: 0xc001e11f50 40 D0308 23:31:06.300264 746301 usertrap_amd64.go:225] [ 13329: 13329] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:31:06.303055 746301 usertrap_amd64.go:212] [ 13329: 13329] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:31:06.303167 746301 usertrap_amd64.go:122] [ 13329: 13329] Allocate a new trap: 0xc001e11f50 41 D0308 23:31:06.303269 746301 usertrap_amd64.go:225] [ 13329: 13329] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:31:06.306448 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:06.306887 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.314409 746301 usertrap_amd64.go:212] [ 13330: 13330] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:06.314517 746301 usertrap_amd64.go:122] [ 13330: 13330] Allocate a new trap: 0xc0029bb740 40 D0308 23:31:06.315082 746301 usertrap_amd64.go:225] [ 13330: 13330] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:06.331082 746301 usertrap_amd64.go:212] [ 13330: 13330] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:06.331170 746301 usertrap_amd64.go:122] [ 13330: 13330] Allocate a new trap: 0xc0029bb740 41 D0308 23:31:06.331281 746301 usertrap_amd64.go:225] [ 13330: 13330] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:06.337567 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:06.338990 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.339297 746301 usertrap_amd64.go:212] [ 13329: 13329] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:31:06.339362 746301 usertrap_amd64.go:122] [ 13329: 13329] Allocate a new trap: 0xc001e11f50 42 D0308 23:31:06.339450 746301 usertrap_amd64.go:225] [ 13329: 13329] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:31:06.349539 746301 usertrap_amd64.go:212] [ 13318: 13318] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:31:06.349607 746301 usertrap_amd64.go:122] [ 13318: 13318] Allocate a new trap: 0xc007c975f0 43 D0308 23:31:06.349723 746301 usertrap_amd64.go:225] [ 13318: 13318] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:31:06.379750 746301 usertrap_amd64.go:212] [ 13329: 13329] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:31:06.379950 746301 usertrap_amd64.go:122] [ 13329: 13329] Allocate a new trap: 0xc001e11f50 43 D0308 23:31:06.380021 746301 usertrap_amd64.go:212] [ 13330: 13330] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:06.380122 746301 usertrap_amd64.go:225] [ 13329: 13329] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:31:06.380169 746301 usertrap_amd64.go:122] [ 13330: 13330] Allocate a new trap: 0xc0029bb740 42 D0308 23:31:06.380290 746301 usertrap_amd64.go:225] [ 13330: 13330] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:06.393036 746301 usertrap_amd64.go:212] [ 13329: 13329] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:31:06.393102 746301 usertrap_amd64.go:122] [ 13329: 13329] Allocate a new trap: 0xc001e11f50 44 D0308 23:31:06.393175 746301 usertrap_amd64.go:225] [ 13329: 13329] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:31:06.395428 746301 task_exit.go:204] [ 13329: 13329] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.395758 746301 task_exit.go:204] [ 13329: 13329] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.395748 746301 task_signals.go:204] [ 13329: 13334] Signal 13329, PID: 13334, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:06.395871 746301 task_exit.go:204] [ 13329: 13334] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.396204 746301 task_exit.go:204] [ 13329: 13334] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.396264 746301 task_exit.go:204] [ 13329: 13334] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.395756 746301 task_signals.go:204] [ 13329: 13333] Signal 13329, PID: 13333, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:06.396452 746301 task_exit.go:204] [ 13329: 13333] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.397619 746301 sys_seccomp.go:68] [ 13330: 13335] Invalid seccomp-bpf filter: at l3: last instruction must be a return D0308 23:31:06.401838 746301 task_exit.go:204] [ 13329: 13333] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.401941 746301 task_exit.go:204] [ 13329: 13333] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.402031 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:31:06.403207 746301 task_exit.go:204] [ 13329: 13329] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:06 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4a0000, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) dup3(r4, r3, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00', 0x1}, 0x18) D0308 23:31:06.421468 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:06.422584 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.471509 746301 usertrap_amd64.go:212] [ 13337: 13337] Found the pattern at ip 557827eab490:sysno 109 D0308 23:31:06.471650 746301 usertrap_amd64.go:122] [ 13337: 13337] Allocate a new trap: 0xc0029bb890 40 D0308 23:31:06.472264 746301 usertrap_amd64.go:225] [ 13337: 13337] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:31:06.478431 746301 usertrap_amd64.go:212] [ 13337: 13337] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:31:06.478499 746301 usertrap_amd64.go:122] [ 13337: 13337] Allocate a new trap: 0xc0029bb890 41 D0308 23:31:06.478581 746301 usertrap_amd64.go:225] [ 13337: 13337] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:31:06.482858 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:06.483204 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.517441 746301 usertrap_amd64.go:212] [ 13337: 13337] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:31:06.517566 746301 usertrap_amd64.go:122] [ 13337: 13337] Allocate a new trap: 0xc0029bb890 42 D0308 23:31:06.517669 746301 usertrap_amd64.go:225] [ 13337: 13337] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:31:06.608220 746301 usertrap_amd64.go:212] [ 13330: 13330] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:31:06.608307 746301 usertrap_amd64.go:122] [ 13330: 13330] Allocate a new trap: 0xc0029bb740 43 D0308 23:31:06.608370 746301 usertrap_amd64.go:225] [ 13330: 13330] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:06.703819 746301 usertrap_amd64.go:212] [ 13337: 13337] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:31:06.703953 746301 usertrap_amd64.go:122] [ 13337: 13337] Allocate a new trap: 0xc0029bb890 43 D0308 23:31:06.704093 746301 usertrap_amd64.go:225] [ 13337: 13337] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:31:06.872036 746301 usertrap_amd64.go:212] [ 13318: 13318] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:31:06.872156 746301 usertrap_amd64.go:122] [ 13318: 13318] Allocate a new trap: 0xc007c975f0 44 D0308 23:31:06.872247 746301 usertrap_amd64.go:225] [ 13318: 13318] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:31:06.875065 746301 task_signals.go:470] [ 13318: 13321] Notified of signal 13 D0308 23:31:06.875202 746301 task_signals.go:204] [ 13318: 13321] Signal 13318, PID: 13321, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:06.875341 746301 task_exit.go:204] [ 13318: 13321] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.875468 746301 task_signals.go:204] [ 13318: 13324] Signal 13318, PID: 13324, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:06.875502 746301 task_exit.go:204] [ 13318: 13321] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.875554 746301 task_exit.go:204] [ 13318: 13321] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.876052 746301 task_signals.go:204] [ 13318: 13331] Signal 13318, PID: 13331, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:06.876153 746301 task_signals.go:204] [ 13318: 13332] Signal 13318, PID: 13332, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:06.876227 746301 task_signals.go:204] [ 13318: 13325] Signal 13318, PID: 13325, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:06.876299 746301 task_exit.go:204] [ 13318: 13331] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.876534 746301 task_signals.go:204] [ 13318: 13318] Signal 13318, PID: 13318, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:06.876694 746301 task_signals.go:204] [ 13318: 13322] Signal 13318, PID: 13322, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:06.876813 746301 task_exit.go:204] [ 13318: 13331] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.876881 746301 task_exit.go:204] [ 13318: 13331] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.877017 746301 task_exit.go:204] [ 13318: 13322] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.877176 746301 task_exit.go:204] [ 13318: 13322] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.877218 746301 task_exit.go:204] [ 13318: 13322] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.877325 746301 task_exit.go:204] [ 13318: 13332] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.877428 746301 task_exit.go:204] [ 13318: 13332] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.877455 746301 task_exit.go:204] [ 13318: 13332] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.877518 746301 task_exit.go:204] [ 13318: 13318] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.877642 746301 task_exit.go:204] [ 13318: 13318] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.877785 746301 task_exit.go:204] [ 13318: 13325] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.877921 746301 task_exit.go:204] [ 13318: 13325] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.877947 746301 task_exit.go:204] [ 13318: 13325] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.878175 746301 task_exit.go:204] [ 13318: 13324] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.883356 746301 task_exit.go:204] [ 13318: 13324] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.883469 746301 task_exit.go:204] [ 13318: 13324] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.883574 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:31:06.888736 746301 task_exit.go:204] [ 13318: 13318] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_pts(r0, 0x208040) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) dup(r3) dup2(r1, r2) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r5 = dup(r4) r6 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r5, 0x0, 0x0) dup3(r6, r5, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r7) write$P9_RSETATTR(r8, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r9 = dup(r8) r10 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r9, 0x0, 0x0) dup3(r10, r9, 0x0) ioctl$TCGETS2(r9, 0x5401, &(0x7f0000000000)) D0308 23:31:06.900257 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:06.901152 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.918703 746301 usertrap_amd64.go:212] [ 13320: 13320] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:06.918839 746301 usertrap_amd64.go:122] [ 13320: 13320] Allocate a new trap: 0xc006829650 43 D0308 23:31:06.918910 746301 usertrap_amd64.go:225] [ 13320: 13320] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:31:06.920755 746301 task_signals.go:470] [ 13320: 13323] Notified of signal 13 D0308 23:31:06.921176 746301 task_signals.go:204] [ 13320: 13323] Signal 13320, PID: 13323, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:06.921386 746301 task_exit.go:204] [ 13320: 13323] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.921592 746301 task_signals.go:204] [ 13320: 13327] Signal 13320, PID: 13327, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:06.921681 746301 task_exit.go:204] [ 13320: 13323] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.921663 746301 task_signals.go:204] [ 13320: 13320] Signal 13320, PID: 13320, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:06.921788 746301 task_exit.go:204] [ 13320: 13323] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.922007 746301 task_exit.go:204] [ 13320: 13327] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.922213 746301 task_exit.go:204] [ 13320: 13320] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:06.922631 746301 task_exit.go:204] [ 13320: 13327] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.922738 746301 task_exit.go:204] [ 13320: 13327] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:06.927899 746301 task_exit.go:204] [ 13320: 13320] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:06.928098 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:06.928483 746301 task_exit.go:204] [ 13320: 13320] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:06 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) dup(r0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x5452, &(0x7f0000000080)) D0308 23:31:06.944192 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:06.944673 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.945477 746301 usertrap_amd64.go:212] [ 13345: 13345] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:31:06.945559 746301 usertrap_amd64.go:122] [ 13345: 13345] Allocate a new trap: 0xc006829890 40 D0308 23:31:06.946135 746301 usertrap_amd64.go:225] [ 13345: 13345] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:31:06.950566 746301 usertrap_amd64.go:212] [ 13345: 13345] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:31:06.950636 746301 usertrap_amd64.go:122] [ 13345: 13345] Allocate a new trap: 0xc006829890 41 D0308 23:31:06.950716 746301 usertrap_amd64.go:225] [ 13345: 13345] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:31:06.956872 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:06.957921 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.971493 746301 usertrap_amd64.go:212] [ 13345: 13345] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:31:06.971597 746301 usertrap_amd64.go:122] [ 13345: 13345] Allocate a new trap: 0xc006829890 42 D0308 23:31:06.971694 746301 usertrap_amd64.go:225] [ 13345: 13345] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:31:06.982679 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:06.982847 746301 usertrap_amd64.go:212] [ 13346: 13346] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:06.982943 746301 usertrap_amd64.go:122] [ 13346: 13346] Allocate a new trap: 0xc002154030 39 D0308 23:31:06.983286 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.983469 746301 usertrap_amd64.go:225] [ 13346: 13346] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:06.985738 746301 usertrap_amd64.go:212] [ 13345: 13347] Found the pattern at ip 55b02c46f27d:sysno 257 D0308 23:31:06.985827 746301 usertrap_amd64.go:122] [ 13345: 13347] Allocate a new trap: 0xc006829890 43 D0308 23:31:06.985921 746301 usertrap_amd64.go:225] [ 13345: 13347] Apply the binary patch addr 55b02c46f27d trap addr 63d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:31:06.987069 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:06.987484 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:06.987790 746301 usertrap_amd64.go:212] [ 13346: 13346] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:06.987857 746301 usertrap_amd64.go:122] [ 13346: 13346] Allocate a new trap: 0xc002154030 40 D0308 23:31:06.987943 746301 usertrap_amd64.go:225] [ 13346: 13346] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:06.990697 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:06.991076 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.017220 746301 usertrap_amd64.go:212] [ 13346: 13346] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:07.017314 746301 usertrap_amd64.go:122] [ 13346: 13346] Allocate a new trap: 0xc002154030 41 D0308 23:31:07.017375 746301 usertrap_amd64.go:225] [ 13346: 13346] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:07.036847 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:07.037425 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.071000 746301 task_signals.go:470] [ 13345: 13347] Notified of signal 13 D0308 23:31:07.071205 746301 task_signals.go:204] [ 13345: 13347] Signal 13345, PID: 13347, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:07.071312 746301 task_exit.go:204] [ 13345: 13347] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.071618 746301 task_signals.go:204] [ 13345: 13345] Signal 13345, PID: 13345, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.071721 746301 task_signals.go:204] [ 13345: 13349] Signal 13345, PID: 13349, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.071807 746301 task_exit.go:204] [ 13345: 13345] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.071963 746301 task_exit.go:204] [ 13345: 13345] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.072330 746301 task_exit.go:204] [ 13345: 13347] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.072411 746301 task_exit.go:204] [ 13345: 13347] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.072816 746301 task_exit.go:204] [ 13345: 13349] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.076657 746301 task_exit.go:204] [ 13345: 13349] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.076774 746301 task_exit.go:204] [ 13345: 13349] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.076858 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:31:07.081620 746301 task_exit.go:204] [ 13345: 13345] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_pts(r0, 0x208040) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) dup(r3) (async) dup2(r1, r2) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r5 = dup(r4) (async, rerun: 64) r6 = socket$inet_udp(0x2, 0x2, 0x0) (rerun: 64) write$P9_RSTATFS(r5, 0x0, 0x0) (async, rerun: 32) dup3(r6, r5, 0x0) (rerun: 32) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r7) write$P9_RSETATTR(r8, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r9 = dup(r8) r10 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r9, 0x0, 0x0) (async) dup3(r10, r9, 0x0) (async, rerun: 64) ioctl$TCGETS2(r9, 0x5401, &(0x7f0000000000)) (rerun: 64) D0308 23:31:07.088796 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:07.089766 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.109547 746301 usertrap_amd64.go:212] [ 13346: 13346] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:31:07.109703 746301 usertrap_amd64.go:122] [ 13346: 13346] Allocate a new trap: 0xc002154030 42 D0308 23:31:07.109829 746301 usertrap_amd64.go:225] [ 13346: 13346] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:07.125564 746301 usertrap_amd64.go:212] [ 13351: 13351] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:31:07.125739 746301 usertrap_amd64.go:122] [ 13351: 13351] Allocate a new trap: 0xc002d4d5f0 40 D0308 23:31:07.126451 746301 usertrap_amd64.go:225] [ 13351: 13351] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:31:07.131934 746301 usertrap_amd64.go:212] [ 13351: 13351] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:31:07.132078 746301 usertrap_amd64.go:122] [ 13351: 13351] Allocate a new trap: 0xc002d4d5f0 41 D0308 23:31:07.132195 746301 usertrap_amd64.go:225] [ 13351: 13351] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:31:07.140172 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:07.141187 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.155174 746301 usertrap_amd64.go:212] [ 13351: 13351] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:31:07.155307 746301 usertrap_amd64.go:122] [ 13351: 13351] Allocate a new trap: 0xc002d4d5f0 42 D0308 23:31:07.155390 746301 usertrap_amd64.go:225] [ 13351: 13351] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:31:07.167016 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:07.167537 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.169797 746301 usertrap_amd64.go:212] [ 13351: 13352] Found the pattern at ip 55b02c46f27d:sysno 257 D0308 23:31:07.169913 746301 usertrap_amd64.go:122] [ 13351: 13352] Allocate a new trap: 0xc002d4d5f0 43 D0308 23:31:07.170023 746301 usertrap_amd64.go:225] [ 13351: 13352] Apply the binary patch addr 55b02c46f27d trap addr 63d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:31:07.171833 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:07.172284 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.189950 746301 usertrap_amd64.go:212] [ 13330: 13330] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:07.190062 746301 usertrap_amd64.go:122] [ 13330: 13330] Allocate a new trap: 0xc0029bb740 44 D0308 23:31:07.190288 746301 usertrap_amd64.go:225] [ 13330: 13330] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:31:07.194073 746301 task_signals.go:470] [ 13330: 13336] Notified of signal 13 D0308 23:31:07.194320 746301 task_signals.go:204] [ 13330: 13336] Signal 13330, PID: 13336, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:07.194444 746301 task_signals.go:470] [ 13330: 13338] Notified of signal 13 D0308 23:31:07.195055 746301 task_exit.go:204] [ 13330: 13336] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.195260 746301 task_signals.go:481] [ 13330: 13335] No task notified of signal 13 D0308 23:31:07.195564 746301 task_signals.go:204] [ 13330: 13341] Signal 13330, PID: 13341, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.195618 746301 task_signals.go:204] [ 13330: 13335] Signal 13330, PID: 13335, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.195706 746301 task_signals.go:204] [ 13330: 13338] Signal 13330, PID: 13338, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.195866 746301 task_signals.go:204] [ 13330: 13340] Signal 13330, PID: 13340, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.195931 746301 task_signals.go:204] [ 13330: 13342] Signal 13330, PID: 13342, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.196105 746301 task_signals.go:204] [ 13330: 13330] Signal 13330, PID: 13330, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.196129 746301 task_exit.go:204] [ 13330: 13342] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.196264 746301 task_exit.go:204] [ 13330: 13341] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.196477 746301 task_exit.go:204] [ 13330: 13335] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.196648 746301 task_exit.go:204] [ 13330: 13338] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.196764 746301 task_exit.go:204] [ 13330: 13340] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.197122 746301 task_exit.go:204] [ 13330: 13340] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.197209 746301 task_exit.go:204] [ 13330: 13340] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.197696 746301 task_exit.go:204] [ 13330: 13342] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.197776 746301 task_exit.go:204] [ 13330: 13342] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.197916 746301 task_exit.go:204] [ 13330: 13330] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.197999 746301 task_exit.go:204] [ 13330: 13336] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.198053 746301 task_exit.go:204] [ 13330: 13336] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.198353 746301 task_exit.go:204] [ 13330: 13335] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.198411 746301 task_exit.go:204] [ 13330: 13335] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.198631 746301 task_exit.go:204] [ 13330: 13341] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.198734 746301 task_exit.go:204] [ 13330: 13341] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.199089 746301 task_exit.go:204] [ 13330: 13338] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.199154 746301 task_exit.go:204] [ 13330: 13338] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.203670 746301 task_exit.go:204] [ 13330: 13330] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.203773 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:07.204211 746301 task_exit.go:204] [ 13330: 13330] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x400, 0x1f, 0x8f, 0xf1d9}, {0x80, 0x3, 0x2, 0x4}, {0x3, 0x81, 0x3f, 0xffffff4d}, {0x7f, 0x7, 0x1}]}) (async) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) (async) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) (async) write$P9_RSTATFS(r3, 0x0, 0x0) dup3(r4, r3, 0x0) (async) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000140), 0x4) (async) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) r5 = gettid() ptrace$setopts(0x4200, r5, 0x0, 0x0) (async) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x0, 0xc3, 0x4, 0x5}, {0x8, 0x1, 0x3, 0x20af}, {0x2, 0x9, 0x4, 0x9}, {0xcd4, 0x1, 0x81, 0x7ff}]}) D0308 23:31:07.213509 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:07.214225 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.252489 746301 usertrap_amd64.go:212] [ 13356: 13356] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:07.252680 746301 usertrap_amd64.go:122] [ 13356: 13356] Allocate a new trap: 0xc002d4d710 40 D0308 23:31:07.253931 746301 usertrap_amd64.go:225] [ 13356: 13356] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:07.259090 746301 usertrap_amd64.go:212] [ 13356: 13356] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:07.259251 746301 usertrap_amd64.go:122] [ 13356: 13356] Allocate a new trap: 0xc002d4d710 41 D0308 23:31:07.259354 746301 usertrap_amd64.go:225] [ 13356: 13356] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:07.262348 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:07.262765 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.271183 746301 task_signals.go:470] [ 13351: 13355] Notified of signal 13 D0308 23:31:07.271573 746301 task_signals.go:204] [ 13351: 13355] Signal 13351, PID: 13355, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:07.271816 746301 task_exit.go:204] [ 13351: 13355] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.272130 746301 task_signals.go:204] [ 13351: 13352] Signal 13351, PID: 13352, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.272170 746301 task_signals.go:204] [ 13351: 13353] Signal 13351, PID: 13353, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.272449 746301 task_signals.go:204] [ 13351: 13351] Signal 13351, PID: 13351, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.272544 746301 task_exit.go:204] [ 13351: 13355] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.272749 746301 task_exit.go:204] [ 13351: 13355] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.273044 746301 task_signals.go:204] [ 13351: 13354] Signal 13351, PID: 13354, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.273201 746301 task_exit.go:204] [ 13351: 13354] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.273478 746301 task_exit.go:204] [ 13351: 13354] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.273553 746301 task_exit.go:204] [ 13351: 13354] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.273950 746301 task_exit.go:204] [ 13351: 13351] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.274198 746301 task_exit.go:204] [ 13351: 13351] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.275635 746301 task_exit.go:204] [ 13351: 13352] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.275816 746301 task_exit.go:204] [ 13351: 13352] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.275851 746301 task_exit.go:204] [ 13351: 13352] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.277496 746301 task_exit.go:204] [ 13351: 13353] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.283796 746301 usertrap_amd64.go:212] [ 13356: 13356] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:07.283990 746301 usertrap_amd64.go:122] [ 13356: 13356] Allocate a new trap: 0xc002d4d710 42 D0308 23:31:07.284127 746301 usertrap_amd64.go:225] [ 13356: 13356] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:07.288567 746301 task_exit.go:204] [ 13351: 13353] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.289411 746301 task_exit.go:204] [ 13351: 13353] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.289525 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:31:07.289717 746301 task_exit.go:204] [ 13351: 13351] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_pts(r0, 0x208040) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) dup(r3) dup2(r1, r2) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r5 = dup(r4) r6 = socket$inet_udp(0x2, 0x2, 0x0) (async) write$P9_RSTATFS(r5, 0x0, 0x0) dup3(r6, r5, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r7) (async) write$P9_RSETATTR(r8, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r9 = dup(r8) (async) r10 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r9, 0x0, 0x0) dup3(r10, r9, 0x0) (async) ioctl$TCGETS2(r9, 0x5401, &(0x7f0000000000)) D0308 23:31:07.295932 746301 sys_seccomp.go:68] [ 13356: 13357] Invalid seccomp-bpf filter: at l3: last instruction must be a return D0308 23:31:07.301025 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:07.301642 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.326249 746301 usertrap_amd64.go:212] [ 13337: 13337] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:31:07.326386 746301 usertrap_amd64.go:122] [ 13337: 13337] Allocate a new trap: 0xc0029bb890 44 D0308 23:31:07.326452 746301 usertrap_amd64.go:225] [ 13337: 13337] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:31:07.327898 746301 task_signals.go:470] [ 13337: 13339] Notified of signal 13 D0308 23:31:07.328149 746301 task_signals.go:470] [ 13337: 13343] Notified of signal 13 D0308 23:31:07.328331 746301 task_signals.go:204] [ 13337: 13343] Signal 13337, PID: 13343, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:07.328455 746301 task_signals.go:204] [ 13337: 13339] Signal 13337, PID: 13339, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:07.328490 746301 task_exit.go:204] [ 13337: 13343] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.328628 746301 task_signals.go:204] [ 13337: 13337] Signal 13337, PID: 13337, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.328780 746301 task_exit.go:204] [ 13337: 13337] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.329158 746301 task_exit.go:204] [ 13337: 13337] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.329410 746301 task_exit.go:204] [ 13337: 13339] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.329354 746301 task_signals.go:204] [ 13337: 13344] Signal 13337, PID: 13344, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.329721 746301 task_exit.go:204] [ 13337: 13344] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.330045 746301 task_exit.go:204] [ 13337: 13344] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.330100 746301 task_exit.go:204] [ 13337: 13344] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.330901 746301 task_exit.go:204] [ 13337: 13339] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.331065 746301 task_exit.go:204] [ 13337: 13339] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.334245 746301 usertrap_amd64.go:212] [ 13360: 13360] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:31:07.334376 746301 usertrap_amd64.go:122] [ 13360: 13360] Allocate a new trap: 0xc004749110 40 D0308 23:31:07.335150 746301 usertrap_amd64.go:225] [ 13360: 13360] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:31:07.336877 746301 task_exit.go:204] [ 13337: 13343] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.337040 746301 task_exit.go:204] [ 13337: 13343] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.337140 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:31:07.338864 746301 task_exit.go:204] [ 13337: 13337] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:07 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) (async) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4a0000, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) (async, rerun: 32) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) (rerun: 32) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) (async) write$P9_RSTATFS(r3, 0x0, 0x0) dup3(r4, r3, 0x0) (async, rerun: 64) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00', 0x1}, 0x18) (rerun: 64) D0308 23:31:07.355777 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:07.356363 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.365656 746301 usertrap_amd64.go:212] [ 13360: 13360] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:31:07.365783 746301 usertrap_amd64.go:122] [ 13360: 13360] Allocate a new trap: 0xc004749110 41 D0308 23:31:07.365874 746301 usertrap_amd64.go:225] [ 13360: 13360] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:31:07.370173 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:07.370626 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.386192 746301 usertrap_amd64.go:212] [ 13360: 13360] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:31:07.386394 746301 usertrap_amd64.go:122] [ 13360: 13360] Allocate a new trap: 0xc004749110 42 D0308 23:31:07.386507 746301 usertrap_amd64.go:225] [ 13360: 13360] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:31:07.392390 746301 usertrap_amd64.go:212] [ 13361: 13361] Found the pattern at ip 557827eab490:sysno 109 D0308 23:31:07.392548 746301 usertrap_amd64.go:122] [ 13361: 13361] Allocate a new trap: 0xc001badd40 40 D0308 23:31:07.393163 746301 usertrap_amd64.go:225] [ 13361: 13361] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:31:07.404325 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:07.407267 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.414827 746301 usertrap_amd64.go:212] [ 13360: 13362] Found the pattern at ip 55b02c46f27d:sysno 257 D0308 23:31:07.414940 746301 usertrap_amd64.go:122] [ 13360: 13362] Allocate a new trap: 0xc004749110 43 D0308 23:31:07.415013 746301 usertrap_amd64.go:225] [ 13360: 13362] Apply the binary patch addr 55b02c46f27d trap addr 63d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:31:07.415633 746301 usertrap_amd64.go:212] [ 13361: 13361] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:31:07.415748 746301 usertrap_amd64.go:122] [ 13361: 13361] Allocate a new trap: 0xc001badd40 41 D0308 23:31:07.415867 746301 usertrap_amd64.go:225] [ 13361: 13361] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:31:07.419623 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:07.419970 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.435778 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:07.436278 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.443785 746301 usertrap_amd64.go:212] [ 13356: 13356] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:31:07.443870 746301 usertrap_amd64.go:122] [ 13356: 13356] Allocate a new trap: 0xc002d4d710 43 D0308 23:31:07.443933 746301 usertrap_amd64.go:225] [ 13356: 13356] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:07.460492 746301 usertrap_amd64.go:212] [ 13361: 13361] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:31:07.460603 746301 usertrap_amd64.go:122] [ 13361: 13361] Allocate a new trap: 0xc001badd40 42 D0308 23:31:07.460746 746301 usertrap_amd64.go:225] [ 13361: 13361] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:31:07.486631 746301 task_signals.go:470] [ 13360: 13362] Notified of signal 13 D0308 23:31:07.486810 746301 task_signals.go:204] [ 13360: 13362] Signal 13360, PID: 13362, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:07.486977 746301 task_exit.go:204] [ 13360: 13362] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.487184 746301 task_signals.go:204] [ 13360: 13363] Signal 13360, PID: 13363, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.487207 746301 task_signals.go:204] [ 13360: 13360] Signal 13360, PID: 13360, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.487319 746301 task_exit.go:204] [ 13360: 13360] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.487579 746301 task_exit.go:204] [ 13360: 13360] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.487684 746301 task_exit.go:204] [ 13360: 13362] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.487753 746301 task_exit.go:204] [ 13360: 13362] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.487879 746301 task_exit.go:204] [ 13360: 13363] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.491558 746301 task_exit.go:204] [ 13360: 13363] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.491648 746301 task_exit.go:204] [ 13360: 13363] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.491720 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:31:07.492598 746301 task_exit.go:204] [ 13360: 13360] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r4 = dup(r3) r5 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r4, 0x0, 0x0) dup3(r5, r4, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) r6 = dup(r2) r7 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r6, 0x0, 0x0) dup3(r7, r6, 0x0) syz_open_pts(r6, 0xa0001) D0308 23:31:07.505774 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:07.506366 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.549054 746301 usertrap_amd64.go:212] [ 13369: 13369] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:31:07.549186 746301 usertrap_amd64.go:122] [ 13369: 13369] Allocate a new trap: 0xc0047492f0 40 D0308 23:31:07.549832 746301 usertrap_amd64.go:225] [ 13369: 13369] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:31:07.553774 746301 usertrap_amd64.go:212] [ 13369: 13369] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:31:07.553911 746301 usertrap_amd64.go:122] [ 13369: 13369] Allocate a new trap: 0xc0047492f0 41 D0308 23:31:07.553991 746301 usertrap_amd64.go:225] [ 13369: 13369] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:31:07.557051 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:07.559005 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.579597 746301 usertrap_amd64.go:212] [ 13369: 13369] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:31:07.579741 746301 usertrap_amd64.go:122] [ 13369: 13369] Allocate a new trap: 0xc0047492f0 42 D0308 23:31:07.579827 746301 usertrap_amd64.go:225] [ 13369: 13369] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:31:07.581302 746301 usertrap_amd64.go:212] [ 13361: 13361] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:31:07.581428 746301 usertrap_amd64.go:122] [ 13361: 13361] Allocate a new trap: 0xc001badd40 43 D0308 23:31:07.581512 746301 usertrap_amd64.go:225] [ 13361: 13361] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:31:07.605962 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:07.607678 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.834448 746301 usertrap_amd64.go:212] [ 13346: 13346] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:07.834567 746301 usertrap_amd64.go:122] [ 13346: 13346] Allocate a new trap: 0xc002154030 43 D0308 23:31:07.834632 746301 usertrap_amd64.go:225] [ 13346: 13346] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:31:07.836465 746301 task_signals.go:470] [ 13346: 13348] Notified of signal 13 D0308 23:31:07.836613 746301 task_signals.go:204] [ 13346: 13348] Signal 13346, PID: 13348, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:07.836719 746301 task_exit.go:204] [ 13346: 13348] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.837166 746301 task_signals.go:204] [ 13346: 13350] Signal 13346, PID: 13350, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.837267 746301 task_signals.go:204] [ 13346: 13346] Signal 13346, PID: 13346, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:07.837286 746301 task_exit.go:204] [ 13346: 13348] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.837326 746301 task_exit.go:204] [ 13346: 13348] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.837583 746301 task_exit.go:204] [ 13346: 13346] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.837765 746301 task_exit.go:204] [ 13346: 13346] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.837874 746301 task_exit.go:204] [ 13346: 13350] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:07.841640 746301 task_exit.go:204] [ 13346: 13350] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:07.841740 746301 task_exit.go:204] [ 13346: 13350] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:07.841872 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:07.843880 746301 task_exit.go:204] [ 13346: 13346] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:07 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) dup(r0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x5452, &(0x7f0000000080)) D0308 23:31:07.860182 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:07.861931 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.918835 746301 usertrap_amd64.go:212] [ 13375: 13375] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:07.918920 746301 usertrap_amd64.go:122] [ 13375: 13375] Allocate a new trap: 0xc004749320 39 D0308 23:31:07.919399 746301 usertrap_amd64.go:225] [ 13375: 13375] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:07.925598 746301 usertrap_amd64.go:212] [ 13375: 13375] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:07.925673 746301 usertrap_amd64.go:122] [ 13375: 13375] Allocate a new trap: 0xc004749320 40 D0308 23:31:07.925766 746301 usertrap_amd64.go:225] [ 13375: 13375] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:07.935554 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:07.936761 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:07.952383 746301 usertrap_amd64.go:212] [ 13369: 13369] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:31:07.952470 746301 usertrap_amd64.go:122] [ 13369: 13369] Allocate a new trap: 0xc0047492f0 43 D0308 23:31:07.952555 746301 usertrap_amd64.go:225] [ 13369: 13369] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:31:07.962897 746301 usertrap_amd64.go:212] [ 13375: 13375] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:07.963052 746301 usertrap_amd64.go:122] [ 13375: 13375] Allocate a new trap: 0xc004749320 41 D0308 23:31:07.963142 746301 usertrap_amd64.go:225] [ 13375: 13375] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:07.992338 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:07.994209 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:08.098137 746301 usertrap_amd64.go:212] [ 13375: 13375] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:31:08.098213 746301 usertrap_amd64.go:122] [ 13375: 13375] Allocate a new trap: 0xc004749320 42 D0308 23:31:08.098271 746301 usertrap_amd64.go:225] [ 13375: 13375] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:08.102679 746301 usertrap_amd64.go:212] [ 13356: 13356] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:08.102730 746301 usertrap_amd64.go:122] [ 13356: 13356] Allocate a new trap: 0xc002d4d710 44 D0308 23:31:08.102815 746301 usertrap_amd64.go:225] [ 13356: 13356] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:31:08.104355 746301 task_signals.go:470] [ 13356: 13357] Notified of signal 13 D0308 23:31:08.104921 746301 task_signals.go:204] [ 13356: 13357] Signal 13356, PID: 13357, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:08.105233 746301 task_exit.go:204] [ 13356: 13357] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.105397 746301 task_signals.go:204] [ 13356: 13365] Signal 13356, PID: 13365, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.105474 746301 task_signals.go:204] [ 13356: 13358] Signal 13356, PID: 13358, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.105593 746301 task_exit.go:204] [ 13356: 13357] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.105654 746301 task_exit.go:204] [ 13356: 13357] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.105504 746301 task_signals.go:204] [ 13356: 13364] Signal 13356, PID: 13364, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.105864 746301 task_signals.go:204] [ 13356: 13356] Signal 13356, PID: 13356, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.106043 746301 task_signals.go:481] [ 13356: 13359] No task notified of signal 13 D0308 23:31:08.106197 746301 task_exit.go:204] [ 13356: 13356] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.106411 746301 task_exit.go:204] [ 13356: 13356] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.106554 746301 task_signals.go:204] [ 13356: 13359] Signal 13356, PID: 13359, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.106676 746301 task_exit.go:204] [ 13356: 13359] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.106825 746301 task_exit.go:204] [ 13356: 13359] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.106909 746301 task_exit.go:204] [ 13356: 13359] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.106981 746301 task_exit.go:204] [ 13356: 13358] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.107095 746301 task_exit.go:204] [ 13356: 13358] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.107144 746301 task_exit.go:204] [ 13356: 13358] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.107296 746301 task_exit.go:204] [ 13356: 13364] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.107443 746301 task_exit.go:204] [ 13356: 13364] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.107476 746301 task_exit.go:204] [ 13356: 13364] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.107641 746301 task_exit.go:204] [ 13356: 13365] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.110888 746301 task_exit.go:204] [ 13356: 13365] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.110955 746301 task_exit.go:204] [ 13356: 13365] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.111038 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:08.111306 746301 task_exit.go:204] [ 13356: 13356] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:08 executing program 2: r0 = getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, r0, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000020c0), &(0x7f0000002080)=0x1c) listen(r2, 0xf6c6) r3 = gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)=r3) ptrace$peekuser(0x3, r3, 0xfffffffffffffffe) D0308 23:31:08.128206 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:08.129305 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:08.178907 746301 usertrap_amd64.go:212] [ 13379: 13379] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:08.179221 746301 usertrap_amd64.go:122] [ 13379: 13379] Allocate a new trap: 0xc001d95530 40 D0308 23:31:08.180048 746301 usertrap_amd64.go:225] [ 13379: 13379] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:08.189309 746301 usertrap_amd64.go:212] [ 13379: 13379] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:08.189576 746301 usertrap_amd64.go:122] [ 13379: 13379] Allocate a new trap: 0xc001d95530 41 D0308 23:31:08.189789 746301 usertrap_amd64.go:225] [ 13379: 13379] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:08.192336 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:08.192789 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:08.212358 746301 usertrap_amd64.go:212] [ 13379: 13379] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:08.212503 746301 usertrap_amd64.go:122] [ 13379: 13379] Allocate a new trap: 0xc001d95530 42 D0308 23:31:08.212590 746301 usertrap_amd64.go:225] [ 13379: 13379] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:08.238549 746301 usertrap_amd64.go:212] [ 13379: 13379] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:08.238645 746301 usertrap_amd64.go:122] [ 13379: 13379] Allocate a new trap: 0xc001d95530 43 D0308 23:31:08.238732 746301 usertrap_amd64.go:225] [ 13379: 13379] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:08.243699 746301 task_exit.go:204] [ 13379: 13379] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.243972 746301 task_signals.go:204] [ 13379: 13380] Signal 13379, PID: 13380, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.244142 746301 task_exit.go:204] [ 13379: 13380] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.244262 746301 task_exit.go:204] [ 13379: 13379] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.249565 746301 task_exit.go:204] [ 13379: 13380] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.249660 746301 task_exit.go:204] [ 13379: 13380] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.249741 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:08.256604 746301 task_exit.go:204] [ 13379: 13379] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:08 executing program 2: r0 = getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, r0, 0x1, 0x0) (async) ptrace$getenv(0x4201, r0, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000020c0), &(0x7f0000002080)=0x1c) (async) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000020c0), &(0x7f0000002080)=0x1c) listen(r2, 0xf6c6) r3 = gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)=r3) ptrace$peekuser(0x3, r3, 0xfffffffffffffffe) (async) ptrace$peekuser(0x3, r3, 0xfffffffffffffffe) D0308 23:31:08.272346 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:08.272820 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:08.284247 746301 usertrap_amd64.go:212] [ 13361: 13361] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:31:08.284376 746301 usertrap_amd64.go:122] [ 13361: 13361] Allocate a new trap: 0xc001badd40 44 D0308 23:31:08.284491 746301 usertrap_amd64.go:225] [ 13361: 13361] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:31:08.303223 746301 task_exit.go:204] [ 13361: 13361] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.303403 746301 task_signals.go:204] [ 13361: 13368] Signal 13361, PID: 13368, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.303603 746301 task_exit.go:204] [ 13361: 13368] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.303472 746301 task_signals.go:204] [ 13361: 13370] Signal 13361, PID: 13370, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.303957 746301 task_exit.go:204] [ 13361: 13370] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.304130 746301 task_signals.go:204] [ 13361: 13367] Signal 13361, PID: 13367, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.304232 746301 task_signals.go:204] [ 13361: 13366] Signal 13361, PID: 13366, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.304301 746301 task_exit.go:204] [ 13361: 13367] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.304428 746301 task_exit.go:204] [ 13361: 13368] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.304498 746301 task_exit.go:204] [ 13361: 13368] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.304691 746301 task_exit.go:204] [ 13361: 13370] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.304752 746301 task_exit.go:204] [ 13361: 13370] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.304934 746301 task_exit.go:204] [ 13361: 13367] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.305040 746301 task_exit.go:204] [ 13361: 13367] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.305189 746301 task_exit.go:204] [ 13361: 13361] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.305271 746301 task_exit.go:204] [ 13361: 13366] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.311840 746301 task_exit.go:204] [ 13361: 13366] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.311912 746301 task_exit.go:204] [ 13361: 13366] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.312018 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:31:08.313921 746301 task_exit.go:204] [ 13361: 13361] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:08 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) (async) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4a0000, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r3 = dup(r2) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) (async) dup3(r4, r3, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00', 0x1}, 0x18) D0308 23:31:08.325975 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:08.329285 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:08.340812 746301 usertrap_amd64.go:212] [ 13381: 13381] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:08.340970 746301 usertrap_amd64.go:122] [ 13381: 13381] Allocate a new trap: 0xc00f472510 40 D0308 23:31:08.341546 746301 usertrap_amd64.go:225] [ 13381: 13381] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:08.381463 746301 usertrap_amd64.go:212] [ 13381: 13381] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:08.381585 746301 usertrap_amd64.go:122] [ 13381: 13381] Allocate a new trap: 0xc00f472510 41 D0308 23:31:08.381661 746301 usertrap_amd64.go:225] [ 13381: 13381] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:08.400735 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:08.401169 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:08.408281 746301 usertrap_amd64.go:212] [ 13369: 13369] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:31:08.408410 746301 usertrap_amd64.go:122] [ 13369: 13369] Allocate a new trap: 0xc0047492f0 44 D0308 23:31:08.408534 746301 usertrap_amd64.go:225] [ 13369: 13369] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:31:08.410601 746301 task_signals.go:470] [ 13369: 13371] Notified of signal 13 D0308 23:31:08.410740 746301 task_signals.go:204] [ 13369: 13371] Signal 13369, PID: 13371, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:08.410858 746301 task_signals.go:481] [ 13369: 13374] No task notified of signal 13 D0308 23:31:08.411037 746301 task_exit.go:204] [ 13369: 13371] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.411206 746301 task_signals.go:204] [ 13369: 13376] Signal 13369, PID: 13376, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.411211 746301 task_signals.go:204] [ 13369: 13374] Signal 13369, PID: 13374, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.411366 746301 task_signals.go:204] [ 13369: 13369] Signal 13369, PID: 13369, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.411404 746301 task_signals.go:481] [ 13369: 13373] No task notified of signal 13 D0308 23:31:08.411546 746301 task_exit.go:204] [ 13369: 13374] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.411673 746301 task_signals.go:481] [ 13369: 13372] No task notified of signal 13 D0308 23:31:08.411820 746301 task_signals.go:204] [ 13369: 13372] Signal 13369, PID: 13372, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.411955 746301 task_signals.go:204] [ 13369: 13373] Signal 13369, PID: 13373, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.412013 746301 task_exit.go:204] [ 13369: 13374] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.412057 746301 task_exit.go:204] [ 13369: 13374] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.412615 746301 task_exit.go:204] [ 13369: 13371] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.412696 746301 task_exit.go:204] [ 13369: 13371] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.412709 746301 usertrap_amd64.go:212] [ 13381: 13381] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:08.412759 746301 usertrap_amd64.go:122] [ 13381: 13381] Allocate a new trap: 0xc00f472510 42 D0308 23:31:08.412825 746301 usertrap_amd64.go:225] [ 13381: 13381] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:08.413081 746301 task_exit.go:204] [ 13369: 13376] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.413272 746301 task_exit.go:204] [ 13369: 13376] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.413346 746301 task_exit.go:204] [ 13369: 13376] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.413566 746301 task_exit.go:204] [ 13369: 13369] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.413788 746301 task_exit.go:204] [ 13369: 13369] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.413894 746301 task_exit.go:204] [ 13369: 13372] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.414611 746301 task_exit.go:204] [ 13369: 13372] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.414685 746301 task_exit.go:204] [ 13369: 13372] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.414768 746301 task_exit.go:204] [ 13369: 13373] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.419655 746301 task_exit.go:204] [ 13369: 13373] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.419778 746301 task_exit.go:204] [ 13369: 13373] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.419875 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:31:08.420158 746301 task_exit.go:204] [ 13369: 13369] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r4 = dup(r3) (async, rerun: 32) r5 = socket$inet_udp(0x2, 0x2, 0x0) (rerun: 32) write$P9_RSTATFS(r4, 0x0, 0x0) (async) dup3(r5, r4, 0x0) (async) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) (async) r6 = dup(r2) (async, rerun: 32) r7 = socket$inet_udp(0x2, 0x2, 0x0) (rerun: 32) write$P9_RSTATFS(r6, 0x0, 0x0) (async) dup3(r7, r6, 0x0) (async) syz_open_pts(r6, 0xa0001) D0308 23:31:08.447814 746301 usertrap_amd64.go:212] [ 13382: 13382] Found the pattern at ip 557827eab490:sysno 109 D0308 23:31:08.447976 746301 usertrap_amd64.go:122] [ 13382: 13382] Allocate a new trap: 0xc005c93440 40 D0308 23:31:08.448549 746301 usertrap_amd64.go:225] [ 13382: 13382] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:31:08.450901 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:08.451481 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:08.453323 746301 usertrap_amd64.go:212] [ 13382: 13382] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:31:08.453472 746301 usertrap_amd64.go:122] [ 13382: 13382] Allocate a new trap: 0xc005c93440 41 D0308 23:31:08.453666 746301 usertrap_amd64.go:225] [ 13382: 13382] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:31:08.457050 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:08.457385 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:08.529534 746301 usertrap_amd64.go:212] [ 13385: 13385] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:31:08.529632 746301 usertrap_amd64.go:122] [ 13385: 13385] Allocate a new trap: 0xc002d4dd70 40 D0308 23:31:08.530187 746301 usertrap_amd64.go:225] [ 13385: 13385] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:31:08.540541 746301 usertrap_amd64.go:212] [ 13382: 13382] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:31:08.540699 746301 usertrap_amd64.go:122] [ 13382: 13382] Allocate a new trap: 0xc005c93440 42 D0308 23:31:08.540845 746301 usertrap_amd64.go:225] [ 13382: 13382] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:31:08.554117 746301 usertrap_amd64.go:212] [ 13385: 13385] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:31:08.554221 746301 usertrap_amd64.go:122] [ 13385: 13385] Allocate a new trap: 0xc002d4dd70 41 D0308 23:31:08.554333 746301 usertrap_amd64.go:225] [ 13385: 13385] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:31:08.560519 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:08.560854 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:08.598043 746301 usertrap_amd64.go:212] [ 13381: 13381] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:31:08.598147 746301 usertrap_amd64.go:122] [ 13381: 13381] Allocate a new trap: 0xc00f472510 43 D0308 23:31:08.598268 746301 usertrap_amd64.go:225] [ 13381: 13381] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:08.601029 746301 usertrap_amd64.go:212] [ 13385: 13385] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:31:08.601122 746301 usertrap_amd64.go:122] [ 13385: 13385] Allocate a new trap: 0xc002d4dd70 42 D0308 23:31:08.601212 746301 usertrap_amd64.go:225] [ 13385: 13385] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:31:08.632423 746301 usertrap_amd64.go:212] [ 13381: 13381] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:08.632614 746301 usertrap_amd64.go:122] [ 13381: 13381] Allocate a new trap: 0xc00f472510 44 D0308 23:31:08.632741 746301 usertrap_amd64.go:225] [ 13381: 13381] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:31:08.664259 746301 task_exit.go:204] [ 13381: 13381] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.664583 746301 task_exit.go:204] [ 13381: 13381] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.664969 746301 task_signals.go:204] [ 13381: 13384] Signal 13381, PID: 13384, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.665095 746301 task_exit.go:204] [ 13381: 13384] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.665346 746301 task_exit.go:204] [ 13381: 13384] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.665400 746301 task_exit.go:204] [ 13381: 13384] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.665574 746301 task_signals.go:204] [ 13381: 13383] Signal 13381, PID: 13383, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.665689 746301 task_exit.go:204] [ 13381: 13383] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.665878 746301 task_exit.go:204] [ 13381: 13383] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.665936 746301 task_exit.go:204] [ 13381: 13383] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.666057 746301 task_signals.go:204] [ 13381: 13386] Signal 13381, PID: 13386, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.666134 746301 task_exit.go:204] [ 13381: 13386] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.669193 746301 task_exit.go:204] [ 13381: 13386] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.669274 746301 task_exit.go:204] [ 13381: 13386] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.669376 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:08.674262 746301 task_exit.go:204] [ 13381: 13381] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.676587 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:08.679883 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 23:31:08 executing program 2: r0 = getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, r0, 0x1, 0x0) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r1 = socket$inet_tcp(0x2, 0x1, 0x0) (async) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000020c0), &(0x7f0000002080)=0x1c) listen(r2, 0xf6c6) (async) r3 = gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)=r3) (async) ptrace$peekuser(0x3, r3, 0xfffffffffffffffe) D0308 23:31:08.692976 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:08.695944 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:08.749400 746301 usertrap_amd64.go:212] [ 13392: 13392] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:08.749506 746301 usertrap_amd64.go:122] [ 13392: 13392] Allocate a new trap: 0xc001eac030 40 D0308 23:31:08.749848 746301 usertrap_amd64.go:225] [ 13392: 13392] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:08.753117 746301 usertrap_amd64.go:212] [ 13382: 13382] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:31:08.753178 746301 usertrap_amd64.go:122] [ 13382: 13382] Allocate a new trap: 0xc005c93440 43 D0308 23:31:08.753233 746301 usertrap_amd64.go:225] [ 13382: 13382] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:31:08.764818 746301 usertrap_amd64.go:212] [ 13392: 13392] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:08.764929 746301 usertrap_amd64.go:122] [ 13392: 13392] Allocate a new trap: 0xc001eac030 41 D0308 23:31:08.765044 746301 usertrap_amd64.go:225] [ 13392: 13392] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:08.769117 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:08.770840 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:08.783904 746301 usertrap_amd64.go:212] [ 13375: 13375] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:08.783997 746301 usertrap_amd64.go:122] [ 13375: 13375] Allocate a new trap: 0xc004749320 43 D0308 23:31:08.784065 746301 usertrap_amd64.go:225] [ 13375: 13375] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:31:08.785921 746301 task_signals.go:470] [ 13375: 13377] Notified of signal 13 D0308 23:31:08.786047 746301 task_signals.go:204] [ 13375: 13377] Signal 13375, PID: 13377, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:08.786162 746301 task_exit.go:204] [ 13375: 13377] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.786484 746301 task_exit.go:204] [ 13375: 13377] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.786545 746301 task_exit.go:204] [ 13375: 13377] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.786666 746301 task_signals.go:204] [ 13375: 13378] Signal 13375, PID: 13378, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.786762 746301 task_exit.go:204] [ 13375: 13378] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.786900 746301 task_exit.go:204] [ 13375: 13378] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.786938 746301 task_exit.go:204] [ 13375: 13378] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.793249 746301 task_signals.go:204] [ 13375: 13375] Signal 13375, PID: 13375, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.793408 746301 task_exit.go:204] [ 13375: 13375] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.797103 746301 task_exit.go:204] [ 13375: 13375] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.797422 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:08.801105 746301 task_exit.go:204] [ 13375: 13375] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.803379 746301 usertrap_amd64.go:212] [ 13392: 13392] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:08.803600 746301 usertrap_amd64.go:122] [ 13392: 13392] Allocate a new trap: 0xc001eac030 42 D0308 23:31:08.803790 746301 usertrap_amd64.go:225] [ 13392: 13392] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) 23:31:08 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETVNETLE(r1, 0x5452, &(0x7f0000000080)) D0308 23:31:08.835084 746301 task_signals.go:470] [ 7: 13] Notified of signal 23 D0308 23:31:08.836047 746301 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0308 23:31:08.841288 746301 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0308 23:31:08.842015 746301 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0308 23:31:08.843863 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:08.845186 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:08.847032 746301 task_signals.go:470] [ 7: 13] Notified of signal 23 D0308 23:31:08.847433 746301 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0308 23:31:08.847547 746301 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0308 23:31:08.866274 746301 usertrap_amd64.go:212] [ 13385: 13385] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:31:08.866410 746301 usertrap_amd64.go:122] [ 13385: 13385] Allocate a new trap: 0xc002d4dd70 43 D0308 23:31:08.866498 746301 usertrap_amd64.go:225] [ 13385: 13385] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:31:08.892349 746301 usertrap_amd64.go:212] [ 13392: 13392] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:08.892470 746301 usertrap_amd64.go:122] [ 13392: 13392] Allocate a new trap: 0xc001eac030 43 D0308 23:31:08.892560 746301 usertrap_amd64.go:225] [ 13392: 13392] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:08.896188 746301 task_exit.go:204] [ 13392: 13392] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.896425 746301 task_exit.go:204] [ 13392: 13392] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.896718 746301 task_signals.go:204] [ 13392: 13396] Signal 13392, PID: 13396, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.896838 746301 task_exit.go:204] [ 13392: 13396] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.897067 746301 task_exit.go:204] [ 13392: 13396] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.897114 746301 task_exit.go:204] [ 13392: 13396] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.896736 746301 task_signals.go:204] [ 13392: 13399] Signal 13392, PID: 13399, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:08.897284 746301 task_exit.go:204] [ 13392: 13399] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:08.901134 746301 task_exit.go:204] [ 13392: 13399] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:08.901220 746301 task_exit.go:204] [ 13392: 13399] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:08.901293 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:08.901430 746301 task_exit.go:204] [ 13392: 13392] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:08 executing program 2: ptrace$getenv(0x4201, 0x0, 0x0, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x32, 0x1, @thr={&(0x7f0000000000)="fd079dafd22c138f09be42f613fd1aef9ba92f87e9c7fb2e", &(0x7f0000000040)="8d3d974961b131cfb3f78ec2fbc08734bda20239e185c708fe3fa0f06cfd3bad2489d5ad196dd5b93b0485937d7b56d1c17e18a6cb7bbb68d008f856347de848502d"}}, &(0x7f0000000100)) D0308 23:31:08.909524 746301 usertrap_amd64.go:212] [ 13398: 13398] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:08.909617 746301 usertrap_amd64.go:122] [ 13398: 13398] Allocate a new trap: 0xc001eac0f0 39 D0308 23:31:08.910155 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:08.910224 746301 usertrap_amd64.go:225] [ 13398: 13398] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:08.912624 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:08.919425 746301 usertrap_amd64.go:212] [ 13398: 13398] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:08.919528 746301 usertrap_amd64.go:122] [ 13398: 13398] Allocate a new trap: 0xc001eac0f0 40 D0308 23:31:08.919638 746301 usertrap_amd64.go:225] [ 13398: 13398] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:08.921145 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:08.922394 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:08.953952 746301 usertrap_amd64.go:212] [ 13398: 13398] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:08.954052 746301 usertrap_amd64.go:122] [ 13398: 13398] Allocate a new trap: 0xc001eac0f0 41 D0308 23:31:08.954112 746301 usertrap_amd64.go:225] [ 13398: 13398] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:08.980292 746301 usertrap_amd64.go:212] [ 13400: 13400] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:08.980423 746301 usertrap_amd64.go:122] [ 13400: 13400] Allocate a new trap: 0xc002154180 40 D0308 23:31:08.981076 746301 usertrap_amd64.go:225] [ 13400: 13400] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:08.991896 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:08.992162 746301 usertrap_amd64.go:212] [ 13400: 13400] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:08.992277 746301 usertrap_amd64.go:122] [ 13400: 13400] Allocate a new trap: 0xc002154180 41 D0308 23:31:08.992386 746301 usertrap_amd64.go:225] [ 13400: 13400] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:08.992396 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:08.995196 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:08.995790 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:09.004543 746301 usertrap_amd64.go:212] [ 13400: 13400] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:09.004656 746301 usertrap_amd64.go:122] [ 13400: 13400] Allocate a new trap: 0xc002154180 42 D0308 23:31:09.004713 746301 usertrap_amd64.go:225] [ 13400: 13400] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:09.049461 746301 usertrap_amd64.go:212] [ 13400: 13400] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:09.049690 746301 usertrap_amd64.go:122] [ 13400: 13400] Allocate a new trap: 0xc002154180 43 D0308 23:31:09.049766 746301 usertrap_amd64.go:225] [ 13400: 13400] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:09.052624 746301 task_exit.go:204] [ 13400: 13400] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.052996 746301 task_signals.go:204] [ 13400: 13402] Signal 13400, PID: 13402, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.053013 746301 task_exit.go:204] [ 13400: 13400] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.053115 746301 task_exit.go:204] [ 13400: 13402] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.057503 746301 task_exit.go:204] [ 13400: 13402] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.057614 746301 task_exit.go:204] [ 13400: 13402] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.057723 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:09.059558 746301 task_exit.go:204] [ 13400: 13400] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:09 executing program 2: ptrace$getenv(0x4201, 0x0, 0x0, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x32, 0x1, @thr={&(0x7f0000000000)="fd079dafd22c138f09be42f613fd1aef9ba92f87e9c7fb2e", &(0x7f0000000040)="8d3d974961b131cfb3f78ec2fbc08734bda20239e185c708fe3fa0f06cfd3bad2489d5ad196dd5b93b0485937d7b56d1c17e18a6cb7bbb68d008f856347de848502d"}}, &(0x7f0000000100)) D0308 23:31:09.071640 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:09.072060 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:09.079269 746301 task_signals.go:470] [ 7: 10257] Notified of signal 23 D0308 23:31:09.079432 746301 task_signals.go:220] [ 7: 10257] Signal 23: delivering to handler D0308 23:31:09.099898 746301 usertrap_amd64.go:212] [ 13398: 13398] Found the pattern at ip 55d7fdf54e1a:sysno 230 D0308 23:31:09.099989 746301 usertrap_amd64.go:122] [ 13398: 13398] Allocate a new trap: 0xc001eac0f0 42 D0308 23:31:09.100044 746301 usertrap_amd64.go:225] [ 13398: 13398] Apply the binary patch addr 55d7fdf54e1a trap addr 69d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:09.133925 746301 usertrap_amd64.go:212] [ 13404: 13404] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:09.134035 746301 usertrap_amd64.go:122] [ 13404: 13404] Allocate a new trap: 0xc006110330 40 D0308 23:31:09.134776 746301 usertrap_amd64.go:225] [ 13404: 13404] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:09.137119 746301 usertrap_amd64.go:212] [ 13404: 13404] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:09.137188 746301 usertrap_amd64.go:122] [ 13404: 13404] Allocate a new trap: 0xc006110330 41 D0308 23:31:09.137253 746301 usertrap_amd64.go:225] [ 13404: 13404] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:09.139239 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:09.140182 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:09.162918 746301 usertrap_amd64.go:212] [ 13404: 13404] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:09.163085 746301 usertrap_amd64.go:122] [ 13404: 13404] Allocate a new trap: 0xc006110330 42 D0308 23:31:09.163244 746301 usertrap_amd64.go:225] [ 13404: 13404] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:09.198634 746301 usertrap_amd64.go:212] [ 13404: 13404] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:09.198731 746301 usertrap_amd64.go:122] [ 13404: 13404] Allocate a new trap: 0xc006110330 43 D0308 23:31:09.198815 746301 usertrap_amd64.go:225] [ 13404: 13404] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:09.202842 746301 task_exit.go:204] [ 13404: 13404] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.203157 746301 task_signals.go:204] [ 13404: 13405] Signal 13404, PID: 13405, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.203274 746301 task_exit.go:204] [ 13404: 13405] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.203364 746301 task_exit.go:204] [ 13404: 13404] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.208776 746301 task_exit.go:204] [ 13404: 13405] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.208848 746301 task_exit.go:204] [ 13404: 13405] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.209260 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:09.211398 746301 task_exit.go:204] [ 13404: 13404] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:09 executing program 2: ptrace$getenv(0x4201, 0x0, 0x0, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x32, 0x1, @thr={&(0x7f0000000000)="fd079dafd22c138f09be42f613fd1aef9ba92f87e9c7fb2e", &(0x7f0000000040)="8d3d974961b131cfb3f78ec2fbc08734bda20239e185c708fe3fa0f06cfd3bad2489d5ad196dd5b93b0485937d7b56d1c17e18a6cb7bbb68d008f856347de848502d"}}, &(0x7f0000000100)) (async) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x32, 0x1, @thr={&(0x7f0000000000)="fd079dafd22c138f09be42f613fd1aef9ba92f87e9c7fb2e", &(0x7f0000000040)="8d3d974961b131cfb3f78ec2fbc08734bda20239e185c708fe3fa0f06cfd3bad2489d5ad196dd5b93b0485937d7b56d1c17e18a6cb7bbb68d008f856347de848502d"}}, &(0x7f0000000100)) D0308 23:31:09.223100 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:09.223633 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:09.261640 746301 usertrap_amd64.go:212] [ 13406: 13406] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:09.261741 746301 usertrap_amd64.go:122] [ 13406: 13406] Allocate a new trap: 0xc0029ba2d0 40 D0308 23:31:09.262243 746301 usertrap_amd64.go:225] [ 13406: 13406] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:09.265706 746301 usertrap_amd64.go:212] [ 13406: 13406] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:09.265782 746301 usertrap_amd64.go:122] [ 13406: 13406] Allocate a new trap: 0xc0029ba2d0 41 D0308 23:31:09.265894 746301 usertrap_amd64.go:225] [ 13406: 13406] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:09.267817 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:09.268247 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:09.291895 746301 usertrap_amd64.go:212] [ 13406: 13406] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:09.292006 746301 usertrap_amd64.go:122] [ 13406: 13406] Allocate a new trap: 0xc0029ba2d0 42 D0308 23:31:09.292091 746301 usertrap_amd64.go:225] [ 13406: 13406] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:09.314353 746301 usertrap_amd64.go:212] [ 13382: 13382] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:31:09.314434 746301 usertrap_amd64.go:122] [ 13382: 13382] Allocate a new trap: 0xc005c93440 44 D0308 23:31:09.314508 746301 usertrap_amd64.go:225] [ 13382: 13382] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:31:09.315741 746301 task_signals.go:470] [ 13382: 13387] Notified of signal 13 D0308 23:31:09.315849 746301 task_signals.go:204] [ 13382: 13387] Signal 13382, PID: 13387, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:09.316053 746301 task_signals.go:481] [ 13382: 13390] No task notified of signal 13 D0308 23:31:09.316265 746301 task_exit.go:204] [ 13382: 13387] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.316480 746301 task_signals.go:204] [ 13382: 13390] Signal 13382, PID: 13390, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.316469 746301 task_signals.go:204] [ 13382: 13393] Signal 13382, PID: 13393, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.316657 746301 task_signals.go:204] [ 13382: 13382] Signal 13382, PID: 13382, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.316683 746301 task_exit.go:204] [ 13382: 13390] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.316882 746301 task_exit.go:204] [ 13382: 13382] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.317100 746301 task_exit.go:204] [ 13382: 13382] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.317374 746301 task_exit.go:204] [ 13382: 13387] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.317463 746301 task_exit.go:204] [ 13382: 13387] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.317649 746301 task_exit.go:204] [ 13382: 13390] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.317719 746301 task_exit.go:204] [ 13382: 13390] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.317911 746301 task_exit.go:204] [ 13382: 13393] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.321933 746301 task_exit.go:204] [ 13382: 13393] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.322081 746301 task_exit.go:204] [ 13382: 13393] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.331641 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:31:09.331909 746301 usertrap_amd64.go:212] [ 13406: 13406] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:09.331998 746301 task_exit.go:204] [ 13382: 13382] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.331990 746301 usertrap_amd64.go:122] [ 13406: 13406] Allocate a new trap: 0xc0029ba2d0 43 D0308 23:31:09.332118 746301 usertrap_amd64.go:225] [ 13406: 13406] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) 23:31:09 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) dup(r1) fsync(r1) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) D0308 23:31:09.337268 746301 task_exit.go:204] [ 13406: 13406] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.337555 746301 task_exit.go:204] [ 13406: 13406] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.337683 746301 task_signals.go:204] [ 13406: 13407] Signal 13406, PID: 13407, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.337787 746301 task_exit.go:204] [ 13406: 13407] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.337979 746301 task_exit.go:204] [ 13406: 13407] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.338041 746301 task_exit.go:204] [ 13406: 13407] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.337960 746301 task_signals.go:204] [ 13406: 13408] Signal 13406, PID: 13408, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.338195 746301 task_exit.go:204] [ 13406: 13408] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.340414 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:09.342439 746301 task_exit.go:204] [ 13406: 13408] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.342578 746301 task_exit.go:204] [ 13406: 13408] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.342606 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:09.342712 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:09.343136 746301 task_exit.go:204] [ 13406: 13406] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:09 executing program 2: r0 = gettid() ptrace$getenv(0x4201, r0, 0x7, 0x0) D0308 23:31:09.353694 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:09.355350 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:09.382306 746301 usertrap_amd64.go:212] [ 13409: 13409] Found the pattern at ip 557827eab490:sysno 109 D0308 23:31:09.382484 746301 usertrap_amd64.go:122] [ 13409: 13409] Allocate a new trap: 0xc0043c65a0 40 D0308 23:31:09.383647 746301 usertrap_amd64.go:225] [ 13409: 13409] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:31:09.383988 746301 usertrap_amd64.go:212] [ 13410: 13410] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:09.384084 746301 usertrap_amd64.go:122] [ 13410: 13410] Allocate a new trap: 0xc0028ae270 40 D0308 23:31:09.384522 746301 usertrap_amd64.go:225] [ 13410: 13410] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:09.386390 746301 usertrap_amd64.go:212] [ 13409: 13409] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:31:09.386472 746301 usertrap_amd64.go:122] [ 13409: 13409] Allocate a new trap: 0xc0043c65a0 41 D0308 23:31:09.386543 746301 usertrap_amd64.go:225] [ 13409: 13409] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:31:09.387880 746301 usertrap_amd64.go:212] [ 13410: 13410] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:09.387943 746301 usertrap_amd64.go:122] [ 13410: 13410] Allocate a new trap: 0xc0028ae270 41 D0308 23:31:09.388056 746301 usertrap_amd64.go:225] [ 13410: 13410] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:09.389890 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:09.390228 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:09.391989 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:09.393207 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:09.408052 746301 usertrap_amd64.go:212] [ 13409: 13409] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:31:09.408152 746301 usertrap_amd64.go:122] [ 13409: 13409] Allocate a new trap: 0xc0043c65a0 42 D0308 23:31:09.408254 746301 usertrap_amd64.go:225] [ 13409: 13409] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:31:09.410769 746301 usertrap_amd64.go:212] [ 13410: 13410] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:09.410877 746301 usertrap_amd64.go:122] [ 13410: 13410] Allocate a new trap: 0xc0028ae270 42 D0308 23:31:09.410991 746301 usertrap_amd64.go:225] [ 13410: 13410] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:09.418736 746301 usertrap_amd64.go:212] [ 13385: 13385] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:31:09.418818 746301 usertrap_amd64.go:122] [ 13385: 13385] Allocate a new trap: 0xc002d4dd70 44 D0308 23:31:09.418922 746301 usertrap_amd64.go:225] [ 13385: 13385] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:31:09.420046 746301 task_signals.go:470] [ 13385: 13389] Notified of signal 13 D0308 23:31:09.420198 746301 task_signals.go:204] [ 13385: 13389] Signal 13385, PID: 13389, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:09.420600 746301 task_exit.go:204] [ 13385: 13389] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.421235 746301 task_signals.go:204] [ 13385: 13385] Signal 13385, PID: 13385, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.421318 746301 task_signals.go:204] [ 13385: 13391] Signal 13385, PID: 13391, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.421455 746301 task_exit.go:204] [ 13385: 13385] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.421631 746301 task_signals.go:204] [ 13385: 13395] Signal 13385, PID: 13395, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.421752 746301 task_signals.go:204] [ 13385: 13394] Signal 13385, PID: 13394, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.421828 746301 task_exit.go:204] [ 13385: 13391] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.421663 746301 task_signals.go:204] [ 13385: 13397] Signal 13385, PID: 13397, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.422043 746301 task_exit.go:204] [ 13385: 13397] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.422159 746301 task_signals.go:204] [ 13385: 13388] Signal 13385, PID: 13388, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.422277 746301 task_exit.go:204] [ 13385: 13385] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.422571 746301 task_exit.go:204] [ 13385: 13397] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.422653 746301 task_exit.go:204] [ 13385: 13397] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.422809 746301 task_exit.go:204] [ 13385: 13388] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.422971 746301 task_exit.go:204] [ 13385: 13388] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.423045 746301 task_exit.go:204] [ 13385: 13388] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.423158 746301 task_exit.go:204] [ 13385: 13389] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.423208 746301 task_exit.go:204] [ 13385: 13389] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.423302 746301 task_exit.go:204] [ 13385: 13394] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.423450 746301 task_exit.go:204] [ 13385: 13394] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.423515 746301 task_exit.go:204] [ 13385: 13394] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.423669 746301 task_exit.go:204] [ 13385: 13395] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.424049 746301 task_exit.go:204] [ 13385: 13391] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.424139 746301 task_exit.go:204] [ 13385: 13391] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.430180 746301 usertrap_amd64.go:212] [ 13410: 13410] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:09.430277 746301 usertrap_amd64.go:122] [ 13410: 13410] Allocate a new trap: 0xc0028ae270 43 D0308 23:31:09.430406 746301 usertrap_amd64.go:225] [ 13410: 13410] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:09.433203 746301 task_exit.go:204] [ 13385: 13395] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.433266 746301 task_exit.go:204] [ 13385: 13395] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.433356 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:31:09.433561 746301 task_exit.go:204] [ 13385: 13385] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) (async) ioctl$TCGETS2(r1, 0x5401, &(0x7f0000000040)) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async, rerun: 32) r4 = dup(r3) (rerun: 32) r5 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r4, 0x0, 0x0) (async) dup3(r5, r4, 0x0) (async) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) (async) r6 = dup(r2) (async) r7 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r6, 0x0, 0x0) (async) dup3(r7, r6, 0x0) (async) syz_open_pts(r6, 0xa0001) D0308 23:31:09.437394 746301 task_exit.go:204] [ 13410: 13410] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.437620 746301 task_signals.go:204] [ 13410: 13412] Signal 13410, PID: 13412, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.437691 746301 task_exit.go:204] [ 13410: 13410] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.438131 746301 task_exit.go:204] [ 13410: 13412] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.442324 746301 task_exit.go:204] [ 13410: 13412] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.442395 746301 task_exit.go:204] [ 13410: 13412] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.442516 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:09.442682 746301 task_exit.go:204] [ 13410: 13410] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:09 executing program 2: r0 = gettid() ptrace$getenv(0x4201, r0, 0x7, 0x0) D0308 23:31:09.446997 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:09.448350 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:09.453221 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:09.455110 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:09.478684 746301 usertrap_amd64.go:212] [ 13413: 13413] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:31:09.478795 746301 usertrap_amd64.go:122] [ 13413: 13413] Allocate a new trap: 0xc0043c65d0 40 D0308 23:31:09.479824 746301 usertrap_amd64.go:225] [ 13413: 13413] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:31:09.484258 746301 usertrap_amd64.go:212] [ 13413: 13413] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:31:09.484331 746301 usertrap_amd64.go:122] [ 13413: 13413] Allocate a new trap: 0xc0043c65d0 41 D0308 23:31:09.484448 746301 usertrap_amd64.go:225] [ 13413: 13413] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:31:09.485563 746301 usertrap_amd64.go:212] [ 13414: 13414] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:09.485732 746301 usertrap_amd64.go:122] [ 13414: 13414] Allocate a new trap: 0xc00918a330 40 D0308 23:31:09.486479 746301 usertrap_amd64.go:225] [ 13414: 13414] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:09.490998 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:09.491860 746301 usertrap_amd64.go:212] [ 13414: 13414] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:09.491936 746301 usertrap_amd64.go:122] [ 13414: 13414] Allocate a new trap: 0xc00918a330 41 D0308 23:31:09.492216 746301 usertrap_amd64.go:225] [ 13414: 13414] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:09.497364 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:09.500497 746301 usertrap_amd64.go:212] [ 13409: 13409] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:31:09.500812 746301 usertrap_amd64.go:122] [ 13409: 13409] Allocate a new trap: 0xc0043c65a0 43 D0308 23:31:09.501074 746301 usertrap_amd64.go:225] [ 13409: 13409] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:31:09.501263 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:09.501675 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:09.523232 746301 usertrap_amd64.go:212] [ 13414: 13414] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:09.523380 746301 usertrap_amd64.go:122] [ 13414: 13414] Allocate a new trap: 0xc00918a330 42 D0308 23:31:09.523487 746301 usertrap_amd64.go:225] [ 13414: 13414] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:09.536687 746301 usertrap_amd64.go:212] [ 13413: 13413] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:31:09.536770 746301 usertrap_amd64.go:122] [ 13413: 13413] Allocate a new trap: 0xc0043c65d0 42 D0308 23:31:09.536826 746301 usertrap_amd64.go:225] [ 13413: 13413] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:31:09.539042 746301 usertrap_amd64.go:212] [ 13414: 13414] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:09.539093 746301 usertrap_amd64.go:122] [ 13414: 13414] Allocate a new trap: 0xc00918a330 43 D0308 23:31:09.539205 746301 usertrap_amd64.go:225] [ 13414: 13414] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:09.541855 746301 task_exit.go:204] [ 13414: 13414] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.542064 746301 task_signals.go:204] [ 13414: 13416] Signal 13414, PID: 13416, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.542240 746301 task_exit.go:204] [ 13414: 13416] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.542822 746301 task_exit.go:204] [ 13414: 13416] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.542944 746301 task_exit.go:204] [ 13414: 13416] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.545802 746301 task_exit.go:204] [ 13414: 13414] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.545908 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:09.546771 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:09.547107 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:09.547169 746301 task_exit.go:204] [ 13414: 13414] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.556214 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:09.556512 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:09.957565 746301 usertrap_amd64.go:212] [ 13398: 13398] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:09.957830 746301 usertrap_amd64.go:122] [ 13398: 13398] Allocate a new trap: 0xc001eac0f0 43 D0308 23:31:09.957948 746301 usertrap_amd64.go:225] [ 13398: 13398] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0308 23:31:09.966747 746301 task_signals.go:470] [ 13398: 13401] Notified of signal 13 D0308 23:31:09.968169 746301 task_signals.go:204] [ 13398: 13401] Signal 13398, PID: 13401, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:09.968395 746301 task_exit.go:204] [ 13398: 13401] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.968731 746301 task_exit.go:204] [ 13398: 13401] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.968745 746301 task_signals.go:204] [ 13398: 13403] Signal 13398, PID: 13403, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.968838 746301 task_exit.go:204] [ 13398: 13401] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.969101 746301 task_exit.go:204] [ 13398: 13403] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.969304 746301 task_exit.go:204] [ 13398: 13403] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.969368 746301 task_exit.go:204] [ 13398: 13403] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:09.970215 746301 task_signals.go:204] [ 13398: 13398] Signal 13398, PID: 13398, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:09.970370 746301 task_exit.go:204] [ 13398: 13398] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:09.985030 746301 task_exit.go:204] [ 13398: 13398] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:09.985391 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:09.986076 746301 task_exit.go:204] [ 13398: 13398] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:10 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) D0308 23:31:10.008108 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:10.008218 746301 usertrap_amd64.go:212] [ 13413: 13413] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:31:10.008622 746301 usertrap_amd64.go:122] [ 13413: 13413] Allocate a new trap: 0xc0043c65d0 43 D0308 23:31:10.008775 746301 usertrap_amd64.go:225] [ 13413: 13413] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:31:10.009593 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.010817 746301 task_signals.go:470] [ 7: 23558] Notified of signal 23 D0308 23:31:10.012220 746301 task_signals.go:220] [ 7: 23558] Signal 23: delivering to handler 23:31:10 executing program 2: r0 = gettid() ptrace$getenv(0x4201, r0, 0x7, 0x0) D0308 23:31:10.020306 746301 task_signals.go:470] [ 7: 23558] Notified of signal 23 D0308 23:31:10.020580 746301 task_signals.go:220] [ 7: 23558] Signal 23: delivering to handler D0308 23:31:10.067369 746301 usertrap_amd64.go:212] [ 13424: 13424] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:10.067499 746301 usertrap_amd64.go:122] [ 13424: 13424] Allocate a new trap: 0xc0068280f0 40 D0308 23:31:10.068001 746301 usertrap_amd64.go:225] [ 13424: 13424] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:10.071218 746301 usertrap_amd64.go:212] [ 13424: 13424] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:10.071313 746301 usertrap_amd64.go:122] [ 13424: 13424] Allocate a new trap: 0xc0068280f0 41 D0308 23:31:10.071400 746301 usertrap_amd64.go:225] [ 13424: 13424] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:10.075772 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:10.076121 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.086004 746301 usertrap_amd64.go:212] [ 13425: 13425] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:10.086112 746301 usertrap_amd64.go:122] [ 13425: 13425] Allocate a new trap: 0xc005c925a0 39 D0308 23:31:10.087308 746301 usertrap_amd64.go:225] [ 13425: 13425] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:10.091377 746301 usertrap_amd64.go:212] [ 13425: 13425] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:10.091455 746301 usertrap_amd64.go:122] [ 13425: 13425] Allocate a new trap: 0xc005c925a0 40 D0308 23:31:10.091542 746301 usertrap_amd64.go:225] [ 13425: 13425] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:10.097337 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:10.097878 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.102064 746301 usertrap_amd64.go:212] [ 13424: 13424] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:10.102162 746301 usertrap_amd64.go:122] [ 13424: 13424] Allocate a new trap: 0xc0068280f0 42 D0308 23:31:10.102298 746301 usertrap_amd64.go:225] [ 13424: 13424] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:10.109924 746301 usertrap_amd64.go:212] [ 13425: 13425] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:10.110021 746301 usertrap_amd64.go:122] [ 13425: 13425] Allocate a new trap: 0xc005c925a0 41 D0308 23:31:10.110206 746301 usertrap_amd64.go:225] [ 13425: 13425] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:10.127165 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:10.127762 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.135325 746301 usertrap_amd64.go:212] [ 13425: 13425] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:10.135467 746301 usertrap_amd64.go:122] [ 13425: 13425] Allocate a new trap: 0xc005c925a0 42 D0308 23:31:10.135612 746301 usertrap_amd64.go:225] [ 13425: 13425] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:10.147561 746301 usertrap_amd64.go:212] [ 13424: 13424] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:10.147664 746301 usertrap_amd64.go:122] [ 13424: 13424] Allocate a new trap: 0xc0068280f0 43 D0308 23:31:10.147744 746301 usertrap_amd64.go:225] [ 13424: 13424] Apply the binary patch addr 56305db5efa4 trap addr 62d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:10.148474 746301 task_exit.go:204] [ 13425: 13425] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.148827 746301 task_signals.go:204] [ 13425: 13427] Signal 13425, PID: 13427, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.148923 746301 task_exit.go:204] [ 13425: 13425] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.149680 746301 task_exit.go:204] [ 13425: 13427] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.153623 746301 task_exit.go:204] [ 13425: 13427] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.153787 746301 task_exit.go:204] [ 13425: 13427] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.154064 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:10.155045 746301 task_exit.go:204] [ 13425: 13425] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:10 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) D0308 23:31:10.163852 746301 task_exit.go:204] [ 13424: 13424] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.164157 746301 task_exit.go:204] [ 13424: 13424] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.164269 746301 task_signals.go:204] [ 13424: 13426] Signal 13424, PID: 13426, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.164405 746301 task_exit.go:204] [ 13424: 13426] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.168169 746301 task_exit.go:204] [ 13424: 13426] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.169003 746301 task_exit.go:204] [ 13424: 13426] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.169361 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:10.170408 746301 task_exit.go:204] [ 13424: 13424] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:10 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x20}, r3}, 0xc) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) D0308 23:31:10.175871 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:10.176276 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.177357 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:10.177759 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.217757 746301 usertrap_amd64.go:212] [ 13429: 13429] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:10.217871 746301 usertrap_amd64.go:122] [ 13429: 13429] Allocate a new trap: 0xc006828120 40 D0308 23:31:10.218356 746301 usertrap_amd64.go:225] [ 13429: 13429] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:10.220883 746301 usertrap_amd64.go:212] [ 13429: 13429] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:10.221050 746301 usertrap_amd64.go:122] [ 13429: 13429] Allocate a new trap: 0xc006828120 41 D0308 23:31:10.221196 746301 usertrap_amd64.go:225] [ 13429: 13429] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:10.226358 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:10.228020 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.228566 746301 usertrap_amd64.go:212] [ 13409: 13409] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:31:10.228710 746301 usertrap_amd64.go:122] [ 13409: 13409] Allocate a new trap: 0xc0043c65a0 44 D0308 23:31:10.228806 746301 usertrap_amd64.go:225] [ 13409: 13409] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:31:10.233642 746301 task_signals.go:470] [ 13409: 13411] Notified of signal 13 D0308 23:31:10.234452 746301 task_signals.go:204] [ 13409: 13411] Signal 13409, PID: 13411, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:10.234757 746301 task_exit.go:204] [ 13409: 13411] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.235092 746301 task_signals.go:204] [ 13409: 13409] Signal 13409, PID: 13409, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.235306 746301 task_exit.go:204] [ 13409: 13409] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.235072 746301 task_signals.go:204] [ 13409: 13415] Signal 13409, PID: 13415, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.235546 746301 task_exit.go:204] [ 13409: 13415] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.236103 746301 task_exit.go:204] [ 13409: 13409] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.236341 746301 task_exit.go:204] [ 13409: 13411] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.236427 746301 task_exit.go:204] [ 13409: 13411] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.241029 746301 task_exit.go:204] [ 13409: 13415] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.241094 746301 task_exit.go:204] [ 13409: 13415] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.241192 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:31:10.242194 746301 task_exit.go:204] [ 13409: 13409] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.242797 746301 usertrap_amd64.go:212] [ 13429: 13429] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:10.242871 746301 usertrap_amd64.go:122] [ 13429: 13429] Allocate a new trap: 0xc006828120 42 D0308 23:31:10.242960 746301 usertrap_amd64.go:225] [ 13429: 13429] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) 23:31:10 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) dup(r1) fsync(r1) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) (async) pipe2$9p(&(0x7f0000000100), 0x0) (async) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) dup(r1) (async) fsync(r1) (async) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) (async) D0308 23:31:10.246675 746301 usertrap_amd64.go:212] [ 13428: 13428] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:10.246821 746301 usertrap_amd64.go:122] [ 13428: 13428] Allocate a new trap: 0xc0029ba630 39 D0308 23:31:10.247509 746301 usertrap_amd64.go:225] [ 13428: 13428] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:10.260707 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:10.263081 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.263462 746301 usertrap_amd64.go:212] [ 13428: 13428] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:10.263559 746301 usertrap_amd64.go:122] [ 13428: 13428] Allocate a new trap: 0xc0029ba630 40 D0308 23:31:10.263739 746301 usertrap_amd64.go:225] [ 13428: 13428] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:10.275660 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:10.276218 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.307456 746301 usertrap_amd64.go:212] [ 13428: 13428] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:10.307577 746301 usertrap_amd64.go:122] [ 13428: 13428] Allocate a new trap: 0xc0029ba630 41 D0308 23:31:10.307651 746301 usertrap_amd64.go:225] [ 13428: 13428] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:10.315210 746301 usertrap_amd64.go:212] [ 13431: 13431] Found the pattern at ip 557827eab490:sysno 109 D0308 23:31:10.315310 746301 usertrap_amd64.go:122] [ 13431: 13431] Allocate a new trap: 0xc002154750 40 D0308 23:31:10.316723 746301 usertrap_amd64.go:225] [ 13431: 13431] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:31:10.325904 746301 usertrap_amd64.go:212] [ 13431: 13431] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:31:10.327910 746301 usertrap_amd64.go:122] [ 13431: 13431] Allocate a new trap: 0xc002154750 41 D0308 23:31:10.328094 746301 usertrap_amd64.go:225] [ 13431: 13431] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:31:10.331408 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:10.331800 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.332800 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:10.334260 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.335003 746301 usertrap_amd64.go:212] [ 13428: 13428] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:10.335084 746301 usertrap_amd64.go:122] [ 13428: 13428] Allocate a new trap: 0xc0029ba630 42 D0308 23:31:10.335238 746301 usertrap_amd64.go:225] [ 13428: 13428] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:10.340551 746301 usertrap_amd64.go:212] [ 13413: 13413] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:31:10.340613 746301 usertrap_amd64.go:122] [ 13413: 13413] Allocate a new trap: 0xc0043c65d0 44 D0308 23:31:10.340669 746301 usertrap_amd64.go:225] [ 13413: 13413] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:31:10.348657 746301 task_exit.go:204] [ 13428: 13428] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.348822 746301 task_signals.go:204] [ 13428: 13432] Signal 13428, PID: 13432, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.349029 746301 task_exit.go:204] [ 13428: 13432] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.349945 746301 task_exit.go:204] [ 13428: 13428] Transitioning from exit state TaskExitInitiated to TaskExitZombie 23:31:10 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) D0308 23:31:10.351034 746301 task_signals.go:470] [ 13413: 13417] Notified of signal 13 D0308 23:31:10.351211 746301 task_signals.go:204] [ 13413: 13417] Signal 13413, PID: 13417, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:10.351433 746301 task_exit.go:204] [ 13413: 13417] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.351598 746301 task_exit.go:204] [ 13413: 13417] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.351653 746301 task_exit.go:204] [ 13413: 13417] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.351790 746301 task_signals.go:204] [ 13413: 13420] Signal 13413, PID: 13420, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.351885 746301 task_exit.go:204] [ 13413: 13420] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.352057 746301 task_exit.go:204] [ 13413: 13420] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.352106 746301 task_exit.go:204] [ 13413: 13420] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.352382 746301 task_signals.go:204] [ 13413: 13418] Signal 13413, PID: 13418, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.352484 746301 task_exit.go:204] [ 13413: 13418] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.352697 746301 task_exit.go:204] [ 13413: 13418] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.352738 746301 task_exit.go:204] [ 13413: 13418] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.353302 746301 task_signals.go:204] [ 13413: 13413] Signal 13413, PID: 13413, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.353387 746301 task_exit.go:204] [ 13413: 13413] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.353646 746301 task_exit.go:204] [ 13413: 13413] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.353231 746301 task_signals.go:204] [ 13413: 13419] Signal 13413, PID: 13419, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.354216 746301 task_exit.go:204] [ 13413: 13419] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.354323 746301 task_signals.go:204] [ 13413: 13422] Signal 13413, PID: 13422, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.354445 746301 task_exit.go:204] [ 13413: 13419] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.354501 746301 task_exit.go:204] [ 13413: 13419] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.354777 746301 task_signals.go:204] [ 13413: 13421] Signal 13413, PID: 13421, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.354970 746301 task_exit.go:204] [ 13413: 13422] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.355109 746301 task_exit.go:204] [ 13428: 13432] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.355195 746301 task_exit.go:204] [ 13428: 13432] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.355287 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:10.355496 746301 task_exit.go:204] [ 13428: 13428] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.355464 746301 task_signals.go:204] [ 13413: 13423] Signal 13413, PID: 13423, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.355612 746301 task_exit.go:204] [ 13413: 13423] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.355849 746301 task_exit.go:204] [ 13413: 13423] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.355905 746301 task_exit.go:204] [ 13413: 13423] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.356136 746301 task_exit.go:204] [ 13413: 13422] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.356223 746301 task_exit.go:204] [ 13413: 13422] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.356424 746301 task_exit.go:204] [ 13413: 13421] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.362727 746301 task_exit.go:204] [ 13413: 13421] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.362776 746301 task_exit.go:204] [ 13413: 13421] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.362846 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:31:10.374145 746301 task_exit.go:204] [ 13413: 13413] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.381797 746301 usertrap_amd64.go:212] [ 13431: 13431] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:31:10.381892 746301 usertrap_amd64.go:122] [ 13431: 13431] Allocate a new trap: 0xc002154750 42 D0308 23:31:10.381960 746301 usertrap_amd64.go:225] [ 13431: 13431] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) 23:31:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup3(r2, r3, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r6 = dup(r5) r7 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r6, 0x0, 0x0) dup3(r7, r6, 0x0) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000180)={{0x2, 0x4e20, @remote}, {0x1, @local}, 0x8, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'geneve0\x00'}) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="5100002510020000004a0001000100000000029ea313095664fb0400000000006b5f95b8e50540000800001d0000000001005e0a002f64da762f70746d"], 0x51) write$P9_RSTATFS(r2, 0x0, 0x0) dup3(r3, r2, 0x0) ioctl$FITHAW(r3, 0xc0045878) r8 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r8) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r9, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r10 = dup(r9) r11 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r10, 0x0, 0x0) dup3(r11, r10, 0x0) syz_open_pts(r10, 0x2) ioctl$TCGETS2(r8, 0x5401, &(0x7f0000000040)) D0308 23:31:10.386652 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:10.387668 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.390057 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:10.390558 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.431178 746301 usertrap_amd64.go:212] [ 13435: 13435] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:10.431318 746301 usertrap_amd64.go:122] [ 13435: 13435] Allocate a new trap: 0xc001eac840 39 D0308 23:31:10.431893 746301 usertrap_amd64.go:225] [ 13435: 13435] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:10.436804 746301 usertrap_amd64.go:212] [ 13435: 13435] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:10.437019 746301 usertrap_amd64.go:122] [ 13435: 13435] Allocate a new trap: 0xc001eac840 40 D0308 23:31:10.437164 746301 usertrap_amd64.go:225] [ 13435: 13435] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:10.439812 746301 usertrap_amd64.go:212] [ 13429: 13429] Found the pattern at ip 56305dbd1e1a:sysno 230 D0308 23:31:10.439913 746301 usertrap_amd64.go:122] [ 13429: 13429] Allocate a new trap: 0xc006828120 43 D0308 23:31:10.440067 746301 usertrap_amd64.go:225] [ 13429: 13429] Apply the binary patch addr 56305dbd1e1a trap addr 62d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 45 6 0]) D0308 23:31:10.442399 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:10.442882 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.459677 746301 usertrap_amd64.go:212] [ 13436: 13436] Found the pattern at ip 55b02c4e2490:sysno 109 D0308 23:31:10.459790 746301 usertrap_amd64.go:122] [ 13436: 13436] Allocate a new trap: 0xc0068281e0 40 D0308 23:31:10.460276 746301 usertrap_amd64.go:225] [ 13436: 13436] Apply the binary patch addr 55b02c4e2490 trap addr 63c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0308 23:31:10.463903 746301 usertrap_amd64.go:212] [ 13436: 13436] Found the pattern at ip 55b02c4bca30:sysno 266 D0308 23:31:10.463991 746301 usertrap_amd64.go:122] [ 13436: 13436] Allocate a new trap: 0xc0068281e0 41 D0308 23:31:10.464054 746301 usertrap_amd64.go:225] [ 13436: 13436] Apply the binary patch addr 55b02c4bca30 trap addr 63cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0308 23:31:10.466967 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:10.467377 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.478603 746301 usertrap_amd64.go:212] [ 13435: 13435] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:10.478672 746301 usertrap_amd64.go:122] [ 13435: 13435] Allocate a new trap: 0xc001eac840 41 D0308 23:31:10.478796 746301 usertrap_amd64.go:225] [ 13435: 13435] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:10.482507 746301 usertrap_amd64.go:212] [ 13436: 13436] Found the pattern at ip 55b02c4be51a:sysno 56 D0308 23:31:10.482572 746301 usertrap_amd64.go:122] [ 13436: 13436] Allocate a new trap: 0xc0068281e0 42 D0308 23:31:10.482677 746301 usertrap_amd64.go:225] [ 13436: 13436] Apply the binary patch addr 55b02c4be51a trap addr 63d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0308 23:31:10.500236 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:10.500800 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.503652 746301 usertrap_amd64.go:212] [ 13431: 13431] Found the pattern at ip 557827eaae1a:sysno 230 D0308 23:31:10.503716 746301 usertrap_amd64.go:122] [ 13431: 13431] Allocate a new trap: 0xc002154750 43 D0308 23:31:10.503783 746301 usertrap_amd64.go:225] [ 13431: 13431] Apply the binary patch addr 557827eaae1a trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0308 23:31:10.519432 746301 usertrap_amd64.go:212] [ 13435: 13435] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:10.519514 746301 usertrap_amd64.go:122] [ 13435: 13435] Allocate a new trap: 0xc001eac840 42 D0308 23:31:10.519626 746301 usertrap_amd64.go:225] [ 13435: 13435] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:10.529025 746301 task_exit.go:204] [ 13435: 13435] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.529281 746301 task_exit.go:204] [ 13435: 13435] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.529643 746301 task_signals.go:204] [ 13435: 13441] Signal 13435, PID: 13441, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.529741 746301 task_exit.go:204] [ 13435: 13441] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.533248 746301 task_exit.go:204] [ 13435: 13441] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.534761 746301 task_exit.go:204] [ 13435: 13441] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.534943 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:10.535605 746301 task_exit.go:204] [ 13435: 13435] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:10 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) D0308 23:31:10.546621 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:10.547028 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.595478 746301 usertrap_amd64.go:212] [ 13445: 13445] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:10.595667 746301 usertrap_amd64.go:122] [ 13445: 13445] Allocate a new trap: 0xc002154810 39 D0308 23:31:10.597242 746301 usertrap_amd64.go:225] [ 13445: 13445] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:10.604065 746301 usertrap_amd64.go:212] [ 13445: 13445] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:10.604210 746301 usertrap_amd64.go:122] [ 13445: 13445] Allocate a new trap: 0xc002154810 40 D0308 23:31:10.604288 746301 usertrap_amd64.go:225] [ 13445: 13445] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:10.607134 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:10.607936 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.637687 746301 usertrap_amd64.go:212] [ 13445: 13445] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:10.637894 746301 usertrap_amd64.go:122] [ 13445: 13445] Allocate a new trap: 0xc002154810 41 D0308 23:31:10.638071 746301 usertrap_amd64.go:225] [ 13445: 13445] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:10.658528 746301 usertrap_amd64.go:212] [ 13445: 13445] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:10.658685 746301 usertrap_amd64.go:122] [ 13445: 13445] Allocate a new trap: 0xc002154810 42 D0308 23:31:10.658804 746301 usertrap_amd64.go:225] [ 13445: 13445] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:10.664027 746301 task_exit.go:204] [ 13445: 13445] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.664425 746301 task_exit.go:204] [ 13445: 13445] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.664873 746301 task_signals.go:204] [ 13445: 13448] Signal 13445, PID: 13448, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.665142 746301 task_exit.go:204] [ 13445: 13448] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.670049 746301 task_exit.go:204] [ 13445: 13448] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.670128 746301 task_exit.go:204] [ 13445: 13448] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.670231 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:10.670882 746301 task_exit.go:204] [ 13445: 13445] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) D0308 23:31:10.694904 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:10.695382 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.746375 746301 usertrap_amd64.go:212] [ 13450: 13450] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:10.746489 746301 usertrap_amd64.go:122] [ 13450: 13450] Allocate a new trap: 0xc005c92840 39 D0308 23:31:10.746844 746301 usertrap_amd64.go:225] [ 13450: 13450] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:10.750501 746301 usertrap_amd64.go:212] [ 13450: 13450] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:10.750607 746301 usertrap_amd64.go:122] [ 13450: 13450] Allocate a new trap: 0xc005c92840 40 D0308 23:31:10.750687 746301 usertrap_amd64.go:225] [ 13450: 13450] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:10.753390 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:10.753860 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.773424 746301 usertrap_amd64.go:212] [ 13450: 13450] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:10.773542 746301 usertrap_amd64.go:122] [ 13450: 13450] Allocate a new trap: 0xc005c92840 41 D0308 23:31:10.773620 746301 usertrap_amd64.go:225] [ 13450: 13450] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:10.813663 746301 usertrap_amd64.go:212] [ 13450: 13450] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:10.813832 746301 usertrap_amd64.go:122] [ 13450: 13450] Allocate a new trap: 0xc005c92840 42 D0308 23:31:10.813897 746301 usertrap_amd64.go:225] [ 13450: 13450] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:10.819069 746301 task_exit.go:204] [ 13450: 13450] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.819383 746301 task_exit.go:204] [ 13450: 13450] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.819637 746301 task_signals.go:204] [ 13450: 13451] Signal 13450, PID: 13451, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.819735 746301 task_exit.go:204] [ 13450: 13451] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.823530 746301 task_exit.go:204] [ 13450: 13451] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.823609 746301 task_exit.go:204] [ 13450: 13451] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.823750 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:10.827230 746301 task_exit.go:204] [ 13450: 13450] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:10 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x5452, &(0x7f0000000080)) D0308 23:31:10.849626 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:10.854885 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.906780 746301 usertrap_amd64.go:212] [ 13454: 13454] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:10.906887 746301 usertrap_amd64.go:122] [ 13454: 13454] Allocate a new trap: 0xc0021549f0 39 D0308 23:31:10.907307 746301 usertrap_amd64.go:225] [ 13454: 13454] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:10.930131 746301 usertrap_amd64.go:212] [ 13454: 13454] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:10.930363 746301 usertrap_amd64.go:122] [ 13454: 13454] Allocate a new trap: 0xc0021549f0 40 D0308 23:31:10.930492 746301 usertrap_amd64.go:225] [ 13454: 13454] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:10.941310 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:10.943811 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:10.970692 746301 usertrap_amd64.go:212] [ 13454: 13454] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:10.970812 746301 usertrap_amd64.go:122] [ 13454: 13454] Allocate a new trap: 0xc0021549f0 41 D0308 23:31:10.970911 746301 usertrap_amd64.go:225] [ 13454: 13454] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:10.987099 746301 usertrap_amd64.go:212] [ 13454: 13454] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:10.987308 746301 usertrap_amd64.go:122] [ 13454: 13454] Allocate a new trap: 0xc0021549f0 42 D0308 23:31:10.987400 746301 usertrap_amd64.go:225] [ 13454: 13454] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:10.990968 746301 task_exit.go:204] [ 13454: 13454] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.991185 746301 task_exit.go:204] [ 13454: 13454] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.992101 746301 task_signals.go:204] [ 13454: 13456] Signal 13454, PID: 13456, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:10.992206 746301 task_exit.go:204] [ 13454: 13456] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:10.995125 746301 task_exit.go:204] [ 13454: 13456] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:10.995203 746301 task_exit.go:204] [ 13454: 13456] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:10.995320 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:10.995426 746301 task_exit.go:204] [ 13454: 13454] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:11 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x5452, &(0x7f0000000080)) D0308 23:31:11.017242 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:11.018363 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:11.028928 746301 usertrap_amd64.go:212] [ 13436: 13436] Found the pattern at ip 55b02c4e1e1a:sysno 230 D0308 23:31:11.029060 746301 usertrap_amd64.go:122] [ 13436: 13436] Allocate a new trap: 0xc0068281e0 43 D0308 23:31:11.029120 746301 usertrap_amd64.go:225] [ 13436: 13436] Apply the binary patch addr 55b02c4e1e1a trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0308 23:31:11.071881 746301 usertrap_amd64.go:212] [ 13429: 13429] Found the pattern at ip 56305db5efa4:sysno 3 D0308 23:31:11.071979 746301 usertrap_amd64.go:122] [ 13429: 13429] Allocate a new trap: 0xc006828120 44 D0308 23:31:11.072080 746301 usertrap_amd64.go:225] [ 13429: 13429] Apply the binary patch addr 56305db5efa4 trap addr 62dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 45 6 0]) D0308 23:31:11.077099 746301 task_signals.go:470] [ 13429: 13430] Notified of signal 13 D0308 23:31:11.077288 746301 task_signals.go:204] [ 13429: 13430] Signal 13429, PID: 13430, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:11.077349 746301 task_signals.go:470] [ 13429: 13433] Notified of signal 13 D0308 23:31:11.077534 746301 task_signals.go:204] [ 13429: 13433] Signal 13429, PID: 13433, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:11.077651 746301 task_exit.go:204] [ 13429: 13433] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.077897 746301 task_exit.go:204] [ 13429: 13433] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.077935 746301 task_exit.go:204] [ 13429: 13433] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.078098 746301 task_exit.go:204] [ 13429: 13430] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.078183 746301 task_signals.go:204] [ 13429: 13437] Signal 13429, PID: 13437, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.078223 746301 task_signals.go:204] [ 13429: 13429] Signal 13429, PID: 13429, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.078427 746301 task_exit.go:204] [ 13429: 13430] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.078518 746301 task_exit.go:204] [ 13429: 13430] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.078735 746301 task_exit.go:204] [ 13429: 13437] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.079025 746301 task_exit.go:204] [ 13429: 13429] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.079349 746301 task_exit.go:204] [ 13429: 13437] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.079457 746301 task_exit.go:204] [ 13429: 13437] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.082586 746301 task_exit.go:204] [ 13429: 13429] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.082678 746301 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0308 23:31:11.083719 746301 task_exit.go:204] [ 13429: 13429] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:11 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) dup3(r2, r1, 0x0) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x20}, r3}, 0xc) (async) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) D0308 23:31:11.103001 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:11.103409 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:11.114800 746301 usertrap_amd64.go:212] [ 13458: 13458] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:11.114901 746301 usertrap_amd64.go:122] [ 13458: 13458] Allocate a new trap: 0xc004f703c0 39 D0308 23:31:11.115310 746301 usertrap_amd64.go:225] [ 13458: 13458] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:11.117286 746301 usertrap_amd64.go:212] [ 13458: 13458] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:11.117462 746301 usertrap_amd64.go:122] [ 13458: 13458] Allocate a new trap: 0xc004f703c0 40 D0308 23:31:11.117669 746301 usertrap_amd64.go:225] [ 13458: 13458] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:11.121009 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:11.123656 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:11.133545 746301 usertrap_amd64.go:212] [ 13458: 13458] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:11.133614 746301 usertrap_amd64.go:122] [ 13458: 13458] Allocate a new trap: 0xc004f703c0 41 D0308 23:31:11.133668 746301 usertrap_amd64.go:225] [ 13458: 13458] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:11.155535 746301 usertrap_amd64.go:212] [ 13459: 13459] Found the pattern at ip 56305dbd2490:sysno 109 D0308 23:31:11.155677 746301 usertrap_amd64.go:122] [ 13459: 13459] Allocate a new trap: 0xc002154ae0 40 D0308 23:31:11.156982 746301 usertrap_amd64.go:225] [ 13459: 13459] Apply the binary patch addr 56305dbd2490 trap addr 62c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 44 6 0]) D0308 23:31:11.160443 746301 usertrap_amd64.go:212] [ 13459: 13459] Found the pattern at ip 56305dbaca30:sysno 266 D0308 23:31:11.160529 746301 usertrap_amd64.go:122] [ 13459: 13459] Allocate a new trap: 0xc002154ae0 41 D0308 23:31:11.160548 746301 usertrap_amd64.go:212] [ 13458: 13458] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:11.160642 746301 usertrap_amd64.go:225] [ 13459: 13459] Apply the binary patch addr 56305dbaca30 trap addr 62cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 44 6 0]) D0308 23:31:11.160642 746301 usertrap_amd64.go:122] [ 13458: 13458] Allocate a new trap: 0xc004f703c0 42 D0308 23:31:11.160783 746301 usertrap_amd64.go:225] [ 13458: 13458] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:11.163488 746301 task_exit.go:204] [ 13458: 13458] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.163895 746301 task_signals.go:204] [ 13458: 13460] Signal 13458, PID: 13460, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.164024 746301 task_exit.go:204] [ 13458: 13460] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.164214 746301 task_exit.go:204] [ 13458: 13458] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.167464 746301 task_exit.go:204] [ 13458: 13460] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.167591 746301 task_exit.go:204] [ 13458: 13460] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.167894 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0308 23:31:11.171115 746301 task_exit.go:204] [ 13458: 13458] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.171991 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:11.173844 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:11.181089 746301 usertrap_amd64.go:212] [ 13431: 13431] Found the pattern at ip 557827e37fa4:sysno 3 D0308 23:31:11.181179 746301 usertrap_amd64.go:122] [ 13431: 13431] Allocate a new trap: 0xc002154750 44 D0308 23:31:11.181255 746301 usertrap_amd64.go:225] [ 13431: 13431] Apply the binary patch addr 557827e37fa4 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0308 23:31:11.182815 746301 task_signals.go:470] [ 13431: 13434] Notified of signal 13 D0308 23:31:11.182973 746301 task_signals.go:204] [ 13431: 13434] Signal 13431, PID: 13434, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:11.183138 746301 task_signals.go:481] [ 13431: 13438] No task notified of signal 13 D0308 23:31:11.183392 746301 task_signals.go:204] [ 13431: 13440] Signal 13431, PID: 13440, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.183768 746301 task_exit.go:204] [ 13431: 13440] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.183896 746301 task_signals.go:204] [ 13431: 13438] Signal 13431, PID: 13438, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.184020 746301 task_signals.go:204] [ 13431: 13439] Signal 13431, PID: 13439, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.184454 746301 task_signals.go:204] [ 13431: 13444] Signal 13431, PID: 13444, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.184541 746301 task_exit.go:204] [ 13431: 13444] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.184618 746301 task_signals.go:204] [ 13431: 13442] Signal 13431, PID: 13442, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.184696 746301 task_exit.go:204] [ 13431: 13434] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.184905 746301 task_exit.go:204] [ 13431: 13439] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.185148 746301 task_exit.go:204] [ 13431: 13439] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.185246 746301 task_exit.go:204] [ 13431: 13439] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.185386 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:11.185739 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:11.186208 746301 task_signals.go:204] [ 13431: 13431] Signal 13431, PID: 13431, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.186373 746301 task_exit.go:204] [ 13431: 13431] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.186546 746301 task_exit.go:204] [ 13431: 13442] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.186656 746301 task_exit.go:204] [ 13431: 13438] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.186727 746301 task_exit.go:204] [ 13431: 13444] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.186788 746301 task_exit.go:204] [ 13431: 13444] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.186996 746301 task_exit.go:204] [ 13431: 13440] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.187099 746301 task_exit.go:204] [ 13431: 13440] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.187315 746301 task_exit.go:204] [ 13431: 13431] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.187512 746301 task_exit.go:204] [ 13431: 13438] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.187588 746301 task_exit.go:204] [ 13431: 13438] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.188104 746301 task_exit.go:204] [ 13431: 13434] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.188170 746301 task_exit.go:204] [ 13431: 13434] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.191685 746301 task_exit.go:204] [ 13431: 13442] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.191751 746301 task_exit.go:204] [ 13431: 13442] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.191849 746301 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0308 23:31:11.191939 746301 task_exit.go:204] [ 13431: 13431] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:11 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80341, 0x0) (async, rerun: 32) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) (rerun: 32) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) dup(r1) fsync(r1) (async) ioctl$TUNGETVNETLE(r0, 0x5452, &(0x7f0000000080)) 23:31:11 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x5452, &(0x7f0000000080)) D0308 23:31:11.202904 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:11.203255 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:11.214162 746301 usertrap_amd64.go:212] [ 13459: 13459] Found the pattern at ip 56305dbae51a:sysno 56 D0308 23:31:11.214328 746301 usertrap_amd64.go:122] [ 13459: 13459] Allocate a new trap: 0xc002154ae0 42 D0308 23:31:11.214486 746301 usertrap_amd64.go:225] [ 13459: 13459] Apply the binary patch addr 56305dbae51a trap addr 62d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 45 6 0]) D0308 23:31:11.231018 746301 usertrap_amd64.go:212] [ 13461: 13461] Found the pattern at ip 55d7fdf55490:sysno 109 D0308 23:31:11.231147 746301 usertrap_amd64.go:122] [ 13461: 13461] Allocate a new trap: 0xc0043c6990 39 D0308 23:31:11.233084 746301 usertrap_amd64.go:225] [ 13461: 13461] Apply the binary patch addr 55d7fdf55490 trap addr 69c30 ([184 109 0 0 0 15 5] -> [255 36 37 48 156 6 0]) D0308 23:31:11.236429 746301 usertrap_amd64.go:212] [ 13461: 13461] Found the pattern at ip 55d7fdf2fa30:sysno 266 D0308 23:31:11.236526 746301 usertrap_amd64.go:122] [ 13461: 13461] Allocate a new trap: 0xc0043c6990 40 D0308 23:31:11.236656 746301 usertrap_amd64.go:225] [ 13461: 13461] Apply the binary patch addr 55d7fdf2fa30 trap addr 69c80 ([184 10 1 0 0 15 5] -> [255 36 37 128 156 6 0]) D0308 23:31:11.246336 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:11.251113 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:11.270053 746301 usertrap_amd64.go:212] [ 13463: 13463] Found the pattern at ip 557827eab490:sysno 109 D0308 23:31:11.270159 746301 usertrap_amd64.go:122] [ 13463: 13463] Allocate a new trap: 0xc004f705a0 40 D0308 23:31:11.270550 746301 usertrap_amd64.go:225] [ 13463: 13463] Apply the binary patch addr 557827eab490 trap addr 60c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0308 23:31:11.272997 746301 usertrap_amd64.go:212] [ 13463: 13463] Found the pattern at ip 557827e85a30:sysno 266 D0308 23:31:11.273083 746301 usertrap_amd64.go:122] [ 13463: 13463] Allocate a new trap: 0xc004f705a0 41 D0308 23:31:11.273158 746301 usertrap_amd64.go:225] [ 13463: 13463] Apply the binary patch addr 557827e85a30 trap addr 60cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0308 23:31:11.277108 746301 usertrap_amd64.go:212] [ 13461: 13461] Found the pattern at ip 55d7fdf3151a:sysno 56 D0308 23:31:11.277228 746301 usertrap_amd64.go:122] [ 13461: 13461] Allocate a new trap: 0xc0043c6990 41 D0308 23:31:11.277312 746301 usertrap_amd64.go:225] [ 13461: 13461] Apply the binary patch addr 55d7fdf3151a trap addr 69cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0308 23:31:11.277856 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, proc, ]} D0308 23:31:11.280725 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:11.308492 746301 usertrap_amd64.go:212] [ 13436: 13436] Found the pattern at ip 55b02c46efa4:sysno 3 D0308 23:31:11.308596 746301 usertrap_amd64.go:122] [ 13436: 13436] Allocate a new trap: 0xc0068281e0 44 D0308 23:31:11.308716 746301 usertrap_amd64.go:225] [ 13436: 13436] Apply the binary patch addr 55b02c46efa4 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0308 23:31:11.313296 746301 task_signals.go:470] [ 13436: 13443] Notified of signal 13 D0308 23:31:11.313589 746301 task_signals.go:204] [ 13436: 13443] Signal 13436, PID: 13443, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:11.313657 746301 task_signals.go:470] [ 13436: 13452] Notified of signal 13 D0308 23:31:11.313945 746301 task_signals.go:204] [ 13436: 13452] Signal 13436, PID: 13452, TID: 0, fault addr: 0xd: terminating thread group D0308 23:31:11.314278 746301 usertrap_amd64.go:212] [ 13463: 13463] Found the pattern at ip 557827e8751a:sysno 56 D0308 23:31:11.314357 746301 usertrap_amd64.go:122] [ 13463: 13463] Allocate a new trap: 0xc004f705a0 42 D0308 23:31:11.314417 746301 usertrap_amd64.go:225] [ 13463: 13463] Apply the binary patch addr 557827e8751a trap addr 60d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0308 23:31:11.314472 746301 task_exit.go:204] [ 13436: 13452] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.314702 746301 usertrap_amd64.go:212] [ 13461: 13461] Found the pattern at ip 55d7fdee1fa4:sysno 3 D0308 23:31:11.314697 746301 task_signals.go:204] [ 13436: 13457] Signal 13436, PID: 13457, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.314758 746301 usertrap_amd64.go:122] [ 13461: 13461] Allocate a new trap: 0xc0043c6990 42 D0308 23:31:11.314747 746301 task_signals.go:204] [ 13436: 13453] Signal 13436, PID: 13453, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.314807 746301 task_signals.go:204] [ 13436: 13455] Signal 13436, PID: 13455, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.314846 746301 usertrap_amd64.go:225] [ 13461: 13461] Apply the binary patch addr 55d7fdee1fa4 trap addr 69d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0308 23:31:11.314968 746301 task_signals.go:204] [ 13436: 13446] Signal 13436, PID: 13446, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.315128 746301 task_signals.go:204] [ 13436: 13447] Signal 13436, PID: 13447, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.315487 746301 task_signals.go:481] [ 13436: 13449] No task notified of signal 13 D0308 23:31:11.315870 746301 task_exit.go:204] [ 13436: 13443] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.316167 746301 task_signals.go:204] [ 13436: 13449] Signal 13436, PID: 13449, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.316453 746301 task_exit.go:204] [ 13436: 13446] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.317031 746301 task_exit.go:204] [ 13436: 13457] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.317130 746301 task_exit.go:204] [ 13436: 13453] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.317179 746301 task_exit.go:204] [ 13436: 13455] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.317287 746301 task_signals.go:204] [ 13436: 13436] Signal 13436, PID: 13436, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.317417 746301 task_exit.go:204] [ 13436: 13447] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.317663 746301 task_exit.go:204] [ 13436: 13449] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.319646 746301 task_exit.go:204] [ 13436: 13436] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.320157 746301 task_exit.go:204] [ 13436: 13449] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.320266 746301 task_exit.go:204] [ 13436: 13449] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.321062 746301 task_exit.go:204] [ 13436: 13443] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.321175 746301 task_exit.go:204] [ 13436: 13443] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.321869 746301 task_exit.go:204] [ 13436: 13436] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.322047 746301 task_exit.go:204] [ 13436: 13452] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.322085 746301 task_exit.go:204] [ 13436: 13452] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.322148 746301 task_exit.go:204] [ 13436: 13457] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.322196 746301 task_exit.go:204] [ 13436: 13457] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.322285 746301 task_exit.go:204] [ 13436: 13453] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.322316 746301 task_exit.go:204] [ 13436: 13453] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.322406 746301 task_exit.go:204] [ 13436: 13455] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.322435 746301 task_exit.go:204] [ 13436: 13455] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.322517 746301 task_exit.go:204] [ 13436: 13447] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.322566 746301 task_exit.go:204] [ 13436: 13447] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.328843 746301 task_exit.go:204] [ 13436: 13446] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.329042 746301 task_exit.go:204] [ 13436: 13446] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.329148 746301 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0308 23:31:11.329560 746301 task_exit.go:204] [ 13436: 13436] Transitioning from exit state TaskExitZombie to TaskExitDead 23:31:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup3(r2, r3, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r6 = dup(r5) r7 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RSTATFS(r6, 0x0, 0x0) (async) dup3(r7, r6, 0x0) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000180)={{0x2, 0x4e20, @remote}, {0x1, @local}, 0x8, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'geneve0\x00'}) (async) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="5100002510020000004a0001000100000000029ea313095664fb0400000000006b5f95b8e50540000800001d0000000001005e0a002f64da762f70746d"], 0x51) (async) write$P9_RSTATFS(r2, 0x0, 0x0) dup3(r3, r2, 0x0) ioctl$FITHAW(r3, 0xc0045878) r8 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r8) (async) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r9, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) (async) r10 = dup(r9) r11 = socket$inet_udp(0x2, 0x2, 0x0) (async) write$P9_RSTATFS(r10, 0x0, 0x0) dup3(r11, r10, 0x0) syz_open_pts(r10, 0x2) (async) ioctl$TCGETS2(r8, 0x5401, &(0x7f0000000040)) D0308 23:31:11.350169 746301 task_exit.go:204] [ 13461: 13461] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.350375 746301 task_signals.go:204] [ 13461: 13465] Signal 13461, PID: 13465, TID: 0, fault addr: 0x9: terminating thread group D0308 23:31:11.350511 746301 task_exit.go:204] [ 13461: 13465] Transitioning from exit state TaskExitNone to TaskExitInitiated D0308 23:31:11.351794 746301 client.go:400] send [channel 0xc00069a000] WalkReq{DirFD: 1, Path: [, dev, ]} D0308 23:31:11.353075 746301 task_exit.go:204] [ 13461: 13465] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.353131 746301 task_exit.go:204] [ 13461: 13465] Transitioning from exit state TaskExitZombie to TaskExitDead D0308 23:31:11.353568 746301 task_exit.go:204] [ 13461: 13461] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0308 23:31:11.353648 746301 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 23:31:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETVNETLE(r0, 0x5452, 0x0) D0308 23:31:11.355213 746301 client.go:400] recv [channel 0xc00069a000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13636911 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678315772 Nsec:497884734 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678315776 Nsec:561880682 _:0} Mtime:{Sec:1678315776 Nsec:561880682 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0308 23:31:11.355706 746301 task_exit.go:204] [ 13461: 13461] Transitioning from exit state TaskExitZombie to TaskExitDead ================== WARNING: DATA RACE Write at 0x00c00e29cab4 by goroutine 4917833: gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*subprocessPool).fetchAvailable() pkg/sentry/platform/systrap/subprocess_pool.go:74 +0x248 gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess() pkg/sentry/platform/systrap/subprocess.go:249 +0x64 gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*Systrap).NewAddressSpace() pkg/sentry/platform/systrap/systrap.go:364 +0x6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).NewAddressSpace() :1 +0x77 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).Activate() pkg/sentry/mm/address_space.go:86 +0x13a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Activate() pkg/sentry/kernel/task_usermem.go:39 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:70 +0x2e4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:377 +0x47 Previous read at 0x00c00e29cab4 by goroutine 4916232: gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*subprocess).unregisterContext() pkg/sentry/platform/systrap/subprocess.go:971 +0xd7 gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*context).Release() pkg/sentry/platform/systrap/systrap.go:286 +0x95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:101 +0x51a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:377 +0x47 Goroutine 4917833 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:377 +0x1ac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:258 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:476 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:216 +0x144 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0x4d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x9b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x7c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x4c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:265 +0x1d4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x36a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:377 +0x47 Goroutine 4916232 (finished) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:377 +0x1ac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:258 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:476 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:216 +0x144 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0x4d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x9b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x7c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x4c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:265 +0x1d4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x36a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:377 +0x47 ================== W0308 23:31:11.683799 746520 util.go:64] FATAL ERROR: waiting on pid 7: waiting on PID 7 in sandbox "ci-gvisor-systrap-1-race-1": urpc method "containerManager.WaitPID" failed: EOF waiting on pid 7: waiting on PID 7 in sandbox "ci-gvisor-systrap-1-race-1": urpc method "containerManager.WaitPID" failed: EOF W0308 23:31:11.684119 746520 main.go:267] Failure to execute command, err: 1 D0308 23:31:11.726164 1 connection.go:127] sock read failed, closing connection: EOF W0308 23:31:11.727123 746268 sandbox.go:1003] Wait RPC to container "ci-gvisor-systrap-1-race-1" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. I0308 23:31:11.727659 1 gofer.go:333] All lisafs servers exited. I0308 23:31:11.727777 1 main.go:258] Exiting with status: 0 D0308 23:31:11.732668 746268 container.go:736] Destroy container, cid: ci-gvisor-systrap-1-race-1 D0308 23:31:11.733266 746268 container.go:976] Destroying container, cid: ci-gvisor-systrap-1-race-1 D0308 23:31:11.733384 746268 sandbox.go:1290] Destroying root container by destroying sandbox, cid: ci-gvisor-systrap-1-race-1 D0308 23:31:11.733443 746268 sandbox.go:1045] Destroying sandbox "ci-gvisor-systrap-1-race-1" D0308 23:31:11.733615 746268 container.go:990] Killing gofer for container, cid: ci-gvisor-systrap-1-race-1, PID: 746292 I0308 23:31:11.753041 746268 main.go:258] Exiting with status: 16896 VM DIAGNOSIS: I0308 23:31:11.505045 250221 main.go:222] *************************** I0308 23:31:11.505138 250221 main.go:223] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-1] I0308 23:31:11.505255 250221 main.go:224] Version 0.0.0 I0308 23:31:11.505311 250221 main.go:225] GOOS: linux I0308 23:31:11.505570 250221 main.go:226] GOARCH: amd64 I0308 23:31:11.505619 250221 main.go:227] PID: 250221 I0308 23:31:11.505699 250221 main.go:228] UID: 0, GID: 0 I0308 23:31:11.505775 250221 main.go:229] Configuration: I0308 23:31:11.505828 250221 main.go:230] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I0308 23:31:11.505871 250221 main.go:231] Platform: systrap I0308 23:31:11.505913 250221 main.go:232] FileAccess: shared I0308 23:31:11.505971 250221 main.go:233] Directfs: false I0308 23:31:11.506051 250221 main.go:235] Overlay: Root=false, SubMounts=false, Medium="" I0308 23:31:11.506113 250221 main.go:236] Network: sandbox, logging: false I0308 23:31:11.506171 250221 main.go:237] Strace: false, max size: 1024, syscalls: I0308 23:31:11.506200 250221 main.go:238] IOURING: false I0308 23:31:11.506237 250221 main.go:239] Debug: true I0308 23:31:11.506279 250221 main.go:240] Systemd: false I0308 23:31:11.506364 250221 main.go:241] *************************** W0308 23:31:11.506425 250221 main.go:246] Block the TERM signal. This is only safe in tests! D0308 23:31:11.506539 250221 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0308 23:31:11.521251 250221 util.go:51] Found sandbox ["ci-gvisor-systrap-1-race-1" '\U000b633d'], PID: %!d(MISSING) Found sandbox ["ci-gvisor-systrap-1-race-1" '\U000b633d'], PID: %!d(MISSING) I0308 23:31:11.521881 250221 util.go:51] Retrieving sandbox stacks%!(EXTRA []interface {}=[]) Retrieving sandbox stacks %!(EXTRA []interface {}=[])D0308 23:31:11.521921 250221 sandbox.go:1208] Stacks sandbox "ci-gvisor-systrap-1-race-1" D0308 23:31:11.521969 250221 sandbox.go:557] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D0308 23:31:11.522170 250221 urpc.go:568] urpc: successfully marshalled 36 bytes. W0308 23:31:11.683888 250221 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-systrap-1-race-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-systrap-1-race-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0308 23:31:11.684201 250221 main.go:267] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-systrap-1-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=systrap" "-file-access=shared" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-systrap-1-race-1"]: exit status 128 I0308 23:31:11.505045 250221 main.go:222] *************************** I0308 23:31:11.505138 250221 main.go:223] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-1] I0308 23:31:11.505255 250221 main.go:224] Version 0.0.0 I0308 23:31:11.505311 250221 main.go:225] GOOS: linux I0308 23:31:11.505570 250221 main.go:226] GOARCH: amd64 I0308 23:31:11.505619 250221 main.go:227] PID: 250221 I0308 23:31:11.505699 250221 main.go:228] UID: 0, GID: 0 I0308 23:31:11.505775 250221 main.go:229] Configuration: I0308 23:31:11.505828 250221 main.go:230] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I0308 23:31:11.505871 250221 main.go:231] Platform: systrap I0308 23:31:11.505913 250221 main.go:232] FileAccess: shared I0308 23:31:11.505971 250221 main.go:233] Directfs: false I0308 23:31:11.506051 250221 main.go:235] Overlay: Root=false, SubMounts=false, Medium="" I0308 23:31:11.506113 250221 main.go:236] Network: sandbox, logging: false I0308 23:31:11.506171 250221 main.go:237] Strace: false, max size: 1024, syscalls: I0308 23:31:11.506200 250221 main.go:238] IOURING: false I0308 23:31:11.506237 250221 main.go:239] Debug: true I0308 23:31:11.506279 250221 main.go:240] Systemd: false I0308 23:31:11.506364 250221 main.go:241] *************************** W0308 23:31:11.506425 250221 main.go:246] Block the TERM signal. This is only safe in tests! D0308 23:31:11.506539 250221 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0308 23:31:11.521251 250221 util.go:51] Found sandbox ["ci-gvisor-systrap-1-race-1" '\U000b633d'], PID: %!d(MISSING) Found sandbox ["ci-gvisor-systrap-1-race-1" '\U000b633d'], PID: %!d(MISSING) I0308 23:31:11.521881 250221 util.go:51] Retrieving sandbox stacks%!(EXTRA []interface {}=[]) Retrieving sandbox stacks %!(EXTRA []interface {}=[])D0308 23:31:11.521921 250221 sandbox.go:1208] Stacks sandbox "ci-gvisor-systrap-1-race-1" D0308 23:31:11.521969 250221 sandbox.go:557] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D0308 23:31:11.522170 250221 urpc.go:568] urpc: successfully marshalled 36 bytes. W0308 23:31:11.683888 250221 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-systrap-1-race-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-systrap-1-race-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0308 23:31:11.684201 250221 main.go:267] Failure to execute command, err: 1 [258893.003833] exe[924622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5432b7378 cs:33 sp:7fa5c73fef90 ax:7fa5c73ff020 si:ffffffffff600000 di:55c543381263 [258893.028789] exe[924622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5432b7378 cs:33 sp:7fa5c73fef90 ax:7fa5c73ff020 si:ffffffffff600000 di:55c543381263 [258893.057488] exe[924622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5432b7378 cs:33 sp:7fa5c73fef90 ax:7fa5c73ff020 si:ffffffffff600000 di:55c543381263 [260240.826360] warn_bad_vsyscall: 25 callbacks suppressed [260240.826364] exe[301521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cb53d2506 cs:33 sp:7f984bdda8e8 ax:ffffffffff600000 si:7f984bddae08 di:ffffffffff600000 [260241.340398] exe[361933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cb53d2506 cs:33 sp:7f984bdda8e8 ax:ffffffffff600000 si:7f984bddae08 di:ffffffffff600000 [260241.418387] exe[361294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cb53d2506 cs:33 sp:7f984bdda8e8 ax:ffffffffff600000 si:7f984bddae08 di:ffffffffff600000 [260241.892899] exe[301195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cb53d2506 cs:33 sp:7f984bdda8e8 ax:ffffffffff600000 si:7f984bddae08 di:ffffffffff600000 [261648.629851] exe[728600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c74b79506 cs:33 sp:7eef7e987f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [261648.790508] exe[728644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c74b79506 cs:33 sp:7eef7e987f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [261649.177162] exe[728732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c74b79506 cs:33 sp:7eef7e987f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [264599.630215] exe[364615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dc2d0506 cs:33 sp:7ed1311fe8e8 ax:ffffffffff600000 si:7ed1311fee08 di:ffffffffff600000 [264599.791712] exe[364639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dc2d0506 cs:33 sp:7ed1311fe8e8 ax:ffffffffff600000 si:7ed1311fee08 di:ffffffffff600000 [264599.979813] exe[364665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dc2d0506 cs:33 sp:7ed1311fe8e8 ax:ffffffffff600000 si:7ed1311fee08 di:ffffffffff600000 [264600.193828] exe[364708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dc2d0506 cs:33 sp:7ed1311fe8e8 ax:ffffffffff600000 si:7ed1311fee08 di:ffffffffff600000 [266107.041646] exe[509204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7e632a506 cs:33 sp:7f284563a8e8 ax:ffffffffff600000 si:7f284563ae08 di:ffffffffff600000 [266107.625386] exe[521616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7e632a506 cs:33 sp:7f284563a8e8 ax:ffffffffff600000 si:7f284563ae08 di:ffffffffff600000 [266107.658243] exe[590030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7e632a506 cs:33 sp:7f28451dd8e8 ax:ffffffffff600000 si:7f28451dde08 di:ffffffffff600000 [266107.789763] exe[517153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7e632a506 cs:33 sp:7f28451fe8e8 ax:ffffffffff600000 si:7f28451fee08 di:ffffffffff600000 [267172.069406] exe[33190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e913872506 cs:33 sp:7edae7b968e8 ax:ffffffffff600000 si:7edae7b96e08 di:ffffffffff600000 [267172.296226] exe[33243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e913872506 cs:33 sp:7edae7b968e8 ax:ffffffffff600000 si:7edae7b96e08 di:ffffffffff600000 [267172.508115] exe[33282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e913872506 cs:33 sp:7edae7b968e8 ax:ffffffffff600000 si:7edae7b96e08 di:ffffffffff600000 [267172.724104] exe[33328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e913872506 cs:33 sp:7edae7b968e8 ax:ffffffffff600000 si:7edae7b96e08 di:ffffffffff600000 [268846.388707] exe[374434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [268847.003069] exe[400364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [268847.607489] exe[376547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [268848.125112] exe[363599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [268848.804028] exe[400812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [268849.308395] exe[400364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [268849.828423] exe[400812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [269054.507512] exe[66545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [269055.280742] exe[375202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [269055.986048] exe[973128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [269056.466798] exe[973128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [269057.213052] exe[71625] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [269057.733715] exe[375202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [269058.459832] exe[50169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [269501.791204] exe[434807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [269502.619259] exe[431831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [269503.276246] exe[465588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [269503.875606] exe[434717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [269776.990139] exe[390233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2ce49506 cs:33 sp:7fa2162eb8e8 ax:ffffffffff600000 si:7fa2162ebe08 di:ffffffffff600000 [269777.324461] exe[456314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2ce49506 cs:33 sp:7fa2162eb8e8 ax:ffffffffff600000 si:7fa2162ebe08 di:ffffffffff600000 [269777.568237] exe[456562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ca62e0506 cs:33 sp:7f1cdc17a8e8 ax:ffffffffff600000 si:7f1cdc17ae08 di:ffffffffff600000 [269777.610443] exe[544717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2ce49506 cs:33 sp:7fa2162eb8e8 ax:ffffffffff600000 si:7fa2162ebe08 di:ffffffffff600000 [269777.692516] exe[291996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581a2c2c506 cs:33 sp:7f432877d8e8 ax:ffffffffff600000 si:7f432877de08 di:ffffffffff600000 [269777.820620] exe[456265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ca62e0506 cs:33 sp:7f1cdc17a8e8 ax:ffffffffff600000 si:7f1cdc17ae08 di:ffffffffff600000 [269777.865858] exe[255885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2ce49506 cs:33 sp:7fa2162eb8e8 ax:ffffffffff600000 si:7fa2162ebe08 di:ffffffffff600000 [269777.881428] exe[404759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8c4e4506 cs:33 sp:7f48365db8e8 ax:ffffffffff600000 si:7f48365dbe08 di:ffffffffff600000 [269778.092280] exe[270588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581a2c2c506 cs:33 sp:7f432877d8e8 ax:ffffffffff600000 si:7f432877de08 di:ffffffffff600000 [269778.152404] exe[255838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ca62e0506 cs:33 sp:7f1cdc17a8e8 ax:ffffffffff600000 si:7f1cdc17ae08 di:ffffffffff600000 [270535.101375] warn_bad_vsyscall: 3 callbacks suppressed [270535.101377] exe[674547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270535.824811] exe[550615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270536.772723] exe[551913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270537.516343] exe[674547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270538.516658] exe[568618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270539.034799] exe[550615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270539.849793] exe[673369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270855.503404] exe[729054] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270856.234283] exe[729054] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270857.158015] exe[730065] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270857.896990] exe[728122] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270968.863206] exe[468353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7aa51506 cs:33 sp:7f3a7d3848e8 ax:ffffffffff600000 si:7f3a7d384e08 di:ffffffffff600000 [270969.561929] exe[453841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7aa51506 cs:33 sp:7f3a7d3848e8 ax:ffffffffff600000 si:7f3a7d384e08 di:ffffffffff600000 [270970.018912] exe[365060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7aa51506 cs:33 sp:7f3a7d3848e8 ax:ffffffffff600000 si:7f3a7d384e08 di:ffffffffff600000 [270970.525922] exe[479834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7aa51506 cs:33 sp:7f3a7d3848e8 ax:ffffffffff600000 si:7f3a7d384e08 di:ffffffffff600000 [271044.112770] exe[463520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [271044.952563] exe[434945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [271045.851083] exe[812327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [271046.880727] exe[434945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [271817.243371] exe[561218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fab0506 cs:33 sp:7fb698db88e8 ax:ffffffffff600000 si:7fb698db8e08 di:ffffffffff600000 [271817.638305] exe[555431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fab0506 cs:33 sp:7fb698db88e8 ax:ffffffffff600000 si:7fb698db8e08 di:ffffffffff600000 [271817.997300] exe[577976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fab0506 cs:33 sp:7fb698db88e8 ax:ffffffffff600000 si:7fb698db8e08 di:ffffffffff600000 [271818.359816] exe[555766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fab0506 cs:33 sp:7fb698db88e8 ax:ffffffffff600000 si:7fb698db8e08 di:ffffffffff600000 [271942.616652] exe[993348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be46e27506 cs:33 sp:7ef30df0c8e8 ax:ffffffffff600000 si:7ef30df0ce08 di:ffffffffff600000 [271942.844347] exe[993396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be46e27506 cs:33 sp:7ef30df0c8e8 ax:ffffffffff600000 si:7ef30df0ce08 di:ffffffffff600000 [271943.043186] exe[993469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be46e27506 cs:33 sp:7ef30df0c8e8 ax:ffffffffff600000 si:7ef30df0ce08 di:ffffffffff600000 [272076.906926] exe[890867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fab0506 cs:33 sp:7fb698db88e8 ax:ffffffffff600000 si:7fb698db8e08 di:ffffffffff600000 [272095.594494] exe[949939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bca9dd506 cs:33 sp:7fc69f3218e8 ax:ffffffffff600000 si:7fc69f321e08 di:ffffffffff600000 [272095.815686] exe[949949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bca9dd506 cs:33 sp:7fc69f3218e8 ax:ffffffffff600000 si:7fc69f321e08 di:ffffffffff600000 [272095.975872] exe[14237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bca9dd506 cs:33 sp:7fc69f3218e8 ax:ffffffffff600000 si:7fc69f321e08 di:ffffffffff600000 [272096.101823] exe[949945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bca9dd506 cs:33 sp:7fc69f3218e8 ax:ffffffffff600000 si:7fc69f321e08 di:ffffffffff600000 [272479.228830] exe[94665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e7163f506 cs:33 sp:7fb19da6b8e8 ax:ffffffffff600000 si:7fb19da6be08 di:ffffffffff600000 [272479.361176] exe[44146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e7163f506 cs:33 sp:7fb19da6b8e8 ax:ffffffffff600000 si:7fb19da6be08 di:ffffffffff600000 [272479.560865] exe[41480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e7163f506 cs:33 sp:7fb19da6b8e8 ax:ffffffffff600000 si:7fb19da6be08 di:ffffffffff600000 [272479.718755] exe[70618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e7163f506 cs:33 sp:7fb19da6b8e8 ax:ffffffffff600000 si:7fb19da6be08 di:ffffffffff600000 [272706.212554] exe[913785] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [272901.288739] exe[39003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f4e1d2506 cs:33 sp:7f9916d958e8 ax:ffffffffff600000 si:7f9916d95e08 di:ffffffffff600000 [272987.671117] exe[543783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [273523.678625] exe[10259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [273590.830162] exe[787583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [274356.976583] exe[588333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f7662a506 cs:33 sp:7ed599b6d8e8 ax:ffffffffff600000 si:7ed599b6de08 di:ffffffffff600000 [274357.793913] exe[588536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f7662a506 cs:33 sp:7ed599b6d8e8 ax:ffffffffff600000 si:7ed599b6de08 di:ffffffffff600000 [274357.866279] exe[588536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f7662a506 cs:33 sp:7ed599b6d8e8 ax:ffffffffff600000 si:7ed599b6de08 di:ffffffffff600000 [274358.063132] exe[588603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f7662a506 cs:33 sp:7ed599b6d8e8 ax:ffffffffff600000 si:7ed599b6de08 di:ffffffffff600000 [274358.099053] exe[588613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f7662a506 cs:33 sp:7ed599b4c8e8 ax:ffffffffff600000 si:7ed599b4ce08 di:ffffffffff600000 [275566.735752] exe[867748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581599a3506 cs:33 sp:7fe3af4f48e8 ax:ffffffffff600000 si:7fe3af4f4e08 di:ffffffffff600000 [275610.201844] exe[615569] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [276402.742032] exe[436452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [276641.382908] exe[42182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581599a3506 cs:33 sp:7fe3af4f4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [276641.560861] exe[948076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581599a3506 cs:33 sp:7fe3af4f4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [276641.767781] exe[46280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581599a3506 cs:33 sp:7fe3af4f4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [277600.080872] exe[205595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c366aa506 cs:33 sp:7fbd8a7e9f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [277600.348199] exe[205595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c366aa506 cs:33 sp:7fbd8a7e9f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [277600.448083] exe[173074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c366aa506 cs:33 sp:7fbd8a7c8f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [277600.660154] exe[193878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c366aa506 cs:33 sp:7fbd8a7c8f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [278651.848834] exe[794070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564011c37506 cs:33 sp:7f862e2778e8 ax:ffffffffff600000 si:7f862e277e08 di:ffffffffff600000 [278914.516760] exe[636552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2553e5506 cs:33 sp:7f62869c98e8 ax:ffffffffff600000 si:7f62869c9e08 di:ffffffffff600000 [283222.671593] exe[306815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af82df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283222.999293] exe[362388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.032219] exe[362388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.062041] exe[592215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.091830] exe[593614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.119116] exe[362388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.153160] exe[370178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.180661] exe[370178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.210581] exe[362720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.237996] exe[362720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283650.563392] warn_bad_vsyscall: 57 callbacks suppressed [283650.563394] exe[291204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562907b8e506 cs:33 sp:7fb2b505df88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [283650.885504] exe[616939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562907b8e506 cs:33 sp:7fb2b505df88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [283651.137968] exe[616939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562907b8e506 cs:33 sp:7fb2b505df88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [284747.593248] exe[976776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570d3124506 cs:33 sp:7fcb8a67a8e8 ax:ffffffffff600000 si:7fcb8a67ae08 di:ffffffffff600000 [284748.550640] exe[723472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570d3124506 cs:33 sp:7fcb8a6598e8 ax:ffffffffff600000 si:7fcb8a659e08 di:ffffffffff600000 [284749.553542] exe[690429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570d3124506 cs:33 sp:7fcb8a6598e8 ax:ffffffffff600000 si:7fcb8a659e08 di:ffffffffff600000 [286337.822160] exe[381278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [286338.467468] exe[381233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [286338.641553] exe[381233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [286339.131011] exe[381233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [286339.342110] exe[129046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [287119.268731] exe[541875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db403d506 cs:33 sp:7ebaba72b8e8 ax:ffffffffff600000 si:7ebaba72be08 di:ffffffffff600000 [287119.422998] exe[541905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db403d506 cs:33 sp:7ebaba72b8e8 ax:ffffffffff600000 si:7ebaba72be08 di:ffffffffff600000 [287119.928351] exe[542013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db403d506 cs:33 sp:7ebaba72b8e8 ax:ffffffffff600000 si:7ebaba72be08 di:ffffffffff600000 [291492.981392] exe[316342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a1f83506 cs:33 sp:7ff412d688e8 ax:ffffffffff600000 si:7ff412d68e08 di:ffffffffff600000 [291493.505376] exe[316697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a1f83506 cs:33 sp:7ff412d688e8 ax:ffffffffff600000 si:7ff412d68e08 di:ffffffffff600000 [291493.939884] exe[334859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a1f83506 cs:33 sp:7ff412d688e8 ax:ffffffffff600000 si:7ff412d68e08 di:ffffffffff600000 [304309.558956] exe[168924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f1df4e506 cs:33 sp:7f8b54cbff88 ax:ffffffffff600000 si:20002100 di:ffffffffff600000 [304310.164026] exe[134021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f1df4e506 cs:33 sp:7f8b54c9ef88 ax:ffffffffff600000 si:20002100 di:ffffffffff600000 [304310.816110] exe[120039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f1df4e506 cs:33 sp:7f8b54cbff88 ax:ffffffffff600000 si:20002100 di:ffffffffff600000 [305557.230343] exe[756951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56535ab70506 cs:33 sp:7f7e043cc8e8 ax:ffffffffff600000 si:7f7e043cce08 di:ffffffffff600000 [305557.955700] exe[740887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56535ab70506 cs:33 sp:7f7e043cc8e8 ax:ffffffffff600000 si:7f7e043cce08 di:ffffffffff600000 [305558.246452] exe[740264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56535ab70506 cs:33 sp:7f7e0438a8e8 ax:ffffffffff600000 si:7f7e0438ae08 di:ffffffffff600000 [308214.771120] exe[654370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74eb3d378 cs:33 sp:7f46a8afff90 ax:7f46a8b00020 si:ffffffffff600000 di:55a74ec07263 [308214.930941] exe[220620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74eb3d378 cs:33 sp:7f46a8afff90 ax:7f46a8b00020 si:ffffffffff600000 di:55a74ec07263 [308215.034216] exe[666313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74eb3d378 cs:33 sp:7f46a8adef90 ax:7f46a8adf020 si:ffffffffff600000 di:55a74ec07263 [314018.392693] exe[420894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314018.542019] exe[420923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314018.681221] exe[420947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314018.713790] exe[420947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314127.132682] exe[442781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314127.371345] exe[442826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314127.557266] exe[442867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314127.766261] exe[442910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314127.887886] exe[442933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314128.239332] exe[443007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314128.375505] exe[443034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314128.526485] exe[443062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314128.623355] exe[443079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314128.760138] exe[443099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [315901.564428] warn_bad_vsyscall: 5 callbacks suppressed [315901.564433] exe[795924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [315902.592214] exe[795924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [315903.451300] exe[795924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [315904.162257] exe[795020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [315904.721217] exe[795020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [315905.488657] exe[795924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [315906.050232] exe[795020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [316731.920819] exe[26454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7c2625506 cs:33 sp:7f6d549c18e8 ax:ffffffffff600000 si:7f6d549c1e08 di:ffffffffff600000 [316732.340623] exe[842372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7c2625506 cs:33 sp:7f6d549c18e8 ax:ffffffffff600000 si:7f6d549c1e08 di:ffffffffff600000 [316732.632289] exe[990692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7c2625506 cs:33 sp:7f6d549c18e8 ax:ffffffffff600000 si:7f6d549c1e08 di:ffffffffff600000 [317410.450053] exe[227650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f6e2ab506 cs:33 sp:7fbfe55f38e8 ax:ffffffffff600000 si:7fbfe55f3e08 di:ffffffffff600000 [317410.775487] exe[207302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f6e2ab506 cs:33 sp:7fbfe55f38e8 ax:ffffffffff600000 si:7fbfe55f3e08 di:ffffffffff600000 [317411.300393] exe[77120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f6e2ab506 cs:33 sp:7fbfe55f38e8 ax:ffffffffff600000 si:7fbfe55f3e08 di:ffffffffff600000 [317411.356928] exe[75913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef82402506 cs:33 sp:7fe9645658e8 ax:ffffffffff600000 si:7fe964565e08 di:ffffffffff600000 [317411.381251] exe[207072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3dfac4506 cs:33 sp:7f7acbe478e8 ax:ffffffffff600000 si:7f7acbe47e08 di:ffffffffff600000 [317411.431952] exe[96633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56555009e506 cs:33 sp:7f2c230508e8 ax:ffffffffff600000 si:7f2c23050e08 di:ffffffffff600000 [317411.605607] exe[75390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f6e2ab506 cs:33 sp:7fbfe55f38e8 ax:ffffffffff600000 si:7fbfe55f3e08 di:ffffffffff600000 [317411.679994] exe[228091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef82402506 cs:33 sp:7fe9645658e8 ax:ffffffffff600000 si:7fe964565e08 di:ffffffffff600000 [317411.753895] exe[115779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3dfac4506 cs:33 sp:7f7acbe478e8 ax:ffffffffff600000 si:7f7acbe47e08 di:ffffffffff600000 [317411.876140] exe[207998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56555009e506 cs:33 sp:7f2c230508e8 ax:ffffffffff600000 si:7f2c23050e08 di:ffffffffff600000 [317829.120326] warn_bad_vsyscall: 3 callbacks suppressed [317829.120329] exe[258250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [317829.615736] exe[975487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [317830.057748] exe[975487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [317830.567120] exe[228663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [317831.085541] exe[975311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [317831.542964] exe[232746] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [317832.039231] exe[975311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [318415.232253] exe[493718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c5a780506 cs:33 sp:7ebeb7cc18e8 ax:ffffffffff600000 si:7ebeb7cc1e08 di:ffffffffff600000 [318415.405502] exe[493751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c5a780506 cs:33 sp:7ebeb7cc18e8 ax:ffffffffff600000 si:7ebeb7cc1e08 di:ffffffffff600000 [318415.557862] exe[493786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c5a780506 cs:33 sp:7ebeb7cc18e8 ax:ffffffffff600000 si:7ebeb7cc1e08 di:ffffffffff600000 [318415.730032] exe[493827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c5a780506 cs:33 sp:7ebeb7cc18e8 ax:ffffffffff600000 si:7ebeb7cc1e08 di:ffffffffff600000 [319085.856549] exe[310110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [319086.381364] exe[553926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [319086.890221] exe[312518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [319087.472472] exe[309615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [319271.022465] exe[695425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed57b00506 cs:33 sp:7ea9bd4478e8 ax:ffffffffff600000 si:7ea9bd447e08 di:ffffffffff600000 [319271.231194] exe[695476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed57b00506 cs:33 sp:7ea9bd4478e8 ax:ffffffffff600000 si:7ea9bd447e08 di:ffffffffff600000 [319271.410572] exe[695515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed57b00506 cs:33 sp:7ea9bd4478e8 ax:ffffffffff600000 si:7ea9bd447e08 di:ffffffffff600000 [319271.566906] exe[695559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed57b00506 cs:33 sp:7ea9bd4478e8 ax:ffffffffff600000 si:7ea9bd447e08 di:ffffffffff600000 [319952.827626] exe[845278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [319953.649665] exe[797933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [319954.406857] exe[797933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [319955.041177] exe[797933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [320726.866229] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c01aac3506 cs:33 sp:7eadb3d928e8 ax:ffffffffff600000 si:7eadb3d92e08 di:ffffffffff600000 [320726.962441] exe[52902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c01aac3506 cs:33 sp:7eadb3d928e8 ax:ffffffffff600000 si:7eadb3d92e08 di:ffffffffff600000 [320727.121159] exe[52938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c01aac3506 cs:33 sp:7eadb3d928e8 ax:ffffffffff600000 si:7eadb3d92e08 di:ffffffffff600000 [321627.526842] exe[897524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [321628.036921] exe[897438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [321628.652962] exe[958177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [321629.264739] exe[897524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [321989.483588] exe[166102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [321990.340963] exe[169275] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [321991.018513] exe[144093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [321991.765754] exe[166102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [322299.844844] exe[345327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [322364.801512] exe[332978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [323167.418212] exe[788589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [323397.864372] exe[246027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [323511.410031] exe[366918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d04f84b506 cs:33 sp:7fd6e41858e8 ax:ffffffffff600000 si:7fd6e4185e08 di:ffffffffff600000 [323511.905428] exe[293816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d04f84b506 cs:33 sp:7fd6e41858e8 ax:ffffffffff600000 si:7fd6e4185e08 di:ffffffffff600000 [323512.333640] exe[667267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d04f84b506 cs:33 sp:7fd6e41858e8 ax:ffffffffff600000 si:7fd6e4185e08 di:ffffffffff600000 [323512.717163] exe[296026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d04f84b506 cs:33 sp:7fd6e41858e8 ax:ffffffffff600000 si:7fd6e4185e08 di:ffffffffff600000 [323662.733119] exe[554723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e889c49506 cs:33 sp:7fab079fe8e8 ax:ffffffffff600000 si:7fab079fee08 di:ffffffffff600000 [323663.124199] exe[491452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e889c49506 cs:33 sp:7fab079fe8e8 ax:ffffffffff600000 si:7fab079fee08 di:ffffffffff600000 [323663.315434] exe[576664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e889c49506 cs:33 sp:7fab079fe8e8 ax:ffffffffff600000 si:7fab079fee08 di:ffffffffff600000 [323663.590856] exe[491578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e889c49506 cs:33 sp:7fab079fe8e8 ax:ffffffffff600000 si:7fab079fee08 di:ffffffffff600000 [323913.607059] exe[479329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae2f2a506 cs:33 sp:7fec1dbf68e8 ax:ffffffffff600000 si:7fec1dbf6e08 di:ffffffffff600000 [324216.899705] exe[892705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba769ea506 cs:33 sp:7fc49831f8e8 ax:ffffffffff600000 si:7fc49831fe08 di:ffffffffff600000 [324217.174356] exe[817985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba769ea506 cs:33 sp:7fc49831f8e8 ax:ffffffffff600000 si:7fc49831fe08 di:ffffffffff600000 [324217.350690] exe[811842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba769ea506 cs:33 sp:7fc49831f8e8 ax:ffffffffff600000 si:7fc49831fe08 di:ffffffffff600000 [324217.572374] exe[892072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba769ea506 cs:33 sp:7fc49831f8e8 ax:ffffffffff600000 si:7fc49831fe08 di:ffffffffff600000 [324261.457869] exe[908766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea6a7a0506 cs:33 sp:7ef93143a8e8 ax:ffffffffff600000 si:7ef93143ae08 di:ffffffffff600000 [324261.796712] exe[908820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea6a7a0506 cs:33 sp:7ef930ffe8e8 ax:ffffffffff600000 si:7ef930ffee08 di:ffffffffff600000 [324262.345523] exe[908938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea6a7a0506 cs:33 sp:7ef93143a8e8 ax:ffffffffff600000 si:7ef93143ae08 di:ffffffffff600000 [324262.375693] exe[908949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea6a7a0506 cs:33 sp:7ef930ffe8e8 ax:ffffffffff600000 si:7ef930ffee08 di:ffffffffff600000 [324490.425898] exe[745282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb9a046506 cs:33 sp:7f93f5e4e8e8 ax:ffffffffff600000 si:7f93f5e4ee08 di:ffffffffff600000 [324739.900756] exe[933265] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [325657.889394] exe[153927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564755721506 cs:33 sp:7f732bd098e8 ax:ffffffffff600000 si:7f732bd09e08 di:ffffffffff600000 [325658.058365] exe[154180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564755721506 cs:33 sp:7f732bd098e8 ax:ffffffffff600000 si:7f732bd09e08 di:ffffffffff600000 [325658.412060] exe[217026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564755721506 cs:33 sp:7f732bd098e8 ax:ffffffffff600000 si:7f732bd09e08 di:ffffffffff600000 [325658.547112] exe[155074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564755721506 cs:33 sp:7f732bd098e8 ax:ffffffffff600000 si:7f732bd09e08 di:ffffffffff600000 [325998.544232] exe[241545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [327017.667383] exe[561874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db3e05378 cs:33 sp:7f6529196f90 ax:7f6529197020 si:ffffffffff600000 di:563db3ecf263 [327053.596527] exe[481272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cedbde5378 cs:33 sp:7f38c175cf90 ax:7f38c175d020 si:ffffffffff600000 di:55cedbeaf263 [327064.957877] exe[588818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b0c2f5378 cs:33 sp:7ede03b0af90 ax:7ede03b0b020 si:ffffffffff600000 di:559b0c3bf263 [327081.439684] exe[516795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d3dc0d378 cs:33 sp:7f515b04df90 ax:7f515b04e020 si:ffffffffff600000 di:558d3dcd7263 [327149.256313] exe[465007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b74a8a4378 cs:33 sp:7f5b96659f90 ax:7f5b9665a020 si:ffffffffff600000 di:55b74a96e263 [327256.867260] exe[632097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba8a0fc378 cs:33 sp:7eac3bca5f90 ax:7eac3bca6020 si:ffffffffff600000 di:55ba8a1c6263 [327370.987013] exe[658201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fd82d6378 cs:33 sp:7ed0d209cf90 ax:7ed0d209d020 si:ffffffffff600000 di:557fd83a0263 [327480.681947] exe[663943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc62508378 cs:33 sp:7fa0e0855f90 ax:7fa0e0856020 si:ffffffffff600000 di:55cc625d2263 [327544.914642] exe[676084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815e87c378 cs:33 sp:7f2d27522f90 ax:7f2d27523020 si:ffffffffff600000 di:55815e946263 [327556.108801] exe[705212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a8e8e8378 cs:33 sp:7ed28d346f90 ax:7ed28d347020 si:ffffffffff600000 di:555a8e9b2263 [327663.961484] exe[723739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56251ffc0506 cs:33 sp:7f9763afc8e8 ax:ffffffffff600000 si:7f9763afce08 di:ffffffffff600000 [327881.734436] exe[691492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b08908f506 cs:33 sp:7f53d46688e8 ax:ffffffffff600000 si:7f53d4668e08 di:ffffffffff600000 [327927.043825] exe[776028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad7841378 cs:33 sp:7f304c586f90 ax:7f304c587020 si:ffffffffff600000 di:564ad790b263 [327940.783150] exe[715021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dd0a40378 cs:33 sp:7ff343ed6f90 ax:7ff343ed7020 si:ffffffffff600000 di:561dd0b0a263 [328254.085040] exe[734320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f417c59378 cs:33 sp:7fa2838eff90 ax:7fa2838f0020 si:ffffffffff600000 di:55f417d23263 [328285.078592] exe[810905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b089040378 cs:33 sp:7f53d4668f90 ax:7f53d4669020 si:ffffffffff600000 di:55b08910a263 [328387.347841] exe[216802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc1ae37506 cs:33 sp:7fb37da9b8e8 ax:ffffffffff600000 si:7fb37da9be08 di:ffffffffff600000 [328917.366692] exe[955682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b4a5a378 cs:33 sp:7f668a7aaf90 ax:7f668a7ab020 si:ffffffffff600000 di:55b6b4b24263 [329091.806545] exe[800851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfdc97e378 cs:33 sp:7f3d51be9f90 ax:7f3d51bea020 si:ffffffffff600000 di:55bfdca48263 [330389.779984] exe[691797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d437508378 cs:33 sp:7f59bbd4af90 ax:7f59bbd4b020 si:ffffffffff600000 di:55d4375d2263 [330390.248077] exe[65074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d437508378 cs:33 sp:7f59bbd4af90 ax:7f59bbd4b020 si:ffffffffff600000 di:55d4375d2263 [330390.909464] exe[691834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d437508378 cs:33 sp:7f59bbd29f90 ax:7f59bbd2a020 si:ffffffffff600000 di:55d4375d2263 [331260.888333] exe[368442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562805d1e506 cs:33 sp:7fa8595faf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [331261.256223] exe[357979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562805d1e506 cs:33 sp:7fa8595b8f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [331261.636409] exe[358063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562805d1e506 cs:33 sp:7fa8595faf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [331262.098037] exe[358026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562805d1e506 cs:33 sp:7fa8595faf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [331262.470204] exe[358861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562805d1e506 cs:33 sp:7fa8595faf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [332759.732896] exe[637399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b3058506 cs:33 sp:7f8cd4ffe8e8 ax:ffffffffff600000 si:7f8cd4ffee08 di:ffffffffff600000 [332759.836450] exe[637399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b3058506 cs:33 sp:7f8cd4ffe8e8 ax:ffffffffff600000 si:7f8cd4ffee08 di:ffffffffff600000 [332759.934428] exe[259971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b3058506 cs:33 sp:7f8cd4ffe8e8 ax:ffffffffff600000 si:7f8cd4ffee08 di:ffffffffff600000 [332759.972948] exe[289764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b3058506 cs:33 sp:7f8cd4ffe8e8 ax:ffffffffff600000 si:7f8cd4ffee08 di:ffffffffff600000 [334860.688139] exe[805356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562098fe506 cs:33 sp:7f43829fe8e8 ax:ffffffffff600000 si:7f43829fee08 di:ffffffffff600000 [334860.890172] exe[694922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562098fe506 cs:33 sp:7f43829fe8e8 ax:ffffffffff600000 si:7f43829fee08 di:ffffffffff600000 [334861.354456] exe[686534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562098fe506 cs:33 sp:7f43829dd8e8 ax:ffffffffff600000 si:7f43829dde08 di:ffffffffff600000 [341497.565186] exe[499745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55754ee32506 cs:33 sp:7ecd6712f8e8 ax:ffffffffff600000 si:7ecd6712fe08 di:ffffffffff600000 [341497.774375] exe[499795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55754ee32506 cs:33 sp:7ecd6712f8e8 ax:ffffffffff600000 si:7ecd6712fe08 di:ffffffffff600000 [341497.952894] exe[499832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55754ee32506 cs:33 sp:7ecd6712f8e8 ax:ffffffffff600000 si:7ecd6712fe08 di:ffffffffff600000 [344620.374142] exe[689801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3db266506 cs:33 sp:7fe12d8a28e8 ax:ffffffffff600000 si:7fe12d8a2e08 di:ffffffffff600000 [344620.962216] exe[689720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3db266506 cs:33 sp:7fe12d8a28e8 ax:ffffffffff600000 si:7fe12d8a2e08 di:ffffffffff600000 [344621.483425] exe[695387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3db266506 cs:33 sp:7fe12d8a28e8 ax:ffffffffff600000 si:7fe12d8a2e08 di:ffffffffff600000 [345013.562828] exe[327493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fbacdf90 ax:7eb0fbace020 si:ffffffffff600000 di:55e600c14263 [345013.761298] exe[327525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fbaacf90 ax:7eb0fbaad020 si:ffffffffff600000 di:55e600c14263 [345013.975752] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345014.003760] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345014.036183] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345014.072354] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345014.102721] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345014.137275] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345014.170873] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345014.218241] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345480.272409] warn_bad_vsyscall: 27 callbacks suppressed [345480.272413] exe[350010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55831429e378 cs:33 sp:7fc1fbe83f90 ax:7fc1fbe84020 si:ffffffffff600000 di:558314368263 [345482.273805] exe[115861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55831429e378 cs:33 sp:7fc1fbe83f90 ax:7fc1fbe84020 si:ffffffffff600000 di:558314368263 [345482.973548] exe[731146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55831429e378 cs:33 sp:7fc1fbe83f90 ax:7fc1fbe84020 si:ffffffffff600000 di:558314368263 [348062.344421] exe[45218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55862c882378 cs:33 sp:7ec0ef8e9f90 ax:7ec0ef8ea020 si:ffffffffff600000 di:55862c94c263 [348062.518732] exe[45259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55862c882378 cs:33 sp:7ec0ef8e9f90 ax:7ec0ef8ea020 si:ffffffffff600000 di:55862c94c263 [348062.728454] exe[45304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55862c882378 cs:33 sp:7ec0ef8e9f90 ax:7ec0ef8ea020 si:ffffffffff600000 di:55862c94c263 [353851.241686] exe[594713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e4a93b506 cs:33 sp:7ead3d9fe8e8 ax:ffffffffff600000 si:7ead3d9fee08 di:ffffffffff600000 [353851.442576] exe[594759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e4a93b506 cs:33 sp:7ead3d9fe8e8 ax:ffffffffff600000 si:7ead3d9fee08 di:ffffffffff600000 [353853.688129] exe[595300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e4a93b506 cs:33 sp:7ead3d9fe8e8 ax:ffffffffff600000 si:7ead3d9fee08 di:ffffffffff600000 [353882.720681] exe[754175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a95bd6506 cs:33 sp:7f16986e88e8 ax:ffffffffff600000 si:7f16986e8e08 di:ffffffffff600000 [353883.319775] exe[23620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a95bd6506 cs:33 sp:7f16986e88e8 ax:ffffffffff600000 si:7f16986e8e08 di:ffffffffff600000 [353883.747256] exe[35589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a95bd6506 cs:33 sp:7f16986e88e8 ax:ffffffffff600000 si:7f16986e8e08 di:ffffffffff600000 [354050.241813] exe[645752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5e1716506 cs:33 sp:7fed711ed8e8 ax:ffffffffff600000 si:7fed711ede08 di:ffffffffff600000 [354051.015545] exe[641737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5e1716506 cs:33 sp:7fed711cc8e8 ax:ffffffffff600000 si:7fed711cce08 di:ffffffffff600000 [354051.177855] exe[645380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5e1716506 cs:33 sp:7fed711ab8e8 ax:ffffffffff600000 si:7fed711abe08 di:ffffffffff600000 [358646.280424] exe[596066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a06b67506 cs:33 sp:7f7567f048e8 ax:ffffffffff600000 si:7f7567f04e08 di:ffffffffff600000 [358646.530899] exe[591684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a06b67506 cs:33 sp:7f7567ee38e8 ax:ffffffffff600000 si:7f7567ee3e08 di:ffffffffff600000 [358646.706304] exe[598295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a06b67506 cs:33 sp:7f7567ee38e8 ax:ffffffffff600000 si:7f7567ee3e08 di:ffffffffff600000 [358731.321914] exe[654521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.630295] exe[652625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.660582] exe[652625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.698519] exe[652625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.733215] exe[652625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.767574] exe[676480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.798800] exe[676480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.833235] exe[652640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.869582] exe[652640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.904934] exe[652640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [360540.905164] warn_bad_vsyscall: 25 callbacks suppressed [360540.905167] exe[859138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e8400a506 cs:33 sp:7fc9ed78f8e8 ax:ffffffffff600000 si:7fc9ed78fe08 di:ffffffffff600000 [360541.064122] exe[708016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e8400a506 cs:33 sp:7fc9ed78f8e8 ax:ffffffffff600000 si:7fc9ed78fe08 di:ffffffffff600000 [360541.222619] exe[648700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e8400a506 cs:33 sp:7fc9ed76e8e8 ax:ffffffffff600000 si:7fc9ed76ee08 di:ffffffffff600000 [363446.399003] exe[574176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [363446.883387] exe[574176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [363447.380121] exe[571935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [363447.878165] exe[571935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [363448.727975] exe[571457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [363449.362172] exe[570905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [363449.788185] exe[580249] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [364029.925565] exe[430139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a77a824506 cs:33 sp:7fad8222ef88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [364030.216641] exe[430139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a77a824506 cs:33 sp:7fad815fef88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [364030.442590] exe[519812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a77a824506 cs:33 sp:7fad815ddf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [365180.068106] exe[986216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56289d244506 cs:33 sp:7f5ea54218e8 ax:ffffffffff600000 si:7f5ea5421e08 di:ffffffffff600000 [365180.234664] exe[781148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56289d244506 cs:33 sp:7f5ea54218e8 ax:ffffffffff600000 si:7f5ea5421e08 di:ffffffffff600000 [365180.379306] exe[985963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5596e8506 cs:33 sp:7fe6488388e8 ax:ffffffffff600000 si:7fe648838e08 di:ffffffffff600000 [365180.411987] exe[985715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e017798506 cs:33 sp:7f86cbc898e8 ax:ffffffffff600000 si:7f86cbc89e08 di:ffffffffff600000 [365180.506257] exe[906615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56289d244506 cs:33 sp:7f5ea54218e8 ax:ffffffffff600000 si:7f5ea5421e08 di:ffffffffff600000 [365180.638096] exe[985983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e017798506 cs:33 sp:7f86cbc898e8 ax:ffffffffff600000 si:7f86cbc89e08 di:ffffffffff600000 [365180.641528] exe[783766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5596e8506 cs:33 sp:7fe6488388e8 ax:ffffffffff600000 si:7fe648838e08 di:ffffffffff600000 [365180.732698] exe[4976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56289d244506 cs:33 sp:7f5ea54218e8 ax:ffffffffff600000 si:7f5ea5421e08 di:ffffffffff600000 [365180.745204] exe[848185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8e537506 cs:33 sp:7fc094c928e8 ax:ffffffffff600000 si:7fc094c92e08 di:ffffffffff600000 [365180.790763] exe[770106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e017798506 cs:33 sp:7f86cbc898e8 ax:ffffffffff600000 si:7f86cbc89e08 di:ffffffffff600000 [365226.888779] warn_bad_vsyscall: 3 callbacks suppressed [365226.888782] exe[974535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365227.358644] exe[851380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365227.785438] exe[851380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365228.252849] exe[972142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365228.906467] exe[852317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365229.384293] exe[845640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365229.917544] exe[852317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365585.689662] exe[89242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365586.147086] exe[82648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365586.659429] exe[67099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365587.097865] exe[131554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [366263.949972] exe[93795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ca4106506 cs:33 sp:7fe1ed0f68e8 ax:ffffffffff600000 si:7fe1ed0f6e08 di:ffffffffff600000 [366264.095313] exe[94014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ca4106506 cs:33 sp:7fe1ed0f68e8 ax:ffffffffff600000 si:7fe1ed0f6e08 di:ffffffffff600000 [366264.360581] exe[315861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ca4106506 cs:33 sp:7fe1ed0f68e8 ax:ffffffffff600000 si:7fe1ed0f6e08 di:ffffffffff600000 [366264.439502] exe[91392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ca4106506 cs:33 sp:7fe1ed0f68e8 ax:ffffffffff600000 si:7fe1ed0f6e08 di:ffffffffff600000 [366372.533981] exe[290852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [366373.133782] exe[281450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [366373.937145] exe[281007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [366374.630402] exe[287598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [366492.726510] exe[378469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f03e4506 cs:33 sp:7ed968d088e8 ax:ffffffffff600000 si:7ed968d08e08 di:ffffffffff600000 [366492.895324] exe[378516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f03e4506 cs:33 sp:7ed968d088e8 ax:ffffffffff600000 si:7ed968d08e08 di:ffffffffff600000 [366493.065075] exe[378557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f03e4506 cs:33 sp:7ed968d088e8 ax:ffffffffff600000 si:7ed968d08e08 di:ffffffffff600000 [366493.252502] exe[378606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f03e4506 cs:33 sp:7ed968d088e8 ax:ffffffffff600000 si:7ed968d08e08 di:ffffffffff600000 [367486.041906] exe[352964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a08583b506 cs:33 sp:7f5e373718e8 ax:ffffffffff600000 si:7f5e37371e08 di:ffffffffff600000 [367486.112035] exe[350082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a08583b506 cs:33 sp:7f5e373718e8 ax:ffffffffff600000 si:7f5e37371e08 di:ffffffffff600000 [367486.195507] exe[348868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a08583b506 cs:33 sp:7f5e373718e8 ax:ffffffffff600000 si:7f5e37371e08 di:ffffffffff600000 [367486.502302] exe[348910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a08583b506 cs:33 sp:7f5e373718e8 ax:ffffffffff600000 si:7f5e37371e08 di:ffffffffff600000 [367655.617738] exe[646225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563290ae9506 cs:33 sp:7ea9e1bbc8e8 ax:ffffffffff600000 si:7ea9e1bbce08 di:ffffffffff600000 [367655.765969] exe[646254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563290ae9506 cs:33 sp:7ea9e1bbc8e8 ax:ffffffffff600000 si:7ea9e1bbce08 di:ffffffffff600000 [367655.964536] exe[646292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563290ae9506 cs:33 sp:7ea9e1bbc8e8 ax:ffffffffff600000 si:7ea9e1bbce08 di:ffffffffff600000 [367656.143497] exe[646328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563290ae9506 cs:33 sp:7ea9e1bbc8e8 ax:ffffffffff600000 si:7ea9e1bbce08 di:ffffffffff600000 [368055.014021] exe[664256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643dff5c506 cs:33 sp:7fe6a60e18e8 ax:ffffffffff600000 si:7fe6a60e1e08 di:ffffffffff600000 [368055.282959] exe[683121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643dff5c506 cs:33 sp:7fe6a60e18e8 ax:ffffffffff600000 si:7fe6a60e1e08 di:ffffffffff600000 [368055.469260] exe[664439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643dff5c506 cs:33 sp:7fe6a60e18e8 ax:ffffffffff600000 si:7fe6a60e1e08 di:ffffffffff600000 [368055.648001] exe[664742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643dff5c506 cs:33 sp:7fe6a60e18e8 ax:ffffffffff600000 si:7fe6a60e1e08 di:ffffffffff600000 [369134.001731] exe[931566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5ce1b506 cs:33 sp:7f1f75c538e8 ax:ffffffffff600000 si:7f1f75c53e08 di:ffffffffff600000 [369134.313152] exe[816229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5ce1b506 cs:33 sp:7f1f75c538e8 ax:ffffffffff600000 si:7f1f75c53e08 di:ffffffffff600000 [369134.504790] exe[932742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5ce1b506 cs:33 sp:7f1f75c538e8 ax:ffffffffff600000 si:7f1f75c53e08 di:ffffffffff600000 [369134.684763] exe[929420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5ce1b506 cs:33 sp:7f1f75c538e8 ax:ffffffffff600000 si:7f1f75c53e08 di:ffffffffff600000 [369396.665050] exe[837396] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [369432.269645] exe[945221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [369432.841508] exe[945782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [369433.373941] exe[34704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [369433.966806] exe[945221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [370125.512194] exe[980701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [370125.866230] exe[182074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [370126.619151] exe[181445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [370127.301336] exe[62393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [370248.578288] exe[115486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [370276.201786] exe[138336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [370324.712861] exe[829186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [371825.011924] exe[559216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e1d84f506 cs:33 sp:7faa8389c8e8 ax:ffffffffff600000 si:7faa8389ce08 di:ffffffffff600000 [372021.574939] exe[256020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [372039.486835] exe[429546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [372496.786423] exe[158259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ebe99506 cs:33 sp:7f54bd0b88e8 ax:ffffffffff600000 si:7f54bd0b8e08 di:ffffffffff600000 [373943.837970] exe[989632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556457f07506 cs:33 sp:7f16955728e8 ax:ffffffffff600000 si:7f1695572e08 di:ffffffffff600000 [373993.165521] exe[11923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ddbaac506 cs:33 sp:7fec2aa938e8 ax:ffffffffff600000 si:7fec2aa93e08 di:ffffffffff600000 [374098.062241] exe[789008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1bdf6506 cs:33 sp:7f349a7738e8 ax:ffffffffff600000 si:7f349a773e08 di:ffffffffff600000 [376478.249238] exe[510497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610df3a7506 cs:33 sp:7ea1573fe8e8 ax:ffffffffff600000 si:7ea1573fee08 di:ffffffffff600000 [376478.452136] exe[510558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610df3a7506 cs:33 sp:7ea1573dd8e8 ax:ffffffffff600000 si:7ea1573dde08 di:ffffffffff600000 [376478.677248] exe[510597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610df3a7506 cs:33 sp:7ea1573fe8e8 ax:ffffffffff600000 si:7ea1573fee08 di:ffffffffff600000 [380183.129347] exe[317423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e8ac01506 cs:33 sp:7f680ceff8e8 ax:ffffffffff600000 si:7f680ceffe08 di:ffffffffff600000 [380183.267688] exe[318417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e8ac01506 cs:33 sp:7f680ceff8e8 ax:ffffffffff600000 si:7f680ceffe08 di:ffffffffff600000 [380183.374007] exe[342268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e8ac01506 cs:33 sp:7f680ceff8e8 ax:ffffffffff600000 si:7f680ceffe08 di:ffffffffff600000 [382632.563874] exe[295248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382632.769905] exe[295109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382632.902976] exe[305004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382638.198478] exe[296340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382638.289440] exe[295201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382638.384672] exe[296539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382638.559584] exe[295117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382638.701753] exe[296519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382638.826919] exe[295141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382638.924979] exe[295856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382639.016463] exe[295392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382639.087915] exe[295095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382639.201380] exe[295201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382774.999379] exe[296519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382775.214504] exe[295271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382775.401679] exe[296081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382775.439055] exe[360494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382775.568769] exe[295857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382775.659163] exe[296126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382775.883151] exe[295392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382776.056413] exe[295909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382776.238494] exe[296077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382776.276339] exe[296077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382780.014028] warn_bad_vsyscall: 75 callbacks suppressed [382780.014031] exe[296081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382780.334990] exe[295141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382780.828403] exe[296102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382780.859456] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382780.897979] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382780.933736] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382780.967809] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382781.003534] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382781.036344] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382781.073913] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382785.723609] warn_bad_vsyscall: 45 callbacks suppressed [382785.723612] exe[296172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382786.140949] exe[296079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382786.288358] exe[532485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382786.620127] exe[295109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382786.975165] exe[305004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382787.344975] exe[295175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382787.967385] exe[295271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382788.114865] exe[304955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382788.151717] exe[359804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382788.381729] exe[295248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382791.886046] warn_bad_vsyscall: 7 callbacks suppressed [382791.886049] exe[295392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382792.163574] exe[295183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382792.221854] exe[295850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382792.361344] exe[295888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382792.503166] exe[295282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382792.664326] exe[304953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382792.870529] exe[295141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382793.294572] exe[360486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382793.522817] exe[364486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382793.661138] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382796.904366] warn_bad_vsyscall: 14 callbacks suppressed [382796.904369] exe[296081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382796.917391] exe[532575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382797.640396] exe[295183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382797.919495] exe[360439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382797.971126] exe[304974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382798.603828] exe[295511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382798.824011] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382799.109316] exe[296306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382799.309270] exe[295183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382799.566845] exe[295201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382802.166698] warn_bad_vsyscall: 69 callbacks suppressed [382802.166701] exe[295202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382802.316132] exe[295109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382803.128338] exe[295201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382803.496957] exe[295141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382804.087062] exe[364491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382804.212787] exe[296341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382804.520817] exe[360667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382804.731219] exe[359689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382804.785013] exe[295175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382804.962302] exe[295225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382807.274554] warn_bad_vsyscall: 13 callbacks suppressed [382807.274557] exe[295109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382807.351486] exe[364495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382807.540345] exe[295248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382807.789489] exe[305004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382808.037719] exe[295202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382808.228567] exe[295282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382808.857436] exe[295202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382809.162148] exe[295141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382809.363261] exe[295117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382809.637142] exe[304974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382812.284114] warn_bad_vsyscall: 75 callbacks suppressed [382812.284118] exe[295109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382813.112771] exe[307990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382813.187408] exe[295211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382814.010363] exe[296341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382814.041344] exe[304955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382814.139309] exe[295109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382814.243526] exe[295888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382814.286883] exe[295141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382814.536589] exe[295871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382814.812824] exe[295838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382817.380896] warn_bad_vsyscall: 8 callbacks suppressed [382817.380899] exe[305008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382817.956184] exe[305004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382818.257711] exe[295457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382818.460882] exe[295282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382819.136818] exe[295871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382819.266187] exe[295229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382820.109876] exe[295278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382820.256329] exe[295445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382820.311929] exe[295445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382820.342096] exe[295184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382822.390640] warn_bad_vsyscall: 67 callbacks suppressed [382822.390642] exe[359928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382822.878579] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382822.906845] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382822.936717] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382822.965560] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382822.995701] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382823.026742] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382823.055860] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382823.086953] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382823.120098] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382827.414524] warn_bad_vsyscall: 49 callbacks suppressed [382827.414527] exe[295839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382827.650241] exe[296342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382828.031848] exe[295183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382828.066992] exe[295856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382828.314381] exe[295172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382828.416304] exe[359705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382828.579511] exe[360486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382828.629407] exe[360486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382828.663835] exe[360486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382828.694589] exe[295225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382832.464385] warn_bad_vsyscall: 38 callbacks suppressed [382832.464388] exe[304953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382832.698568] exe[295227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382832.755706] exe[295141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382833.070338] exe[295227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382833.332885] exe[296102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382833.629444] exe[296340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382833.841051] exe[304976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382833.919742] exe[296089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382834.278035] exe[304959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382834.411299] exe[295166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382837.688759] warn_bad_vsyscall: 44 callbacks suppressed [382837.688762] exe[295223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382837.854754] exe[359707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382837.910710] exe[360554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382838.573668] exe[295227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382838.726693] exe[295169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382838.851732] exe[295909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382838.983327] exe[296079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382839.016347] exe[295838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382839.349940] exe[295839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382839.465758] exe[296172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382842.950532] warn_bad_vsyscall: 81 callbacks suppressed [382842.950535] exe[295259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382843.902982] exe[359705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382844.005862] exe[295893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382845.028196] exe[359707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382845.065157] exe[295909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382845.096426] exe[296172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382845.123896] exe[296172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382845.151313] exe[295235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382845.176412] exe[295235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382845.205999] exe[295235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382847.956775] warn_bad_vsyscall: 59 callbacks suppressed [382847.956778] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382847.992672] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.025390] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.059739] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.094970] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.137075] exe[295857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.171876] exe[295857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.199918] exe[295857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.228567] exe[295857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.266159] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382853.066251] warn_bad_vsyscall: 87 callbacks suppressed [382853.066254] exe[296126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382853.254299] exe[295223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382853.463249] exe[295909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382853.539235] exe[295871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382853.761601] exe[304953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382853.975905] exe[295207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382854.158760] exe[295223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382854.416496] exe[295889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382854.574982] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382854.789347] exe[359754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382858.143687] warn_bad_vsyscall: 17 callbacks suppressed [382858.143691] exe[295225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382858.351947] exe[295248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382858.500911] exe[295198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382858.533294] exe[359711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382858.708262] exe[360593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382859.101245] exe[295871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382859.447071] exe[296085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382859.877258] exe[295248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [385174.048843] exe[833560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560539357378 cs:33 sp:7fd93d4ecf90 ax:7fd93d4ed020 si:ffffffffff600000 di:560539421263 [385174.191645] exe[850104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560539357378 cs:33 sp:7fd93d4ecf90 ax:7fd93d4ed020 si:ffffffffff600000 di:560539421263 [385174.463878] exe[103500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560539357378 cs:33 sp:7fd93d4ecf90 ax:7fd93d4ed020 si:ffffffffff600000 di:560539421263 [385516.466348] exe[764960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0cdc7378 cs:33 sp:7fad4c1bdf90 ax:7fad4c1be020 si:ffffffffff600000 di:560d0ce91263 [385516.849577] exe[138084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0cdc7378 cs:33 sp:7fad4c1bdf90 ax:7fad4c1be020 si:ffffffffff600000 di:560d0ce91263 [385517.497422] exe[770698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0cdc7378 cs:33 sp:7fad4c1bdf90 ax:7fad4c1be020 si:ffffffffff600000 di:560d0ce91263 [386065.129705] exe[57495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55995e108506 cs:33 sp:7fd87bad28e8 ax:ffffffffff600000 si:7fd87bad2e08 di:ffffffffff600000 [386065.838065] exe[62778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55995e108506 cs:33 sp:7fd87ba6f8e8 ax:ffffffffff600000 si:7fd87ba6fe08 di:ffffffffff600000 [386066.430379] exe[62881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55995e108506 cs:33 sp:7fd87bad28e8 ax:ffffffffff600000 si:7fd87bad2e08 di:ffffffffff600000 [390352.256099] exe[941587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc84f8b506 cs:33 sp:7ef460b088e8 ax:ffffffffff600000 si:7ef460b08e08 di:ffffffffff600000 [390352.855664] exe[941662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc84f8b506 cs:33 sp:7ef460b088e8 ax:ffffffffff600000 si:7ef460b08e08 di:ffffffffff600000 [390352.904630] exe[941674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc84f8b506 cs:33 sp:7ef460a848e8 ax:ffffffffff600000 si:7ef460a84e08 di:ffffffffff600000 [390353.111783] exe[941704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc84f8b506 cs:33 sp:7ef460ae78e8 ax:ffffffffff600000 si:7ef460ae7e08 di:ffffffffff600000 [390355.572575] exe[419626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be17ea378 cs:33 sp:7fe402387f90 ax:7fe402388020 si:ffffffffff600000 di:555be18b4263 [390355.765841] exe[419707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be17ea378 cs:33 sp:7fe402387f90 ax:7fe402388020 si:ffffffffff600000 di:555be18b4263 [390356.023670] exe[888018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be17ea378 cs:33 sp:7fe402387f90 ax:7fe402388020 si:ffffffffff600000 di:555be18b4263 [390356.028300] exe[419934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be17ea378 cs:33 sp:7fe402366f90 ax:7fe402367020 si:ffffffffff600000 di:555be18b4263 [390808.923629] exe[944424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f1fb9d506 cs:33 sp:7f09e619f8e8 ax:ffffffffff600000 si:7f09e619fe08 di:ffffffffff600000 [390809.095781] exe[957286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f1fb9d506 cs:33 sp:7f09e617e8e8 ax:ffffffffff600000 si:7f09e617ee08 di:ffffffffff600000 [390809.880141] exe[957271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f1fb9d506 cs:33 sp:7f09e619f8e8 ax:ffffffffff600000 si:7f09e619fe08 di:ffffffffff600000 [391284.514757] exe[101301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645edda1506 cs:33 sp:7eb6f39bc8e8 ax:ffffffffff600000 si:7eb6f39bce08 di:ffffffffff600000 [391284.666526] exe[101326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645edda1506 cs:33 sp:7eb6f39bc8e8 ax:ffffffffff600000 si:7eb6f39bce08 di:ffffffffff600000 [391284.827667] exe[101351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645edda1506 cs:33 sp:7eb6f39bc8e8 ax:ffffffffff600000 si:7eb6f39bce08 di:ffffffffff600000 [391497.963043] exe[23615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56123d9aa378 cs:33 sp:7f4c5b83ef90 ax:7f4c5b83f020 si:ffffffffff600000 di:56123da74263 [391498.831701] exe[122375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56123d9aa378 cs:33 sp:7f4c5b3fef90 ax:7f4c5b3ff020 si:ffffffffff600000 di:56123da74263 [391499.784086] exe[56643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56123d9aa378 cs:33 sp:7f4c5b83ef90 ax:7f4c5b83f020 si:ffffffffff600000 di:56123da74263 [392230.882541] exe[224517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fdabc9506 cs:33 sp:7ee151bfe8e8 ax:ffffffffff600000 si:7ee151bfee08 di:ffffffffff600000 [392230.994703] exe[224530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fdabc9506 cs:33 sp:7ee151bdd8e8 ax:ffffffffff600000 si:7ee151bdde08 di:ffffffffff600000 [392231.114656] exe[224543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fdabc9506 cs:33 sp:7ee151bfe8e8 ax:ffffffffff600000 si:7ee151bfee08 di:ffffffffff600000 [394723.117649] exe[532684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb2b8e8 ax:ffffffffff600000 si:7fb8ccb2be08 di:ffffffffff600000 [394724.163847] exe[574299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb2b8e8 ax:ffffffffff600000 si:7fb8ccb2be08 di:ffffffffff600000 [394725.161639] exe[543317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb2b8e8 ax:ffffffffff600000 si:7fb8ccb2be08 di:ffffffffff600000 [394725.161991] exe[526758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395919.731599] exe[667267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb2b8e8 ax:ffffffffff600000 si:7fb8ccb2be08 di:ffffffffff600000 [395919.828666] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395919.862607] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395919.890503] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395919.920863] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395919.950189] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395919.978828] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395920.008407] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395920.039745] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395920.067391] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [396830.646925] warn_bad_vsyscall: 25 callbacks suppressed [396830.646928] exe[876667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563009c52506 cs:33 sp:7ec8d07568e8 ax:ffffffffff600000 si:7ec8d0756e08 di:ffffffffff600000 [396830.897326] exe[876701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563009c52506 cs:33 sp:7ec8d07568e8 ax:ffffffffff600000 si:7ec8d0756e08 di:ffffffffff600000 [396831.127973] exe[876738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563009c52506 cs:33 sp:7ec8d07568e8 ax:ffffffffff600000 si:7ec8d0756e08 di:ffffffffff600000 [396831.192566] exe[876738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563009c52506 cs:33 sp:7ec8d07568e8 ax:ffffffffff600000 si:7ec8d0756e08 di:ffffffffff600000 [397840.098230] exe[967648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6fdf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397840.631450] exe[2736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6bbf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397840.829495] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397840.895929] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397840.929995] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397840.965012] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397840.990763] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397841.018472] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397841.044829] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397841.073327] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [398295.666499] warn_bad_vsyscall: 25 callbacks suppressed [398295.666503] exe[98105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be4ab92506 cs:33 sp:7ee047dd58e8 ax:ffffffffff600000 si:7ee047dd5e08 di:ffffffffff600000 [398295.859933] exe[98129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be4ab92506 cs:33 sp:7ee047dd58e8 ax:ffffffffff600000 si:7ee047dd5e08 di:ffffffffff600000 [398295.912295] exe[98129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be4ab92506 cs:33 sp:7ee047dd58e8 ax:ffffffffff600000 si:7ee047dd5e08 di:ffffffffff600000 [398296.193605] exe[98181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be4ab92506 cs:33 sp:7ee047dd58e8 ax:ffffffffff600000 si:7ee047dd5e08 di:ffffffffff600000 [398296.232868] exe[98181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be4ab92506 cs:33 sp:7ee047dd58e8 ax:ffffffffff600000 si:7ee047dd5e08 di:ffffffffff600000 [398310.091286] exe[100097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559185857506 cs:33 sp:7ec2d85fe8e8 ax:ffffffffff600000 si:7ec2d85fee08 di:ffffffffff600000 [398310.245436] exe[100123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559185857506 cs:33 sp:7ec2d85fe8e8 ax:ffffffffff600000 si:7ec2d85fee08 di:ffffffffff600000 [398310.351478] exe[100138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559185857506 cs:33 sp:7ec2d85fe8e8 ax:ffffffffff600000 si:7ec2d85fee08 di:ffffffffff600000 [398310.588456] exe[100172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559185857506 cs:33 sp:7ec2d85fe8e8 ax:ffffffffff600000 si:7ec2d85fee08 di:ffffffffff600000 [398310.766814] exe[100200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559185857506 cs:33 sp:7ec2d85fe8e8 ax:ffffffffff600000 si:7ec2d85fee08 di:ffffffffff600000 [398311.031049] exe[100235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559185857506 cs:33 sp:7ec2d85fe8e8 ax:ffffffffff600000 si:7ec2d85fee08 di:ffffffffff600000 [398311.146697] exe[100258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559185857506 cs:33 sp:7ec2d85fe8e8 ax:ffffffffff600000 si:7ec2d85fee08 di:ffffffffff600000 [399891.746018] exe[243871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55783feee506 cs:33 sp:7fb39ff658e8 ax:ffffffffff600000 si:7fb39ff65e08 di:ffffffffff600000 [399892.031026] exe[290305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55783feee506 cs:33 sp:7fb39ff658e8 ax:ffffffffff600000 si:7fb39ff65e08 di:ffffffffff600000 [399892.554324] exe[243912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55783feee506 cs:33 sp:7fb39ff658e8 ax:ffffffffff600000 si:7fb39ff65e08 di:ffffffffff600000 [400349.334426] exe[392084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b06ecb8506 cs:33 sp:7ef02061f8e8 ax:ffffffffff600000 si:7ef02061fe08 di:ffffffffff600000 [400349.518144] exe[392106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b06ecb8506 cs:33 sp:7ef0201fe8e8 ax:ffffffffff600000 si:7ef0201fee08 di:ffffffffff600000 [400350.185378] exe[392190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b06ecb8506 cs:33 sp:7ef02061f8e8 ax:ffffffffff600000 si:7ef02061fe08 di:ffffffffff600000 [400350.243070] exe[392196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b06ecb8506 cs:33 sp:7ef0201fe8e8 ax:ffffffffff600000 si:7ef0201fee08 di:ffffffffff600000 [401982.811790] exe[692349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56241a00c506 cs:33 sp:7eb4823f58e8 ax:ffffffffff600000 si:7eb4823f5e08 di:ffffffffff600000 [401983.004533] exe[692387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56241a00c506 cs:33 sp:7eb4823f58e8 ax:ffffffffff600000 si:7eb4823f5e08 di:ffffffffff600000 [401983.004538] exe[692392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56241a00c506 cs:33 sp:7eb4823d48e8 ax:ffffffffff600000 si:7eb4823d4e08 di:ffffffffff600000 [401983.508893] exe[692475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56241a00c506 cs:33 sp:7eb4823f58e8 ax:ffffffffff600000 si:7eb4823f5e08 di:ffffffffff600000 [402017.472906] exe[698311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0ceb84506 cs:33 sp:7ed7831388e8 ax:ffffffffff600000 si:7ed783138e08 di:ffffffffff600000 [402017.617877] exe[698337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0ceb84506 cs:33 sp:7ed7831388e8 ax:ffffffffff600000 si:7ed783138e08 di:ffffffffff600000 [402017.773050] exe[698357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0ceb84506 cs:33 sp:7ed7831388e8 ax:ffffffffff600000 si:7ed783138e08 di:ffffffffff600000 [402017.836299] exe[698357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0ceb84506 cs:33 sp:7ed7831388e8 ax:ffffffffff600000 si:7ed783138e08 di:ffffffffff600000 [402996.356014] exe[634598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e376858378 cs:33 sp:7f8fb9f32f90 ax:7f8fb9f33020 si:ffffffffff600000 di:55e376922263 [402996.454524] exe[680017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e376858378 cs:33 sp:7f8fb9f11f90 ax:7f8fb9f12020 si:ffffffffff600000 di:55e376922263 [402996.534513] exe[634597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e376858378 cs:33 sp:7f8fb9f11f90 ax:7f8fb9f12020 si:ffffffffff600000 di:55e376922263 [403384.938961] exe[777895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6d73ff378 cs:33 sp:7f494881ff90 ax:7f4948820020 si:ffffffffff600000 di:55a6d74c9263 [403388.237401] exe[688633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558eb3d79378 cs:33 sp:7efc4e5c3f90 ax:7efc4e5c4020 si:ffffffffff600000 di:558eb3e43263 [403470.383750] exe[790463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d2690a378 cs:33 sp:7ff22e0b9f90 ax:7ff22e0ba020 si:ffffffffff600000 di:557d269d4263 [403502.560866] exe[901412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bfa531378 cs:33 sp:7fa1c40fff90 ax:7fa1c4100020 si:ffffffffff600000 di:556bfa5fb263 [403552.445639] exe[938340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e90b223378 cs:33 sp:7ed73b6cef90 ax:7ed73b6cf020 si:ffffffffff600000 di:55e90b2ed263 [403593.868542] exe[751581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eedc18c378 cs:33 sp:7ffad72a6f90 ax:7ffad72a7020 si:ffffffffff600000 di:55eedc256263 [403614.415897] exe[647202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde1c58378 cs:33 sp:7efe4b513f90 ax:7efe4b514020 si:ffffffffff600000 di:55fde1d22263 [403621.822840] exe[948796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9a7e1d378 cs:33 sp:7ef7a048ef90 ax:7ef7a048f020 si:ffffffffff600000 di:55e9a7ee7263 [403631.531519] exe[890212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a07e059378 cs:33 sp:7ff3fedf2f90 ax:7ff3fedf3020 si:ffffffffff600000 di:55a07e123263 [403712.590005] exe[724209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0f06e9378 cs:33 sp:7fa161f58f90 ax:7fa161f59020 si:ffffffffff600000 di:55b0f07b3263 [403750.768970] exe[669292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3ebaa378 cs:33 sp:7fd6afbb2f90 ax:7fd6afbb3020 si:ffffffffff600000 di:55fe3ec74263 [403848.381122] exe[914605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564178b16378 cs:33 sp:7f0cf4f6bf90 ax:7f0cf4f6c020 si:ffffffffff600000 di:564178be0263 [403874.592148] exe[851983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d7c10378 cs:33 sp:7fa9daf24f90 ax:7fa9daf25020 si:ffffffffff600000 di:5649d7cda263 [403908.840967] exe[993236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df4018e378 cs:33 sp:7ec4b0f4df90 ax:7ec4b0f4e020 si:ffffffffff600000 di:55df40258263 [405340.182898] exe[203090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592179b8378 cs:33 sp:7f5aebfb3f90 ax:7f5aebfb4020 si:ffffffffff600000 di:559217a82263 [405977.789785] exe[191317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26f0d5506 cs:33 sp:7f47109298e8 ax:ffffffffff600000 si:7f4710929e08 di:ffffffffff600000 [405977.908555] exe[191046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26f0d5506 cs:33 sp:7f47109298e8 ax:ffffffffff600000 si:7f4710929e08 di:ffffffffff600000 [405977.954469] exe[192853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26f0d5506 cs:33 sp:7f47109088e8 ax:ffffffffff600000 si:7f4710908e08 di:ffffffffff600000 [405978.097805] exe[261688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26f0d5506 cs:33 sp:7f47109298e8 ax:ffffffffff600000 si:7f4710929e08 di:ffffffffff600000 [408561.228963] exe[277598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebfb38e8 ax:ffffffffff600000 si:7f5aebfb3e08 di:ffffffffff600000 [408561.646060] exe[702629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.502623] exe[702766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.544174] exe[702766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.574013] exe[702766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.601066] exe[702766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.625833] exe[702448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.650109] exe[702448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.701805] exe[702448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.737080] exe[702448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408570.463931] warn_bad_vsyscall: 25 callbacks suppressed [408570.463934] exe[651457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb6fa6378 cs:33 sp:7f79f3732f90 ax:7f79f3733020 si:ffffffffff600000 di:556fb7070263 [408570.761990] exe[612681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb6fa6378 cs:33 sp:7f79f3732f90 ax:7f79f3733020 si:ffffffffff600000 di:556fb7070263 [408571.204120] exe[656243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb6fa6378 cs:33 sp:7f79f3732f90 ax:7f79f3733020 si:ffffffffff600000 di:556fb7070263 [408907.394547] exe[784939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [408907.959021] exe[783568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [408908.614797] exe[780068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [408909.057974] exe[779056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [408939.052126] exe[763141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585672aa506 cs:33 sp:7fb95cbc28e8 ax:ffffffffff600000 si:7fb95cbc2e08 di:ffffffffff600000 [408939.193472] exe[762486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585672aa506 cs:33 sp:7fb95cba18e8 ax:ffffffffff600000 si:7fb95cba1e08 di:ffffffffff600000 [408939.907174] exe[763471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585672aa506 cs:33 sp:7fb95cbc28e8 ax:ffffffffff600000 si:7fb95cbc2e08 di:ffffffffff600000 [409772.941587] exe[204372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [409773.593580] exe[182073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [409773.735726] exe[200088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [409774.230552] exe[207155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [413436.098468] exe[447984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574057d6378 cs:33 sp:7f961bce3f90 ax:7f961bce4020 si:ffffffffff600000 di:5574058a0263 [413436.416456] exe[447984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574057d6378 cs:33 sp:7f961bce3f90 ax:7f961bce4020 si:ffffffffff600000 di:5574058a0263 [413436.417629] exe[263849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574057d6378 cs:33 sp:7f961bcc2f90 ax:7f961bcc3020 si:ffffffffff600000 di:5574058a0263 [413436.617867] exe[184089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574057d6378 cs:33 sp:7f961bce3f90 ax:7f961bce4020 si:ffffffffff600000 di:5574058a0263 [415237.381090] exe[484279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138f37b506 cs:33 sp:7fd1b90ba8e8 ax:ffffffffff600000 si:7fd1b90bae08 di:ffffffffff600000 [415237.701018] exe[475929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138f37b506 cs:33 sp:7fd1b90ba8e8 ax:ffffffffff600000 si:7fd1b90bae08 di:ffffffffff600000 [415238.079935] exe[473138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138f37b506 cs:33 sp:7fd1b90ba8e8 ax:ffffffffff600000 si:7fd1b90bae08 di:ffffffffff600000 [415238.084608] exe[471872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138f37b506 cs:33 sp:7fd1b90998e8 ax:ffffffffff600000 si:7fd1b9099e08 di:ffffffffff600000 [415631.756483] exe[923750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [415686.028201] exe[648853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565bb646506 cs:33 sp:7f58b03df8e8 ax:ffffffffff600000 si:7f58b03dfe08 di:ffffffffff600000 [415686.255766] exe[571438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565bb646506 cs:33 sp:7f58b03df8e8 ax:ffffffffff600000 si:7f58b03dfe08 di:ffffffffff600000 [415686.513780] exe[575328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565bb646506 cs:33 sp:7f58b03df8e8 ax:ffffffffff600000 si:7f58b03dfe08 di:ffffffffff600000 [416542.609512] exe[574666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55799b2b1506 cs:33 sp:7fb350541f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [416542.810695] exe[589172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55799b2b1506 cs:33 sp:7fb350541f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [416542.990497] exe[577054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55799b2b1506 cs:33 sp:7fb350541f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [417498.582507] exe[211339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [417499.112488] exe[667020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [417499.233816] exe[667020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [417499.947994] exe[665999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [417500.099466] exe[916102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [417693.286130] exe[101732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9b41f1506 cs:33 sp:7f39220c9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [417693.720788] exe[120651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9b41f1506 cs:33 sp:7f39220c9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [417693.910084] exe[182078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9b41f1506 cs:33 sp:7f39220c9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [418104.049323] exe[281130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418104.262254] exe[281130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418104.308335] exe[281130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418104.502237] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418104.505705] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418178.085838] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418178.379107] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418178.644708] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418179.142073] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418179.400441] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418179.649627] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418179.767680] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418180.620658] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418180.725578] exe[132561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418180.892044] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418183.181869] warn_bad_vsyscall: 11 callbacks suppressed [418183.181873] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418183.386669] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418183.542047] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418183.777375] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418184.069659] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418184.427309] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418184.637948] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418184.649037] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418185.058604] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418185.493594] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418188.289555] warn_bad_vsyscall: 13 callbacks suppressed [418188.289558] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418188.414757] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418188.612303] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418188.831459] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418189.053154] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418189.372760] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418189.574873] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418189.789555] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418189.988290] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418190.140010] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418193.352973] warn_bad_vsyscall: 17 callbacks suppressed [418193.352976] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418193.576998] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418193.661572] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418193.879593] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418194.139464] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418194.172453] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418194.409107] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418194.488392] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418194.515945] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418194.616036] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418198.426962] warn_bad_vsyscall: 25 callbacks suppressed [418198.426965] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418198.486488] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418198.684714] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418198.892984] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418198.926606] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418199.226443] exe[132561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418199.261409] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418199.409363] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418199.643420] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418199.835008] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418203.445726] warn_bad_vsyscall: 70 callbacks suppressed [418203.445730] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418203.522237] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418203.634399] exe[132570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418203.829774] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418203.947319] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418204.068126] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418204.194698] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418204.353540] exe[270218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418204.443576] exe[270218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418204.629416] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418208.752051] warn_bad_vsyscall: 32 callbacks suppressed [418208.752054] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418208.784448] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418209.075478] exe[270218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418209.219447] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418209.480702] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418209.677781] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418209.951870] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418209.981701] exe[270218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418210.137134] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418210.279967] exe[132570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418213.837996] warn_bad_vsyscall: 32 callbacks suppressed [418213.838000] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418214.115833] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418214.396579] exe[132570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418214.456987] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418214.584507] exe[132570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418214.738787] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418214.939194] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418214.962309] exe[270218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418215.249106] exe[270218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418215.426363] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418218.949592] warn_bad_vsyscall: 32 callbacks suppressed [418218.949595] exe[132570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418219.174806] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418219.312712] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418219.578383] exe[132570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418219.807404] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418220.044752] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418220.226554] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418220.358357] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418220.583333] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418220.628582] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418223.971943] warn_bad_vsyscall: 47 callbacks suppressed [418223.971947] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418224.043326] exe[149915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.280510] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.304110] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.331606] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.360028] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.382614] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.408975] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.442655] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.470334] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418228.986212] warn_bad_vsyscall: 61 callbacks suppressed [418228.986215] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4730f90 ax:7fd1e4731020 si:ffffffffff600000 di:55efd18b9263 [418229.282239] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418229.494105] exe[132570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418229.518544] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418229.640075] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418229.661158] exe[149915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418229.811323] exe[281130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418230.028753] exe[149915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418230.178857] exe[149915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418230.309993] exe[132595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418234.126512] warn_bad_vsyscall: 34 callbacks suppressed [418234.126515] exe[132595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418234.289753] exe[281130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418234.373648] exe[132561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418234.446149] exe[132568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418234.541651] exe[132568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418234.801381] exe[132561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418234.989817] exe[132561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418235.160192] exe[132568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418236.824023] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418237.009542] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418333.934606] warn_bad_vsyscall: 3 callbacks suppressed [418333.934610] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418334.105326] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418334.395154] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418334.732084] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418335.054176] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418335.358175] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418335.548791] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418335.773744] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418336.056789] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418336.160002] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418548.755843] warn_bad_vsyscall: 3 callbacks suppressed [418548.755847] exe[376318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fd5cab378 cs:33 sp:7f1271ec0f90 ax:7f1271ec1020 si:ffffffffff600000 di:555fd5d75263 [418557.217551] exe[378765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f82cac0378 cs:33 sp:7ece13a42f90 ax:7ece13a43020 si:ffffffffff600000 di:55f82cb8a263 [418839.087390] exe[53054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b93060378 cs:33 sp:7feb1c03df90 ax:7feb1c03e020 si:ffffffffff600000 di:561b9312a263 [418853.093466] exe[36834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ead929378 cs:33 sp:7f5e669b7f90 ax:7f5e669b8020 si:ffffffffff600000 di:555ead9f3263 [418969.017697] exe[403439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55722f473378 cs:33 sp:7fbaee0bcf90 ax:7fbaee0bd020 si:ffffffffff600000 di:55722f53d263 [418983.999635] exe[444910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55648631f378 cs:33 sp:7ea7747fef90 ax:7ea7747ff020 si:ffffffffff600000 di:5564863e9263 [419011.006164] exe[109976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561003033378 cs:33 sp:7fd506c6df90 ax:7fd506c6e020 si:ffffffffff600000 di:5610030fd263 [419019.775936] exe[422256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dae604378 cs:33 sp:7efd22591f90 ax:7efd22592020 si:ffffffffff600000 di:562dae6ce263 [419077.312445] exe[112861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56423e1ab378 cs:33 sp:7fb195175f90 ax:7fb195176020 si:ffffffffff600000 di:56423e275263 [419258.683264] exe[462034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643836a2378 cs:33 sp:7feff975df90 ax:7feff975e020 si:ffffffffff600000 di:56438376c263 [419320.879379] exe[680834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561593356378 cs:33 sp:7fc34da5af90 ax:7fc34da5b020 si:ffffffffff600000 di:561593420263 [419338.633785] exe[499314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbeaaa3378 cs:33 sp:7eb6821f0f90 ax:7eb6821f1020 si:ffffffffff600000 di:55bbeab6d263 [419491.961314] exe[483313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653d0e96378 cs:33 sp:7fa2479daf90 ax:7fa2479db020 si:ffffffffff600000 di:5653d0f60263 [421449.526018] exe[638197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [421450.533339] exe[934477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [421451.080722] exe[851645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [421451.221261] exe[680604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [422178.612876] exe[875108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a726b87378 cs:33 sp:7f8ddc13ff90 ax:7f8ddc140020 si:ffffffffff600000 di:55a726c51263 [422178.928396] exe[866500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a726b87378 cs:33 sp:7f8ddc13ff90 ax:7f8ddc140020 si:ffffffffff600000 di:55a726c51263 [422178.987639] exe[866504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a726b87378 cs:33 sp:7f8ddc13ff90 ax:7f8ddc140020 si:ffffffffff600000 di:55a726c51263 [422179.167042] exe[866500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a726b87378 cs:33 sp:7f8ddc13ff90 ax:7f8ddc140020 si:ffffffffff600000 di:55a726c51263 [424600.851779] exe[252498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cf610a378 cs:33 sp:7faa79134f90 ax:7faa79135020 si:ffffffffff600000 di:555cf61d4263 [424600.986166] exe[250622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cf610a378 cs:33 sp:7faa79113f90 ax:7faa79114020 si:ffffffffff600000 di:555cf61d4263 [424601.135949] exe[250622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cf610a378 cs:33 sp:7faa79113f90 ax:7faa79114020 si:ffffffffff600000 di:555cf61d4263 [426557.880508] exe[581731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d0051a506 cs:33 sp:7ece2b3cf8e8 ax:ffffffffff600000 si:7ece2b3cfe08 di:ffffffffff600000 [426557.977327] exe[581737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d0051a506 cs:33 sp:7ece2b3cf8e8 ax:ffffffffff600000 si:7ece2b3cfe08 di:ffffffffff600000 [426558.025392] exe[581737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d0051a506 cs:33 sp:7ece2b3cf8e8 ax:ffffffffff600000 si:7ece2b3cfe08 di:ffffffffff600000 [426558.157128] exe[581754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d0051a506 cs:33 sp:7ece2b3cf8e8 ax:ffffffffff600000 si:7ece2b3cfe08 di:ffffffffff600000 [428694.567856] exe[795404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [428694.703818] exe[804015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [428694.733316] exe[804015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [428694.817106] exe[814764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [428694.845303] exe[804015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad270f90 ax:7fd7ad271020 si:ffffffffff600000 di:5573dd732263 [428776.327080] exe[897245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632757b1378 cs:33 sp:7fc82814df90 ax:7fc82814e020 si:ffffffffff600000 di:56327587b263 [428776.693777] exe[895974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632757b1378 cs:33 sp:7fc82814df90 ax:7fc82814e020 si:ffffffffff600000 di:56327587b263 [428776.959978] exe[896011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632757b1378 cs:33 sp:7fc82814df90 ax:7fc82814e020 si:ffffffffff600000 di:56327587b263 [429440.191674] exe[924015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [429440.411358] exe[956295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [429440.471116] exe[924015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [429440.677712] exe[924015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [429487.590469] exe[745129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f608630506 cs:33 sp:7fb0801d28e8 ax:ffffffffff600000 si:7fb0801d2e08 di:ffffffffff600000 [429487.842985] exe[745894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f608630506 cs:33 sp:7fb0801d28e8 ax:ffffffffff600000 si:7fb0801d2e08 di:ffffffffff600000 [429488.274964] exe[687729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f608630506 cs:33 sp:7fb0801d28e8 ax:ffffffffff600000 si:7fb0801d2e08 di:ffffffffff600000 [431520.317787] exe[294739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555937f68506 cs:33 sp:7ec6def2b8e8 ax:ffffffffff600000 si:7ec6def2be08 di:ffffffffff600000 [431520.505386] exe[294777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555937f68506 cs:33 sp:7ec6def2b8e8 ax:ffffffffff600000 si:7ec6def2be08 di:ffffffffff600000 [431520.532544] exe[294779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555937f68506 cs:33 sp:7ec6def0a8e8 ax:ffffffffff600000 si:7ec6def0ae08 di:ffffffffff600000 [431520.690793] exe[294799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555937f68506 cs:33 sp:7ec6def2b8e8 ax:ffffffffff600000 si:7ec6def2be08 di:ffffffffff600000 [432213.116052] exe[400600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562815a11506 cs:33 sp:7eddb6a378e8 ax:ffffffffff600000 si:7eddb6a37e08 di:ffffffffff600000 [432213.330291] exe[400635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562815a11506 cs:33 sp:7eddb6a378e8 ax:ffffffffff600000 si:7eddb6a37e08 di:ffffffffff600000 [432213.487960] exe[400664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562815a11506 cs:33 sp:7eddb6a378e8 ax:ffffffffff600000 si:7eddb6a37e08 di:ffffffffff600000 [432213.524177] exe[400666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562815a11506 cs:33 sp:7eddb65fe8e8 ax:ffffffffff600000 si:7eddb65fee08 di:ffffffffff600000 [433475.349338] exe[501690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ecb25378 cs:33 sp:7f5d71366f90 ax:7f5d71367020 si:ffffffffff600000 di:55d1ecbef263 [433475.736337] exe[565214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ecb25378 cs:33 sp:7f5d71366f90 ax:7f5d71367020 si:ffffffffff600000 di:55d1ecbef263 [433476.251462] exe[555799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ecb25378 cs:33 sp:7f5d71366f90 ax:7f5d71367020 si:ffffffffff600000 di:55d1ecbef263 [433906.182693] exe[663239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6614f506 cs:33 sp:7eefc716e8e8 ax:ffffffffff600000 si:7eefc716ee08 di:ffffffffff600000 [433906.368674] exe[663261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6614f506 cs:33 sp:7eefc716e8e8 ax:ffffffffff600000 si:7eefc716ee08 di:ffffffffff600000 [433906.565778] exe[663291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6614f506 cs:33 sp:7eefc716e8e8 ax:ffffffffff600000 si:7eefc716ee08 di:ffffffffff600000 [434569.538788] exe[601416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ecb25378 cs:33 sp:7f5d71387f90 ax:7f5d71388020 si:ffffffffff600000 di:55d1ecbef263 [434569.843255] exe[647359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ecb25378 cs:33 sp:7f5d71387f90 ax:7f5d71388020 si:ffffffffff600000 di:55d1ecbef263 [434570.268909] exe[601398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ecb25378 cs:33 sp:7f5d71387f90 ax:7f5d71388020 si:ffffffffff600000 di:55d1ecbef263 [435094.733960] exe[544607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563182f64506 cs:33 sp:7fba57dce8e8 ax:ffffffffff600000 si:7fba57dcee08 di:ffffffffff600000 [435095.032811] exe[447209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563182f64506 cs:33 sp:7fba57dce8e8 ax:ffffffffff600000 si:7fba57dcee08 di:ffffffffff600000 [435095.650903] exe[768277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563182f64506 cs:33 sp:7fba57dce8e8 ax:ffffffffff600000 si:7fba57dcee08 di:ffffffffff600000 [435302.925459] exe[884068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614e5f40378 cs:33 sp:7f6cec07df90 ax:7f6cec07e020 si:ffffffffff600000 di:5614e600a263 [435302.987559] exe[881436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614e5f40378 cs:33 sp:7f6cec05cf90 ax:7f6cec05d020 si:ffffffffff600000 di:5614e600a263 [435303.056939] exe[884087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614e5f40378 cs:33 sp:7f6cec07df90 ax:7f6cec07e020 si:ffffffffff600000 di:5614e600a263 [436132.227595] exe[8027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ab4e00378 cs:33 sp:7f33b449ff90 ax:7f33b44a0020 si:ffffffffff600000 di:558ab4eca263 [436138.448812] exe[626538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ab7812378 cs:33 sp:7f02ceda1f90 ax:7f02ceda2020 si:ffffffffff600000 di:559ab78dc263 [436210.698512] exe[26270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a992ea0378 cs:33 sp:7f9bef101f90 ax:7f9bef102020 si:ffffffffff600000 di:55a992f6a263 [436267.377827] exe[858834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559054ded506 cs:33 sp:7f0f4cbf28e8 ax:ffffffffff600000 si:7f0f4cbf2e08 di:ffffffffff600000 [436267.478446] exe[854807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559054ded506 cs:33 sp:7f0f4cbf28e8 ax:ffffffffff600000 si:7f0f4cbf2e08 di:ffffffffff600000 [436267.611095] exe[854807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559054ded506 cs:33 sp:7f0f4cbf28e8 ax:ffffffffff600000 si:7f0f4cbf2e08 di:ffffffffff600000 [436294.189828] exe[912966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56362c246506 cs:33 sp:7fe274f488e8 ax:ffffffffff600000 si:7fe274f48e08 di:ffffffffff600000 [436294.265955] exe[971983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56362c246506 cs:33 sp:7fe274f488e8 ax:ffffffffff600000 si:7fe274f48e08 di:ffffffffff600000 [436294.351428] exe[912972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56362c246506 cs:33 sp:7fe274f488e8 ax:ffffffffff600000 si:7fe274f48e08 di:ffffffffff600000 [436294.352864] exe[912966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56362c246506 cs:33 sp:7fe274f278e8 ax:ffffffffff600000 si:7fe274f27e08 di:ffffffffff600000 [436414.128409] exe[68433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dec846378 cs:33 sp:7ea7073f5f90 ax:7ea7073f6020 si:ffffffffff600000 di:558dec910263 [436478.732520] exe[993480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9d89f9378 cs:33 sp:7f487b430f90 ax:7f487b431020 si:ffffffffff600000 di:55f9d8ac3263 [436479.009704] exe[866559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9d89f9378 cs:33 sp:7f487b430f90 ax:7f487b431020 si:ffffffffff600000 di:55f9d8ac3263 [436479.461267] exe[866559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9d89f9378 cs:33 sp:7f487b430f90 ax:7f487b431020 si:ffffffffff600000 di:55f9d8ac3263 [436493.256041] exe[77155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596749b9378 cs:33 sp:7f4e68f21f90 ax:7f4e68f22020 si:ffffffffff600000 di:559674a83263 [436561.880520] exe[876351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8f1ce1378 cs:33 sp:7f8bb13fef90 ax:7f8bb13ff020 si:ffffffffff600000 di:55a8f1dab263 [436567.470019] exe[974437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac156cf378 cs:33 sp:7f6aff8faf90 ax:7f6aff8fb020 si:ffffffffff600000 di:55ac15799263 [436599.819558] exe[866059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559054d9e378 cs:33 sp:7f0f4cbf2f90 ax:7f0f4cbf3020 si:ffffffffff600000 di:559054e68263 [436635.476020] exe[97663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef2173378 cs:33 sp:7ef592333f90 ax:7ef592334020 si:ffffffffff600000 di:561ef223d263 [436799.113308] exe[105013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56368dda2506 cs:33 sp:7fd7370998e8 ax:ffffffffff600000 si:7fd737099e08 di:ffffffffff600000 [436799.517247] exe[874550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56368dda2506 cs:33 sp:7fd7370998e8 ax:ffffffffff600000 si:7fd737099e08 di:ffffffffff600000 [436799.965569] exe[941373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56368dda2506 cs:33 sp:7fd7370998e8 ax:ffffffffff600000 si:7fd737099e08 di:ffffffffff600000 [436892.125353] exe[131143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1fecc378 cs:33 sp:7ebd1ab8df90 ax:7ebd1ab8e020 si:ffffffffff600000 di:558f1ff96263 [437086.663234] exe[83158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9d89f9378 cs:33 sp:7f487b430f90 ax:7f487b431020 si:ffffffffff600000 di:55f9d8ac3263 [437466.788597] exe[894928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569964ed506 cs:33 sp:7f07892c38e8 ax:ffffffffff600000 si:7f07892c3e08 di:ffffffffff600000 [437466.932550] exe[955953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569964ed506 cs:33 sp:7f07892c38e8 ax:ffffffffff600000 si:7f07892c3e08 di:ffffffffff600000 [437466.932670] exe[184596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569964ed506 cs:33 sp:7f07892a28e8 ax:ffffffffff600000 si:7f07892a2e08 di:ffffffffff600000 [437467.224997] exe[853471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569964ed506 cs:33 sp:7f07892818e8 ax:ffffffffff600000 si:7f0789281e08 di:ffffffffff600000 [438055.978112] exe[310404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f00659506 cs:33 sp:7efb2eed68e8 ax:ffffffffff600000 si:7efb2eed6e08 di:ffffffffff600000 [438056.180687] exe[310440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f00659506 cs:33 sp:7efb2eed68e8 ax:ffffffffff600000 si:7efb2eed6e08 di:ffffffffff600000 [438056.433217] exe[310496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f00659506 cs:33 sp:7efb2eeb58e8 ax:ffffffffff600000 si:7efb2eeb5e08 di:ffffffffff600000 [438550.272474] exe[83404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [438550.629007] exe[999564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [438550.724359] exe[976519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [438570.052377] exe[312428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e3197378 cs:33 sp:7f6c30762f90 ax:7f6c30763020 si:ffffffffff600000 di:5557e3261263 [438971.456264] exe[394752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608a5dee378 cs:33 sp:7f05440dbf90 ax:7f05440dc020 si:ffffffffff600000 di:5608a5eb8263 [439825.721926] exe[542324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560579640378 cs:33 sp:7fc4cc5ecf90 ax:7fc4cc5ed020 si:ffffffffff600000 di:56057970a263 [439825.804878] exe[604297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560579640378 cs:33 sp:7fc4cc5ecf90 ax:7fc4cc5ed020 si:ffffffffff600000 di:56057970a263 [439825.967207] exe[495951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560579640378 cs:33 sp:7fc4cc5ecf90 ax:7fc4cc5ed020 si:ffffffffff600000 di:56057970a263 [439826.004132] exe[542324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560579640378 cs:33 sp:7fc4cc5ecf90 ax:7fc4cc5ed020 si:ffffffffff600000 di:56057970a263 [440054.823048] exe[518705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaedab3378 cs:33 sp:7f704d031f90 ax:7f704d032020 si:ffffffffff600000 di:55eaedb7d263 [440055.038034] exe[621715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaedab3378 cs:33 sp:7f704d031f90 ax:7f704d032020 si:ffffffffff600000 di:55eaedb7d263 [440055.255915] exe[644180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaedab3378 cs:33 sp:7f704d031f90 ax:7f704d032020 si:ffffffffff600000 di:55eaedb7d263 [440228.665030] exe[240538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bb545f378 cs:33 sp:7f7d1c19ef90 ax:7f7d1c19f020 si:ffffffffff600000 di:561bb5529263 [440228.867753] exe[240538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bb545f378 cs:33 sp:7f7d1c15cf90 ax:7f7d1c15d020 si:ffffffffff600000 di:561bb5529263 [440229.172551] exe[240538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bb545f378 cs:33 sp:7f7d1c15cf90 ax:7f7d1c15d020 si:ffffffffff600000 di:561bb5529263 [441238.970327] exe[768778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c88a3506 cs:33 sp:7f741da848e8 ax:ffffffffff600000 si:7f741da84e08 di:ffffffffff600000 [441239.819142] exe[584875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c88a3506 cs:33 sp:7f741da218e8 ax:ffffffffff600000 si:7f741da21e08 di:ffffffffff600000 [441240.481316] exe[820501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c88a3506 cs:33 sp:7f741da638e8 ax:ffffffffff600000 si:7f741da63e08 di:ffffffffff600000 [441240.481616] exe[571737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c88a3506 cs:33 sp:7f741da848e8 ax:ffffffffff600000 si:7f741da84e08 di:ffffffffff600000 [441248.663550] exe[784547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1901f9506 cs:33 sp:7fe08b9b28e8 ax:ffffffffff600000 si:7fe08b9b2e08 di:ffffffffff600000 [441248.821069] exe[770417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1901f9506 cs:33 sp:7fe08b9b28e8 ax:ffffffffff600000 si:7fe08b9b2e08 di:ffffffffff600000 [441248.951087] exe[827735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1901f9506 cs:33 sp:7fe08b9b28e8 ax:ffffffffff600000 si:7fe08b9b2e08 di:ffffffffff600000 [441249.009520] exe[765438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1901f9506 cs:33 sp:7fe08b9b28e8 ax:ffffffffff600000 si:7fe08b9b2e08 di:ffffffffff600000 [441889.918703] exe[849331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d98a7ee378 cs:33 sp:7fda9c9faf90 ax:7fda9c9fb020 si:ffffffffff600000 di:55d98a8b8263 [441890.957892] exe[719393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d98a7ee378 cs:33 sp:7fda9c9faf90 ax:7fda9c9fb020 si:ffffffffff600000 di:55d98a8b8263 [441891.252618] exe[661904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d98a7ee378 cs:33 sp:7fda9c9faf90 ax:7fda9c9fb020 si:ffffffffff600000 di:55d98a8b8263 [444034.025546] exe[950682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a4017c378 cs:33 sp:7f906b30af90 ax:7f906b30b020 si:ffffffffff600000 di:559a40246263 [444034.291982] exe[224578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a4017c378 cs:33 sp:7f906b30af90 ax:7f906b30b020 si:ffffffffff600000 di:559a40246263 [444034.292411] exe[224079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a4017c378 cs:33 sp:7f906b2e9f90 ax:7f906b2ea020 si:ffffffffff600000 di:559a40246263 [444034.574824] exe[224087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a4017c378 cs:33 sp:7f906b30af90 ax:7f906b30b020 si:ffffffffff600000 di:559a40246263 [444377.084968] exe[235076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14a7ef506 cs:33 sp:7fd8d7e478e8 ax:ffffffffff600000 si:7fd8d7e47e08 di:ffffffffff600000 [444378.122989] exe[231037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14a7ef506 cs:33 sp:7fd8d7e478e8 ax:ffffffffff600000 si:7fd8d7e47e08 di:ffffffffff600000 [444378.891223] exe[222392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14a7ef506 cs:33 sp:7fd8d79fe8e8 ax:ffffffffff600000 si:7fd8d79fee08 di:ffffffffff600000 [444450.301356] exe[236575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9d00d2506 cs:33 sp:7f32a4bae8e8 ax:ffffffffff600000 si:7f32a4baee08 di:ffffffffff600000 [444450.841718] exe[224261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9d00d2506 cs:33 sp:7f32a4bae8e8 ax:ffffffffff600000 si:7f32a4baee08 di:ffffffffff600000 [444451.444213] exe[241086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9d00d2506 cs:33 sp:7f32a4b8d8e8 ax:ffffffffff600000 si:7f32a4b8de08 di:ffffffffff600000 [444484.306928] exe[279159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1bde0a506 cs:33 sp:7f0f6aa4a8e8 ax:ffffffffff600000 si:7f0f6aa4ae08 di:ffffffffff600000 [444484.904850] exe[985478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1bde0a506 cs:33 sp:7f0f6aa4a8e8 ax:ffffffffff600000 si:7f0f6aa4ae08 di:ffffffffff600000 [444485.351559] exe[979131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1bde0a506 cs:33 sp:7f0f6aa4a8e8 ax:ffffffffff600000 si:7f0f6aa4ae08 di:ffffffffff600000 [445292.090973] exe[396012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f2f2e5506 cs:33 sp:7ee5add158e8 ax:ffffffffff600000 si:7ee5add15e08 di:ffffffffff600000 [445292.315313] exe[396065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f2f2e5506 cs:33 sp:7ee5add158e8 ax:ffffffffff600000 si:7ee5add15e08 di:ffffffffff600000 [445292.549323] exe[396103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f2f2e5506 cs:33 sp:7ee5add158e8 ax:ffffffffff600000 si:7ee5add15e08 di:ffffffffff600000 [445292.574893] exe[396105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f2f2e5506 cs:33 sp:7ee5adcf48e8 ax:ffffffffff600000 si:7ee5adcf4e08 di:ffffffffff600000 [447997.574021] exe[765367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447997.950554] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447997.979711] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447998.007729] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447998.042742] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447998.076642] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447998.110930] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447998.146734] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447998.180450] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447998.214866] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [451968.259481] warn_bad_vsyscall: 25 callbacks suppressed [451968.259485] exe[468193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7a3d6506 cs:33 sp:7ea6d8c268e8 ax:ffffffffff600000 si:7ea6d8c26e08 di:ffffffffff600000 [451968.425952] exe[468218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7a3d6506 cs:33 sp:7ea6d8c268e8 ax:ffffffffff600000 si:7ea6d8c26e08 di:ffffffffff600000 [451969.126662] exe[468285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7a3d6506 cs:33 sp:7ea6d8c268e8 ax:ffffffffff600000 si:7ea6d8c26e08 di:ffffffffff600000 [452295.347575] exe[20405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3768af506 cs:33 sp:7fb27d8e28e8 ax:ffffffffff600000 si:7fb27d8e2e08 di:ffffffffff600000 [452296.112938] exe[42124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3768af506 cs:33 sp:7fb27d8e28e8 ax:ffffffffff600000 si:7fb27d8e2e08 di:ffffffffff600000 [452296.259276] exe[76592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3768af506 cs:33 sp:7fb27d8e28e8 ax:ffffffffff600000 si:7fb27d8e2e08 di:ffffffffff600000 [452319.171150] exe[20530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452319.276113] exe[21484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452319.390853] exe[20403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452319.525404] exe[21478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452319.652276] exe[64119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452319.743475] exe[20487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452319.833096] exe[20075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452319.945010] exe[50875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452320.006835] exe[21478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452320.164099] exe[435045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452324.436756] warn_bad_vsyscall: 83 callbacks suppressed [452324.436760] exe[20169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452324.729345] exe[64119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452324.944993] exe[50858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452325.120093] exe[20378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452325.286261] exe[20147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452325.442899] exe[64074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452325.450554] exe[20501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452325.607647] exe[328066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452325.737695] exe[20169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452325.890561] exe[21287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.446174] warn_bad_vsyscall: 120 callbacks suppressed [452329.446177] exe[20075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.480077] exe[20075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.510413] exe[20075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.549968] exe[20075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.578785] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.606895] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.639888] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.672917] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.851231] exe[20460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452330.128883] exe[76592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452334.549640] warn_bad_vsyscall: 65 callbacks suppressed [452334.549645] exe[20403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452334.718010] exe[20119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.751443] exe[54179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.780948] exe[54179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.812581] exe[20148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.840892] exe[20041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.867634] exe[20041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.895646] exe[20099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.925044] exe[328066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.955585] exe[328066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452339.589963] warn_bad_vsyscall: 139 callbacks suppressed [452339.589966] exe[20134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452339.640564] exe[20251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452339.775276] exe[20185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452340.059991] exe[42080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452340.290830] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452340.486345] exe[20193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452340.643427] exe[64116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452340.680251] exe[64116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452340.978400] exe[20147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452341.444372] exe[20267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452344.660232] warn_bad_vsyscall: 10 callbacks suppressed [452344.660235] exe[20099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452344.903705] exe[20386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.693056] exe[20099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.724799] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.764463] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.794541] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.824795] exe[20157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.855818] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.889579] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.924579] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452349.746468] warn_bad_vsyscall: 43 callbacks suppressed [452349.746471] exe[328066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452350.113817] exe[69794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452350.363064] exe[76542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452350.536165] exe[54267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452350.671631] exe[51059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452350.812918] exe[22427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452350.832387] exe[76548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452350.952814] exe[20287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452351.072785] exe[20287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452351.209398] exe[51043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452355.250504] warn_bad_vsyscall: 119 callbacks suppressed [452355.250507] exe[20151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452355.423492] exe[435114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452355.515766] exe[54182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452355.657921] exe[20535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452355.755664] exe[20573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452355.870486] exe[20588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452355.962609] exe[20592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452356.159715] exe[434957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452356.212450] exe[22422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452356.355659] exe[54182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452360.376744] warn_bad_vsyscall: 116 callbacks suppressed [452360.376747] exe[76548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452360.709828] exe[20302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452361.071503] exe[54182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452361.547987] exe[20535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452361.726910] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452361.771671] exe[20361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452361.918275] exe[20224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452362.148831] exe[20588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452362.337844] exe[20134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452362.530033] exe[54179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452365.512425] warn_bad_vsyscall: 16 callbacks suppressed [452365.512428] exe[434993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452365.720991] exe[434957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452365.882172] exe[54182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452366.024659] exe[20508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452366.057332] exe[20508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452366.090324] exe[20508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452366.127998] exe[20508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452366.161781] exe[20508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452366.191615] exe[20526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452366.224902] exe[20526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.526773] warn_bad_vsyscall: 112 callbacks suppressed [452370.526777] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.562416] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.591092] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.620943] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.653877] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.686990] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.718028] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.749500] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.780430] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.810140] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452375.643596] warn_bad_vsyscall: 104 callbacks suppressed [452375.643601] exe[20426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452375.968939] exe[20368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452376.163289] exe[20272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452376.299944] exe[20571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452376.390126] exe[20384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452376.488374] exe[64116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452376.569364] exe[64116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452376.685764] exe[20354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452376.791650] exe[20251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452376.876874] exe[20185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452380.776618] warn_bad_vsyscall: 81 callbacks suppressed [452380.776622] exe[20169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452381.053582] exe[20411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452381.285245] exe[435114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452381.344369] exe[20075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452381.603612] exe[434944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452381.899289] exe[20487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452382.136420] exe[64115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452382.427228] exe[20609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452383.100617] exe[20411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452383.231624] exe[20099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452387.563018] warn_bad_vsyscall: 6 callbacks suppressed [452387.563021] exe[20676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452390.388727] exe[434968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452390.748784] exe[434984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452393.391785] exe[20108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452393.694170] exe[435114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452393.852582] exe[20108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452395.075739] exe[64115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [453839.883317] exe[631930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.323036] exe[680384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.350283] exe[680384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.384432] exe[680384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.416687] exe[680384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.455576] exe[661046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.488414] exe[661046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.519004] exe[661046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.554215] exe[661046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.584418] exe[661046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453926.991119] warn_bad_vsyscall: 89 callbacks suppressed [453926.991123] exe[603201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599c8c74506 cs:33 sp:7f4948c86f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [453927.250974] exe[603330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599c8c74506 cs:33 sp:7f4948c86f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [453928.195296] exe[703378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599c8c74506 cs:33 sp:7f4948c44f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [454782.238075] exe[396221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56004cad4506 cs:33 sp:7f4db94548e8 ax:ffffffffff600000 si:7f4db9454e08 di:ffffffffff600000 [454783.124977] exe[459049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56004cad4506 cs:33 sp:7f4db94548e8 ax:ffffffffff600000 si:7f4db9454e08 di:ffffffffff600000 [454783.183247] exe[445693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56004cad4506 cs:33 sp:7f4db8fdd8e8 ax:ffffffffff600000 si:7f4db8fdde08 di:ffffffffff600000 [454783.450566] exe[372606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56004cad4506 cs:33 sp:7f4db94548e8 ax:ffffffffff600000 si:7f4db9454e08 di:ffffffffff600000 [454783.503948] exe[372606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56004cad4506 cs:33 sp:7f4db94338e8 ax:ffffffffff600000 si:7f4db9433e08 di:ffffffffff600000 [458511.597367] exe[507232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c649c1378 cs:33 sp:7f7ca9427f90 ax:7f7ca9428020 si:ffffffffff600000 di:561c64a8b263 [458511.806667] exe[521019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c649c1378 cs:33 sp:7f7ca9427f90 ax:7f7ca9428020 si:ffffffffff600000 di:561c64a8b263 [458511.991710] exe[501394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c649c1378 cs:33 sp:7f7ca9427f90 ax:7f7ca9428020 si:ffffffffff600000 di:561c64a8b263 [459012.705765] exe[563613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edd1f7378 cs:33 sp:7f614e857f90 ax:7f614e858020 si:ffffffffff600000 di:556edd2c1263 [459012.872407] exe[594293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edd1f7378 cs:33 sp:7f614e857f90 ax:7f614e858020 si:ffffffffff600000 di:556edd2c1263 [459012.986079] exe[593070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edd1f7378 cs:33 sp:7f614e857f90 ax:7f614e858020 si:ffffffffff600000 di:556edd2c1263 [459068.840155] exe[565482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e06a0e6506 cs:33 sp:7f0c53039f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [459069.513267] exe[582378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e06a0e6506 cs:33 sp:7f0c53039f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [459069.652731] exe[549515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e06a0e6506 cs:33 sp:7f0c53039f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [460974.883142] exe[869775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c058aab506 cs:33 sp:7f21a29488e8 ax:ffffffffff600000 si:7f21a2948e08 di:ffffffffff600000 [460975.093493] exe[497807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c058aab506 cs:33 sp:7f21a29488e8 ax:ffffffffff600000 si:7f21a2948e08 di:ffffffffff600000 [460975.226389] exe[846635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c058aab506 cs:33 sp:7f21a29488e8 ax:ffffffffff600000 si:7f21a2948e08 di:ffffffffff600000 [461621.505252] exe[911237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646b3042506 cs:33 sp:7fc3846468e8 ax:ffffffffff600000 si:7fc384646e08 di:ffffffffff600000 [461621.622374] exe[912332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646b3042506 cs:33 sp:7fc3846258e8 ax:ffffffffff600000 si:7fc384625e08 di:ffffffffff600000 [461621.768807] exe[960374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646b3042506 cs:33 sp:7fc3846468e8 ax:ffffffffff600000 si:7fc384646e08 di:ffffffffff600000 [461801.274870] exe[17419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [461801.513112] exe[2380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [461802.102011] exe[527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [461802.104043] exe[17522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc566f90 ax:7f4efc567020 si:ffffffffff600000 di:5631f5faa263 [461910.586774] exe[36246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [461910.699507] exe[36246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [461910.762959] exe[38204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [464315.494148] exe[36375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [464315.594008] exe[54110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [464315.624504] exe[999751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [464315.754307] exe[331082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [464426.407828] exe[228281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564336651378 cs:33 sp:7fb1a319df90 ax:7fb1a319e020 si:ffffffffff600000 di:56433671b263 [464426.661275] exe[228258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564336651378 cs:33 sp:7fb1a319df90 ax:7fb1a319e020 si:ffffffffff600000 di:56433671b263 [464426.713248] exe[228258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564336651378 cs:33 sp:7fb1a319df90 ax:7fb1a319e020 si:ffffffffff600000 di:56433671b263 [464426.910976] exe[228281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564336651378 cs:33 sp:7fb1a319df90 ax:7fb1a319e020 si:ffffffffff600000 di:56433671b263 [464778.939051] exe[440307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a65cf65378 cs:33 sp:7fe36ebf9f90 ax:7fe36ebfa020 si:ffffffffff600000 di:55a65d02f263 [464779.412182] exe[432089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a65cf65378 cs:33 sp:7fe36ebf9f90 ax:7fe36ebfa020 si:ffffffffff600000 di:55a65d02f263 [464779.648195] exe[434189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a65cf65378 cs:33 sp:7fe36ebb7f90 ax:7fe36ebb8020 si:ffffffffff600000 di:55a65d02f263 [465117.767639] exe[396252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465119.063660] exe[398309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465120.142447] exe[948214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465120.307108] exe[125097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465120.443573] exe[172292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465120.539664] exe[948214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465120.620290] exe[401105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465120.845479] exe[948214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465120.938287] exe[74895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465121.014719] exe[398309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465122.820298] warn_bad_vsyscall: 22 callbacks suppressed [465122.820300] exe[948214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465122.867136] exe[76377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465122.950259] exe[78164] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465122.992513] exe[181488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465123.083877] exe[399798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465123.102595] exe[982588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465123.176201] exe[982588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465123.249117] exe[982588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465123.349779] exe[982588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465123.398268] exe[948214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465178.032934] warn_bad_vsyscall: 5 callbacks suppressed [465178.032937] exe[412069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1a5a13506 cs:33 sp:7f6790eadf88 ax:ffffffffff600000 si:20000840 di:ffffffffff600000 [465178.454081] exe[407255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1a5a13506 cs:33 sp:7f6790eadf88 ax:ffffffffff600000 si:20000840 di:ffffffffff600000 [465178.857302] exe[389487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1a5a13506 cs:33 sp:7f6790e8cf88 ax:ffffffffff600000 si:20000840 di:ffffffffff600000 [465303.071148] exe[437548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edc895378 cs:33 sp:7f478ea48f90 ax:7f478ea49020 si:ffffffffff600000 di:556edc95f263 [465303.262589] exe[450736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edc895378 cs:33 sp:7f478ea48f90 ax:7f478ea49020 si:ffffffffff600000 di:556edc95f263 [465303.474127] exe[523237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edc895378 cs:33 sp:7f478ea48f90 ax:7f478ea49020 si:ffffffffff600000 di:556edc95f263 [465419.445545] exe[482493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465419.803707] exe[425776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465419.857203] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465420.080303] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465420.110220] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465420.147047] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465420.173532] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465420.214517] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465420.243743] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465420.271390] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [468653.293283] warn_bad_vsyscall: 58 callbacks suppressed [468653.293286] exe[834229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff4ca64378 cs:33 sp:7f8f4481ff90 ax:7f8f44820020 si:ffffffffff600000 di:55ff4cb2e263 [468653.662372] exe[943734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff4ca64378 cs:33 sp:7f8f443ddf90 ax:7f8f443de020 si:ffffffffff600000 di:55ff4cb2e263 [468654.169956] exe[807744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff4ca64378 cs:33 sp:7f8f4481ff90 ax:7f8f44820020 si:ffffffffff600000 di:55ff4cb2e263 [469521.763903] exe[187406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f4d90378 cs:33 sp:7f1b01b92f90 ax:7f1b01b93020 si:ffffffffff600000 di:5570f4e5a263 [469521.865137] exe[188177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f4d90378 cs:33 sp:7f1b01b92f90 ax:7f1b01b93020 si:ffffffffff600000 di:5570f4e5a263 [469521.948983] exe[188197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f4d90378 cs:33 sp:7f1b01b92f90 ax:7f1b01b93020 si:ffffffffff600000 di:5570f4e5a263 [469795.157580] exe[203819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebad466378 cs:33 sp:7fe114595f90 ax:7fe114596020 si:ffffffffff600000 di:55ebad530263 [469796.083194] exe[203667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebad466378 cs:33 sp:7fe114595f90 ax:7fe114596020 si:ffffffffff600000 di:55ebad530263 [469796.194673] exe[203819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebad466378 cs:33 sp:7fe114595f90 ax:7fe114596020 si:ffffffffff600000 di:55ebad530263 [469897.990110] exe[96084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584809da378 cs:33 sp:7fcac8b08f90 ax:7fcac8b09020 si:ffffffffff600000 di:558480aa4263 [469934.689791] exe[103783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616e4b6d378 cs:33 sp:7f6df914ef90 ax:7f6df914f020 si:ffffffffff600000 di:5616e4c37263 [469959.251151] exe[123458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c6c56c378 cs:33 sp:7fa214269f90 ax:7fa21426a020 si:ffffffffff600000 di:556c6c636263 [469964.324146] exe[766830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d84aca5378 cs:33 sp:7fdce428af90 ax:7fdce428b020 si:ffffffffff600000 di:55d84ad6f263 [469964.498312] exe[159485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643e0c63378 cs:33 sp:7fc80c55bf90 ax:7fc80c55c020 si:ffffffffff600000 di:5643e0d2d263 [470005.029795] exe[261324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8ce652378 cs:33 sp:7ee12c0c7f90 ax:7ee12c0c8020 si:ffffffffff600000 di:55a8ce71c263 [470063.582095] exe[223157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebad466378 cs:33 sp:7fe114595f90 ax:7fe114596020 si:ffffffffff600000 di:55ebad530263 [470156.097825] exe[230225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5bf458378 cs:33 sp:7f7678cd8f90 ax:7f7678cd9020 si:ffffffffff600000 di:55e5bf522263 [470232.273906] exe[295772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e510ea378 cs:33 sp:7ef86efd5f90 ax:7ef86efd6020 si:ffffffffff600000 di:558e511b4263 [470274.610481] exe[149329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b59b89f378 cs:33 sp:7f98f2ca9f90 ax:7f98f2caa020 si:ffffffffff600000 di:55b59b969263 [470291.063893] exe[304135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559729bee506 cs:33 sp:7ea7938348e8 ax:ffffffffff600000 si:7ea793834e08 di:ffffffffff600000 [470291.259202] exe[304157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559729bee506 cs:33 sp:7ea7938348e8 ax:ffffffffff600000 si:7ea793834e08 di:ffffffffff600000 [470291.429296] exe[304186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559729bee506 cs:33 sp:7ea7933dd8e8 ax:ffffffffff600000 si:7ea7933dde08 di:ffffffffff600000 [470342.657336] exe[187967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52a305378 cs:33 sp:7f821fffef90 ax:7f821ffff020 si:ffffffffff600000 di:55e52a3cf263 [470650.325703] exe[362231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575d4aad378 cs:33 sp:7ea12a708f90 ax:7ea12a709020 si:ffffffffff600000 di:5575d4b77263 [470750.386241] exe[199507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56297e927378 cs:33 sp:7f736d7fcf90 ax:7f736d7fd020 si:ffffffffff600000 di:56297e9f1263 [470929.605855] exe[211408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f4d90378 cs:33 sp:7f1b01b92f90 ax:7f1b01b93020 si:ffffffffff600000 di:5570f4e5a263 [470929.864255] exe[211408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f4d90378 cs:33 sp:7f1b01b92f90 ax:7f1b01b93020 si:ffffffffff600000 di:5570f4e5a263 [470929.867536] exe[212707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f4d90378 cs:33 sp:7f1b01b71f90 ax:7f1b01b72020 si:ffffffffff600000 di:5570f4e5a263 [470930.200697] exe[223353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f4d90378 cs:33 sp:7f1b01b92f90 ax:7f1b01b93020 si:ffffffffff600000 di:5570f4e5a263 [471390.014371] exe[51668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580e3088506 cs:33 sp:7f875ac208e8 ax:ffffffffff600000 si:7f875ac20e08 di:ffffffffff600000 [471390.140633] exe[51668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580e3088506 cs:33 sp:7f875ac208e8 ax:ffffffffff600000 si:7f875ac20e08 di:ffffffffff600000 [471390.304896] exe[224047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580e3088506 cs:33 sp:7f875ac208e8 ax:ffffffffff600000 si:7f875ac20e08 di:ffffffffff600000 [471643.332270] exe[312935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d1e92506 cs:33 sp:7f69339088e8 ax:ffffffffff600000 si:7f6933908e08 di:ffffffffff600000 [471643.806506] exe[313686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d1e92506 cs:33 sp:7f69339088e8 ax:ffffffffff600000 si:7f6933908e08 di:ffffffffff600000 [471644.042859] exe[311449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d1e92506 cs:33 sp:7f69339088e8 ax:ffffffffff600000 si:7f6933908e08 di:ffffffffff600000 [473434.171293] exe[556303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4fb42506 cs:33 sp:7f67788f08e8 ax:ffffffffff600000 si:7f67788f0e08 di:ffffffffff600000 [473434.462856] exe[556897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4fb42506 cs:33 sp:7f67788f08e8 ax:ffffffffff600000 si:7f67788f0e08 di:ffffffffff600000 [473434.590169] exe[584003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c17a328506 cs:33 sp:7fac627fe8e8 ax:ffffffffff600000 si:7fac627fee08 di:ffffffffff600000 [473434.742395] exe[378120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4fb42506 cs:33 sp:7f67788cf8e8 ax:ffffffffff600000 si:7f67788cfe08 di:ffffffffff600000 [475531.985713] exe[955127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67263506 cs:33 sp:7fbdf4e6df88 ax:ffffffffff600000 si:20006500 di:ffffffffff600000 [475534.647773] exe[955520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67263506 cs:33 sp:7fbdf4e4cf88 ax:ffffffffff600000 si:20006500 di:ffffffffff600000 [475535.014743] exe[842220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67263506 cs:33 sp:7fbdf4e6df88 ax:ffffffffff600000 si:20006500 di:ffffffffff600000 [476428.183885] exe[254431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d2617f378 cs:33 sp:7fe8ee8abf90 ax:7fe8ee8ac020 si:ffffffffff600000 di:561d26249263 [476428.429002] exe[266248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d2617f378 cs:33 sp:7fe8ee88af90 ax:7fe8ee88b020 si:ffffffffff600000 di:561d26249263 [476428.674038] exe[254526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d2617f378 cs:33 sp:7fe8ee8abf90 ax:7fe8ee8ac020 si:ffffffffff600000 di:561d26249263 [476836.073376] exe[967895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [476836.725506] exe[230071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [476837.234892] exe[327470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [476837.379177] exe[237748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [477324.454399] exe[862632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638666b7506 cs:33 sp:7f1c455fef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [477324.608197] exe[862872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638666b7506 cs:33 sp:7f1c455fef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [477324.645374] exe[862862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638666b7506 cs:33 sp:7f1c455bcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [477324.826559] exe[181805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638666b7506 cs:33 sp:7f1c455fef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [477552.522007] exe[443515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1a4964506 cs:33 sp:7f071372cf88 ax:ffffffffff600000 si:20002c80 di:ffffffffff600000 [477552.700306] exe[443336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1a4964506 cs:33 sp:7f071370bf88 ax:ffffffffff600000 si:20002c80 di:ffffffffff600000 [477552.809114] exe[443232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1a4964506 cs:33 sp:7f071372cf88 ax:ffffffffff600000 si:20002c80 di:ffffffffff600000 [478002.753162] exe[423620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [478003.202873] exe[225170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [478003.679956] exe[324851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [481141.030672] exe[911967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [481142.245128] exe[998512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [481142.914132] exe[998499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [482453.684749] exe[82438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b62d532378 cs:33 sp:7f20718f3f90 ax:7f20718f4020 si:ffffffffff600000 di:55b62d5fc263 [482453.852372] exe[228268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b62d532378 cs:33 sp:7f20718f3f90 ax:7f20718f4020 si:ffffffffff600000 di:55b62d5fc263 [482454.381147] exe[80367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b62d532378 cs:33 sp:7f20718f3f90 ax:7f20718f4020 si:ffffffffff600000 di:55b62d5fc263 [482579.862151] exe[210610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563efa45e506 cs:33 sp:7fc140ae48e8 ax:ffffffffff600000 si:7fc140ae4e08 di:ffffffffff600000 [482580.195219] exe[968597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563efa45e506 cs:33 sp:7fc140ae48e8 ax:ffffffffff600000 si:7fc140ae4e08 di:ffffffffff600000 [482580.298293] exe[957948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563efa45e506 cs:33 sp:7fc140ae48e8 ax:ffffffffff600000 si:7fc140ae4e08 di:ffffffffff600000 [482580.509187] exe[787994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563efa45e506 cs:33 sp:7fc140ae48e8 ax:ffffffffff600000 si:7fc140ae4e08 di:ffffffffff600000 [482994.972200] exe[9557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470fc08378 cs:33 sp:7ff653d34f90 ax:7ff653d35020 si:ffffffffff600000 di:56470fcd2263 [482995.185185] exe[343640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470fc08378 cs:33 sp:7ff653d34f90 ax:7ff653d35020 si:ffffffffff600000 di:56470fcd2263 [482995.334686] exe[9557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470fc08378 cs:33 sp:7ff653d34f90 ax:7ff653d35020 si:ffffffffff600000 di:56470fcd2263 [482995.335306] exe[9408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470fc08378 cs:33 sp:7ff653d13f90 ax:7ff653d14020 si:ffffffffff600000 di:56470fcd2263 [483562.880290] exe[464727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5c42d506 cs:33 sp:7ed0e40eb8e8 ax:ffffffffff600000 si:7ed0e40ebe08 di:ffffffffff600000 [483563.788436] exe[464848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5c42d506 cs:33 sp:7ed0e40ca8e8 ax:ffffffffff600000 si:7ed0e40cae08 di:ffffffffff600000 [483563.790083] exe[464847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5c42d506 cs:33 sp:7ed0e40eb8e8 ax:ffffffffff600000 si:7ed0e40ebe08 di:ffffffffff600000 [483564.662126] exe[464983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5c42d506 cs:33 sp:7ed0e40eb8e8 ax:ffffffffff600000 si:7ed0e40ebe08 di:ffffffffff600000 [483607.993920] exe[373867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [483608.537312] exe[241301] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [483608.960255] exe[241301] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [483997.435548] exe[518836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d37b12506 cs:33 sp:7f228eefd8e8 ax:ffffffffff600000 si:7f228eefde08 di:ffffffffff600000 [483997.529943] exe[523606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d37b12506 cs:33 sp:7f228eefd8e8 ax:ffffffffff600000 si:7f228eefde08 di:ffffffffff600000 [483997.718422] exe[531932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d37b12506 cs:33 sp:7f228eefd8e8 ax:ffffffffff600000 si:7f228eefde08 di:ffffffffff600000 [483997.788834] exe[523606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d37b12506 cs:33 sp:7f228eefd8e8 ax:ffffffffff600000 si:7f228eefde08 di:ffffffffff600000 [484247.493583] exe[416475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e1d83a378 cs:33 sp:7fc65ef37f90 ax:7fc65ef38020 si:ffffffffff600000 di:562e1d904263 [484247.701073] exe[357324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e1d83a378 cs:33 sp:7fc65ef37f90 ax:7fc65ef38020 si:ffffffffff600000 di:562e1d904263 [484247.818993] exe[357324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e1d83a378 cs:33 sp:7fc65ef37f90 ax:7fc65ef38020 si:ffffffffff600000 di:562e1d904263 [484624.077077] exe[597183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [484624.185140] exe[599425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [484624.233037] exe[597183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [484624.464316] exe[597183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [484843.969145] exe[664838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d0c08e8 ax:ffffffffff600000 si:7ffa8d0c0e08 di:ffffffffff600000 [484844.677141] exe[664666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d0c08e8 ax:ffffffffff600000 si:7ffa8d0c0e08 di:ffffffffff600000 [484844.724668] exe[664655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [484844.842072] exe[664814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [484844.875441] exe[664882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [484844.903394] exe[664876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [484844.933390] exe[664704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [484844.963966] exe[664704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [484844.992510] exe[664870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [484845.021333] exe[664870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [485357.629810] warn_bad_vsyscall: 26 callbacks suppressed [485357.629813] exe[752771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bd984506 cs:33 sp:7edbdfdc08e8 ax:ffffffffff600000 si:7edbdfdc0e08 di:ffffffffff600000 [485357.762180] exe[752804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bd984506 cs:33 sp:7edbdfdc08e8 ax:ffffffffff600000 si:7edbdfdc0e08 di:ffffffffff600000 [485357.828618] exe[752813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bd984506 cs:33 sp:7edbdfd7e8e8 ax:ffffffffff600000 si:7edbdfd7ee08 di:ffffffffff600000 [485358.264730] exe[752858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bd984506 cs:33 sp:7edbdfdc08e8 ax:ffffffffff600000 si:7edbdfdc0e08 di:ffffffffff600000 [486138.984904] exe[909799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [486139.718931] exe[553769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [486140.260970] exe[120731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [486140.486949] exe[911905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [486385.904716] exe[798124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.280569] exe[798124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.607482] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.629603] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.653764] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.677480] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.708537] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.732590] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.785549] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.826387] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486561.653818] warn_bad_vsyscall: 57 callbacks suppressed [486561.653821] exe[796855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486561.836794] exe[951632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486561.867103] exe[951621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486562.208045] exe[952705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486562.236295] exe[952705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486672.542707] exe[825184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648c896b506 cs:33 sp:7f858d8e78e8 ax:ffffffffff600000 si:7f858d8e7e08 di:ffffffffff600000 [486673.497112] exe[825184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648c896b506 cs:33 sp:7f858d8e78e8 ax:ffffffffff600000 si:7f858d8e7e08 di:ffffffffff600000 [486674.626614] exe[530007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648c896b506 cs:33 sp:7f858d8c68e8 ax:ffffffffff600000 si:7f858d8c6e08 di:ffffffffff600000 [486874.081545] exe[560872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e13b56378 cs:33 sp:7fd2f391ff90 ax:7fd2f3920020 si:ffffffffff600000 di:560e13c20263 [486874.510186] exe[596877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e13b56378 cs:33 sp:7fd2f389bf90 ax:7fd2f389c020 si:ffffffffff600000 di:560e13c20263 [486875.104166] exe[613238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e13b56378 cs:33 sp:7fd2f38bcf90 ax:7fd2f38bd020 si:ffffffffff600000 di:560e13c20263 [486875.113300] exe[627247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e13b56378 cs:33 sp:7fd2f38fef90 ax:7fd2f38ff020 si:ffffffffff600000 di:560e13c20263 [487047.654469] exe[960793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bee14378 cs:33 sp:7f85d26aff90 ax:7f85d26b0020 si:ffffffffff600000 di:55c0beede263 [487047.773269] exe[22432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bee14378 cs:33 sp:7f85d26aff90 ax:7f85d26b0020 si:ffffffffff600000 di:55c0beede263 [487047.798937] exe[960793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bee14378 cs:33 sp:7f85d268ef90 ax:7f85d268f020 si:ffffffffff600000 di:55c0beede263 [487047.885522] exe[960732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bee14378 cs:33 sp:7f85d268ef90 ax:7f85d268f020 si:ffffffffff600000 di:55c0beede263 [489064.946551] exe[794530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b6b5c506 cs:33 sp:7f60a57628e8 ax:ffffffffff600000 si:7f60a5762e08 di:ffffffffff600000 [489065.240439] exe[154851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b6b5c506 cs:33 sp:7f60a57418e8 ax:ffffffffff600000 si:7f60a5741e08 di:ffffffffff600000 [489065.594933] exe[154851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b6b5c506 cs:33 sp:7f60a57628e8 ax:ffffffffff600000 si:7f60a5762e08 di:ffffffffff600000 [489065.652354] exe[327189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b6b5c506 cs:33 sp:7f60a57418e8 ax:ffffffffff600000 si:7f60a5741e08 di:ffffffffff600000 [492227.876759] exe[810857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609c10a3506 cs:33 sp:7fbb3c9fe8e8 ax:ffffffffff600000 si:7fbb3c9fee08 di:ffffffffff600000 [492228.095459] exe[809201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609c10a3506 cs:33 sp:7fbb3c9fe8e8 ax:ffffffffff600000 si:7fbb3c9fee08 di:ffffffffff600000 [492228.282632] exe[820192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609c10a3506 cs:33 sp:7fbb3c9fe8e8 ax:ffffffffff600000 si:7fbb3c9fee08 di:ffffffffff600000 [492236.097033] exe[818993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492238.950535] exe[810354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492238.979619] exe[810354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492239.010014] exe[810354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492239.039759] exe[810354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492239.068208] exe[819248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492239.100012] exe[819248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492239.131041] exe[819248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492239.162624] exe[819248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492239.192724] exe[819248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [493355.860552] warn_bad_vsyscall: 25 callbacks suppressed [493355.860555] exe[16428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556418eb2506 cs:33 sp:7eaf25e2a8e8 ax:ffffffffff600000 si:7eaf25e2ae08 di:ffffffffff600000 [493385.866795] exe[13602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d073b378 cs:33 sp:7fde5a2e3f90 ax:7fde5a2e4020 si:ffffffffff600000 di:5607d0805263 [493386.099883] exe[990844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d073b378 cs:33 sp:7fde5a2e3f90 ax:7fde5a2e4020 si:ffffffffff600000 di:5607d0805263 [493386.145033] exe[990844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d073b378 cs:33 sp:7fde5a2c2f90 ax:7fde5a2c3020 si:ffffffffff600000 di:5607d0805263 [493386.531715] exe[958211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d073b378 cs:33 sp:7fde5a2e3f90 ax:7fde5a2e4020 si:ffffffffff600000 di:5607d0805263 [499403.618694] exe[577154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b4ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.213309] exe[577058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b4ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.598524] exe[593287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.642197] exe[593287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.676405] exe[593287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.711719] exe[593287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.755062] exe[577058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.794288] exe[593287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.829192] exe[593287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.859253] exe[577068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499574.807222] warn_bad_vsyscall: 25 callbacks suppressed [499574.807225] exe[792507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [499575.542140] exe[81138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [499575.695813] exe[931612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [499576.241749] exe[792507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [499682.792330] exe[885453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f89a04378 cs:33 sp:7fd5a1370f90 ax:7fd5a1371020 si:ffffffffff600000 di:555f89ace263 [499683.358090] exe[885346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f89a04378 cs:33 sp:7fd5a1370f90 ax:7fd5a1371020 si:ffffffffff600000 di:555f89ace263 [499684.030110] exe[891018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f89a04378 cs:33 sp:7fd5a1370f90 ax:7fd5a1371020 si:ffffffffff600000 di:555f89ace263 [502018.711967] exe[251699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a545f5506 cs:33 sp:7f209a2e28e8 ax:ffffffffff600000 si:7f209a2e2e08 di:ffffffffff600000 [502018.944862] exe[248613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a545f5506 cs:33 sp:7f209a2e28e8 ax:ffffffffff600000 si:7f209a2e2e08 di:ffffffffff600000 [502019.210854] exe[239250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a545f5506 cs:33 sp:7f209a2e28e8 ax:ffffffffff600000 si:7f209a2e2e08 di:ffffffffff600000 [502857.890467] exe[380446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556052ff6506 cs:33 sp:7ea240a638e8 ax:ffffffffff600000 si:7ea240a63e08 di:ffffffffff600000 [502858.937796] exe[380602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556052ff6506 cs:33 sp:7ea240a218e8 ax:ffffffffff600000 si:7ea240a21e08 di:ffffffffff600000 [502859.765766] exe[380699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556052ff6506 cs:33 sp:7ea240a638e8 ax:ffffffffff600000 si:7ea240a63e08 di:ffffffffff600000 [503806.324621] exe[511481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a545f5506 cs:33 sp:7f209a2e28e8 ax:ffffffffff600000 si:7f209a2e2e08 di:ffffffffff600000 [503806.627890] exe[511145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a545f5506 cs:33 sp:7f209a2e28e8 ax:ffffffffff600000 si:7f209a2e2e08 di:ffffffffff600000 [503807.050146] exe[391986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a545f5506 cs:33 sp:7f209a2e28e8 ax:ffffffffff600000 si:7f209a2e2e08 di:ffffffffff600000 [507676.373579] exe[690142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efbe524506 cs:33 sp:7fcf7f0658e8 ax:ffffffffff600000 si:7fcf7f065e08 di:ffffffffff600000 [507676.548866] exe[689857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efbe524506 cs:33 sp:7fcf7f0658e8 ax:ffffffffff600000 si:7fcf7f065e08 di:ffffffffff600000 [507676.730773] exe[689857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efbe524506 cs:33 sp:7fcf7f0658e8 ax:ffffffffff600000 si:7fcf7f065e08 di:ffffffffff600000 [507763.555050] exe[107808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b48822506 cs:33 sp:7fc7c7f06f88 ax:ffffffffff600000 si:20000700 di:ffffffffff600000 [507764.242476] exe[157535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b48822506 cs:33 sp:7fc7c7f06f88 ax:ffffffffff600000 si:20000700 di:ffffffffff600000 [507764.594719] exe[116576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b48822506 cs:33 sp:7fc7c7f06f88 ax:ffffffffff600000 si:20000700 di:ffffffffff600000 [507764.594763] exe[68833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b48822506 cs:33 sp:7fc7c7ee5f88 ax:ffffffffff600000 si:20000700 di:ffffffffff600000 [507834.294723] exe[113402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55572e578506 cs:33 sp:7fd8aac828e8 ax:ffffffffff600000 si:7fd8aac82e08 di:ffffffffff600000 [507834.591252] exe[70450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55572e578506 cs:33 sp:7fd8aac828e8 ax:ffffffffff600000 si:7fd8aac82e08 di:ffffffffff600000 [507834.786964] exe[113372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55572e578506 cs:33 sp:7fd8aac828e8 ax:ffffffffff600000 si:7fd8aac82e08 di:ffffffffff600000 [508002.202321] exe[111898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556caa01c378 cs:33 sp:7fce6c5fef90 ax:7fce6c5ff020 si:ffffffffff600000 di:556caa0e6263 [508002.639586] exe[14547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556caa01c378 cs:33 sp:7fce6c5fef90 ax:7fce6c5ff020 si:ffffffffff600000 di:556caa0e6263 [508003.200103] exe[71611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556caa01c378 cs:33 sp:7fce6c5ddf90 ax:7fce6c5de020 si:ffffffffff600000 di:556caa0e6263 [508229.235140] exe[181353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.521159] exe[234914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.561667] exe[194352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.570204] exe[239233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.610169] exe[157326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.624384] exe[239234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.638426] exe[194352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.653657] exe[145835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.660643] exe[89644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.667222] exe[86216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [509817.688040] warn_bad_vsyscall: 25 callbacks suppressed [509817.688044] exe[477636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556caa01c378 cs:33 sp:7fce6c5fef90 ax:7fce6c5ff020 si:ffffffffff600000 di:556caa0e6263 [509818.028139] exe[473790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556caa01c378 cs:33 sp:7fce6c5fef90 ax:7fce6c5ff020 si:ffffffffff600000 di:556caa0e6263 [509818.408974] exe[477601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556caa01c378 cs:33 sp:7fce6c5fef90 ax:7fce6c5ff020 si:ffffffffff600000 di:556caa0e6263 [509818.520065] exe[477712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556caa01c378 cs:33 sp:7fce6c5bcf90 ax:7fce6c5bd020 si:ffffffffff600000 di:556caa0e6263 [509929.138239] exe[247549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648f253d506 cs:33 sp:7f9389decf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [509929.820995] exe[306749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648f253d506 cs:33 sp:7f9389decf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [509930.508972] exe[78331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648f253d506 cs:33 sp:7f9389decf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [510227.095681] exe[520551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a611a3378 cs:33 sp:7f107dea4f90 ax:7f107dea5020 si:ffffffffff600000 di:564a6126d263 [510227.555215] exe[112835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a611a3378 cs:33 sp:7f107dea4f90 ax:7f107dea5020 si:ffffffffff600000 di:564a6126d263 [510228.013949] exe[112909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a611a3378 cs:33 sp:7f107dea4f90 ax:7f107dea5020 si:ffffffffff600000 di:564a6126d263 [510246.150431] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a611a3378 cs:33 sp:7f107dea4f90 ax:7f107dea5020 si:ffffffffff600000 di:564a6126d263 [510246.481296] exe[519181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a611a3378 cs:33 sp:7f107dea4f90 ax:7f107dea5020 si:ffffffffff600000 di:564a6126d263 [510246.819665] exe[12094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a611a3378 cs:33 sp:7f107dea4f90 ax:7f107dea5020 si:ffffffffff600000 di:564a6126d263 [510890.003890] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba994ff90 ax:7fcba9950020 si:ffffffffff600000 di:557740caa263 [510890.290614] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.320039] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.344966] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.378890] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.408705] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.434485] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.456131] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.497522] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.527738] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [511128.415067] warn_bad_vsyscall: 26 callbacks suppressed [511128.415071] exe[431091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815c433506 cs:33 sp:7fe6d5fd58e8 ax:ffffffffff600000 si:7fe6d5fd5e08 di:ffffffffff600000 [511128.619822] exe[557068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815c433506 cs:33 sp:7fe6d5fd58e8 ax:ffffffffff600000 si:7fe6d5fd5e08 di:ffffffffff600000 [511129.014515] exe[546219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815c433506 cs:33 sp:7fe6d5fd58e8 ax:ffffffffff600000 si:7fe6d5fd5e08 di:ffffffffff600000 [511130.514600] exe[384929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623bc451506 cs:33 sp:7f29b8b478e8 ax:ffffffffff600000 si:7f29b8b47e08 di:ffffffffff600000 [511130.785346] exe[408329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623bc451506 cs:33 sp:7f29b8b478e8 ax:ffffffffff600000 si:7f29b8b47e08 di:ffffffffff600000 [511131.153389] exe[545786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623bc451506 cs:33 sp:7f29b8b478e8 ax:ffffffffff600000 si:7f29b8b47e08 di:ffffffffff600000 [511131.325754] exe[477249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623bc451506 cs:33 sp:7f29b8b478e8 ax:ffffffffff600000 si:7f29b8b47e08 di:ffffffffff600000 [511815.561794] exe[716451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba994ff90 ax:7fcba9950020 si:ffffffffff600000 di:557740caa263 [511815.816348] exe[727406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [511815.818156] exe[727441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba994ff90 ax:7fcba9950020 si:ffffffffff600000 di:557740caa263 [511816.284611] exe[727441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba994ff90 ax:7fcba9950020 si:ffffffffff600000 di:557740caa263 [511817.183958] exe[365286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fb450f378 cs:33 sp:7f00ad3b7f90 ax:7f00ad3b8020 si:ffffffffff600000 di:559fb45d9263 [511817.344225] exe[365154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fb450f378 cs:33 sp:7f00ad3b7f90 ax:7f00ad3b8020 si:ffffffffff600000 di:559fb45d9263 [511817.658146] exe[365183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fb450f378 cs:33 sp:7f00ad3b7f90 ax:7f00ad3b8020 si:ffffffffff600000 di:559fb45d9263 [511896.404978] exe[780755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67d38a506 cs:33 sp:7f7b8e5fe8e8 ax:ffffffffff600000 si:7f7b8e5fee08 di:ffffffffff600000 [511897.469127] exe[759203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67d38a506 cs:33 sp:7f7b8e5fe8e8 ax:ffffffffff600000 si:7f7b8e5fee08 di:ffffffffff600000 [511897.628082] exe[758251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67d38a506 cs:33 sp:7f7b8e5bc8e8 ax:ffffffffff600000 si:7f7b8e5bce08 di:ffffffffff600000 [511898.485985] exe[754156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67d38a506 cs:33 sp:7f7b8e5fe8e8 ax:ffffffffff600000 si:7f7b8e5fee08 di:ffffffffff600000 [511898.487710] exe[761872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67d38a506 cs:33 sp:7f7b8e5dd8e8 ax:ffffffffff600000 si:7f7b8e5dde08 di:ffffffffff600000 [513091.472849] exe[954885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484d3dc378 cs:33 sp:7f6b6ff23f90 ax:7f6b6ff24020 si:ffffffffff600000 di:56484d4a6263 [513091.621861] exe[958308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484d3dc378 cs:33 sp:7f6b6ff23f90 ax:7f6b6ff24020 si:ffffffffff600000 di:56484d4a6263 [513091.800603] exe[958308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484d3dc378 cs:33 sp:7f6b6ff23f90 ax:7f6b6ff24020 si:ffffffffff600000 di:56484d4a6263 [513091.830744] exe[999670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484d3dc378 cs:33 sp:7f6b6ff23f90 ax:7f6b6ff24020 si:ffffffffff600000 di:56484d4a6263 [513118.279835] exe[739299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558591d16506 cs:33 sp:7f8c4944a8e8 ax:ffffffffff600000 si:7f8c4944ae08 di:ffffffffff600000 [513121.253454] exe[824157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558591d16506 cs:33 sp:7f8c4944a8e8 ax:ffffffffff600000 si:7f8c4944ae08 di:ffffffffff600000 [513124.363273] exe[792443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558591d16506 cs:33 sp:7f8c4944a8e8 ax:ffffffffff600000 si:7f8c4944ae08 di:ffffffffff600000 [513130.358952] exe[8820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [513130.924248] exe[8926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [513131.311077] exe[8989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [513347.499721] exe[844338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba994ff90 ax:7fcba9950020 si:ffffffffff600000 di:557740caa263 [513347.745548] exe[786962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba994ff90 ax:7fcba9950020 si:ffffffffff600000 di:557740caa263 [513348.026638] exe[786962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba994ff90 ax:7fcba9950020 si:ffffffffff600000 di:557740caa263 [514382.611721] exe[160258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726ecf2506 cs:33 sp:7fd8babc58e8 ax:ffffffffff600000 si:7fd8babc5e08 di:ffffffffff600000 [514382.956334] exe[159801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726ecf2506 cs:33 sp:7fd8babc58e8 ax:ffffffffff600000 si:7fd8babc5e08 di:ffffffffff600000 [514383.250979] exe[155805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726ecf2506 cs:33 sp:7fd8babc58e8 ax:ffffffffff600000 si:7fd8babc5e08 di:ffffffffff600000 [516619.624744] exe[600647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceff10d506 cs:33 sp:7ed4cbcd08e8 ax:ffffffffff600000 si:7ed4cbcd0e08 di:ffffffffff600000 [516619.810220] exe[600678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceff10d506 cs:33 sp:7ed4cbcd08e8 ax:ffffffffff600000 si:7ed4cbcd0e08 di:ffffffffff600000 [516619.997097] exe[600706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceff10d506 cs:33 sp:7ed4cbcd08e8 ax:ffffffffff600000 si:7ed4cbcd0e08 di:ffffffffff600000 [518635.151335] exe[785129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d653abb506 cs:33 sp:7efd831ee8e8 ax:ffffffffff600000 si:7efd831eee08 di:ffffffffff600000 [518635.398875] exe[881597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d653abb506 cs:33 sp:7efd831cd8e8 ax:ffffffffff600000 si:7efd831cde08 di:ffffffffff600000 [518635.762522] exe[686801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d653abb506 cs:33 sp:7efd831cd8e8 ax:ffffffffff600000 si:7efd831cde08 di:ffffffffff600000 [519061.609108] exe[993392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549e68e8 ax:ffffffffff600000 si:7fb4549e6e08 di:ffffffffff600000 [519062.146104] exe[993036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.176245] exe[993036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.204643] exe[993036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.237218] exe[993036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.278344] exe[993036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.326524] exe[993036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.362003] exe[993488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.398938] exe[994658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.434310] exe[994658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519321.224856] warn_bad_vsyscall: 35 callbacks suppressed [519321.224859] exe[7914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [519322.071890] exe[7914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [519322.349270] exe[831034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [519323.101910] exe[828564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [519418.938113] exe[761887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519419.124785] exe[810476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519419.422323] exe[810476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb713fe8e8 ax:ffffffffff600000 si:7fbb713fee08 di:ffffffffff600000 [519423.313138] exe[840385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519423.759529] exe[761856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519424.048624] exe[761856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519424.169793] exe[761856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519424.460945] exe[763655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519424.621292] exe[761887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519424.728570] exe[761887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519424.918809] exe[840385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519425.249385] exe[763655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519425.475756] exe[840385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519425.658520] exe[763655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519425.782660] exe[761887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519554.112540] warn_bad_vsyscall: 2 callbacks suppressed [519554.112543] exe[874461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdd792a506 cs:33 sp:7fa6b13878e8 ax:ffffffffff600000 si:7fa6b1387e08 di:ffffffffff600000 [519557.501878] exe[873844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8089b6506 cs:33 sp:7fc10e5da8e8 ax:ffffffffff600000 si:7fc10e5dae08 di:ffffffffff600000 [519577.659059] exe[82765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562820fde506 cs:33 sp:7eedab7498e8 ax:ffffffffff600000 si:7eedab749e08 di:ffffffffff600000 [519584.738552] exe[58078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647ec998506 cs:33 sp:7f7efb3758e8 ax:ffffffffff600000 si:7f7efb375e08 di:ffffffffff600000 [519609.379371] exe[87803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e22475506 cs:33 sp:7ecf647c48e8 ax:ffffffffff600000 si:7ecf647c4e08 di:ffffffffff600000 [519628.989576] exe[48441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564466748506 cs:33 sp:7f97b97ab8e8 ax:ffffffffff600000 si:7f97b97abe08 di:ffffffffff600000 [519697.399147] exe[895286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603c8fa3506 cs:33 sp:7f4b665dd8e8 ax:ffffffffff600000 si:7f4b665dde08 di:ffffffffff600000 [519707.756372] exe[104920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c88c8b506 cs:33 sp:7ed8729d38e8 ax:ffffffffff600000 si:7ed8729d3e08 di:ffffffffff600000 [519736.385951] exe[860627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb11993506 cs:33 sp:7fddf2dfe8e8 ax:ffffffffff600000 si:7fddf2dfee08 di:ffffffffff600000 [519753.822489] exe[767301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d23e394506 cs:33 sp:7f9173acb8e8 ax:ffffffffff600000 si:7f9173acbe08 di:ffffffffff600000 [519757.057066] exe[845317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4ddde1506 cs:33 sp:7fd109fa48e8 ax:ffffffffff600000 si:7fd109fa4e08 di:ffffffffff600000 [519876.439182] exe[897410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55831b9be506 cs:33 sp:7fbda526b8e8 ax:ffffffffff600000 si:7fbda526be08 di:ffffffffff600000 [520444.488006] exe[164351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [520445.299834] exe[761888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [520445.385694] exe[164351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720238e8 ax:ffffffffff600000 si:7fbb72023e08 di:ffffffffff600000 [520445.886983] exe[761828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [520523.027897] exe[164351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [520931.370358] exe[870454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389a50b506 cs:33 sp:7fbea9fba8e8 ax:ffffffffff600000 si:7fbea9fbae08 di:ffffffffff600000 [520931.923159] exe[174239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389a50b506 cs:33 sp:7fbea9fba8e8 ax:ffffffffff600000 si:7fbea9fbae08 di:ffffffffff600000 [520931.971734] exe[25569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389a50b506 cs:33 sp:7fbea9fba8e8 ax:ffffffffff600000 si:7fbea9fbae08 di:ffffffffff600000 [520932.363924] exe[165825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389a50b506 cs:33 sp:7fbea9fba8e8 ax:ffffffffff600000 si:7fbea9fbae08 di:ffffffffff600000 [521530.430303] exe[914217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1c28e8 ax:ffffffffff600000 si:7f6c6b1c2e08 di:ffffffffff600000 [521530.809464] exe[79751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1c28e8 ax:ffffffffff600000 si:7f6c6b1c2e08 di:ffffffffff600000 [521531.087883] exe[914209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1c28e8 ax:ffffffffff600000 si:7f6c6b1c2e08 di:ffffffffff600000 [521531.090430] exe[941552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1a18e8 ax:ffffffffff600000 si:7f6c6b1a1e08 di:ffffffffff600000 [521621.624046] exe[963438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1c28e8 ax:ffffffffff600000 si:7f6c6b1c2e08 di:ffffffffff600000 [521621.887665] exe[963438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1c28e8 ax:ffffffffff600000 si:7f6c6b1c2e08 di:ffffffffff600000 [521622.143566] exe[971836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1c28e8 ax:ffffffffff600000 si:7f6c6b1c2e08 di:ffffffffff600000 [521622.601686] exe[914183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1c28e8 ax:ffffffffff600000 si:7f6c6b1c2e08 di:ffffffffff600000 [522165.620567] exe[375382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [522166.674687] exe[755888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [522167.315216] exe[665740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [523335.356992] exe[851722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8da4e2378 cs:33 sp:7f19bb7b1f90 ax:7f19bb7b2020 si:ffffffffff600000 di:55d8da5ac263 [523696.719807] exe[790620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3af883506 cs:33 sp:7ff0c439d8e8 ax:ffffffffff600000 si:7ff0c439de08 di:ffffffffff600000 [523697.141183] exe[864062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3af883506 cs:33 sp:7ff0c439d8e8 ax:ffffffffff600000 si:7ff0c439de08 di:ffffffffff600000 [523697.288853] exe[867590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffab25a506 cs:33 sp:7fc11aa748e8 ax:ffffffffff600000 si:7fc11aa74e08 di:ffffffffff600000 [523697.294448] exe[760978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e81a63506 cs:33 sp:7f16d7a748e8 ax:ffffffffff600000 si:7f16d7a74e08 di:ffffffffff600000 [523697.493039] exe[949043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3af883506 cs:33 sp:7ff0c439d8e8 ax:ffffffffff600000 si:7ff0c439de08 di:ffffffffff600000 [523697.683429] exe[757522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e81a63506 cs:33 sp:7f16d7a748e8 ax:ffffffffff600000 si:7f16d7a74e08 di:ffffffffff600000 [523697.858882] exe[866385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffab25a506 cs:33 sp:7fc11aa748e8 ax:ffffffffff600000 si:7fc11aa74e08 di:ffffffffff600000 [523697.980507] exe[762875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3af883506 cs:33 sp:7ff0c439d8e8 ax:ffffffffff600000 si:7ff0c439de08 di:ffffffffff600000 [523698.082404] exe[757793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e81a63506 cs:33 sp:7f16d7a748e8 ax:ffffffffff600000 si:7f16d7a74e08 di:ffffffffff600000 [523698.157597] exe[866398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffab25a506 cs:33 sp:7fc11aa748e8 ax:ffffffffff600000 si:7fc11aa74e08 di:ffffffffff600000 [523813.200318] warn_bad_vsyscall: 3 callbacks suppressed [523813.200322] exe[4485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c75835506 cs:33 sp:7ef17797f8e8 ax:ffffffffff600000 si:7ef17797fe08 di:ffffffffff600000 [523813.402664] exe[4544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c75835506 cs:33 sp:7ef17797f8e8 ax:ffffffffff600000 si:7ef17797fe08 di:ffffffffff600000 [523813.562744] exe[4588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c75835506 cs:33 sp:7ef17797f8e8 ax:ffffffffff600000 si:7ef17797fe08 di:ffffffffff600000 [523813.794163] exe[4651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c75835506 cs:33 sp:7ef17797f8e8 ax:ffffffffff600000 si:7ef17797fe08 di:ffffffffff600000 [524483.221410] exe[974370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [524483.986373] exe[670258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [524484.576826] exe[670258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [524485.259417] exe[664199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [524486.000132] exe[655157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [524486.694731] exe[143088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [524487.323887] exe[143088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [524521.795839] exe[32549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cebff6506 cs:33 sp:7f73398608e8 ax:ffffffffff600000 si:7f7339860e08 di:ffffffffff600000 [524521.937888] exe[32485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cebff6506 cs:33 sp:7f73398608e8 ax:ffffffffff600000 si:7f7339860e08 di:ffffffffff600000 [524522.111490] exe[901157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cebff6506 cs:33 sp:7f73398608e8 ax:ffffffffff600000 si:7f7339860e08 di:ffffffffff600000 [524522.967578] exe[887460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cebff6506 cs:33 sp:7f73398608e8 ax:ffffffffff600000 si:7f7339860e08 di:ffffffffff600000 [525522.940667] exe[416708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55857eee5378 cs:33 sp:7f8a4335cf90 ax:7f8a4335d020 si:ffffffffff600000 di:55857efaf263 [525651.344079] exe[264297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [525651.878001] exe[408128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [525652.407038] exe[256257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [525652.906015] exe[264297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [525653.457756] exe[353684] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [525654.025172] exe[331213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [525654.424978] exe[330764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [525868.775236] exe[487327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55644c526506 cs:33 sp:7fcbb5f0b8e8 ax:ffffffffff600000 si:7fcbb5f0be08 di:ffffffffff600000 [525869.002201] exe[487258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55644c526506 cs:33 sp:7fcbb5f0b8e8 ax:ffffffffff600000 si:7fcbb5f0be08 di:ffffffffff600000 [525869.160146] exe[516330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55644c526506 cs:33 sp:7fcbb5f0b8e8 ax:ffffffffff600000 si:7fcbb5f0be08 di:ffffffffff600000 [525869.264758] exe[487258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55644c526506 cs:33 sp:7fcbb5f0b8e8 ax:ffffffffff600000 si:7fcbb5f0be08 di:ffffffffff600000 [526229.543336] exe[615841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ba44e1506 cs:33 sp:7ee56b3998e8 ax:ffffffffff600000 si:7ee56b399e08 di:ffffffffff600000 [526560.550369] exe[580360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec9cbe4506 cs:33 sp:7f5dec42f8e8 ax:ffffffffff600000 si:7f5dec42fe08 di:ffffffffff600000 [526560.858054] exe[564651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec9cbe4506 cs:33 sp:7f5dec42f8e8 ax:ffffffffff600000 si:7f5dec42fe08 di:ffffffffff600000 [526561.074815] exe[632591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec9cbe4506 cs:33 sp:7f5dec42f8e8 ax:ffffffffff600000 si:7f5dec42fe08 di:ffffffffff600000 [526561.569258] exe[603555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec9cbe4506 cs:33 sp:7f5dec42f8e8 ax:ffffffffff600000 si:7f5dec42fe08 di:ffffffffff600000 [527280.050423] exe[622623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527280.903115] exe[626020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527281.858410] exe[677920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527282.403610] exe[622623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527497.018577] exe[779920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527497.729696] exe[779920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527498.347855] exe[852623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527499.201975] exe[856729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527811.303068] exe[918035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [527811.886300] exe[908844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [527812.297325] exe[909223] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [527812.974063] exe[923647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [528496.349157] exe[499553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f313833506 cs:33 sp:7feb30c938e8 ax:ffffffffff600000 si:7feb30c93e08 di:ffffffffff600000 [528496.541715] exe[487183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f313833506 cs:33 sp:7feb30c938e8 ax:ffffffffff600000 si:7feb30c93e08 di:ffffffffff600000 [528496.932757] exe[921708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f313833506 cs:33 sp:7feb30c938e8 ax:ffffffffff600000 si:7feb30c93e08 di:ffffffffff600000 [528497.209485] exe[487338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f313833506 cs:33 sp:7feb30c938e8 ax:ffffffffff600000 si:7feb30c93e08 di:ffffffffff600000 [528723.736962] exe[916903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b10db32378 cs:33 sp:7fbae4b7df90 ax:7fbae4b7e020 si:ffffffffff600000 di:55b10dbfc263 [528727.208941] exe[159029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [528727.820079] exe[134670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [528728.532737] exe[134670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [528729.016551] exe[118382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [528847.976578] exe[79475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8dd94f378 cs:33 sp:7f732c6a1f90 ax:7f732c6a2020 si:ffffffffff600000 di:55f8dda19263 [528979.712673] exe[253031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c1c9f378 cs:33 sp:7ede2a591f90 ax:7ede2a592020 si:ffffffffff600000 di:55d9c1d69263 [528995.176615] exe[38160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [528999.994333] exe[60022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55794bac2378 cs:33 sp:7f68819e9f90 ax:7f68819ea020 si:ffffffffff600000 di:55794bb8c263 [529018.426746] exe[776579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555d5f02506 cs:33 sp:7f1727acc8e8 ax:ffffffffff600000 si:7f1727acce08 di:ffffffffff600000 [529022.319491] exe[261595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164526a378 cs:33 sp:7eb1d8a6cf90 ax:7eb1d8a6d020 si:ffffffffff600000 di:561645334263 [529166.570761] exe[118922] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [529202.234713] exe[89793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f313833506 cs:33 sp:7feb30c938e8 ax:ffffffffff600000 si:7feb30c93e08 di:ffffffffff600000 [529238.278836] exe[491819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eee85dd378 cs:33 sp:7f81ae34ff90 ax:7f81ae350020 si:ffffffffff600000 di:55eee86a7263 [529265.608604] exe[307877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561860943378 cs:33 sp:7eb3377bff90 ax:7eb3377c0020 si:ffffffffff600000 di:561860a0d263 [529278.926814] exe[751165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [529356.590619] exe[284045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [529373.548289] exe[234183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586621bb506 cs:33 sp:7f884018b8e8 ax:ffffffffff600000 si:7f884018be08 di:ffffffffff600000 [529373.738418] exe[250555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586621bb506 cs:33 sp:7f884018b8e8 ax:ffffffffff600000 si:7f884018be08 di:ffffffffff600000 [529373.994514] exe[155598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586621bb506 cs:33 sp:7f884018b8e8 ax:ffffffffff600000 si:7f884018be08 di:ffffffffff600000 [529374.220402] exe[155464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586621bb506 cs:33 sp:7f884018b8e8 ax:ffffffffff600000 si:7f884018be08 di:ffffffffff600000 [529445.975759] exe[905639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e81837c506 cs:33 sp:7fc0e81728e8 ax:ffffffffff600000 si:7fc0e8172e08 di:ffffffffff600000 [529483.167680] exe[302150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cb9c26506 cs:33 sp:7fd09f9fe8e8 ax:ffffffffff600000 si:7fd09f9fee08 di:ffffffffff600000 [529537.770697] exe[158011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555d5f02506 cs:33 sp:7f1727acc8e8 ax:ffffffffff600000 si:7f1727acce08 di:ffffffffff600000 [529563.427709] exe[201461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c94190378 cs:33 sp:7fa0b7a4ef90 ax:7fa0b7a4f020 si:ffffffffff600000 di:559c9425a263 [529616.622213] exe[377995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622c4e3d506 cs:33 sp:7ecaa32828e8 ax:ffffffffff600000 si:7ecaa3282e08 di:ffffffffff600000 [529618.355844] exe[378376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8a5fdf506 cs:33 sp:7ec9ac0258e8 ax:ffffffffff600000 si:7ec9ac025e08 di:ffffffffff600000 [529702.778780] exe[247417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [529702.901762] exe[60022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55794bb11506 cs:33 sp:7f68819e98e8 ax:ffffffffff600000 si:7f68819e9e08 di:ffffffffff600000 [529776.598550] exe[406410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622c4e3d506 cs:33 sp:7ecaa32828e8 ax:ffffffffff600000 si:7ecaa3282e08 di:ffffffffff600000 [529776.811194] exe[406435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622c4e3d506 cs:33 sp:7ecaa32828e8 ax:ffffffffff600000 si:7ecaa3282e08 di:ffffffffff600000 [529777.092424] exe[406483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622c4e3d506 cs:33 sp:7ecaa32828e8 ax:ffffffffff600000 si:7ecaa3282e08 di:ffffffffff600000 [529777.296612] exe[406522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc9d368506 cs:33 sp:7ec0eacb68e8 ax:ffffffffff600000 si:7ec0eacb6e08 di:ffffffffff600000 [529777.504664] exe[406561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc9d368506 cs:33 sp:7ec0eacb68e8 ax:ffffffffff600000 si:7ec0eacb6e08 di:ffffffffff600000 [529792.584176] exe[409476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e7a6e9506 cs:33 sp:7eb3e37fe8e8 ax:ffffffffff600000 si:7eb3e37fee08 di:ffffffffff600000 [529792.809749] exe[409520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e7a6e9506 cs:33 sp:7eb3e37fe8e8 ax:ffffffffff600000 si:7eb3e37fee08 di:ffffffffff600000 [529843.923692] exe[977610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [529967.575924] exe[439863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55754c343506 cs:33 sp:7ec9cae4d8e8 ax:ffffffffff600000 si:7ec9cae4de08 di:ffffffffff600000 [530976.665860] exe[317657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612630ab506 cs:33 sp:7f42a6a3e8e8 ax:ffffffffff600000 si:7f42a6a3ee08 di:ffffffffff600000 [530976.862405] exe[318139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612630ab506 cs:33 sp:7f42a6a3e8e8 ax:ffffffffff600000 si:7f42a6a3ee08 di:ffffffffff600000 [530976.900219] exe[318033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612630ab506 cs:33 sp:7f42a65dd8e8 ax:ffffffffff600000 si:7f42a65dde08 di:ffffffffff600000 [530977.163011] exe[317516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612630ab506 cs:33 sp:7f42a6a3e8e8 ax:ffffffffff600000 si:7f42a6a3ee08 di:ffffffffff600000 [531139.627279] exe[193418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613d41b5506 cs:33 sp:7f367482d8e8 ax:ffffffffff600000 si:7f367482de08 di:ffffffffff600000 [531183.971276] exe[611426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b4b2d1506 cs:33 sp:7f3dd54d58e8 ax:ffffffffff600000 si:7f3dd54d5e08 di:ffffffffff600000 [531788.700028] exe[144035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c0c7c2506 cs:33 sp:7fb5ad28c8e8 ax:ffffffffff600000 si:7fb5ad28ce08 di:ffffffffff600000 [531916.930531] exe[832720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571c50a8378 cs:33 sp:7eb248902f90 ax:7eb248903020 si:ffffffffff600000 di:5571c5172263 [532080.424887] exe[868851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c67d66e506 cs:33 sp:7f53642478e8 ax:ffffffffff600000 si:7f5364247e08 di:ffffffffff600000 [532289.379359] exe[381920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560457a39506 cs:33 sp:7fdb4e12c8e8 ax:ffffffffff600000 si:7fdb4e12ce08 di:ffffffffff600000 [532560.574949] exe[656970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bca6b58506 cs:33 sp:7f265394e8e8 ax:ffffffffff600000 si:7f265394ee08 di:ffffffffff600000 [532769.375655] exe[812068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e6712c506 cs:33 sp:7f0a438af8e8 ax:ffffffffff600000 si:7f0a438afe08 di:ffffffffff600000 [533088.043283] exe[824650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e670dd378 cs:33 sp:7f0a438aff90 ax:7f0a438b0020 si:ffffffffff600000 di:558e671a7263 [533337.460065] exe[150292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558721cbd506 cs:33 sp:7fb56c8428e8 ax:ffffffffff600000 si:7fb56c842e08 di:ffffffffff600000 [534281.690946] exe[992018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4edd68506 cs:33 sp:7f108a9fe8e8 ax:ffffffffff600000 si:7f108a9fee08 di:ffffffffff600000 [534375.607574] exe[143055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f3bfd506 cs:33 sp:7fc23d0d28e8 ax:ffffffffff600000 si:7fc23d0d2e08 di:ffffffffff600000 [535936.955346] exe[161642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620af861506 cs:33 sp:7f989778a8e8 ax:ffffffffff600000 si:7f989778ae08 di:ffffffffff600000 [535937.540263] exe[146021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620af861506 cs:33 sp:7f989778a8e8 ax:ffffffffff600000 si:7f989778ae08 di:ffffffffff600000 [535938.057834] exe[191075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620af861506 cs:33 sp:7f989778a8e8 ax:ffffffffff600000 si:7f989778ae08 di:ffffffffff600000 [536640.044057] exe[145533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560beec01506 cs:33 sp:7fc38fcf48e8 ax:ffffffffff600000 si:7fc38fcf4e08 di:ffffffffff600000 [536640.478184] exe[145533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560beec01506 cs:33 sp:7fc38fcf48e8 ax:ffffffffff600000 si:7fc38fcf4e08 di:ffffffffff600000 [536641.102847] exe[169864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560beec01506 cs:33 sp:7fc38fcf48e8 ax:ffffffffff600000 si:7fc38fcf4e08 di:ffffffffff600000 [536760.233015] exe[798427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26145506 cs:33 sp:7f8bf75fe8e8 ax:ffffffffff600000 si:7f8bf75fee08 di:ffffffffff600000 [536760.494718] exe[777386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26145506 cs:33 sp:7f8bf75fe8e8 ax:ffffffffff600000 si:7f8bf75fee08 di:ffffffffff600000 [536760.619426] exe[777178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26145506 cs:33 sp:7f8bf75fe8e8 ax:ffffffffff600000 si:7f8bf75fee08 di:ffffffffff600000 [538376.728414] exe[762704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571e7f73506 cs:33 sp:7f90285f28e8 ax:ffffffffff600000 si:7f90285f2e08 di:ffffffffff600000 [538377.480726] exe[815485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571e7f73506 cs:33 sp:7f90285f28e8 ax:ffffffffff600000 si:7f90285f2e08 di:ffffffffff600000 [538378.006487] exe[756985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571e7f73506 cs:33 sp:7f90285f28e8 ax:ffffffffff600000 si:7f90285f2e08 di:ffffffffff600000 [542619.586953] exe[289803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c02b48506 cs:33 sp:7f17757e88e8 ax:ffffffffff600000 si:7f17757e8e08 di:ffffffffff600000 [542620.036619] exe[515700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c02b48506 cs:33 sp:7f17757e88e8 ax:ffffffffff600000 si:7f17757e8e08 di:ffffffffff600000 [542620.149058] exe[245662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c02b48506 cs:33 sp:7f17757858e8 ax:ffffffffff600000 si:7f1775785e08 di:ffffffffff600000 [542620.639115] exe[242836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c02b48506 cs:33 sp:7f17757e88e8 ax:ffffffffff600000 si:7f17757e8e08 di:ffffffffff600000 [542620.698491] exe[480473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c02b48506 cs:33 sp:7f17757e88e8 ax:ffffffffff600000 si:7f17757e8e08 di:ffffffffff600000 [545014.389683] exe[231699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da7d18e506 cs:33 sp:7eaf8b84e8e8 ax:ffffffffff600000 si:7eaf8b84ee08 di:ffffffffff600000 [545014.613362] exe[231739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da7d18e506 cs:33 sp:7eaf8b84e8e8 ax:ffffffffff600000 si:7eaf8b84ee08 di:ffffffffff600000 [545014.674664] exe[231739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da7d18e506 cs:33 sp:7eaf8b84e8e8 ax:ffffffffff600000 si:7eaf8b84ee08 di:ffffffffff600000 [545015.075123] exe[231809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da7d18e506 cs:33 sp:7eaf8b84e8e8 ax:ffffffffff600000 si:7eaf8b84ee08 di:ffffffffff600000 [547130.486912] exe[563254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbc51506 cs:33 sp:7f29666608e8 ax:ffffffffff600000 si:7f2966660e08 di:ffffffffff600000 [547131.110726] exe[563388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbc51506 cs:33 sp:7f29661dd8e8 ax:ffffffffff600000 si:7f29661dde08 di:ffffffffff600000 [547131.511512] exe[571393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbc51506 cs:33 sp:7f29666608e8 ax:ffffffffff600000 si:7f2966660e08 di:ffffffffff600000 [549634.232954] exe[951452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecb962e506 cs:33 sp:7f5e7d549f88 ax:ffffffffff600000 si:20000980 di:ffffffffff600000 [549634.487935] exe[951452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecb962e506 cs:33 sp:7f5e7d507f88 ax:ffffffffff600000 si:20000980 di:ffffffffff600000 [549634.634501] exe[979228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecb962e506 cs:33 sp:7f5e7d507f88 ax:ffffffffff600000 si:20000980 di:ffffffffff600000 [549637.495512] exe[971873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549637.796926] exe[774750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549637.834134] exe[774817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549637.868969] exe[774817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549637.900776] exe[774816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549637.933044] exe[774816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549637.963012] exe[774816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.239346] warn_bad_vsyscall: 110 callbacks suppressed [549639.239350] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.274044] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.302757] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.332294] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.361405] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.398767] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.429168] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.462120] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [553443.422081] exe[428712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebfe8e8 ax:ffffffffff600000 si:7f944ebfee08 di:ffffffffff600000 [553443.696890] exe[597290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.725457] exe[575441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.768620] exe[575441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.801135] exe[575441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.846453] exe[597290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.875838] exe[597290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.909234] exe[574770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.937997] exe[574770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.967254] exe[574770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [554063.082514] warn_bad_vsyscall: 25 callbacks suppressed [554063.082518] exe[933259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe1eade378 cs:33 sp:7f609e957f90 ax:7f609e958020 si:ffffffffff600000 di:55fe1eba8263 [554063.832690] exe[934247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe1eade378 cs:33 sp:7f609e915f90 ax:7f609e916020 si:ffffffffff600000 di:55fe1eba8263 [554064.792029] exe[953802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe1eade378 cs:33 sp:7f609e957f90 ax:7f609e958020 si:ffffffffff600000 di:55fe1eba8263 [555963.709679] exe[145884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555963.921954] exe[135242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.211241] exe[124886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.240005] exe[124578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.272625] exe[135242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.312913] exe[266845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.346670] exe[266845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.382518] exe[135242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.420817] exe[265849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.454434] exe[265849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [556474.533301] warn_bad_vsyscall: 25 callbacks suppressed [556474.533304] exe[432030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.111363] exe[432030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.201462] exe[430822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.234523] exe[431820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.297770] exe[431820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.300962] exe[332963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.317176] exe[431225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.382899] exe[432571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.403086] exe[408776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.445979] exe[333239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556479.591895] warn_bad_vsyscall: 55 callbacks suppressed [556479.591898] exe[432784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556480.700484] exe[432591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556480.783839] exe[332963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [560888.788106] exe[203416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292938506 cs:33 sp:7fc8dc8598e8 ax:ffffffffff600000 si:7fc8dc859e08 di:ffffffffff600000 [560888.962471] exe[203402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292938506 cs:33 sp:7fc8dc8598e8 ax:ffffffffff600000 si:7fc8dc859e08 di:ffffffffff600000 [560889.089080] exe[135636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292938506 cs:33 sp:7fc8dc8388e8 ax:ffffffffff600000 si:7fc8dc838e08 di:ffffffffff600000 [560889.195751] exe[135636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292938506 cs:33 sp:7fc8dc8598e8 ax:ffffffffff600000 si:7fc8dc859e08 di:ffffffffff600000 [560889.282307] exe[203402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292938506 cs:33 sp:7fc8dc8598e8 ax:ffffffffff600000 si:7fc8dc859e08 di:ffffffffff600000 [560889.399058] exe[135796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292938506 cs:33 sp:7fc8dc8598e8 ax:ffffffffff600000 si:7fc8dc859e08 di:ffffffffff600000 [560889.519987] exe[135796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292938506 cs:33 sp:7fc8dc8598e8 ax:ffffffffff600000 si:7fc8dc859e08 di:ffffffffff600000 [561529.897718] exe[277782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9d649506 cs:33 sp:7f8298e3f8e8 ax:ffffffffff600000 si:7f8298e3fe08 di:ffffffffff600000 [561530.482132] exe[277761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9d649506 cs:33 sp:7f8298e3f8e8 ax:ffffffffff600000 si:7f8298e3fe08 di:ffffffffff600000 [561530.637683] exe[277834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be34e23506 cs:33 sp:7f7c6bbbb8e8 ax:ffffffffff600000 si:7f7c6bbbbe08 di:ffffffffff600000 [561530.809671] exe[299983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9d649506 cs:33 sp:7f8298e3f8e8 ax:ffffffffff600000 si:7f8298e3fe08 di:ffffffffff600000 [561530.815400] exe[277788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9d649506 cs:33 sp:7f82989fe8e8 ax:ffffffffff600000 si:7f82989fee08 di:ffffffffff600000 [561796.091845] exe[419501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afbbaaf506 cs:33 sp:7fe86c4298e8 ax:ffffffffff600000 si:7fe86c429e08 di:ffffffffff600000 [561825.289170] exe[453764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dd4aa0506 cs:33 sp:7ee4439b48e8 ax:ffffffffff600000 si:7ee4439b4e08 di:ffffffffff600000 [561848.913208] exe[456224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563722589506 cs:33 sp:7f84c0dfe8e8 ax:ffffffffff600000 si:7f84c0dfee08 di:ffffffffff600000 [561851.319932] exe[460050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2debf0506 cs:33 sp:7ecc3c4a28e8 ax:ffffffffff600000 si:7ecc3c4a2e08 di:ffffffffff600000 [561915.585583] exe[323976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed99aff506 cs:33 sp:7ff37c9128e8 ax:ffffffffff600000 si:7ff37c912e08 di:ffffffffff600000 [561934.020955] exe[998115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570c326c506 cs:33 sp:7f668577e8e8 ax:ffffffffff600000 si:7f668577ee08 di:ffffffffff600000 [561953.664675] exe[277469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d35272506 cs:33 sp:7fbd0361f8e8 ax:ffffffffff600000 si:7fbd0361fe08 di:ffffffffff600000 [561970.437671] exe[72377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b785e506 cs:33 sp:7fd994ee68e8 ax:ffffffffff600000 si:7fd994ee6e08 di:ffffffffff600000 [561984.281690] exe[402761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad91478506 cs:33 sp:7ff70f92f8e8 ax:ffffffffff600000 si:7ff70f92fe08 di:ffffffffff600000 [562036.627996] exe[626449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adf06ee506 cs:33 sp:7ff46a6ec8e8 ax:ffffffffff600000 si:7ff46a6ece08 di:ffffffffff600000 [562074.540203] exe[502407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5b65b5506 cs:33 sp:7ece633828e8 ax:ffffffffff600000 si:7ece63382e08 di:ffffffffff600000 [562142.632482] exe[721438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fdf1ed506 cs:33 sp:7f3dacf9f8e8 ax:ffffffffff600000 si:7f3dacf9fe08 di:ffffffffff600000 [562235.437493] exe[324682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ed525506 cs:33 sp:7fbbb99638e8 ax:ffffffffff600000 si:7fbbb9963e08 di:ffffffffff600000 [562315.329177] exe[877481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562516a0d506 cs:33 sp:7ff5537fe8e8 ax:ffffffffff600000 si:7ff5537fee08 di:ffffffffff600000 [562462.006699] exe[581598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56005707d506 cs:33 sp:7faaa811a8e8 ax:ffffffffff600000 si:7faaa811ae08 di:ffffffffff600000 [563030.556735] exe[700063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f785927506 cs:33 sp:7ec178c4ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563096.192370] exe[713476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dd4aa0506 cs:33 sp:7ee4439b4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563117.680312] exe[454920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730238506 cs:33 sp:7f6337f2ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563122.022382] exe[253410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c02072506 cs:33 sp:7fcd721b0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563202.504539] exe[734200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d93cbdb506 cs:33 sp:7eab72264f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563204.463571] exe[487674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea2aeaa506 cs:33 sp:7fc8d638ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563239.456469] exe[492582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea24a80506 cs:33 sp:7f29a8d8df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563252.548611] exe[669399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4c9e23506 cs:33 sp:7f07002baf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563347.858065] exe[760979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd1664e506 cs:33 sp:7eef6adbb8e8 ax:ffffffffff600000 si:7eef6adbbe08 di:ffffffffff600000 [563348.115273] exe[761015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd1664e506 cs:33 sp:7eef6adbb8e8 ax:ffffffffff600000 si:7eef6adbbe08 di:ffffffffff600000 [563348.382821] exe[761092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd1664e506 cs:33 sp:7eef6ad9a8e8 ax:ffffffffff600000 si:7eef6ad9ae08 di:ffffffffff600000 [563348.427443] exe[761096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd1664e506 cs:33 sp:7eef6ad798e8 ax:ffffffffff600000 si:7eef6ad79e08 di:ffffffffff600000 [563493.763407] exe[766587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56005707d506 cs:33 sp:7faaa811af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563548.086856] exe[175391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad91478506 cs:33 sp:7ff70f92ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563651.327994] exe[717543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fdf1ed506 cs:33 sp:7f3dacf9ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563692.245805] exe[827783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55982596e506 cs:33 sp:7ec6a5063f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563928.667976] exe[527702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612d17a2506 cs:33 sp:7f447552af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [564155.743607] exe[912188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559305ee3506 cs:33 sp:7fe0fbbd4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [564277.399393] exe[587753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fc0f2f506 cs:33 sp:7fa7dd3e5f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [564955.931500] exe[74429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55982596e506 cs:33 sp:7ec6a50638e8 ax:ffffffffff600000 si:7ec6a5063e08 di:ffffffffff600000 [565179.552296] exe[965371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c5cf5f506 cs:33 sp:7f88d266e8e8 ax:ffffffffff600000 si:7f88d266ee08 di:ffffffffff600000 [565179.949700] exe[965291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c5cf5f506 cs:33 sp:7f88d266e8e8 ax:ffffffffff600000 si:7f88d266ee08 di:ffffffffff600000 [565180.006039] exe[965078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c5cf5f506 cs:33 sp:7f88d264d8e8 ax:ffffffffff600000 si:7f88d264de08 di:ffffffffff600000 [565180.519879] exe[965387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c5cf5f506 cs:33 sp:7f88d266e8e8 ax:ffffffffff600000 si:7f88d266ee08 di:ffffffffff600000 [565202.957241] exe[125909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f251435506 cs:33 sp:7ebf7e6e48e8 ax:ffffffffff600000 si:7ebf7e6e4e08 di:ffffffffff600000 [565203.576486] exe[126012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f251435506 cs:33 sp:7ebf7e6e48e8 ax:ffffffffff600000 si:7ebf7e6e4e08 di:ffffffffff600000 [565203.793934] exe[126057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f251435506 cs:33 sp:7ebf7e6e48e8 ax:ffffffffff600000 si:7ebf7e6e4e08 di:ffffffffff600000 [565213.065073] exe[128012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565213.187748] exe[128043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565213.299416] exe[128071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565213.502333] exe[128110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565213.716211] exe[128157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565213.925402] exe[128200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565214.182363] exe[128260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565214.372446] exe[128303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565214.647764] exe[128351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565214.868536] exe[128409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565545.641659] warn_bad_vsyscall: 2 callbacks suppressed [565545.641663] exe[200543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f251435506 cs:33 sp:7ebf7e6e48e8 ax:ffffffffff600000 si:7ebf7e6e4e08 di:ffffffffff600000 [565545.802115] exe[200578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f251435506 cs:33 sp:7ebf7e6a28e8 ax:ffffffffff600000 si:7ebf7e6a2e08 di:ffffffffff600000 [565545.905153] exe[200600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f251435506 cs:33 sp:7ebf7e6e48e8 ax:ffffffffff600000 si:7ebf7e6e4e08 di:ffffffffff600000 [565650.588834] exe[806087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e20113506 cs:33 sp:7fb1aa6338e8 ax:ffffffffff600000 si:7fb1aa633e08 di:ffffffffff600000 [565651.548056] exe[223937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9c85d506 cs:33 sp:7ec10f7168e8 ax:ffffffffff600000 si:7ec10f716e08 di:ffffffffff600000 [565656.275280] exe[995258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591200b2506 cs:33 sp:7f49e0a758e8 ax:ffffffffff600000 si:7f49e0a75e08 di:ffffffffff600000 [565670.641593] exe[533377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612d17a2506 cs:33 sp:7f447552a8e8 ax:ffffffffff600000 si:7f447552ae08 di:ffffffffff600000 [565680.670608] exe[942017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562591aa9506 cs:33 sp:7fa81c7ca8e8 ax:ffffffffff600000 si:7fa81c7cae08 di:ffffffffff600000 [565711.713982] exe[39450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563922df506 cs:33 sp:7fc2d96308e8 ax:ffffffffff600000 si:7fc2d9630e08 di:ffffffffff600000 [565723.393446] exe[240669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565723.597603] exe[240730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565723.776304] exe[240786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565745.549125] exe[60180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56005707d506 cs:33 sp:7faaa811a8e8 ax:ffffffffff600000 si:7faaa811ae08 di:ffffffffff600000 [565748.127760] exe[247187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55982596e506 cs:33 sp:7ec6a50638e8 ax:ffffffffff600000 si:7ec6a5063e08 di:ffffffffff600000 [565775.217923] exe[139169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4700d5506 cs:33 sp:7fd44aa6e8e8 ax:ffffffffff600000 si:7fd44aa6ee08 di:ffffffffff600000 [565803.983493] exe[994231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647ad83f506 cs:33 sp:7f17310ce8e8 ax:ffffffffff600000 si:7f17310cee08 di:ffffffffff600000 [566237.558606] exe[360450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56208114b506 cs:33 sp:7fba219538e8 ax:ffffffffff600000 si:7fba21953e08 di:ffffffffff600000 [566237.968366] exe[159828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56208114b506 cs:33 sp:7fba219538e8 ax:ffffffffff600000 si:7fba21953e08 di:ffffffffff600000 [566557.535450] exe[879305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2adf4c506 cs:33 sp:7faf92ffe8e8 ax:ffffffffff600000 si:7faf92ffee08 di:ffffffffff600000 [566769.910937] exe[478419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae429f2506 cs:33 sp:7f5f9663f8e8 ax:ffffffffff600000 si:7f5f9663fe08 di:ffffffffff600000 [566819.445334] exe[492130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566820.268664] exe[492322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566820.440519] exe[492362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566883.919166] exe[507389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566884.316650] exe[507479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566884.471352] exe[507514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566884.833022] exe[507580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566885.256115] exe[507673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566885.779782] exe[507790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566886.201802] exe[507872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566886.352208] exe[507905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566886.682504] exe[507972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566886.849451] exe[508013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566888.942392] warn_bad_vsyscall: 11 callbacks suppressed [566888.942396] exe[508464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566889.097463] exe[508496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566889.528937] exe[508593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [568363.529692] exe[477342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647ad83f506 cs:33 sp:7f17310cef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [568672.310952] exe[927969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d74cced506 cs:33 sp:7eebde1008e8 ax:ffffffffff600000 si:7eebde100e08 di:ffffffffff600000 [569398.096274] exe[984635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdbd1f8506 cs:33 sp:7f223c3a98e8 ax:ffffffffff600000 si:7f223c3a9e08 di:ffffffffff600000 [569398.238796] exe[905386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdbd1f8506 cs:33 sp:7f223c3a98e8 ax:ffffffffff600000 si:7f223c3a9e08 di:ffffffffff600000 [569398.455647] exe[985520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdbd1f8506 cs:33 sp:7f223c3a98e8 ax:ffffffffff600000 si:7f223c3a9e08 di:ffffffffff600000 [569398.712720] exe[984806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdbd1f8506 cs:33 sp:7f223c3a98e8 ax:ffffffffff600000 si:7f223c3a9e08 di:ffffffffff600000 [569910.066428] exe[224762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [569910.632343] exe[201328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [569911.250800] exe[199792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [569911.813485] exe[203019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [570047.752780] exe[271961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d8ca1506 cs:33 sp:7eae143638e8 ax:ffffffffff600000 si:7eae14363e08 di:ffffffffff600000 [570047.901856] exe[271997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d8ca1506 cs:33 sp:7eae143638e8 ax:ffffffffff600000 si:7eae14363e08 di:ffffffffff600000 [570048.416861] exe[272111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d8ca1506 cs:33 sp:7eae143638e8 ax:ffffffffff600000 si:7eae14363e08 di:ffffffffff600000 [570048.579425] exe[272145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d8ca1506 cs:33 sp:7eae143638e8 ax:ffffffffff600000 si:7eae14363e08 di:ffffffffff600000 [571783.707896] exe[487076] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [571784.194869] exe[487076] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [571784.641959] exe[278135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [571785.127448] exe[291277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [571905.665462] exe[477150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648d1b1b506 cs:33 sp:7f66cba868e8 ax:ffffffffff600000 si:7f66cba86e08 di:ffffffffff600000 [571905.949738] exe[469117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648d1b1b506 cs:33 sp:7f66cba868e8 ax:ffffffffff600000 si:7f66cba86e08 di:ffffffffff600000 [571906.290789] exe[700975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648d1b1b506 cs:33 sp:7f66cba868e8 ax:ffffffffff600000 si:7f66cba86e08 di:ffffffffff600000 [571906.593518] exe[711712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648d1b1b506 cs:33 sp:7f66cba868e8 ax:ffffffffff600000 si:7f66cba86e08 di:ffffffffff600000 [573249.078735] exe[41126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dde6d4b506 cs:33 sp:7eb16a15d8e8 ax:ffffffffff600000 si:7eb16a15de08 di:ffffffffff600000 [573584.788940] exe[86626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6ce0b506 cs:33 sp:7f4a0d4c88e8 ax:ffffffffff600000 si:7f4a0d4c8e08 di:ffffffffff600000 [573585.067935] exe[35877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6ce0b506 cs:33 sp:7f4a0d4c88e8 ax:ffffffffff600000 si:7f4a0d4c8e08 di:ffffffffff600000 [573585.275066] exe[87760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6ce0b506 cs:33 sp:7f4a0d4c88e8 ax:ffffffffff600000 si:7f4a0d4c8e08 di:ffffffffff600000 [573585.517506] exe[34805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6ce0b506 cs:33 sp:7f4a0d4c88e8 ax:ffffffffff600000 si:7f4a0d4c8e08 di:ffffffffff600000 [574483.489974] exe[310091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [574484.192395] exe[309168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [574484.969613] exe[308757] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [574485.635417] exe[308757] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [574486.534118] exe[308408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [574487.260864] exe[311273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [574488.003113] exe[311465] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [574663.849412] exe[342694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [574664.302394] exe[308000] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [574664.711948] exe[342694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [574665.348510] exe[308600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [575187.899280] exe[224246] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [575247.024855] exe[277414] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [575553.467527] exe[197272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [575591.877045] exe[569013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [575592.457247] exe[803275] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [575592.968759] exe[801325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [575593.529917] exe[801474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [575675.154505] exe[361785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ada37ce506 cs:33 sp:7f7d8d8cf8e8 ax:ffffffffff600000 si:7f7d8d8cfe08 di:ffffffffff600000 [575736.449633] exe[551110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [575736.884421] exe[550372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [575737.480809] exe[550716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [575738.124617] exe[598048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [575989.495086] exe[216100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8d8752506 cs:33 sp:7f5b7f7568e8 ax:ffffffffff600000 si:7f5b7f756e08 di:ffffffffff600000 [576914.270717] exe[826145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [576948.990859] exe[768466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [576995.198628] exe[883126] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [577128.537897] exe[727305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0e0ca7506 cs:33 sp:7f6d414e08e8 ax:ffffffffff600000 si:7f6d414e0e08 di:ffffffffff600000 [577561.479383] host.test[23526] bad frame in rt_sigreturn frame:00000000fcda1e47 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [577626.084294] exe[10945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563479a0a506 cs:33 sp:7f82eb9a98e8 ax:ffffffffff600000 si:7f82eb9a9e08 di:ffffffffff600000 [577626.259175] exe[10910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563479a0a506 cs:33 sp:7f82eb9a98e8 ax:ffffffffff600000 si:7f82eb9a9e08 di:ffffffffff600000 [577626.420687] exe[920683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563479a0a506 cs:33 sp:7f82eb9a98e8 ax:ffffffffff600000 si:7f82eb9a9e08 di:ffffffffff600000 [577626.582843] exe[920600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563479a0a506 cs:33 sp:7f82eb9a98e8 ax:ffffffffff600000 si:7f82eb9a9e08 di:ffffffffff600000 [578199.863372] exe[144035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6d2ff506 cs:33 sp:7f26b4f488e8 ax:ffffffffff600000 si:7f26b4f48e08 di:ffffffffff600000 [578200.033994] exe[182981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6d2ff506 cs:33 sp:7f26b4f488e8 ax:ffffffffff600000 si:7f26b4f48e08 di:ffffffffff600000 [578200.212239] exe[144035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6d2ff506 cs:33 sp:7f26b4f488e8 ax:ffffffffff600000 si:7f26b4f48e08 di:ffffffffff600000 [578200.346583] exe[95879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6d2ff506 cs:33 sp:7f26b4f488e8 ax:ffffffffff600000 si:7f26b4f48e08 di:ffffffffff600000 [578487.159477] exe[262460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d07f6d506 cs:33 sp:7ed9435208e8 ax:ffffffffff600000 si:7ed943520e08 di:ffffffffff600000 [578487.312160] exe[262504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d07f6d506 cs:33 sp:7ed9435208e8 ax:ffffffffff600000 si:7ed943520e08 di:ffffffffff600000 [578487.487644] exe[262547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d07f6d506 cs:33 sp:7ed9435208e8 ax:ffffffffff600000 si:7ed943520e08 di:ffffffffff600000 [578487.638700] exe[262585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d07f6d506 cs:33 sp:7ed9435208e8 ax:ffffffffff600000 si:7ed943520e08 di:ffffffffff600000 [578951.720832] exe[98210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9a010506 cs:33 sp:7f4f830588e8 ax:ffffffffff600000 si:7f4f83058e08 di:ffffffffff600000 [578951.956263] exe[193426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9a010506 cs:33 sp:7f4f830588e8 ax:ffffffffff600000 si:7f4f83058e08 di:ffffffffff600000 [578952.347284] exe[194912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9a010506 cs:33 sp:7f4f830588e8 ax:ffffffffff600000 si:7f4f83058e08 di:ffffffffff600000 [578952.608336] exe[98338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9a010506 cs:33 sp:7f4f830588e8 ax:ffffffffff600000 si:7f4f83058e08 di:ffffffffff600000 [579002.461601] exe[382150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [579003.052898] exe[379369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [579003.562211] exe[380026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [579004.068875] exe[382150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [579004.531662] exe[379608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [579005.024654] exe[384563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [579005.507296] exe[384563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [579229.309326] exe[408109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [579229.831515] exe[109736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [579230.323074] exe[111129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [579230.954406] exe[110567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [579510.928986] exe[345960] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [579511.512040] exe[380026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [579512.083522] exe[498579] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [579512.722480] exe[402636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [580028.459609] exe[478967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc20778506 cs:33 sp:7f561a1ed8e8 ax:ffffffffff600000 si:7f561a1ede08 di:ffffffffff600000 [580028.816291] exe[98709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc20778506 cs:33 sp:7f561a1ed8e8 ax:ffffffffff600000 si:7f561a1ede08 di:ffffffffff600000 [580029.209866] exe[98733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc20778506 cs:33 sp:7f561a1ed8e8 ax:ffffffffff600000 si:7f561a1ede08 di:ffffffffff600000 [580029.380000] exe[100662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef9d78506 cs:33 sp:7f13a7ef58e8 ax:ffffffffff600000 si:7f13a7ef5e08 di:ffffffffff600000 [580029.685339] exe[479436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc20778506 cs:33 sp:7f561a1ed8e8 ax:ffffffffff600000 si:7f561a1ede08 di:ffffffffff600000 [580029.767071] exe[291282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef9d78506 cs:33 sp:7f13a7ef58e8 ax:ffffffffff600000 si:7f13a7ef5e08 di:ffffffffff600000 [580029.794074] exe[98733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f93f506 cs:33 sp:7f08df98f8e8 ax:ffffffffff600000 si:7f08df98fe08 di:ffffffffff600000 [580029.813783] exe[291299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed4554506 cs:33 sp:7fc6e68408e8 ax:ffffffffff600000 si:7fc6e6840e08 di:ffffffffff600000 [580030.084346] exe[98586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef9d78506 cs:33 sp:7f13a7ef58e8 ax:ffffffffff600000 si:7f13a7ef5e08 di:ffffffffff600000 [580030.185927] exe[249969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f93f506 cs:33 sp:7f08df98f8e8 ax:ffffffffff600000 si:7f08df98fe08 di:ffffffffff600000 [581295.046970] warn_bad_vsyscall: 3 callbacks suppressed [581295.046973] exe[888832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635b1ae3506 cs:33 sp:7edc9bb648e8 ax:ffffffffff600000 si:7edc9bb64e08 di:ffffffffff600000 [581328.251546] exe[886592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [581328.858427] exe[888340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [581329.433744] exe[887148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [581330.199701] exe[888340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [581857.779362] exe[863870] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [581858.246016] exe[858353] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [581858.759851] exe[835298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [581859.186794] exe[859828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [582230.216780] exe[24614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [582231.089910] exe[24614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [582231.714519] exe[17787] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [582232.248110] exe[49529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [582898.138584] exe[224431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d82a2506 cs:33 sp:7f0bd47618e8 ax:ffffffffff600000 si:7f0bd4761e08 di:ffffffffff600000 [582898.635783] exe[228931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d82a2506 cs:33 sp:7f0bd47618e8 ax:ffffffffff600000 si:7f0bd4761e08 di:ffffffffff600000 [582898.919425] exe[224431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d82a2506 cs:33 sp:7f0bd47618e8 ax:ffffffffff600000 si:7f0bd4761e08 di:ffffffffff600000 [582899.276316] exe[224387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d82a2506 cs:33 sp:7f0bd47618e8 ax:ffffffffff600000 si:7f0bd4761e08 di:ffffffffff600000 [583078.653375] exe[11366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56391bdb7506 cs:33 sp:7f7658b1d8e8 ax:ffffffffff600000 si:7f7658b1de08 di:ffffffffff600000 [583078.827101] exe[254379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56391bdb7506 cs:33 sp:7f7658b1d8e8 ax:ffffffffff600000 si:7f7658b1de08 di:ffffffffff600000 [583079.016815] exe[254089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56391bdb7506 cs:33 sp:7f7658b1d8e8 ax:ffffffffff600000 si:7f7658b1de08 di:ffffffffff600000 [583079.687464] exe[946356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56391bdb7506 cs:33 sp:7f7658b1d8e8 ax:ffffffffff600000 si:7f7658b1de08 di:ffffffffff600000 [583227.716314] exe[936152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b95c4506 cs:33 sp:7f55b73118e8 ax:ffffffffff600000 si:7f55b7311e08 di:ffffffffff600000 [583426.305485] exe[67248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a68979b506 cs:33 sp:7f5072ffe8e8 ax:ffffffffff600000 si:7f5072ffee08 di:ffffffffff600000 [583454.290849] exe[255687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [583480.181023] exe[336017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d9c41d378 cs:33 sp:7ee428fecf90 ax:7ee428fed020 si:ffffffffff600000 di:562d9c4e7263 [583480.371169] exe[336055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d9c41d378 cs:33 sp:7ee428fcbf90 ax:7ee428fcc020 si:ffffffffff600000 di:562d9c4e7263 [583483.043351] exe[336522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3ee64c378 cs:33 sp:7ea63ebfef90 ax:7ea63ebff020 si:ffffffffff600000 di:55c3ee716263 [583495.372738] exe[128161] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [583846.554415] exe[269507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [584222.358320] exe[397232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [584456.247788] exe[396406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ed8cb506 cs:33 sp:7f0d3357d8e8 ax:ffffffffff600000 si:7f0d3357de08 di:ffffffffff600000 [584456.449545] exe[984697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ed8cb506 cs:33 sp:7f0d3357d8e8 ax:ffffffffff600000 si:7f0d3357de08 di:ffffffffff600000 [584456.623509] exe[305262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ed8cb506 cs:33 sp:7f0d3357d8e8 ax:ffffffffff600000 si:7f0d3357de08 di:ffffffffff600000 [584466.027704] exe[136724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556039edc506 cs:33 sp:7fc30a66e8e8 ax:ffffffffff600000 si:7fc30a66ee08 di:ffffffffff600000 [584466.150193] exe[982596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556039edc506 cs:33 sp:7fc30a66e8e8 ax:ffffffffff600000 si:7fc30a66ee08 di:ffffffffff600000 [584466.299049] exe[56597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556039edc506 cs:33 sp:7fc30a66e8e8 ax:ffffffffff600000 si:7fc30a66ee08 di:ffffffffff600000 [584775.716537] exe[481827] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [584808.112724] exe[458048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [585222.860500] exe[530169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb55b98506 cs:33 sp:7f21b07fd8e8 ax:ffffffffff600000 si:7f21b07fde08 di:ffffffffff600000 [585315.054088] exe[581751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e16a6c506 cs:33 sp:7ff99f62c8e8 ax:ffffffffff600000 si:7ff99f62ce08 di:ffffffffff600000 [585435.397665] exe[536719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1ca895506 cs:33 sp:7fee055e28e8 ax:ffffffffff600000 si:7fee055e2e08 di:ffffffffff600000 [585901.839725] exe[638902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [585902.237435] exe[635935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [585902.491774] exe[588918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [590546.939808] exe[245497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56114555c506 cs:33 sp:7f81721fe8e8 ax:ffffffffff600000 si:7f81721fee08 di:ffffffffff600000 [590547.254216] exe[258086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56114555c506 cs:33 sp:7f81721fe8e8 ax:ffffffffff600000 si:7f81721fee08 di:ffffffffff600000 [590547.256133] exe[250014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56114555c506 cs:33 sp:7f81721dd8e8 ax:ffffffffff600000 si:7f81721dde08 di:ffffffffff600000 [590547.591247] exe[245497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56114555c506 cs:33 sp:7f81721bc8e8 ax:ffffffffff600000 si:7f81721bce08 di:ffffffffff600000 [591142.599187] exe[147787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d93aa1378 cs:33 sp:7f2d2c89bf90 ax:7f2d2c89c020 si:ffffffffff600000 di:563d93b6b263 [591142.825767] exe[139199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d93aa1378 cs:33 sp:7f2d2c89bf90 ax:7f2d2c89c020 si:ffffffffff600000 di:563d93b6b263 [591143.075618] exe[276699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d93aa1378 cs:33 sp:7f2d2c89bf90 ax:7f2d2c89c020 si:ffffffffff600000 di:563d93b6b263 [593446.770740] exe[617183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a99b7d8506 cs:33 sp:7f7ca48758e8 ax:ffffffffff600000 si:7f7ca4875e08 di:ffffffffff600000 [593447.369414] exe[675116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a99b7d8506 cs:33 sp:7f7ca48338e8 ax:ffffffffff600000 si:7f7ca4833e08 di:ffffffffff600000 [593447.635030] exe[675116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a99b7d8506 cs:33 sp:7f7ca48758e8 ax:ffffffffff600000 si:7f7ca4875e08 di:ffffffffff600000 [594512.304700] exe[658457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda76b0506 cs:33 sp:7f77c518f8e8 ax:ffffffffff600000 si:7f77c518fe08 di:ffffffffff600000 [594512.651561] exe[668464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda76b0506 cs:33 sp:7f77c518f8e8 ax:ffffffffff600000 si:7f77c518fe08 di:ffffffffff600000 [594512.846434] exe[668514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda76b0506 cs:33 sp:7f77c518f8e8 ax:ffffffffff600000 si:7f77c518fe08 di:ffffffffff600000 [594792.253871] exe[680152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda76b0506 cs:33 sp:7f77c518f8e8 ax:ffffffffff600000 si:7f77c518fe08 di:ffffffffff600000 [594792.547689] exe[684324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda76b0506 cs:33 sp:7f77c518f8e8 ax:ffffffffff600000 si:7f77c518fe08 di:ffffffffff600000 [594792.779373] exe[671406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda76b0506 cs:33 sp:7f77c516e8e8 ax:ffffffffff600000 si:7f77c516ee08 di:ffffffffff600000 [595341.418404] exe[717986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [595342.408931] exe[717986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [595342.969067] exe[287168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [595372.282577] exe[929253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563574805506 cs:33 sp:7fd40cc678e8 ax:ffffffffff600000 si:7fd40cc67e08 di:ffffffffff600000 [595377.900541] exe[655012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a118d506 cs:33 sp:7f97febb68e8 ax:ffffffffff600000 si:7f97febb6e08 di:ffffffffff600000 [595487.573097] exe[655269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cefb011506 cs:33 sp:7ff8771cb8e8 ax:ffffffffff600000 si:7ff8771cbe08 di:ffffffffff600000 [595493.593395] exe[866474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5655530b0506 cs:33 sp:7fe9ee7fe8e8 ax:ffffffffff600000 si:7fe9ee7fee08 di:ffffffffff600000 [595499.152451] exe[55212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56227c2ba506 cs:33 sp:7eabd92e18e8 ax:ffffffffff600000 si:7eabd92e1e08 di:ffffffffff600000 [595524.633559] exe[645469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e036f87506 cs:33 sp:7efe87b838e8 ax:ffffffffff600000 si:7efe87b83e08 di:ffffffffff600000 [595559.212453] exe[64457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cdf8df506 cs:33 sp:7ec684d2c8e8 ax:ffffffffff600000 si:7ec684d2ce08 di:ffffffffff600000 [595588.794732] exe[39615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556293de7506 cs:33 sp:7fa5e12bb8e8 ax:ffffffffff600000 si:7fa5e12bbe08 di:ffffffffff600000 [595659.159318] exe[38813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558eeefe0506 cs:33 sp:7ff4539208e8 ax:ffffffffff600000 si:7ff453920e08 di:ffffffffff600000 [595731.581750] exe[713936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb9f1b2506 cs:33 sp:7ff5e50c48e8 ax:ffffffffff600000 si:7ff5e50c4e08 di:ffffffffff600000 [595872.956462] exe[900445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e229ca506 cs:33 sp:7f9c692d88e8 ax:ffffffffff600000 si:7f9c692d8e08 di:ffffffffff600000 [596001.876509] exe[129425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55811a778506 cs:33 sp:7eb2e2c378e8 ax:ffffffffff600000 si:7eb2e2c37e08 di:ffffffffff600000 [596433.490303] exe[166229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647a6d2e506 cs:33 sp:7f9b1c3c08e8 ax:ffffffffff600000 si:7f9b1c3c0e08 di:ffffffffff600000 [596433.795755] exe[171204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647a6d2e506 cs:33 sp:7f9b1c3c08e8 ax:ffffffffff600000 si:7f9b1c3c0e08 di:ffffffffff600000 [596434.010722] exe[167108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647a6d2e506 cs:33 sp:7f9b1c37e8e8 ax:ffffffffff600000 si:7f9b1c37ee08 di:ffffffffff600000 [596640.078550] exe[154906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621545f2506 cs:33 sp:7f5c6b6b08e8 ax:ffffffffff600000 si:7f5c6b6b0e08 di:ffffffffff600000 [596640.353806] exe[870376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621545f2506 cs:33 sp:7f5c6b6b08e8 ax:ffffffffff600000 si:7f5c6b6b0e08 di:ffffffffff600000 [596640.803977] exe[836494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621545f2506 cs:33 sp:7f5c6b6b08e8 ax:ffffffffff600000 si:7f5c6b6b0e08 di:ffffffffff600000 [596640.882441] exe[836805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621545f2506 cs:33 sp:7f5c6b6b08e8 ax:ffffffffff600000 si:7f5c6b6b0e08 di:ffffffffff600000 [596687.915753] exe[225126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a6403b506 cs:33 sp:7f9e55aa68e8 ax:ffffffffff600000 si:7f9e55aa6e08 di:ffffffffff600000 [598916.065958] exe[552125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598916.208956] exe[543503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63641f90 ax:7f9e63642020 si:ffffffffff600000 di:555e12a99263 [598916.410141] exe[543372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63620f90 ax:7f9e63621020 si:ffffffffff600000 di:555e12a99263 [598919.549652] exe[543370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598919.873944] exe[543372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598920.081198] exe[552125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598920.356020] exe[543352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598920.715376] exe[391575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598920.855682] exe[543505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598921.075808] exe[552125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598921.317408] exe[543505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598921.682702] exe[543505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598921.924719] exe[543505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598922.017581] exe[552125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598922.238046] exe[543352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598922.402443] exe[543352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598922.599624] exe[497342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598922.764652] exe[552125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598922.924085] exe[543370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [599389.601073] warn_bad_vsyscall: 16 callbacks suppressed [599389.601076] exe[360810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581032da506 cs:33 sp:7fd7210758e8 ax:ffffffffff600000 si:7fd721075e08 di:ffffffffff600000 [599390.219611] exe[360810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581032da506 cs:33 sp:7fd7210338e8 ax:ffffffffff600000 si:7fd721033e08 di:ffffffffff600000 [599390.557659] exe[505669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581032da506 cs:33 sp:7fd7210758e8 ax:ffffffffff600000 si:7fd721075e08 di:ffffffffff600000 [599825.530357] exe[563331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c527d7506 cs:33 sp:7f251bb9d8e8 ax:ffffffffff600000 si:7f251bb9de08 di:ffffffffff600000 [599825.809696] exe[557155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c527d7506 cs:33 sp:7f251bb9d8e8 ax:ffffffffff600000 si:7f251bb9de08 di:ffffffffff600000 [599826.407055] exe[636684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c527d7506 cs:33 sp:7f251bb9d8e8 ax:ffffffffff600000 si:7f251bb9de08 di:ffffffffff600000 [600816.429712] exe[840378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651f26d6506 cs:33 sp:7ef1484858e8 ax:ffffffffff600000 si:7ef148485e08 di:ffffffffff600000 [600816.604589] exe[840423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651f26d6506 cs:33 sp:7ef1484858e8 ax:ffffffffff600000 si:7ef148485e08 di:ffffffffff600000 [600816.754993] exe[840483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651f26d6506 cs:33 sp:7ef1484858e8 ax:ffffffffff600000 si:7ef148485e08 di:ffffffffff600000 [600897.114747] exe[844082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [600897.539004] exe[839723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [600897.643342] exe[834898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [600897.899899] exe[845377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [601657.686976] exe[789516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601657.841259] exe[788765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601657.876014] exe[788765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601657.910648] exe[926778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601657.939051] exe[926778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601657.969764] exe[800114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601657.999165] exe[800114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601658.027831] exe[804277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601658.069096] exe[837718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601658.099513] exe[837718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [602540.523437] warn_bad_vsyscall: 25 callbacks suppressed [602540.523440] exe[903262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [602541.340153] exe[902908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [602541.963293] exe[26266] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [602542.256552] exe[883346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [603003.641393] exe[1998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e93078e8 ax:ffffffffff600000 si:7f59e9307e08 di:ffffffffff600000 [603003.939371] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603003.963002] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603003.986561] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603004.018570] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603004.043318] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603004.075402] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603004.096570] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603004.127746] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603004.151002] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603597.338758] warn_bad_vsyscall: 57 callbacks suppressed [603597.338761] exe[213229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603597.492304] exe[213254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603597.579116] exe[213268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47418e8 ax:ffffffffff600000 si:7ea5d4741e08 di:ffffffffff600000 [603597.768919] exe[213278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603608.789111] exe[214752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603608.941876] exe[214757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603609.099752] exe[214766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603609.229112] exe[214778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603609.360794] exe[214794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603609.568677] exe[214816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603609.682548] exe[214836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603609.776530] exe[214855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603609.955351] exe[214876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603610.103391] exe[214890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [605794.080303] warn_bad_vsyscall: 4 callbacks suppressed [605794.080307] exe[902552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [605794.929091] exe[903794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [605927.393014] exe[330831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564af9779378 cs:33 sp:7f3193dd4f90 ax:7f3193dd5020 si:ffffffffff600000 di:564af9843263 [605927.686028] exe[231725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564af9779378 cs:33 sp:7f3193dd4f90 ax:7f3193dd5020 si:ffffffffff600000 di:564af9843263 [605927.934758] exe[248372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564af9779378 cs:33 sp:7f3193d92f90 ax:7f3193d93020 si:ffffffffff600000 di:564af9843263 [606176.290336] exe[561787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecee593506 cs:33 sp:7f2584981f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [606178.228764] exe[312987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecee593506 cs:33 sp:7f2584981f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [606178.305242] exe[313050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecee593506 cs:33 sp:7f258493ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [606178.606970] exe[313023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecee593506 cs:33 sp:7f2584981f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [606352.433370] exe[67824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [606353.181452] exe[845824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [606354.432655] exe[851790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [606465.417018] exe[615259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [606465.481226] exe[615263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [606465.527098] exe[615263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [606465.628693] exe[615283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47628e8 ax:ffffffffff600000 si:7ea5d4762e08 di:ffffffffff600000 [607267.731134] exe[246573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626d6d49506 cs:33 sp:7fad5e0b68e8 ax:ffffffffff600000 si:7fad5e0b6e08 di:ffffffffff600000 [607267.824262] exe[246514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626d6d49506 cs:33 sp:7fad5e0b68e8 ax:ffffffffff600000 si:7fad5e0b6e08 di:ffffffffff600000 [607267.916459] exe[253835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626d6d49506 cs:33 sp:7fad5e0b68e8 ax:ffffffffff600000 si:7fad5e0b6e08 di:ffffffffff600000 [607268.035258] exe[246384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b727098506 cs:33 sp:7f253215a8e8 ax:ffffffffff600000 si:7f253215ae08 di:ffffffffff600000 [607268.180500] exe[246767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b727098506 cs:33 sp:7f253215a8e8 ax:ffffffffff600000 si:7f253215ae08 di:ffffffffff600000 [607268.349323] exe[283481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b727098506 cs:33 sp:7f253215a8e8 ax:ffffffffff600000 si:7f253215ae08 di:ffffffffff600000 [607268.505287] exe[337565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b727098506 cs:33 sp:7f253215a8e8 ax:ffffffffff600000 si:7f253215ae08 di:ffffffffff600000 [607268.691248] exe[246448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b727098506 cs:33 sp:7f253215a8e8 ax:ffffffffff600000 si:7f253215ae08 di:ffffffffff600000 [607268.882670] exe[337552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b727098506 cs:33 sp:7f253215a8e8 ax:ffffffffff600000 si:7f253215ae08 di:ffffffffff600000 [607269.058607] exe[337552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b727098506 cs:33 sp:7f253215a8e8 ax:ffffffffff600000 si:7f253215ae08 di:ffffffffff600000 [613038.512613] exe[604929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da2942506 cs:33 sp:7f25c1222f88 ax:ffffffffff600000 si:200005c0 di:ffffffffff600000 [613038.788749] exe[553210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da2942506 cs:33 sp:7f25c1222f88 ax:ffffffffff600000 si:200005c0 di:ffffffffff600000 [613039.167612] exe[678622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da2942506 cs:33 sp:7f25c0dfef88 ax:ffffffffff600000 si:200005c0 di:ffffffffff600000 [613039.169468] exe[604915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da2942506 cs:33 sp:7f25c1222f88 ax:ffffffffff600000 si:200005c0 di:ffffffffff600000 [614281.809844] exe[862258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614284.540737] exe[856393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614284.672280] exe[829663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614284.731119] exe[829663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614284.789957] exe[829663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614284.893138] exe[775988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614284.961402] exe[763337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614285.017564] exe[763290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614285.088066] exe[775988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614285.125357] exe[861251] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614287.953053] warn_bad_vsyscall: 24 callbacks suppressed [614287.953055] exe[861132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614287.957398] exe[852527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614643.287010] exe[535192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b415aa7378 cs:33 sp:7f14ba33bf90 ax:7f14ba33c020 si:ffffffffff600000 di:55b415b71263 [614644.290530] exe[555700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b415aa7378 cs:33 sp:7f14ba31af90 ax:7f14ba31b020 si:ffffffffff600000 di:55b415b71263 [614645.347267] exe[529876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b415aa7378 cs:33 sp:7f14ba35cf90 ax:7f14ba35d020 si:ffffffffff600000 di:55b415b71263 [619159.063150] exe[109073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97abad506 cs:33 sp:7f966eaa78e8 ax:ffffffffff600000 si:7f966eaa7e08 di:ffffffffff600000 [619159.401510] exe[69214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97abad506 cs:33 sp:7f966eaa78e8 ax:ffffffffff600000 si:7f966eaa7e08 di:ffffffffff600000 [619159.600815] exe[73140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97abad506 cs:33 sp:7f966ea658e8 ax:ffffffffff600000 si:7f966ea65e08 di:ffffffffff600000 [619171.596202] exe[247300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97abad506 cs:33 sp:7f966eaa78e8 ax:ffffffffff600000 si:7f966eaa7e08 di:ffffffffff600000 [619797.473116] exe[662052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558515dc5506 cs:33 sp:7eb9a8eb88e8 ax:ffffffffff600000 si:7eb9a8eb8e08 di:ffffffffff600000 [619798.447569] exe[662198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558515dc5506 cs:33 sp:7eb9a8eb88e8 ax:ffffffffff600000 si:7eb9a8eb8e08 di:ffffffffff600000 [619798.514658] exe[662214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558515dc5506 cs:33 sp:7eb9a89dd8e8 ax:ffffffffff600000 si:7eb9a89dde08 di:ffffffffff600000 [619799.358732] exe[662318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558515dc5506 cs:33 sp:7eb9a8eb88e8 ax:ffffffffff600000 si:7eb9a8eb8e08 di:ffffffffff600000 [619799.358764] exe[662319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558515dc5506 cs:33 sp:7eb9a8e978e8 ax:ffffffffff600000 si:7eb9a8e97e08 di:ffffffffff600000 [620740.520979] exe[811290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a5187506 cs:33 sp:7efb9ccc28e8 ax:ffffffffff600000 si:7efb9ccc2e08 di:ffffffffff600000 [620740.688096] exe[811309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a5187506 cs:33 sp:7efb9ccc28e8 ax:ffffffffff600000 si:7efb9ccc2e08 di:ffffffffff600000 [620740.734802] exe[811309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a5187506 cs:33 sp:7efb9ccc28e8 ax:ffffffffff600000 si:7efb9ccc2e08 di:ffffffffff600000 [620740.888259] exe[811334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a5187506 cs:33 sp:7efb9ccc28e8 ax:ffffffffff600000 si:7efb9ccc2e08 di:ffffffffff600000 [620740.907729] exe[811335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a5187506 cs:33 sp:7efb9cca18e8 ax:ffffffffff600000 si:7efb9cca1e08 di:ffffffffff600000 [621720.141313] exe[926934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df245b0506 cs:33 sp:7fb9130e88e8 ax:ffffffffff600000 si:7fb9130e8e08 di:ffffffffff600000 [621720.373119] exe[906134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df245b0506 cs:33 sp:7fb9130e88e8 ax:ffffffffff600000 si:7fb9130e8e08 di:ffffffffff600000 [621720.540044] exe[926822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df245b0506 cs:33 sp:7fb9130e88e8 ax:ffffffffff600000 si:7fb9130e8e08 di:ffffffffff600000 [621720.692736] exe[939094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df245b0506 cs:33 sp:7fb9130e88e8 ax:ffffffffff600000 si:7fb9130e8e08 di:ffffffffff600000 [622452.637541] exe[113664] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [622453.570724] exe[113664] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [622454.466141] exe[142434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [622455.150738] exe[142462] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [622455.773241] exe[115073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [622456.145988] exe[122756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [622456.550961] exe[142434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [623017.338543] exe[295402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d079260506 cs:33 sp:7faf83ba98e8 ax:ffffffffff600000 si:7faf83ba9e08 di:ffffffffff600000 [623017.570252] exe[293065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d079260506 cs:33 sp:7faf83ba98e8 ax:ffffffffff600000 si:7faf83ba9e08 di:ffffffffff600000 [623017.778821] exe[293433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d079260506 cs:33 sp:7faf83ba98e8 ax:ffffffffff600000 si:7faf83ba9e08 di:ffffffffff600000 [623017.985635] exe[295610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d079260506 cs:33 sp:7faf83ba98e8 ax:ffffffffff600000 si:7faf83ba9e08 di:ffffffffff600000 [624099.677229] exe[522197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [624100.317434] exe[514418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [624101.186437] exe[334114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [624102.002656] exe[460123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [624103.109991] exe[522197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [624104.060775] exe[522197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [624104.969752] exe[512102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [625084.297149] exe[670912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [625084.632849] exe[655452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [625084.931744] exe[674116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [625085.348162] exe[674116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [626289.791621] exe[13009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2b0ab6506 cs:33 sp:7ef4fc9de8e8 ax:ffffffffff600000 si:7ef4fc9dee08 di:ffffffffff600000 [626290.020864] exe[13074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2b0ab6506 cs:33 sp:7ef4fc9de8e8 ax:ffffffffff600000 si:7ef4fc9dee08 di:ffffffffff600000 [626290.309327] exe[13147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2b0ab6506 cs:33 sp:7ef4fc9de8e8 ax:ffffffffff600000 si:7ef4fc9dee08 di:ffffffffff600000 [626290.531850] exe[13209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2b0ab6506 cs:33 sp:7ef4fc9de8e8 ax:ffffffffff600000 si:7ef4fc9dee08 di:ffffffffff600000 [626340.751020] exe[702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [626341.486393] exe[979969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [626342.360784] exe[979969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [626343.065564] exe[979969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [626568.957508] exe[792814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c36e04506 cs:33 sp:7fa1ddd318e8 ax:ffffffffff600000 si:7fa1ddd31e08 di:ffffffffff600000 [626569.243316] exe[845523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c36e04506 cs:33 sp:7fa1ddd318e8 ax:ffffffffff600000 si:7fa1ddd31e08 di:ffffffffff600000 [626569.540817] exe[853053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c36e04506 cs:33 sp:7fa1ddd318e8 ax:ffffffffff600000 si:7fa1ddd31e08 di:ffffffffff600000 [626569.842525] exe[883560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c36e04506 cs:33 sp:7fa1ddd318e8 ax:ffffffffff600000 si:7fa1ddd31e08 di:ffffffffff600000 [626591.593435] exe[979969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [626592.197077] exe[702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [626592.851237] exe[959291] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [626593.414972] exe[83624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [626998.813909] exe[896329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470d92a506 cs:33 sp:7f3c635f18e8 ax:ffffffffff600000 si:7f3c635f1e08 di:ffffffffff600000 [626998.975139] exe[896342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470d92a506 cs:33 sp:7f3c635f18e8 ax:ffffffffff600000 si:7f3c635f1e08 di:ffffffffff600000 [626999.349487] exe[178459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470d92a506 cs:33 sp:7f3c635f18e8 ax:ffffffffff600000 si:7f3c635f1e08 di:ffffffffff600000 [626999.602803] exe[154730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470d92a506 cs:33 sp:7f3c635f18e8 ax:ffffffffff600000 si:7f3c635f1e08 di:ffffffffff600000 [627133.157493] exe[222930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626f022a506 cs:33 sp:7ecd7ed5f8e8 ax:ffffffffff600000 si:7ecd7ed5fe08 di:ffffffffff600000 [627138.361754] exe[854232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [627138.961043] exe[40331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [627139.653258] exe[879225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [627140.237800] exe[40331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [627360.849433] exe[234185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569b4ae506 cs:33 sp:7fa5841de8e8 ax:ffffffffff600000 si:7fa5841dee08 di:ffffffffff600000 [627361.166643] exe[203923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569b4ae506 cs:33 sp:7fa5841de8e8 ax:ffffffffff600000 si:7fa5841dee08 di:ffffffffff600000 [627361.423424] exe[251942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569b4ae506 cs:33 sp:7fa5841de8e8 ax:ffffffffff600000 si:7fa5841dee08 di:ffffffffff600000 [627361.619044] exe[159612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569b4ae506 cs:33 sp:7fa5841de8e8 ax:ffffffffff600000 si:7fa5841dee08 di:ffffffffff600000 [628205.003155] exe[18032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [628280.090812] exe[18032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [629332.196613] exe[491663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [629369.788542] exe[599372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727923e506 cs:33 sp:7fc0fb7fe8e8 ax:ffffffffff600000 si:7fc0fb7fee08 di:ffffffffff600000 [629369.986555] exe[537034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727923e506 cs:33 sp:7fc0fb7fe8e8 ax:ffffffffff600000 si:7fc0fb7fee08 di:ffffffffff600000 [629370.062458] exe[538443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727923e506 cs:33 sp:7fc0fb7fe8e8 ax:ffffffffff600000 si:7fc0fb7fee08 di:ffffffffff600000 [629370.243771] exe[534630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727923e506 cs:33 sp:7fc0fb7fe8e8 ax:ffffffffff600000 si:7fc0fb7fee08 di:ffffffffff600000 [629370.307585] exe[566454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727923e506 cs:33 sp:7fc0fb7fe8e8 ax:ffffffffff600000 si:7fc0fb7fee08 di:ffffffffff600000 [629446.631379] exe[429553] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [629512.153725] exe[684984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c79a6e8506 cs:33 sp:7f87b14da8e8 ax:ffffffffff600000 si:7f87b14dae08 di:ffffffffff600000 [629674.371609] exe[727871] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [630494.217813] exe[884196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [630877.707714] exe[736419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e142ae5506 cs:33 sp:7f3e648318e8 ax:ffffffffff600000 si:7f3e64831e08 di:ffffffffff600000 [630916.119977] exe[913304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a66ec31506 cs:33 sp:7f62a0b748e8 ax:ffffffffff600000 si:7f62a0b74e08 di:ffffffffff600000 [630916.327608] exe[857178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a66ec31506 cs:33 sp:7f62a0b748e8 ax:ffffffffff600000 si:7f62a0b74e08 di:ffffffffff600000 [630916.331106] exe[910856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5d1d9506 cs:33 sp:7fbdd4dcb8e8 ax:ffffffffff600000 si:7fbdd4dcbe08 di:ffffffffff600000 [630916.505659] exe[857930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5d1d9506 cs:33 sp:7fbdd4dcb8e8 ax:ffffffffff600000 si:7fbdd4dcbe08 di:ffffffffff600000 [630916.509844] exe[919893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a66ec31506 cs:33 sp:7f62a0b748e8 ax:ffffffffff600000 si:7f62a0b74e08 di:ffffffffff600000 [630916.598308] exe[935349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600e8b07506 cs:33 sp:7fde4fc5d8e8 ax:ffffffffff600000 si:7fde4fc5de08 di:ffffffffff600000 [630916.645910] exe[911068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8de43506 cs:33 sp:7ff37af188e8 ax:ffffffffff600000 si:7ff37af18e08 di:ffffffffff600000 [630916.672853] exe[919670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5d1d9506 cs:33 sp:7fbdd4dcb8e8 ax:ffffffffff600000 si:7fbdd4dcbe08 di:ffffffffff600000 [630916.690645] exe[910841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a66ec31506 cs:33 sp:7f62a0b748e8 ax:ffffffffff600000 si:7f62a0b74e08 di:ffffffffff600000 [630916.831707] exe[857066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600e8b07506 cs:33 sp:7fde4fc5d8e8 ax:ffffffffff600000 si:7fde4fc5de08 di:ffffffffff600000 [632063.489087] warn_bad_vsyscall: 3 callbacks suppressed [632063.489089] exe[858558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f74712506 cs:33 sp:7ff6eff648e8 ax:ffffffffff600000 si:7ff6eff64e08 di:ffffffffff600000 [632989.350193] exe[863463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5d1d9506 cs:33 sp:7fbdd4dcb8e8 ax:ffffffffff600000 si:7fbdd4dcbe08 di:ffffffffff600000 [633053.757759] exe[349130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559043c85506 cs:33 sp:7fb529bfe8e8 ax:ffffffffff600000 si:7fb529bfee08 di:ffffffffff600000 [633053.953948] exe[345401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559043c85506 cs:33 sp:7fb529bfe8e8 ax:ffffffffff600000 si:7fb529bfee08 di:ffffffffff600000 [633054.268638] exe[345440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559043c85506 cs:33 sp:7fb529bfe8e8 ax:ffffffffff600000 si:7fb529bfee08 di:ffffffffff600000 [634858.928606] exe[544746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55666908e506 cs:33 sp:7ff6b9afaf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [634859.088458] exe[804943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca65aa6506 cs:33 sp:7ead2538af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [634860.938541] exe[635987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55666908e506 cs:33 sp:7ff6b9afaf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [634862.138865] exe[805723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca65aa6506 cs:33 sp:7ead2538af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [634867.601713] exe[619564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c0aa6d506 cs:33 sp:7f23a5995f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [634868.414342] exe[653419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558753254506 cs:33 sp:7fda6ff98f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [634869.815054] exe[681789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9d36e2506 cs:33 sp:7fe542775f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [634870.265870] exe[347582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d2eda7506 cs:33 sp:7fbeb8067f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635027.536007] exe[739364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603087e3506 cs:33 sp:7fdba60e4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635031.768601] exe[622242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b22e69b506 cs:33 sp:7faacd3fef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635062.790541] exe[760054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dbdc8f506 cs:33 sp:7f0c2a4fff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635065.605684] exe[818638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56289b5ee506 cs:33 sp:7f89e4122f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635119.225479] exe[634899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634fe003506 cs:33 sp:7f45d63b8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635132.438998] exe[857000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ce61b506 cs:33 sp:7fa630bd5f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635419.026426] exe[925006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434cabd506 cs:33 sp:7fce6e3a0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635420.359301] exe[926538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef41347506 cs:33 sp:7fdea8f5bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635443.065995] exe[933031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ea9122506 cs:33 sp:7ed76149bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635444.150823] exe[933274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea5b58506 cs:33 sp:7ed125131f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635548.307722] exe[959419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ee05c6506 cs:33 sp:7fd347e88f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635551.161779] exe[955432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56327e83d506 cs:33 sp:7fcf60338f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635572.979669] exe[705371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565501c38506 cs:33 sp:7f22dda26f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635583.222774] exe[912261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235dc19506 cs:33 sp:7fb3fb8e5f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635750.819655] exe[9383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ea9122506 cs:33 sp:7ed76149b8e8 ax:ffffffffff600000 si:7ed76149be08 di:ffffffffff600000 [635751.402895] exe[9485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ea9122506 cs:33 sp:7ed76149b8e8 ax:ffffffffff600000 si:7ed76149be08 di:ffffffffff600000 [635751.611461] exe[9538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ea9122506 cs:33 sp:7ed76147a8e8 ax:ffffffffff600000 si:7ed76147ae08 di:ffffffffff600000 [636007.023581] exe[64290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db4e4e1506 cs:33 sp:7f20f225a8e8 ax:ffffffffff600000 si:7f20f225ae08 di:ffffffffff600000 [636007.339286] exe[972375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db4e4e1506 cs:33 sp:7f20f225a8e8 ax:ffffffffff600000 si:7f20f225ae08 di:ffffffffff600000 [636007.347581] exe[64187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583e261e506 cs:33 sp:7f2cae31c8e8 ax:ffffffffff600000 si:7f2cae31ce08 di:ffffffffff600000 [636007.376246] exe[984362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db4e4e1506 cs:33 sp:7f20f225a8e8 ax:ffffffffff600000 si:7f20f225ae08 di:ffffffffff600000 [636007.567851] exe[989899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db4e4e1506 cs:33 sp:7f20f225a8e8 ax:ffffffffff600000 si:7f20f225ae08 di:ffffffffff600000 [636289.698162] exe[734938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c150c52506 cs:33 sp:7f19fa966f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [636318.100696] exe[833688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c150c52506 cs:33 sp:7f19fa966f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [636377.552105] exe[848739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56109ed76506 cs:33 sp:7fe64717af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [636379.329098] exe[848724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56109ed76506 cs:33 sp:7fe64717af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [636410.852730] exe[526512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f0537506 cs:33 sp:7f61fc43ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [636431.377238] exe[418538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c706cd506 cs:33 sp:7fa50f5eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [637534.203173] exe[440305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f06eb4506 cs:33 sp:7ecf9af80f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [637536.151826] exe[440735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f06eb4506 cs:33 sp:7ecf9af80f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [639126.087291] exe[734499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599a9430378 cs:33 sp:7f74f23b7f90 ax:7f74f23b8020 si:ffffffffff600000 di:5599a94fa263 [639177.072006] exe[796241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b09762378 cs:33 sp:7edc139fef90 ax:7edc139ff020 si:ffffffffff600000 di:563b0982c263 [639182.681329] exe[796902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556121953378 cs:33 sp:7f32b05e9f90 ax:7f32b05ea020 si:ffffffffff600000 di:556121a1d263 [639195.982530] exe[792298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ecf63378 cs:33 sp:7f26b4648f90 ax:7f26b4649020 si:ffffffffff600000 di:5596ed02d263 [639281.321987] exe[786170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac6efb378 cs:33 sp:7eff542e0f90 ax:7eff542e1020 si:ffffffffff600000 di:55eac6fc5263 [639349.342648] exe[806248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3dcac378 cs:33 sp:7f7bba0a4f90 ax:7f7bba0a5020 si:ffffffffff600000 di:55af3dd76263 [639378.986796] exe[790461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ead0d9378 cs:33 sp:7fec6cebdf90 ax:7fec6cebe020 si:ffffffffff600000 di:557ead1a3263 [639568.332902] exe[750281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634fdfb4378 cs:33 sp:7f45d63b8f90 ax:7f45d63b9020 si:ffffffffff600000 di:5634fe07e263 [639723.910015] exe[871038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1ca67d378 cs:33 sp:7f7093223f90 ax:7f7093224020 si:ffffffffff600000 di:55f1ca747263 [639724.854288] exe[883289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558731a80378 cs:33 sp:7f005657df90 ax:7f005657e020 si:ffffffffff600000 di:558731b4a263 [639740.689390] exe[904401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9fc82378 cs:33 sp:7ef06ff7bf90 ax:7ef06ff7c020 si:ffffffffff600000 di:558f9fd4c263 [639751.444017] exe[807639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559613ae7378 cs:33 sp:7f86b0c96f90 ax:7f86b0c97020 si:ffffffffff600000 di:559613bb1263 [639806.741727] exe[916783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfae70378 cs:33 sp:7ecff6937f90 ax:7ecff6938020 si:ffffffffff600000 di:562dfaf3a263 [639950.170915] exe[733972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299af75506 cs:33 sp:7f9a47cfcf88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [639950.591873] exe[856959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299af75506 cs:33 sp:7f9a47cfcf88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [639950.927928] exe[743473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299af75506 cs:33 sp:7f9a47cdbf88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [640697.824544] exe[35001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556252108378 cs:33 sp:7f18f414ef90 ax:7f18f414f020 si:ffffffffff600000 di:5562521d2263 [640810.583589] exe[99659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595d6995378 cs:33 sp:7ebcc4ee1f90 ax:7ebcc4ee2020 si:ffffffffff600000 di:5595d6a5f263 [643128.307028] exe[581217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9945cd506 cs:33 sp:7eb8c1d4e8e8 ax:ffffffffff600000 si:7eb8c1d4ee08 di:ffffffffff600000 [643128.510730] exe[581255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9945cd506 cs:33 sp:7eb8c1d4e8e8 ax:ffffffffff600000 si:7eb8c1d4ee08 di:ffffffffff600000 [643128.574329] exe[581255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9945cd506 cs:33 sp:7eb8c1d4e8e8 ax:ffffffffff600000 si:7eb8c1d4ee08 di:ffffffffff600000 [643128.752589] exe[581312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9945cd506 cs:33 sp:7eb8c1d4e8e8 ax:ffffffffff600000 si:7eb8c1d4ee08 di:ffffffffff600000 [643128.792217] exe[581312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9945cd506 cs:33 sp:7eb8c1d4e8e8 ax:ffffffffff600000 si:7eb8c1d4ee08 di:ffffffffff600000 [643778.074736] exe[635011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93b86378 cs:33 sp:7f80382cbf90 ax:7f80382cc020 si:ffffffffff600000 di:557f93c50263 [645422.452979] exe[37704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595d69e4506 cs:33 sp:7ebcc4ee1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [645476.357252] exe[48443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595d69e4506 cs:33 sp:7ebcc4ee1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [647461.104895] exe[334339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647461.824617] exe[283059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647461.891853] exe[328348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647461.943461] exe[329949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647461.993412] exe[278043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647462.058553] exe[328494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647462.122575] exe[334339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647462.194708] exe[279283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647462.251715] exe[328494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647462.291098] exe[328348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647568.877959] warn_bad_vsyscall: 25 callbacks suppressed [647568.877963] exe[497199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef6b8e8 ax:ffffffffff600000 si:7f76bef6be08 di:ffffffffff600000 [647569.214568] exe[292599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef6b8e8 ax:ffffffffff600000 si:7f76bef6be08 di:ffffffffff600000 [647569.274463] exe[346872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef6b8e8 ax:ffffffffff600000 si:7f76bef6be08 di:ffffffffff600000 [647569.685723] exe[404719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef4a8e8 ax:ffffffffff600000 si:7f76bef4ae08 di:ffffffffff600000 [647569.726290] exe[404719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef4a8e8 ax:ffffffffff600000 si:7f76bef4ae08 di:ffffffffff600000 [647569.767940] exe[404719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef4a8e8 ax:ffffffffff600000 si:7f76bef4ae08 di:ffffffffff600000 [647569.804255] exe[404719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef4a8e8 ax:ffffffffff600000 si:7f76bef4ae08 di:ffffffffff600000 [647569.842266] exe[404719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef4a8e8 ax:ffffffffff600000 si:7f76bef4ae08 di:ffffffffff600000 [647569.878747] exe[404719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef4a8e8 ax:ffffffffff600000 si:7f76bef4ae08 di:ffffffffff600000 [647569.914739] exe[404719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef4a8e8 ax:ffffffffff600000 si:7f76bef4ae08 di:ffffffffff600000 [648550.389696] warn_bad_vsyscall: 26 callbacks suppressed [648550.389700] exe[347087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615557d0378 cs:33 sp:7fa3168edf90 ax:7fa3168ee020 si:ffffffffff600000 di:56155589a263 [648563.134595] exe[608604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e7185378 cs:33 sp:7fc2e95d7f90 ax:7fc2e95d8020 si:ffffffffff600000 di:55c7e724f263 [648583.515370] exe[704384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa3559378 cs:33 sp:7ee51ddfef90 ax:7ee51ddff020 si:ffffffffff600000 di:556fa3623263 [648660.750036] exe[343586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56303ee4f378 cs:33 sp:7f13a785af90 ax:7f13a785b020 si:ffffffffff600000 di:56303ef19263 [648744.636825] exe[679026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ee77e378 cs:33 sp:7fa658c8bf90 ax:7fa658c8c020 si:ffffffffff600000 di:5630ee848263 [649015.831595] exe[784416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707837d378 cs:33 sp:7ea48e55ff90 ax:7ea48e560020 si:ffffffffff600000 di:557078447263 [649025.461712] exe[550345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e5794e378 cs:33 sp:7f65e15c3f90 ax:7f65e15c4020 si:ffffffffff600000 di:564e57a18263 [649046.909123] exe[790126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de6dd6378 cs:33 sp:7ed37976cf90 ax:7ed37976d020 si:ffffffffff600000 di:557de6ea0263 [649102.537042] exe[788054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562057ccb378 cs:33 sp:7fe634731f90 ax:7fe634732020 si:ffffffffff600000 di:562057d95263 [649119.441813] exe[365733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556252108378 cs:33 sp:7f18f414ef90 ax:7f18f414f020 si:ffffffffff600000 di:5562521d2263 [649161.230393] exe[425031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569d1437378 cs:33 sp:7f35e92ebf90 ax:7f35e92ec020 si:ffffffffff600000 di:5569d1501263 [649322.709129] exe[837078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595d6995378 cs:33 sp:7ebcc4ee1f90 ax:7ebcc4ee2020 si:ffffffffff600000 di:5595d6a5f263 [649826.848611] exe[921673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc02c72378 cs:33 sp:7f88e310ef90 ax:7f88e310f020 si:ffffffffff600000 di:55fc02d3c263 [650059.795079] exe[970272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56397b7f3378 cs:33 sp:7faebed8df90 ax:7faebed8e020 si:ffffffffff600000 di:56397b8bd263 [650500.752841] exe[945016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643256f4506 cs:33 sp:7eff5dd508e8 ax:ffffffffff600000 si:7eff5dd50e08 di:ffffffffff600000 [650501.086367] exe[923884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643256f4506 cs:33 sp:7eff5dd508e8 ax:ffffffffff600000 si:7eff5dd50e08 di:ffffffffff600000 [650501.284733] exe[936138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643256f4506 cs:33 sp:7eff5dd508e8 ax:ffffffffff600000 si:7eff5dd50e08 di:ffffffffff600000 [651266.254217] exe[252394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [651266.989786] exe[222597] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [651267.596541] exe[253991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [652726.878336] exe[217029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56417bfdd378 cs:33 sp:7fc2bc494f90 ax:7fc2bc495020 si:ffffffffff600000 di:56417c0a7263 [652727.328248] exe[461787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56417bfdd378 cs:33 sp:7fc2bc494f90 ax:7fc2bc495020 si:ffffffffff600000 di:56417c0a7263 [652727.967022] exe[191494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56417bfdd378 cs:33 sp:7fc2bc473f90 ax:7fc2bc474020 si:ffffffffff600000 di:56417c0a7263 [656918.443843] exe[712865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb57c2378 cs:33 sp:7f330bf05f90 ax:7f330bf06020 si:ffffffffff600000 di:55ceb588c263 [656919.070443] exe[652813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb57c2378 cs:33 sp:7f330bf05f90 ax:7f330bf06020 si:ffffffffff600000 di:55ceb588c263 [656919.139100] exe[655160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb57c2378 cs:33 sp:7f330bee4f90 ax:7f330bee5020 si:ffffffffff600000 di:55ceb588c263 [656919.347810] exe[656765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb57c2378 cs:33 sp:7f330bf05f90 ax:7f330bf06020 si:ffffffffff600000 di:55ceb588c263 [656919.411653] exe[656765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb57c2378 cs:33 sp:7f330bf05f90 ax:7f330bf06020 si:ffffffffff600000 di:55ceb588c263 [656921.611009] exe[656730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656922.125269] exe[653014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656923.225323] exe[652632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656924.148805] exe[656821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656925.081048] exe[652983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9ddf90 ax:7fd2bb9de020 si:ffffffffff600000 di:5636a2ac4263 [656926.109811] exe[655197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656926.415514] exe[655160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb57c2378 cs:33 sp:7f330bf05f90 ax:7f330bf06020 si:ffffffffff600000 di:55ceb588c263 [656926.421784] exe[652527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656927.138294] exe[652859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656927.831452] exe[652956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656928.202351] exe[652956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656928.607116] exe[654097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656929.136726] exe[652701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656929.643876] exe[653890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656930.124879] exe[652632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656930.835452] exe[708684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656932.018827] exe[652884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656932.443089] exe[652632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656932.914761] exe[656744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656933.928012] exe[712865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656934.516071] exe[712837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656935.923731] exe[652915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656937.004573] exe[674062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [657698.954385] exe[509791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657699.062898] exe[509812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657699.171431] exe[509838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657825.307331] exe[538436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657825.487560] exe[538472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657825.600533] exe[538502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657825.723253] exe[538534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657825.801219] exe[538562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657825.912191] exe[538588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657826.063319] exe[538619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657826.171784] exe[538633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657826.303269] exe[538652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657826.427759] exe[538671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [662466.425675] exe[300674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55559d244378 cs:33 sp:7fc6087fef90 ax:7fc6087ff020 si:ffffffffff600000 di:55559d30e263 [662467.184423] exe[390714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55559d244378 cs:33 sp:7fc6087fef90 ax:7fc6087ff020 si:ffffffffff600000 di:55559d30e263 [662467.844333] exe[301401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55559d244378 cs:33 sp:7fc6087fef90 ax:7fc6087ff020 si:ffffffffff600000 di:55559d30e263 [663963.280731] exe[876364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1be4d506 cs:33 sp:7fad6689df88 ax:ffffffffff600000 si:200021c0 di:ffffffffff600000 [663963.873890] exe[845809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1be4d506 cs:33 sp:7fad6689df88 ax:ffffffffff600000 si:200021c0 di:ffffffffff600000 [663964.454456] exe[468311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1be4d506 cs:33 sp:7fad6689df88 ax:ffffffffff600000 si:200021c0 di:ffffffffff600000 [664612.570853] exe[109843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619a92c8506 cs:33 sp:7f9d8f1678e8 ax:ffffffffff600000 si:7f9d8f167e08 di:ffffffffff600000 [664612.632062] exe[119168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619a92c8506 cs:33 sp:7f9d8f1678e8 ax:ffffffffff600000 si:7f9d8f167e08 di:ffffffffff600000 [664612.695593] exe[109890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619a92c8506 cs:33 sp:7f9d8f1678e8 ax:ffffffffff600000 si:7f9d8f167e08 di:ffffffffff600000 [664612.757066] exe[109840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619a92c8506 cs:33 sp:7f9d8f1678e8 ax:ffffffffff600000 si:7f9d8f167e08 di:ffffffffff600000 [665913.905605] exe[505525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665914.566272] exe[505077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665915.247264] exe[505646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665915.883801] exe[505525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665916.637531] exe[538886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665917.325771] exe[505077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665917.996474] exe[505646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665918.604636] exe[506374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665919.188634] exe[538886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665919.846094] exe[505525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [667034.741405] exe[662332] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [667035.635755] exe[650104] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [667036.335103] exe[648370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [667037.083247] exe[650104] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [667166.392872] exe[847521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571e62bd506 cs:33 sp:7edf90c638e8 ax:ffffffffff600000 si:7edf90c63e08 di:ffffffffff600000 [668251.313572] exe[651405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [668251.856783] exe[650298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [668252.430099] exe[650604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [668252.813113] exe[743145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [668384.210844] exe[108182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d1a650506 cs:33 sp:7efa78d6e8e8 ax:ffffffffff600000 si:7efa78d6ee08 di:ffffffffff600000 [668593.980711] exe[797404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c9965506 cs:33 sp:7fd161ffa8e8 ax:ffffffffff600000 si:7fd161ffae08 di:ffffffffff600000 [668594.136636] exe[519760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c9965506 cs:33 sp:7fd161ffa8e8 ax:ffffffffff600000 si:7fd161ffae08 di:ffffffffff600000 [668594.345729] exe[509111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c9965506 cs:33 sp:7fd161ffa8e8 ax:ffffffffff600000 si:7fd161ffae08 di:ffffffffff600000 [668594.474969] exe[895576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c9965506 cs:33 sp:7fd161ffa8e8 ax:ffffffffff600000 si:7fd161ffae08 di:ffffffffff600000 [669193.511504] exe[279320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c9460506 cs:33 sp:7f8fbabc18e8 ax:ffffffffff600000 si:7f8fbabc1e08 di:ffffffffff600000 [669193.692539] exe[279285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c9460506 cs:33 sp:7f8fbabc18e8 ax:ffffffffff600000 si:7f8fbabc1e08 di:ffffffffff600000 [669193.893223] exe[279246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c9460506 cs:33 sp:7f8fbabc18e8 ax:ffffffffff600000 si:7f8fbabc1e08 di:ffffffffff600000 [669193.978782] exe[279251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642a0114506 cs:33 sp:7f49f06a28e8 ax:ffffffffff600000 si:7f49f06a2e08 di:ffffffffff600000 [669193.999999] exe[279227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f07c69506 cs:33 sp:7faf55b458e8 ax:ffffffffff600000 si:7faf55b45e08 di:ffffffffff600000 [669194.048425] exe[279128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c9460506 cs:33 sp:7f8fbabc18e8 ax:ffffffffff600000 si:7f8fbabc1e08 di:ffffffffff600000 [669194.063332] exe[279246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b622e506 cs:33 sp:7f497378c8e8 ax:ffffffffff600000 si:7f497378ce08 di:ffffffffff600000 [669194.087038] exe[279132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642a0114506 cs:33 sp:7f49f06a28e8 ax:ffffffffff600000 si:7f49f06a2e08 di:ffffffffff600000 [669194.152918] exe[279403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f07c69506 cs:33 sp:7faf55b458e8 ax:ffffffffff600000 si:7faf55b45e08 di:ffffffffff600000 [669194.268997] exe[279320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b622e506 cs:33 sp:7f497378c8e8 ax:ffffffffff600000 si:7f497378ce08 di:ffffffffff600000 [669832.450116] warn_bad_vsyscall: 3 callbacks suppressed [669832.450119] exe[57326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559580ed2506 cs:33 sp:7f5329d638e8 ax:ffffffffff600000 si:7f5329d63e08 di:ffffffffff600000 [670294.000590] exe[368511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c602802506 cs:33 sp:7f0b1dd188e8 ax:ffffffffff600000 si:7f0b1dd18e08 di:ffffffffff600000 [670294.099254] exe[364637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c602802506 cs:33 sp:7f0b1dd188e8 ax:ffffffffff600000 si:7f0b1dd18e08 di:ffffffffff600000 [670294.321476] exe[379478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c602802506 cs:33 sp:7f0b1dd188e8 ax:ffffffffff600000 si:7f0b1dd18e08 di:ffffffffff600000 [670294.395327] exe[364150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c602802506 cs:33 sp:7f0b1dd188e8 ax:ffffffffff600000 si:7f0b1dd18e08 di:ffffffffff600000 [670407.469508] exe[489125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [670407.997093] exe[487361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [670408.582939] exe[481954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [670409.493155] exe[481954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [670410.271156] exe[481853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [670410.793107] exe[505340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [670411.342373] exe[489125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [670549.017870] exe[363568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [670549.808735] exe[364392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [670550.620342] exe[364392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [670551.244957] exe[517407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [670676.924081] exe[523179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [670677.643159] exe[523179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [670678.589744] exe[503539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [670679.467956] exe[492547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [671297.758122] exe[70440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ab961506 cs:33 sp:7faeb4d9d8e8 ax:ffffffffff600000 si:7faeb4d9de08 di:ffffffffff600000 [671298.015032] exe[670461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ab961506 cs:33 sp:7faeb4d9d8e8 ax:ffffffffff600000 si:7faeb4d9de08 di:ffffffffff600000 [671298.250831] exe[379430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ab961506 cs:33 sp:7faeb4d9d8e8 ax:ffffffffff600000 si:7faeb4d9de08 di:ffffffffff600000 [671298.835363] exe[670385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ab961506 cs:33 sp:7faeb4d9d8e8 ax:ffffffffff600000 si:7faeb4d9de08 di:ffffffffff600000 [671354.285286] exe[602929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc64273506 cs:33 sp:7ff81d7d98e8 ax:ffffffffff600000 si:7ff81d7d9e08 di:ffffffffff600000 [671838.831323] exe[588409] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [672085.410480] exe[691996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [672162.352979] exe[859330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [672427.977546] exe[948055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e81da506 cs:33 sp:7f2ccd4b98e8 ax:ffffffffff600000 si:7f2ccd4b9e08 di:ffffffffff600000 [672428.239561] exe[946537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e81da506 cs:33 sp:7f2ccd4b98e8 ax:ffffffffff600000 si:7f2ccd4b9e08 di:ffffffffff600000 [672428.376241] exe[947829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e81da506 cs:33 sp:7f2ccd4b98e8 ax:ffffffffff600000 si:7f2ccd4b9e08 di:ffffffffff600000 [672428.487051] exe[947637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e81da506 cs:33 sp:7f2ccd4b98e8 ax:ffffffffff600000 si:7f2ccd4b9e08 di:ffffffffff600000 [672862.916335] exe[809504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [672936.497678] exe[961754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [673368.566887] exe[141743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [674721.863489] exe[495304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564ff98c506 cs:33 sp:7f6251a2b8e8 ax:ffffffffff600000 si:7f6251a2be08 di:ffffffffff600000 [675478.221484] exe[45478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eacbed506 cs:33 sp:7f06645fe8e8 ax:ffffffffff600000 si:7f06645fee08 di:ffffffffff600000 [676495.901439] exe[848332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d37c21e506 cs:33 sp:7fcbba83d8e8 ax:ffffffffff600000 si:7fcbba83de08 di:ffffffffff600000 [676496.640873] exe[848814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d37c21e506 cs:33 sp:7fcbba83d8e8 ax:ffffffffff600000 si:7fcbba83de08 di:ffffffffff600000 [676496.775930] exe[851937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d37c21e506 cs:33 sp:7fcbba3fe8e8 ax:ffffffffff600000 si:7fcbba3fee08 di:ffffffffff600000 [679833.832061] exe[105908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [679835.102420] exe[916803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [679835.429635] exe[951863] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [679836.322472] exe[951863] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [681924.835414] exe[764337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b4bcf506 cs:33 sp:7f507ed4a8e8 ax:ffffffffff600000 si:7f507ed4ae08 di:ffffffffff600000 [681925.070120] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b4bcf506 cs:33 sp:7f507ed4a8e8 ax:ffffffffff600000 si:7f507ed4ae08 di:ffffffffff600000 [681925.388161] exe[740568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b4bcf506 cs:33 sp:7f507ed4a8e8 ax:ffffffffff600000 si:7f507ed4ae08 di:ffffffffff600000 [681925.719669] exe[480228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b4bcf506 cs:33 sp:7f507ed4a8e8 ax:ffffffffff600000 si:7f507ed4ae08 di:ffffffffff600000 [686743.550390] exe[887921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aafac6506 cs:33 sp:7fecec6418e8 ax:ffffffffff600000 si:7fecec641e08 di:ffffffffff600000 [686744.222869] exe[900813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aafac6506 cs:33 sp:7fecec6208e8 ax:ffffffffff600000 si:7fecec620e08 di:ffffffffff600000 [686744.602806] exe[887608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aafac6506 cs:33 sp:7fecec6418e8 ax:ffffffffff600000 si:7fecec641e08 di:ffffffffff600000 [686744.781098] exe[898338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aafac6506 cs:33 sp:7fecec1fe8e8 ax:ffffffffff600000 si:7fecec1fee08 di:ffffffffff600000 [686973.013087] exe[901113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a585b101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [686973.561226] exe[889400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a585b101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [686974.093101] exe[889483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a585b101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [688024.439076] exe[294387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aee785d506 cs:33 sp:7ed8f30e38e8 ax:ffffffffff600000 si:7ed8f30e3e08 di:ffffffffff600000 [688024.625521] exe[294423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aee785d506 cs:33 sp:7ed8f30e38e8 ax:ffffffffff600000 si:7ed8f30e3e08 di:ffffffffff600000 [688024.672068] exe[294423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aee785d506 cs:33 sp:7ed8f30e38e8 ax:ffffffffff600000 si:7ed8f30e3e08 di:ffffffffff600000 [688024.895906] exe[294479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aee785d506 cs:33 sp:7ed8f30e38e8 ax:ffffffffff600000 si:7ed8f30e3e08 di:ffffffffff600000 [688456.393865] exe[378569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562760f08506 cs:33 sp:7edb25a5af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [688456.605814] exe[378616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562760f08506 cs:33 sp:7edb25a39f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [688456.903585] exe[378677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562760f08506 cs:33 sp:7edb25a5af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [689107.624976] exe[503488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b5358a378 cs:33 sp:7ea4f0f74f90 ax:7ea4f0f75020 si:ffffffffff600000 di:559b53654263 [689107.805642] exe[503515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b5358a378 cs:33 sp:7ea4f0f74f90 ax:7ea4f0f75020 si:ffffffffff600000 di:559b53654263 [689108.052501] exe[503558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b5358a378 cs:33 sp:7ea4f0f74f90 ax:7ea4f0f75020 si:ffffffffff600000 di:559b53654263 [689374.816456] exe[968882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3213f7506 cs:33 sp:7f816b9d6f88 ax:ffffffffff600000 si:20005a80 di:ffffffffff600000 [689375.506841] exe[398243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3213f7506 cs:33 sp:7f816b994f88 ax:ffffffffff600000 si:20005a80 di:ffffffffff600000 [689376.163002] exe[970744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3213f7506 cs:33 sp:7f816b9d6f88 ax:ffffffffff600000 si:20005a80 di:ffffffffff600000 [690532.990263] exe[709746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559b90b7506 cs:33 sp:7f7dfa9998e8 ax:ffffffffff600000 si:7f7dfa999e08 di:ffffffffff600000 [690533.211077] exe[850989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559b90b7506 cs:33 sp:7f7dfa9998e8 ax:ffffffffff600000 si:7f7dfa999e08 di:ffffffffff600000 [690533.426358] exe[697507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559b90b7506 cs:33 sp:7f7dfa9998e8 ax:ffffffffff600000 si:7f7dfa999e08 di:ffffffffff600000 [691217.138359] exe[669611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56468aa07506 cs:33 sp:7f18021038e8 ax:ffffffffff600000 si:7f1802103e08 di:ffffffffff600000 [691217.806052] exe[669611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56468aa07506 cs:33 sp:7f18020e28e8 ax:ffffffffff600000 si:7f18020e2e08 di:ffffffffff600000 [691218.159170] exe[736235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56468aa07506 cs:33 sp:7f18021038e8 ax:ffffffffff600000 si:7f1802103e08 di:ffffffffff600000 [694399.816195] exe[720814] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [694400.561965] exe[935982] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [694401.246513] exe[721878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [694401.415439] exe[721878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [694650.007427] exe[711075] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [694651.049524] exe[491428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [694651.919136] exe[772881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [697582.042072] exe[398053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e026d506 cs:33 sp:7fec8906f8e8 ax:ffffffffff600000 si:7fec8906fe08 di:ffffffffff600000 [697582.423234] exe[403093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e026d506 cs:33 sp:7fec8906f8e8 ax:ffffffffff600000 si:7fec8906fe08 di:ffffffffff600000 [697582.712882] exe[398222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e026d506 cs:33 sp:7fec8906f8e8 ax:ffffffffff600000 si:7fec8906fe08 di:ffffffffff600000 [697582.713334] exe[446235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e026d506 cs:33 sp:7fec8904e8e8 ax:ffffffffff600000 si:7fec8904ee08 di:ffffffffff600000 [697932.701914] exe[344702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d703a3506 cs:33 sp:7f990fde88e8 ax:ffffffffff600000 si:7f990fde8e08 di:ffffffffff600000 [697933.231623] exe[344706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d703a3506 cs:33 sp:7f990fdc78e8 ax:ffffffffff600000 si:7f990fdc7e08 di:ffffffffff600000 [697933.782760] exe[344706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d703a3506 cs:33 sp:7f990fd858e8 ax:ffffffffff600000 si:7f990fd85e08 di:ffffffffff600000 [703545.679231] exe[102435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8edc7c506 cs:33 sp:7fd6c33d48e8 ax:ffffffffff600000 si:7fd6c33d4e08 di:ffffffffff600000 [703546.161546] exe[102315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8edc7c506 cs:33 sp:7fd6c33928e8 ax:ffffffffff600000 si:7fd6c3392e08 di:ffffffffff600000 [703546.419190] exe[122117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8edc7c506 cs:33 sp:7fd6c33928e8 ax:ffffffffff600000 si:7fd6c3392e08 di:ffffffffff600000 [703604.170016] exe[102457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc10cf6506 cs:33 sp:7f05db5a58e8 ax:ffffffffff600000 si:7f05db5a5e08 di:ffffffffff600000 [706139.834710] exe[402959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd448bd506 cs:33 sp:7ef0f70ed8e8 ax:ffffffffff600000 si:7ef0f70ede08 di:ffffffffff600000 [706140.428633] exe[403085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd448bd506 cs:33 sp:7ef0f70ed8e8 ax:ffffffffff600000 si:7ef0f70ede08 di:ffffffffff600000 [706140.522389] exe[403085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd448bd506 cs:33 sp:7ef0f70ed8e8 ax:ffffffffff600000 si:7ef0f70ede08 di:ffffffffff600000 [706140.825706] exe[403183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd448bd506 cs:33 sp:7ef0f70cc8e8 ax:ffffffffff600000 si:7ef0f70cce08 di:ffffffffff600000 [706618.741550] exe[919629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d87174506 cs:33 sp:7faf2622a8e8 ax:ffffffffff600000 si:7faf2622ae08 di:ffffffffff600000 [706619.493845] exe[918265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d87174506 cs:33 sp:7faf25dfe8e8 ax:ffffffffff600000 si:7faf25dfee08 di:ffffffffff600000 [706620.327664] exe[926095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d87174506 cs:33 sp:7faf25dfe8e8 ax:ffffffffff600000 si:7faf25dfee08 di:ffffffffff600000 [711221.482848] exe[369510] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [711222.083441] exe[369454] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [711223.079987] exe[369510] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [711223.744925] exe[390488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [711368.358837] exe[924244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e768d88506 cs:33 sp:7f96a657d8e8 ax:ffffffffff600000 si:7f96a657de08 di:ffffffffff600000 [711368.505409] exe[747599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e768d88506 cs:33 sp:7f96a657d8e8 ax:ffffffffff600000 si:7f96a657de08 di:ffffffffff600000 [711368.702160] exe[924348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e768d88506 cs:33 sp:7f96a657d8e8 ax:ffffffffff600000 si:7f96a657de08 di:ffffffffff600000 [711368.917709] exe[924896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e768d88506 cs:33 sp:7f96a657d8e8 ax:ffffffffff600000 si:7f96a657de08 di:ffffffffff600000 [711487.390324] exe[459897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [711487.974751] exe[485900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [711488.441609] exe[456587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [711489.230458] exe[456559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [711489.740634] exe[456482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [711490.252861] exe[454947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [711490.844438] exe[456482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [711569.727656] exe[148963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [711570.572579] exe[148141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [711571.447638] exe[226581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [711572.160450] exe[533649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [712093.167448] exe[732551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [712093.659662] exe[719302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [712094.394930] exe[733113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [712095.141181] exe[732551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [712235.646238] exe[791992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e5a889506 cs:33 sp:7f14b50618e8 ax:ffffffffff600000 si:7f14b5061e08 di:ffffffffff600000 [712235.970424] exe[629579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e5a889506 cs:33 sp:7f14b50618e8 ax:ffffffffff600000 si:7f14b5061e08 di:ffffffffff600000 [712236.279044] exe[798100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e5a889506 cs:33 sp:7f14b50618e8 ax:ffffffffff600000 si:7f14b5061e08 di:ffffffffff600000 [712236.559070] exe[629702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e5a889506 cs:33 sp:7f14b50618e8 ax:ffffffffff600000 si:7f14b5061e08 di:ffffffffff600000 [712464.748336] exe[297439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14059f506 cs:33 sp:7f3f4d1108e8 ax:ffffffffff600000 si:7f3f4d110e08 di:ffffffffff600000 [712464.883268] exe[245221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14059f506 cs:33 sp:7f3f4d1108e8 ax:ffffffffff600000 si:7f3f4d110e08 di:ffffffffff600000 [712465.121241] exe[245225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14059f506 cs:33 sp:7f3f4d1108e8 ax:ffffffffff600000 si:7f3f4d110e08 di:ffffffffff600000 [712465.287687] exe[301294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14059f506 cs:33 sp:7f3f4d1108e8 ax:ffffffffff600000 si:7f3f4d110e08 di:ffffffffff600000 [712723.563890] exe[648900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [712724.055345] exe[651480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [712724.474107] exe[650211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [712725.193650] exe[651504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [712725.780948] exe[651480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [712726.416821] exe[650755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [712726.957868] exe[650211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [714248.612627] exe[727428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579659ef506 cs:33 sp:7fbc4ab5d8e8 ax:ffffffffff600000 si:7fbc4ab5de08 di:ffffffffff600000 [714249.506102] exe[721714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579659ef506 cs:33 sp:7fbc4ab5d8e8 ax:ffffffffff600000 si:7fbc4ab5de08 di:ffffffffff600000 [714249.849472] exe[945698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579659ef506 cs:33 sp:7fbc4ab5d8e8 ax:ffffffffff600000 si:7fbc4ab5de08 di:ffffffffff600000 [714250.109399] exe[722531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579659ef506 cs:33 sp:7fbc4ab5d8e8 ax:ffffffffff600000 si:7fbc4ab5de08 di:ffffffffff600000 [714442.509195] exe[721181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b87b5c506 cs:33 sp:7fd7650838e8 ax:ffffffffff600000 si:7fd765083e08 di:ffffffffff600000