64ea4304d870764b0974ee10851423304995cf9cd8a387b4aefca6f496c88ca5d55680cebefb15de8fb38e7752f4544453b77b6b13b87912ba2fc8106f34eab472dbaf102eca183b9f5f32839d3b87935aa8037c65918aa8469b0ee0a0665308363195e1a7e012c82a360731a67389c63e9b1a09d31754598ef04c2d2e45a98a1468129724a1ef2447dd1de5f565787565d86856430e8e8a8087dc6187d80622176ee6cba070f13a28cb8f31106d0f1b2491a92e39754c434efc582cb88dbecb7ff454661c4a2735e4e28013117cef5c0e1f3823cd9d663815051ef71be5943c1c4e695f18133289ae396f8bf4478be606d088f66dd1c13275423adab436884d2eb9cb21dc5a59c6684ed6cf99b51677174d8d455e279a32edbe61602b056955cc01ee7ea2e0880a4b2d22eedcaad1ad79c916b309c77a2fbe52a287c1fc79098c60527703c485cd392bae195dabfd6682b1bc34485454574bdae5ec9fe03a08e9396389b30e1267b52169956756d032402045af283dd7e189620072d3da20b91194dc0b97cfcc644dd61810de0cf178b62b011dfe3e22749fd90d2b3170478347eaf253c8e11361b06745892ae146ae912daa713017c593dd7e8d5a3e42e6def62dab91ead5511b5d897bfcbc8f1b8e0f710da20ec8ca24de85602bdc309c2cbe4079aeca8d1f6ca9a16b22946b534522b79f8ee7f0d249457e1ac894affb012661fdc974eaf498f5e2f1df17a4db54d0f38b414c7058bbe48eeec008634b8e994f1f488bc933ba4228ba007dbab800810629b2107b3b1158ce4817d6717d60f4f55e55a4bd208bd2e0e493cbefa9d4449f481bd0547c3dffc9838ce58e886150c5b695a5bea05ecb3aeb6b00c211839eb9d53c2d3ac2c0635c15ff5df3fba689c1ee03aa3d1c669417d95266281e74718cffefc410e2879316e78744c8c06454663b2fe8167ac2d3d25cab67b903a12b4b6758e4528959fcbe48e5ef7de97ddf270f515242e0f0cae5af33cec809257911367fa83e2ee00baab7aa41661a30f722083144feec1202fc6b559055a601042797bcbc59189ff48602f3fb9a8d6ab3098340ffd82bfa15d5af2b36a3ca1f93d08f363fc02d43944e0faa6cd5705b49245aa88c73a63d9e65a2ff3cf7c059add173ece5f10248bf6020d5e512f7d54fea6542c54304e94bc8593d5f615783317ceccc2766f096ce0cba99c9533cd78e10c025762a1be48bd6991c42fb05a0aede0b14bc40f08d1c2d9a17706918de848d38781cb5440eee854af1aa2ea1756f9f74f8cb256ddab9369e9b4fe032aad4c30403b44ade1bb341304433422e4215109b83833d6dc69db9befc8ca1c2ecdb8fd41a66f6b93e7b6653af3cc0af2a9d24d6378f2a246952ca57830dee821bba561ccd4e74a27cb723bb95b632dfd15bf840067066738ceb10289cc5d7d8edebf77a5f9dcfbac90739102dd442481f985e7ab357c56c0878a22fee6e1d82c14d3e617a0b91dc8bcc104acb3a886480cc57c76970569884c3fe907f30d8247e9a267f3d7a045eacea2b83b4413957198cef794d32978c4a686590edec5a627ee42e4660b61bffe678c0ebd13ea4a80ccb19510c95cfe5ff727a96a1808d899fefce2697def0fa33b6d72d18d2296a99e4ae3f49f457c79ddc369d2063278f956bcef519b5ecb140ba9dc96a8af9b576491ddfd4583087dee536ce15d3bca37f08cba54042249b39008924bebe9d2560a6b0cb015528b71c9a9165b1a2386639ec8c288175ab90b8802c1dbdac2b63f3a8ba45e1de31fb35929eab005e779633379727281deb29475e48bb8f56c9790438534f5eb12629b6874f1fffaabebf2846a7b0cdf638b537ed28d6feb67843fbd284be09b83a71e73683bb8c3254b85ba2d4890b685c689a802e5421d4d6d929a631e33c9793a45332ed1e7e4ecfa30b22102f78265d92a11f1891c791b67af64e74658621e45f9335886b58a6ae00f23025c1de803b0c8464157ad29940e7377063ba0b88e038b993d7ad132bc9feb9844af0058cf84112663573fc81bbabc111579a1c80a6827f4c743793bdc6d043870a4356fe731513b47f521110d95d525d14e0628032b2b8669ba09528d67caaedde29e7b79a36a5a2e5830fe043add6d96184f4a7e3854aef1fc76c9eded637b7acbdfa2bbc4cae77c3e3df428dbaac44d21bab658ab1c6001d44473118b654940d6eb5556b65a51cdbff5bbf5ae95d4d1dde3ff71aa1070244ace3ed3993fd51ef510c7d5bb6280bf11971bf11261353e2daf971dbe953aaa8cb1af8adc4c5202191810c515cac8c431af3c197ee3b699dc4873d92650b444e06ffe51378c734afef7017fd702ba47f54a5e00a2ecc49f78e323418c0cf82f594aaabbebf815ef0a13510e78c23e4178bef4c82e38ba8fd97229d1942a977f6226057e43990ef58b751387f8cfb3f3845753866d29c5dd816d825e472888d4a21d29e9a784d2083abbe527a65689094b472be927060582d271d3f7e3812dc3f06e6376fd919a4ce7a3ae058233fe8b9895266545520559780152ab39a32e446d8b69ce50cc378e9135dcf01c4b25025dc03e556795c055f0fc3de0c880036828ca1942693d5e9759e54eb88d322331f02580f502c3bb797d0303e789149c7b7f178e956445dab7a0bf7e49b22479c663821e372b2fd18707f43a83607e4fcac42c5b180bf35e2196bbabff2ca53341a4dbd77280e4a4bf2b8a7aa89e4a6af5f0c86fa9865d1a0d202f68f9db340fed716688085e765b3422d38c8b53abf100396dabef08e069bd875bd802fbb62c209beb316d1da880555ded9359713c183aa90ec23385803c21fb697143268d79d071dba1386d1e9b0db8f339f8b34f9403da8df3cbd4cf4ab4932b31680909e48503c88a2e331eb703feafbe062d76fb41f4d47183697dc2a98ed7f8940c74fb13758e990f93869d7594c939082ba2a4ef1bb04da6101673a2e47c65d14b22ae6b9926ce541fc6c376e69453770d2c342fb8ca136e688e4e77591fbed8b27090cab973305a3028930c625708296612264e0ad693a99c6460a8626d5af0edb24bffb07021f9add0c52c15962d561facc97e0fe3af60b2560399dff350361b2f097c8d1cb9820acb8b47bcc74d178f15ee9c9f10e16454a088645c339892562c7022bf65772ad2bf7a45f5fb350e53b00b1c908a3c68f990f37f4c5f5d6a5c2b741d75070f65204a2fb5051ebb0d402ebcc31b2c878d20830da5111a01b2bae1911cb2df4622048f4f2426ccfcd592a08956bb0936ddc7421432890227a6d5d17a7fa9486adebd3f5b541711364fbc85499d30af783084659ec82189e0ef6eb4abf036479964ac25a94614c864496278e6aec9fc9dcbf5ba13ab1a84a9e5ab0bb7ccb4df2f58c06dd7b688bbcaf88bd0c4fe561331911667b724324f5724649b24840e393c0b4f5cba51a4a04e1370e11"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000054fc0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000055fc0)) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000055fc0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000561c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000563c0)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {r3}, {}, {r4}, {r5}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {r7, r8}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {r10, r11}, {}, {r12}, {}, {}, {}, {}, {}, {}, {r13}, {}, {r14}, {}, {}, {r15}, {0x0, r16}, {}, {}, {}, {0x0, r17}, {r18}, {}, {0x0, r19}, {}, {}, {}, {}, {r20}, {0x0, r21}, {}, {}, {0x0, r22}, {}, {0x0, r23}], 0x40, "b81cecea13ff18"}) r24 = openat$cgroup_int(r1, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) sendfile(r24, r0, 0x0, 0x44) (async) sendfile(r24, r0, 0x0, 0x44) D0712 18:11:55.077639 884951 cgroupfs.go:309] [ 33301(2578): 33302(2579)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 209 D0712 18:11:55.127587 884951 sys_splice.go:464] sendfile completed a partial write with error: exceeds file size limit D0712 18:11:55.127711 884951 task_signals.go:470] [ 33301(2578): 33303(2580)] Notified of signal 25 D0712 18:11:55.127852 884951 task_signals.go:204] [ 33301(2578): 33303(2580)] Signal 33301, PID: 33303, TID: 0, fault addr: 0x19: terminating thread group D0712 18:11:55.127901 884951 task_exit.go:204] [ 33301(2578): 33303(2580)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.128127 884951 task_signals.go:204] [ 33301(2578): 33302(2579)] Signal 33301, PID: 33302, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.128161 884951 task_exit.go:204] [ 33301(2578): 33302(2579)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.128198 884951 task_exit.go:204] [ 33301(2578): 33302(2579)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.128205 884951 task_exit.go:204] [ 33301(2578): 33302(2579)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.128706 884951 task_signals.go:204] [ 33301(2578): 33301(2578)] Signal 33301, PID: 33301, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.128729 884951 task_exit.go:204] [ 33301(2578): 33301(2578)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.128750 884951 task_exit.go:204] [ 33301(2578): 33301(2578)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.128852 884951 task_signals.go:204] [ 33301(2578): 33304(2581)] Signal 33301, PID: 33304, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.128869 884951 task_exit.go:204] [ 33301(2578): 33304(2581)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.128884 884951 task_exit.go:204] [ 33301(2578): 33304(2581)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.128890 884951 task_exit.go:204] [ 33301(2578): 33304(2581)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.131839 884951 task_exit.go:204] [ 33301(2578): 33303(2580)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.131886 884951 task_exit.go:204] [ 33301(2578): 33303(2580)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.131902 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:55.132807 884951 task_exit.go:204] [ 33301(2578): 33301(2578)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:55 executing program 0: setrlimit(0x1, &(0x7f00000000c0)={0x1, 0x8000}) (async, rerun: 64) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) (rerun: 64) mount(&(0x7f00000000c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000004af80)={0x0}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000004b180)={{0x0, 0x6, 0x3, 0x8000000000000001, 0x6, 0xfffffffffffffffc, 0x8001, 0x7, 0x8, 0xa3f, 0xc28, 0x9, 0x2f, 0x8, 0x1}}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000004c180)={{0x0, 0xac, 0x7, 0x8, 0x6, 0x4, 0x400, 0xb4a, 0x3, 0x0, 0x2, 0x7, 0x100, 0xffffffff, 0x5}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004c240)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000004c440)={0x0, ""/256, 0x0}) (async, rerun: 64) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f000004c640)={{0x0, 0x8, 0x2, 0x4, 0x51c, 0x4, 0xe9, 0x2, 0xc753, 0x2, 0x0, 0x3, 0xfffffffeffffffff, 0x81, 0x7ff}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (rerun: 64) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000004c700)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000004c900)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7f, "939c0b43ae840f"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000004d900)={{0x0, 0x3ff, 0x100000000, 0x6, 0x3ff, 0x1ff, 0x9, 0x782c, 0x3, 0x3f, 0x5, 0x9, 0x2, 0x1, 0x2}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000004d9c0)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x8, "a2e167f1eac4eb"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f000004e9c0)={0x0, 0x0, "f5931a0af1a809716247d6b9c85c5c72531fc4b0e4aabaa1344686c12acb7493388a6f088f1f84b77d7e56d471dcc8b82ddb1b7e03431a70d15f6d5232d8ae0d2061eeb806bab30555c8bc0deb80e26cb6853c7419165fc5d89c2af3031ec09d15e14524805a7cf48b29c00456d5e74280222ca38d15f4315ba57d2d1f0b687e2c2da84da34e124072aac74bf7a9b82c6b0cb84ffd270d886ad4a09c839438d176dbf51ebc38586bfba361b596b7711e19e23ef1ec03aff11d2e65845e02ac2fa20a4ef082db63c6b097730650465754032a293a02bf7fef666298ce8533cb9a859b52dd39e8b557c6784fd3ddad99d602e6e8a6e49b97d4636a43a0fd32ee7d", "2a5269d83c00388d4fa298ce02a12fd9500cad320698bbc0ef9390425a739b613517a2826da36b813786ffc9683327113bca428d7c3143d8f7b15103ca585983a1d9c0a6e4c4d7460376316d82b151c1359b44c23de9db9dcdc7f56a6743d583a085b0ceaec86e17335ca1f8852d32894cebe6d1846e4515caaaed4ec361c5cd633825e161cd81ac795f0edfdc3f24d205cd763ae626a527cb7f1e0b6249aeed9d4871c9cc68955427a4c0ce0b36b6d20c06b6b73ba50d5f232535d848f945605bd6ec002167215a120205fba15cc9cf13a7acfead32c9aa2cf65f0f7416d2b8238fc80c8b60691e0232af62f0be058349e7f8089ea4b9e46cfb97793f56bb2ce7753b02154097b9e3e7ae11ce72cfb0e12f2d2ed02c57aada4b008f036685bba34f9096133edd0aff314e2b590941f590e6cbf0f847ea574456b0a2abcf2512d627499f99a4c1e01e525c2847f295aa702903df3cf8a926a87a593e6315cc5bb3dda4b52485bf9566292467bd870885674b3f5203f44f3041ffd135310f9d3b186b709e4f02c51a86a673a57b9e7c44d0a65296b2c03ad4de510d1c003d2eddd9c0807c90afe2b3134b628bc1e8862207b4a737a16893895845655ee3ed7bdb526783ab43646612b6f80d78586a25e9ee70cb1e5bc7e54f791e6a8428ce05167261baec7058fa15a1d5af8c7a81cf22b64b9c51775f0006a1976b81d9cbb3233f823f640442066f7a246db6922194ac18eb242c2044a51c17e693ddb3d8c1bf32bd93f4de679f5dfb20a254932d90bfbd62ce80fc75d6ac8f33fce8b1f55b1e2e789b22b77097be34f1ef87a491b8ccf771be1d0303e861dd5141da703277c0fdda023fe07586f8c940485bdf92ee1d686110ab4edf45af28f76c7eda59e83d9d0acdadf66e7686b641c93a685821d9055bf9eccf93dabccbd8aa3dfed5221e1e914c375a89063d4a0fbf8fce51ff63781d82be656c4caf7b08b6c9cf966b26a7b88356ff107fc7e6f93dea8b1677c7c739380719887930bca346d0d91e37882113512cebdd745eae88fd47c34ca10be3e99ca0131680c594c0e012d6286f6d6a281468ba0db427ab616677b78f9ec029f63a7b0911a22a95b0fcb5afd882ef8305eb4694419eb71e1de2343a7ca8d466debb4126a812cc545a2f176b66e6b44e866f5ae06694d9de3f95eca7b678a50626803ac6705504bacc6b2edd5fbd9f413274d35e9abdcc488b620f4c3fe259f02a09d36b37206044c9d04bc2644e916cf9f724ea2bea45e07623c6871c4e792468fac5f5e0c5badc66e374098e6bf7004ffb92919073f90f2700f130937f92482170893003afafb7a44d23a49aadb2411dd3a6432401b3d8a06f7450d81cd271e60a874b4e40c1c7b82e6ffa2952903337d78709dea200d72f48c26f5662082f74a903ed25b152b0bca5fe85f12a7bcb64652c50f6c99311f64ca2fa5c4a7622125fb6d14d960c6d10bf4a65326bf028ada17ddf70245822a2285520d5c270604e23460e799118d689a10a033f931b3521cb2c9921beb3a104e7a9983b889dffebd7e6bae16d35704ac16eb85bdab827458a857dcce0cf282782fe50710cd68a665f941703b7d4b2db6916e80efe1516831ee83b0b951b80e61d647952240cf43b79f49ac0d77a78dd5fd5bbe33b7cf1c08ab2368c9ffaacccee8805c15b6268bf6dfe9579f2504b50017024a7537d6d4a6150ffb6fc78f0ff002db593b7161352c9218689d429aa451e4acd3915badc3f9300f5c1d4f60290f297c81b0257eb2c24a61ae49b6dd8816d4698927580997bab038df462fc62704b734f8455a2984d23ca989ca5459cc7c01c396683f22ea5695fc650157d05abfb4b60dcfa322960b4bb0559a0e0fb69730273585ee383b27b0e2382d840a0d3d06457a44a7704d1c2de421ae652748117bed207a8f2c5145492f46f091897d6c179fe561c03ae61c094961ff6758025dc32d6d26190dc75acf3d6b6bbd5f19510a39390e365f4d1c445904dd7e976b0fe88ca5f0772926496595a2e99b6ba0ec9078b348841a372fa51228b9159c617facbe7c3609c95dd93cb9953463bdbad604eaf060043a7761dcd881f164041c04bc2920425240f0b76b34c70ceb5a0ce0ba6671cb23922d70588e1bb7cb15de505fb25331303a7e6beb5378edeaa95d8739dda1825bda10a05dc073ca31aa1b093f00dfd3797c06bf466ef99507ee50c3c11f45538f5d9392db4ad0611dc35341af674b26c2d6a01e8bd9aa85a7710442ce359d5608d572db56934d5d488fc46d25556811f16db69fe12d50cadf849c024111a1d7eca0524ca25df8a7b7629562026ab694744b050dfa004bb771918a97afd079843c1de00bcba6d68ce915f939f13e326ab1886c0fd5d664f0179ee5e5a96c352fc065d6a4b513bc8640a007b7c826365ecb0872ef7771e035bb98049164b3df49aeb02f471abcf5027f91744c4485dae1c16c7c65e59d81d3b97275f25c415b6101a5f88ff117323eb479200a3c689a299a3f9ad893b1580b6297d4c6d0bbd80957bc214e4542f2ade29fb974997452e959207035b049203b59319a1de4984c5134ae9898c7af0c4c3fbc40356094a090f15346d39237682fd146d28cbe212760a58598fa803a2351633f97e8bc576ce56fa080331425d97d237f847b922daac24b863fe3496af7b514abf0add5d789e0fad706e839076f508812124a28103a69c71a5650ce4faa59c72838cabee55657cc6735a0fe03d45a86f6530f8f6b72d9eb0ea499f40774da176fb051c2c9e6c45c21ab2fc3fc044e0fbe1c2f47bd980699b1148c38e961578dbde5d7bed1e9e847661afe848618a26198e27e857d8401311e88b0cefa6b007b24825e8ef241c29a27ef6e25a400dd9a5555c072efb12e43c16f4feacc6a6d97d41781755ce1e1d2b5955e07da77566bad75be6f99e45723d0825d0e324a944f7546564704da9e92356603cd9ebbf7963c9cfaabd26fc4332ed3af51adef3345bfa7223f016257ab13f1844e09180e0ac0c6c1b65de9b8bf7040edf387f01b173e78b37c71f1143e42358652430fff93656fb1bd1b3b093e8e69d23319788d13db53c1a16346fd307728e23a68d551dacb6b06f05c4b5f2d4f429c343b611cda4b537864e78d744791ae95b744c2545eb361f1736491c374ae6e5d7dcc93bba095201e8a0e520c51aecf0e9c8490d2f9084595a8386616063761e6a55b02f1c85ac2d3acb7e84599ad1e6e9723ea829f510a2bcac422123870dc9471d22a417da21d2de6b94e8c26b6b0e6c1caf21605ac757c3544a68092020ca00afcecf6e7dfe9ba343a7bb5c3903667ea8005f406b5679297a275dc449ac5572b0fdd6060c646c963460bfa03ddf76750b9b951cb1a7677de171aca13cc6246c740a6faadb4455046093732d93fa5f12723c3595cb15c5d4bb8c335c2d6db0d355e8f3fabe3aad0565dbc3c6c8551fc099b4959c3f65811f2d8d3fc82d961a91c5dca388162a4176e6d31aaffbd7256c21da8848c6ec6f5960fb9c8fa7784e7f0bef9d7005f5147c8fd559c9a8b86a754ed1d2bddc2ef483eb4681916a7ff9d5e46de580b21c2f47afe90228d3be85fea79b589f81b5a424f2f91c3444e4702661c0e01e24fa2ccf5a1887e33e390a08076102a0f89c164db7ebfe84d4b42e9c023128fc3fb74244e1f3cfde6bcf0813623af4e9fda5e6f37c84bbcc44c40f562559071188913f694d965000423f8eafb2bdd67c5c686c9b914644fcb732dd233cb274125e29bfbd4cff8ed7fa92a6a114e9702a81362a4ea3a605b135b9ca42361b802ce930793621657556b28eaa8abe146257c48de46b2c621ff5b3024b3a9f8de8f096b18972355207f10745dbfa2346bc4f948346a754815f11b409b75eec238cfc3051233679713f81b300de73af0be9d3c60110e530406841b045dc9c0dd6a3107318490bb85b1a8903f9a29f63398a9236638c340c65dcd61cfd82c9b4b968fd55b93bf39cca3d964e2d40e4728705cb55441263197750d2ca2311e7d2431c0cf2fa84b632d8b01870c59df6e61061b8819812c6ca4253335589395ec3925679962ae0b27101dd569d2aad8294cd83fd222b4debab6ebad70d0c87acd157d5b19d2f47d7307909b067c59efad35d12cfd9b6ed1408b409aef7c5935670e358ee281cda6ef65e033fb49c377343965cec83635af35d7f29be0207015a87951b6ebb302319cbeb035dd42a7757d634aa9a98fe2f6be3e1f344b72bb2500593f09793ea88a73bc7aef20c131c299b21b85711f526dfc2accd6cef64d3345ba206a70d730776c0f3063197cf067550a273e276f4377698f72447201e8a687c06c1a1bd78d972082615d7ae4269a4a43d022ee9c4129cee395ae50e9dac4bd30ff70bc169c1a1387241f88b34995fb8a401f93ae67e70fdb4691b98699b8164cc9013d5b0e0c2afcd6b27f1db88e1f91c31d82f3b4fd2ab8e35213a0d510e4274eba8f74efaa8043351f81018158e0ed4f7ce4db37dffc32efddd649562a12cfb5a52861cfacf07d793757e00d8f59064cd55930f1057f2b12a4803c4f25dcd4ba7e47dc3cca78aad7f6cfe91b6b3175e1278d727ccb45f10e7ba8fb24eb3094b4708c458bc7b6a72b8eed75ecdc63975bd71cebe382b4e4178e4abd75652441b4ea1888b2b4845380380fb99ee9148bdfaca34f2df33d9e0e8ba33e20aa60339930a94ff666dc8a0e82b8cfc18aeae3856562504202df36738cae165a155c7303932800dfb8c0e2eba0ee5ed105c57bce3bd0cd24ef1e1a1b3f13d67d0a6365cb4741283f136cc173e6d143b09febaef5fc77762e5ec278ba4872474a43c9a621987916b2eeb9de824844e7af1c396484041ec09b2131f54051c1b22ffe7d22be1e9c8d26aafd774476ea2018c48b18db4dbeb99e2c5115b0ae9feb85e9b87e7dd638073c18158d007c773b147872a5048c910caae771644858d78853e880aed0fafa71efffc2e68c04e802dad21111c1a20beb16cc4307421afb36ab53daa9264e68ea82d2e8951802d80e34b9ae9a008d204e27e89c86ff70687fcf37627642cb5fb570baa1edc3dbde5ab39e0daadd42c08c36b4a4ebce59f573e4c1d419fd0ea40adab5bf5a25944ddfe8e3c777f884a28a7ecbd38db9aa973b8216cfe5d63f13113480fe4e8d24bc144dc2148a93e2a684afa8a2df15f5e8b9fa385057c911c3f50d4ee133d6352ca8d18487a9c91024ba4071d25f7cd3322fbc5c5d38d5302aaadabea86614c9050b481b88cd3241cd047436864408fdfd83d82f01541a1898ccb5b92937d82fcc4869958b8b9c00c9ed0466c108ef141d5c4c08afb16f840180a73b3aa683d96a58e144c5d02bb5c63241dc22b2c4624e4"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f000004f9c0)={{0x0, 0x7, 0x3, 0xda4, 0x2, 0xffffffffffffffff, 0xd0, 0x7fff, 0xd501, 0x9, 0xe0b, 0x2a3, 0x1, 0x2, 0x3}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000509c0)={0x0}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000050bc0)={{0x0, 0x7ff, 0x4, 0x0, 0x8000000000000000, 0x9, 0x823e, 0x4, 0x3, 0x4, 0x0, 0x1, 0x8, 0x778, 0x400}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000051bc0)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000051dc0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000051fc0)={{0x0, 0x400, 0x6, 0x0, 0xffff, 0x6, 0x44, 0x2, 0x4, 0x2, 0x4, 0xb664, 0x20, 0xffffffffffffa100, 0x8af}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000052fc0)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000053fc0)={{0x0, 0x8, 0x5, 0x8, 0x5, 0x8, 0x0, 0x20, 0x80, 0x22ce, 0x7, 0x80, 0x29cf18e0, 0x8, 0x1}}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000054fc0)={0x0, 0x0, "4796e911067e6f63ceb10dcd9add751cbc8975ea253de838e306c49cb107822b73997ec01157962bbabef6b914c304fb130f20dc3ae0daadd4cbb24ad5649eac86b1a145128786c8507ce17ad3ffed09070c4534527ee98111a28a2aa24b98f474f9f3eafc22deffac184d8924a4cacf2329943dadf87a3547cb2ed0761676c03f50ff83f00a3bebb8e152b279c54dbb7df3d7fd499dda2b0b4fffb83c112815db9d899217f8aac326107c2c38bd10f540681e3ed4a74597dadfd47752e4233070ed2685d4c50a8be3b3dad9766a8fb1b8d830f257fdedaa6f297c89b386d18769ade17b34bd5586a179a196bdb3fdeafbbf3374a62fc1edcd30c90489c1f887", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000055fc0)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000561c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000563c0)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {r3}, {}, {r4}, {r5}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {r7, r8}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {r10, r11}, {}, {r12}, {}, {}, {}, {}, {}, {}, {r13}, {}, {r14}, {}, {}, {r15}, {0x0, r16}, {}, {}, {}, {0x0, r17}, {r18}, {}, {0x0, r19}, {}, {}, {}, {}, {r20}, {0x0, r21}, {}, {}, {0x0, r22}, {}, {0x0, r23}], 0x40, "b81cecea13ff18"}) (async) r24 = openat$cgroup_int(r1, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) sendfile(r24, r0, 0x0, 0x44) D0712 18:11:55.176277 884951 cgroupfs.go:309] [ 33305(2582): 33306(2583)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 209 D0712 18:11:55.193562 884951 task_run.go:312] [ 33305(2582): 33309(2586)] Unhandled user fault: addr=0 ip=56132c3b36bf access=r-- sig=11 err=bad address D0712 18:11:55.193741 884951 task_log.go:87] [ 33305(2582): 33309(2586)] Registers: D0712 18:11:55.193825 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Cs = 0000000000000033 D0712 18:11:55.193900 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Ds = 0000000000000000 D0712 18:11:55.193973 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Eflags = 0000000000010202 D0712 18:11:55.194067 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Es = 0000000000000000 D0712 18:11:55.194116 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Fs = 0000000000000000 D0712 18:11:55.194165 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Fs_base = 00007fa7ae5de6c0 D0712 18:11:55.194214 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Gs = 0000000000000000 D0712 18:11:55.194259 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Gs_base = 0000000000000000 D0712 18:11:55.194300 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Orig_rax = ffffffffffffffff D0712 18:11:55.194321 884951 task_log.go:94] [ 33305(2582): 33309(2586)] R10 = 005c94819a1ca77e D0712 18:11:55.194328 884951 task_log.go:94] [ 33305(2582): 33309(2586)] R11 = 00000000861c4ad8 D0712 18:11:55.194334 884951 task_log.go:94] [ 33305(2582): 33309(2586)] R12 = 0000000000000000 D0712 18:11:55.194340 884951 task_log.go:94] [ 33305(2582): 33309(2586)] R13 = 0000000000000061 D0712 18:11:55.194346 884951 task_log.go:94] [ 33305(2582): 33309(2586)] R14 = 000056132c5221f0 D0712 18:11:55.194352 884951 task_log.go:94] [ 33305(2582): 33309(2586)] R15 = 00007fba7997d228 D0712 18:11:55.194358 884951 task_log.go:94] [ 33305(2582): 33309(2586)] R8 = 000000001afc7645 D0712 18:11:55.194365 884951 task_log.go:94] [ 33305(2582): 33309(2586)] R9 = 0000000000000972 D0712 18:11:55.194370 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Rax = 0000000000000000 D0712 18:11:55.194423 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Rbp = 000056132c44e47a D0712 18:11:55.194442 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Rbx = 0000000000000003 D0712 18:11:55.194448 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Rcx = 000056132c463a90 D0712 18:11:55.194454 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Rdi = 000056132c475ec3 D0712 18:11:55.194499 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Rdx = 00000000000167bc D0712 18:11:55.194519 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Rip = 000056132c3b36bf D0712 18:11:55.194525 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Rsi = 000000002004e9c0 D0712 18:11:55.194531 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Rsp = 00007fa7ae5de0f0 D0712 18:11:55.194575 884951 task_log.go:94] [ 33305(2582): 33309(2586)] Ss = 000000000000002b D0712 18:11:55.194596 884951 task_log.go:111] [ 33305(2582): 33309(2586)] Stack: D0712 18:11:55.194605 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de0f0: f0 21 52 2c 13 56 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.194617 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de100: 98 02 00 00 ff ff ff ff 00 dc 4a 2c 13 56 00 00 D0712 18:11:55.194663 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de110: b8 04 00 00 00 00 00 00 45 76 fc 1a 00 00 00 00 D0712 18:11:55.194686 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.194695 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.194739 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.194764 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de150: 00 00 00 00 00 00 00 00 f8 21 52 2c 13 56 00 00 D0712 18:11:55.194773 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de160: f0 21 52 2c 13 56 00 00 fc 21 52 2c 13 56 00 00 D0712 18:11:55.194816 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de170: 40 d1 97 79 ba 7f 00 00 96 99 3b 2c 13 56 00 00 D0712 18:11:55.194838 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de180: c0 e6 5d ae a7 7f 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.194847 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de190: b0 ff ff ff ff ff ff ff ce 72 3d 2c 13 56 00 00 D0712 18:11:55.194855 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de1a0: 00 00 00 00 00 00 00 00 c0 e6 5d ae a7 7f 00 00 D0712 18:11:55.194863 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de1b0: c0 e6 5d ae a7 7f 00 00 69 b5 7e 24 21 e7 42 c9 D0712 18:11:55.194912 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de1c0: b0 ff ff ff ff ff ff ff 61 00 00 00 00 00 00 00 D0712 18:11:55.194934 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de1d0: 40 d1 97 79 ba 7f 00 00 28 d2 97 79 ba 7f 00 00 D0712 18:11:55.194942 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de1e0: 69 b5 3e e7 9a bb 0d 36 69 b5 fc c5 5b bf 64 65 D0712 18:11:55.194950 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.194959 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195009 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de210: 00 00 00 00 00 00 00 00 00 63 23 dc d1 81 3b b6 D0712 18:11:55.195031 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de220: 00 00 00 00 00 00 00 00 00 70 3d 2c 13 56 00 00 D0712 18:11:55.195040 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de230: 00 00 00 00 00 00 00 00 20 3e 40 2c 13 56 00 00 D0712 18:11:55.195086 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195108 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195116 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195123 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195130 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195176 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195199 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de2a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195206 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de2b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195254 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195275 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195283 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195290 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195338 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195363 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195372 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195420 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195443 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195452 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195500 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195527 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195536 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195594 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195617 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de3a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195626 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de3b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195675 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195699 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de3d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195707 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de3e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195715 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de3f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195765 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195788 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195797 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195845 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195869 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195877 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195922 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195943 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195951 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.195997 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.196022 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.196030 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.196038 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de4c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.196045 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.196052 884951 task_log.go:128] [ 33305(2582): 33309(2586)] 7fa7ae5de4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.196059 884951 task_log.go:149] [ 33305(2582): 33309(2586)] Code: D0712 18:11:55.196066 884951 task_log.go:167] [ 33305(2582): 33309(2586)] 56132c3b3670: 56 01 00 48 89 ef e8 55 6b ff ff 89 df 48 89 ee D0712 18:11:55.196102 884951 task_log.go:167] [ 33305(2582): 33309(2586)] 56132c3b3680: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 3d D0712 18:11:55.196140 884951 task_log.go:167] [ 33305(2582): 33309(2586)] 56132c3b3690: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0712 18:11:55.196182 884951 task_log.go:167] [ 33305(2582): 33309(2586)] 56132c3b36a0: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 0b 80 c9 D0712 18:11:55.196193 884951 task_log.go:167] [ 33305(2582): 33309(2586)] 56132c3b36b0: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0712 18:11:55.196201 884951 task_log.go:167] [ 33305(2582): 33309(2586)] 56132c3b36c0: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0712 18:11:55.196221 884951 task_log.go:167] [ 33305(2582): 33309(2586)] 56132c3b36d0: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0712 18:11:55.196231 884951 task_log.go:167] [ 33305(2582): 33309(2586)] 56132c3b36e0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0712 18:11:55.196238 884951 task_log.go:71] [ 33305(2582): 33309(2586)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae5be000-7fa7ae5bf000 ---p 00000000 00:00 0 7fa7ae5bf000-7fa7ae5df000 rw-p 00000000 00:00 0 7fa7ae5df000-7fa7ae5e0000 ---p 00000000 00:00 0 7fa7ae5e0000-7fa7ae600000 rw-p 00000000 00:00 0 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0aa00000 *pgalloc.MemoryFile 1b2bf20000-1b2bf60000 rw-s 0e800000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 rw-p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 rw-p 0ac00000 *pgalloc.MemoryFile 56132d000000-56132d052000 rw-p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 rw-p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 rw-p 06b97000 *pgalloc.MemoryFile 7fa7ae5bf000-7fa7ae5df000 rw-p 06d00000 *pgalloc.MemoryFile 7fa7ae5e0000-7fa7ae600000 rw-p 06c3c000 *pgalloc.MemoryFile 7fa7ae800000-7fa7aea00000 rw-s 09600000 *pgalloc.MemoryFile 7fa7aea00000-7fa7aec00000 rw-s 09200000 *pgalloc.MemoryFile 7fa7aec00000-7fa7aee00000 rw-s 09000000 *pgalloc.MemoryFile 7fa7aee00000-7fa7af200000 r--s 0e400000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 rw-p 069ad000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 rw-p 0696c000 *pgalloc.MemoryFile 7fa7af251000-7fa7af252000 r--s 00002000 *pgalloc.MemoryFile 7fa7af252000-7fa7af254000 r-xs 00000000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 rw-p 058f6000 *pgalloc.MemoryFile D0712 18:11:55.196496 884951 task_log.go:73] [ 33305(2582): 33309(2586)] FDTable: fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:3 => name /proc/33305/oom_score_adj fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[1946] fd:4 => name /tmp/syzkaller-testdir3189728251/syzkaller.NQo8HN/731/file0 fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov D0712 18:11:55.196595 884951 task_signals.go:470] [ 33305(2582): 33309(2586)] Notified of signal 11 D0712 18:11:55.196613 884951 task_signals.go:220] [ 33305(2582): 33309(2586)] Signal 11: delivering to handler D0712 18:11:55.197085 884951 task_exit.go:204] [ 33305(2582): 33309(2586)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.197183 884951 task_signals.go:204] [ 33305(2582): 33307(2584)] Signal 33305, PID: 33307, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.197192 884951 task_exit.go:204] [ 33305(2582): 33309(2586)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.197228 884951 task_exit.go:204] [ 33305(2582): 33309(2586)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.197250 884951 task_signals.go:204] [ 33305(2582): 33308(2585)] Signal 33305, PID: 33308, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.197263 884951 task_exit.go:204] [ 33305(2582): 33308(2585)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.197276 884951 task_signals.go:204] [ 33305(2582): 33305(2582)] Signal 33305, PID: 33305, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.197301 884951 task_signals.go:204] [ 33305(2582): 33306(2583)] Signal 33305, PID: 33306, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.197320 884951 task_exit.go:204] [ 33305(2582): 33308(2585)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.197353 884951 task_exit.go:204] [ 33305(2582): 33308(2585)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.197368 884951 task_exit.go:204] [ 33305(2582): 33307(2584)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.197382 884951 task_exit.go:204] [ 33305(2582): 33307(2584)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.197388 884951 task_exit.go:204] [ 33305(2582): 33307(2584)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.197409 884951 task_exit.go:204] [ 33305(2582): 33305(2582)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.197423 884951 task_exit.go:204] [ 33305(2582): 33305(2582)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.197434 884951 task_exit.go:204] [ 33305(2582): 33306(2583)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.197616 884951 task_exit.go:204] [ 33305(2582): 33306(2583)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.197644 884951 task_exit.go:204] [ 33305(2582): 33306(2583)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.197665 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:55.197686 884951 task_exit.go:204] [ 33305(2582): 33305(2582)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:55 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000012c0)='./file0\x00', &(0x7f0000001300), 0x100034, &(0x7f0000001340)={'trans=unix,', {[{@cache_mmap}, {@fscache}, {@version_L}], [{@subj_role={'subj_role', 0x3d, 'security.ima\x00'}}]}}) mount$9p_unix(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='./file0/file0\x00', &(0x7f0000001440), 0xa00020, &(0x7f0000001480)={'trans=unix,', {[{@access_any}, {@cache_none}, {@msize={'msize', 0x3d, 0x86c}}, {@access_any}, {@loose}, {@access_user}, {}, {@cache_fscache}, {@cache_fscache}, {@access_any}], [{@subj_role={'subj_role', 0x3d, '@$+'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@seclabel}, {@fsmagic={'fsmagic', 0x3d, 0x59}}, {@smackfsdef={'smackfsdef', 0x3d, '&+'}}, {@subj_role={'subj_role', 0x3d, 'cache=mmap'}}, {@fsmagic={'fsmagic', 0x3d, 0xe4}}]}}) open$dir(&(0x7f00000015c0)='./file0\x00', 0x101000, 0x190) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="1f"], &(0x7f0000001280)='./file0\x00', 0x0, 0x11040, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) read(r0, &(0x7f0000000000), 0x2000) close(r0) inotify_add_watch(r0, &(0x7f00000027c0)='./file0\x00', 0x10000081) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) read(r1, &(0x7f0000000000), 0x2000) close(r1) mknodat$loop(r1, &(0x7f0000002880)='./file0\x00', 0x8000, 0x1) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=ANY=[@ANYBLOB="0406c5cb34974e8d37fb74ab68c0ec5ee6aa954138c65b59dd36d5a76679e891786a31fbfaf08396de47b44386e2ed9d8772d758c4a0d9f2434ea23c91245f6551064bd96413b46735a3bd6f885b5b16f81670c38826c3a1d2ce2f1c5140d5337dac536d7ca23bd3e90c489893f2820d18078721b4897279bafce0c68aa1b0a409178f31dabc00"/146], 0x12, 0x1) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = openat$cgroup_devices(r0, &(0x7f0000002800)='devices.allow\x00', 0x2, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r4, 0x40046721, &(0x7f0000002840)={r5}) read(r3, &(0x7f0000000000), 0x2000) close(r3) mount$9p_unix(&(0x7f0000001680)='./file0/file0/../file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000002680)='./file1\x00', &(0x7f00000026c0), 0x102000, &(0x7f0000002700)={'trans=unix,', {[{@cache_loose}, {@cache_none}, {@cache_mmap}, {@loose}, {@cache_none}], [{@permit_directio}, {@context={'context', 0x3d, 'sysadm_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-$+\xce'}}, {@permit_directio}, {@subj_user={'subj_user', 0x3d, '9p\x00'}}]}}) linkat(r3, &(0x7f0000001600)='./file0/file0\x00', r2, &(0x7f0000001640)='./file0/file0\x00', 0xe34649c81118164b) r6 = openat$incfs(r2, &(0x7f0000000180)='.log\x00', 0x4080, 0x8) getdents64(r6, &(0x7f0000000280)=""/4076, 0xfec) D0712 18:11:55.372616 884951 task_exit.go:204] [ 33310(2587): 33310(2587)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.372718 884951 task_exit.go:204] [ 33310(2587): 33310(2587)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.372748 884951 task_signals.go:204] [ 33310(2587): 33311(2588)] Signal 33310, PID: 33311, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.372779 884951 task_exit.go:204] [ 33310(2587): 33311(2588)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.372996 884951 task_exit.go:204] [ 33310(2587): 33311(2588)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.373015 884951 task_exit.go:204] [ 33310(2587): 33311(2588)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.373029 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:55.374105 884951 task_exit.go:204] [ 33310(2587): 33310(2587)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:55 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000012c0)='./file0\x00', &(0x7f0000001300), 0x100034, &(0x7f0000001340)={'trans=unix,', {[{@cache_mmap}, {@fscache}, {@version_L}], [{@subj_role={'subj_role', 0x3d, 'security.ima\x00'}}]}}) mount$9p_unix(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='./file0/file0\x00', &(0x7f0000001440), 0xa00020, &(0x7f0000001480)={'trans=unix,', {[{@access_any}, {@cache_none}, {@msize={'msize', 0x3d, 0x86c}}, {@access_any}, {@loose}, {@access_user}, {}, {@cache_fscache}, {@cache_fscache}, {@access_any}], [{@subj_role={'subj_role', 0x3d, '@$+'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@seclabel}, {@fsmagic={'fsmagic', 0x3d, 0x59}}, {@smackfsdef={'smackfsdef', 0x3d, '&+'}}, {@subj_role={'subj_role', 0x3d, 'cache=mmap'}}, {@fsmagic={'fsmagic', 0x3d, 0xe4}}]}}) (async) open$dir(&(0x7f00000015c0)='./file0\x00', 0x101000, 0x190) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="1f"], &(0x7f0000001280)='./file0\x00', 0x0, 0x11040, 0x0) (async) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) read(r0, &(0x7f0000000000), 0x2000) close(r0) (async) inotify_add_watch(r0, &(0x7f00000027c0)='./file0\x00', 0x10000081) (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) read(r1, &(0x7f0000000000), 0x2000) (async) close(r1) mknodat$loop(r1, &(0x7f0000002880)='./file0\x00', 0x8000, 0x1) (async) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=ANY=[@ANYBLOB="0406c5cb34974e8d37fb74ab68c0ec5ee6aa954138c65b59dd36d5a76679e891786a31fbfaf08396de47b44386e2ed9d8772d758c4a0d9f2434ea23c91245f6551064bd96413b46735a3bd6f885b5b16f81670c38826c3a1d2ce2f1c5140d5337dac536d7ca23bd3e90c489893f2820d18078721b4897279bafce0c68aa1b0a409178f31dabc00"/146], 0x12, 0x1) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) (async) r5 = openat$cgroup_devices(r0, &(0x7f0000002800)='devices.allow\x00', 0x2, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r4, 0x40046721, &(0x7f0000002840)={r5}) read(r3, &(0x7f0000000000), 0x2000) close(r3) (async, rerun: 32) mount$9p_unix(&(0x7f0000001680)='./file0/file0/../file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000002680)='./file1\x00', &(0x7f00000026c0), 0x102000, &(0x7f0000002700)={'trans=unix,', {[{@cache_loose}, {@cache_none}, {@cache_mmap}, {@loose}, {@cache_none}], [{@permit_directio}, {@context={'context', 0x3d, 'sysadm_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-$+\xce'}}, {@permit_directio}, {@subj_user={'subj_user', 0x3d, '9p\x00'}}]}}) (async, rerun: 32) linkat(r3, &(0x7f0000001600)='./file0/file0\x00', r2, &(0x7f0000001640)='./file0/file0\x00', 0xe34649c81118164b) (async, rerun: 64) r6 = openat$incfs(r2, &(0x7f0000000180)='.log\x00', 0x4080, 0x8) (rerun: 64) getdents64(r6, &(0x7f0000000280)=""/4076, 0xfec) D0712 18:11:55.474004 884951 task_run.go:312] [ 33312(2589): 33316(2593)] Unhandled user fault: addr=0 ip=56132c3b36bf access=r-- sig=11 err=bad address D0712 18:11:55.474069 884951 task_log.go:87] [ 33312(2589): 33316(2593)] Registers: D0712 18:11:55.474098 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Cs = 0000000000000033 D0712 18:11:55.474104 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Ds = 0000000000000000 D0712 18:11:55.474108 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Eflags = 0000000000010202 D0712 18:11:55.474112 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Es = 0000000000000000 D0712 18:11:55.474117 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Fs = 0000000000000000 D0712 18:11:55.474121 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Fs_base = 00007fa7ae5de6c0 D0712 18:11:55.474125 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Gs = 0000000000000000 D0712 18:11:55.474129 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Gs_base = 0000000000000000 D0712 18:11:55.474133 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Orig_rax = ffffffffffffffff D0712 18:11:55.474139 884951 task_log.go:94] [ 33312(2589): 33316(2593)] R10 = 005c94819a1ca77e D0712 18:11:55.474143 884951 task_log.go:94] [ 33312(2589): 33316(2593)] R11 = 00000000861c4ad8 D0712 18:11:55.474147 884951 task_log.go:94] [ 33312(2589): 33316(2593)] R12 = 0000000000000000 D0712 18:11:55.474151 884951 task_log.go:94] [ 33312(2589): 33316(2593)] R13 = 000000000000000b D0712 18:11:55.474155 884951 task_log.go:94] [ 33312(2589): 33316(2593)] R14 = 000056132c5221f0 D0712 18:11:55.474158 884951 task_log.go:94] [ 33312(2589): 33316(2593)] R15 = 00007fba7997d228 D0712 18:11:55.474162 884951 task_log.go:94] [ 33312(2589): 33316(2593)] R8 = 000000002bb1d747 D0712 18:11:55.474166 884951 task_log.go:94] [ 33312(2589): 33316(2593)] R9 = 0000000000000972 D0712 18:11:55.474170 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Rax = 0000000000000000 D0712 18:11:55.474173 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Rbp = 000056132c44e47a D0712 18:11:55.474177 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Rbx = 0000000000000004 D0712 18:11:55.474181 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Rcx = 000056132c458412 D0712 18:11:55.474193 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Rdi = 000056132c475ec3 D0712 18:11:55.474197 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Rdx = 00000000000168d5 D0712 18:11:55.474201 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Rip = 000056132c3b36bf D0712 18:11:55.474205 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Rsi = 0000000000000008 D0712 18:11:55.474217 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Rsp = 00007fa7ae5de0f0 D0712 18:11:55.474221 884951 task_log.go:94] [ 33312(2589): 33316(2593)] Ss = 000000000000002b D0712 18:11:55.474226 884951 task_log.go:111] [ 33312(2589): 33316(2593)] Stack: D0712 18:11:55.474230 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de0f0: f0 21 52 2c 13 56 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474238 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de100: 61 0a 00 00 ff ff ff ff d0 4a 4d 2c 13 56 00 00 D0712 18:11:55.474243 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de110: b8 04 00 00 00 00 00 00 47 d7 b1 2b 00 00 00 00 D0712 18:11:55.474248 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474253 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474259 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474282 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de150: 00 00 00 00 00 00 00 00 f8 21 52 2c 13 56 00 00 D0712 18:11:55.474291 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de160: f0 21 52 2c 13 56 00 00 fc 21 52 2c 13 56 00 00 D0712 18:11:55.474300 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de170: 40 d1 97 79 ba 7f 00 00 96 99 3b 2c 13 56 00 00 D0712 18:11:55.474308 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de180: c0 e6 5d ae a7 7f 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474314 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de190: b0 ff ff ff ff ff ff ff ce 72 3d 2c 13 56 00 00 D0712 18:11:55.474319 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de1a0: 00 00 00 00 00 00 00 00 c0 e6 5d ae a7 7f 00 00 D0712 18:11:55.474332 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de1b0: c0 e6 5d ae a7 7f 00 00 69 b5 7e 24 21 e7 42 c9 D0712 18:11:55.474341 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de1c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0712 18:11:55.474349 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de1d0: 40 d1 97 79 ba 7f 00 00 28 d2 97 79 ba 7f 00 00 D0712 18:11:55.474388 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de1e0: 69 b5 3e e7 9a bb 0d 36 69 b5 fc c5 5b bf 64 65 D0712 18:11:55.474403 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474411 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474431 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de210: 00 00 00 00 00 00 00 00 00 63 23 dc d1 81 3b b6 D0712 18:11:55.474440 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de220: 00 00 00 00 00 00 00 00 00 70 3d 2c 13 56 00 00 D0712 18:11:55.474449 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de230: 00 00 00 00 00 00 00 00 20 3e 40 2c 13 56 00 00 D0712 18:11:55.474457 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474466 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474474 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474490 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474499 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474517 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474526 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de2a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474534 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de2b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474549 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474556 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474563 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474571 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474578 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474584 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474591 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474607 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474615 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474621 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474638 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474645 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474651 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474657 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474664 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de3a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474679 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de3b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474685 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474692 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de3d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474698 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de3e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474716 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de3f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474723 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474729 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474735 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474742 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474763 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474771 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474777 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474784 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474791 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474798 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474806 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474816 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474823 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de4c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474838 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474845 884951 task_log.go:128] [ 33312(2589): 33316(2593)] 7fa7ae5de4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.474852 884951 task_log.go:149] [ 33312(2589): 33316(2593)] Code: D0712 18:11:55.474864 884951 task_log.go:167] [ 33312(2589): 33316(2593)] 56132c3b3670: 56 01 00 48 89 ef e8 55 6b ff ff 89 df 48 89 ee D0712 18:11:55.474872 884951 task_log.go:167] [ 33312(2589): 33316(2593)] 56132c3b3680: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 3d D0712 18:11:55.474891 884951 task_log.go:167] [ 33312(2589): 33316(2593)] 56132c3b3690: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0712 18:11:55.474900 884951 task_log.go:167] [ 33312(2589): 33316(2593)] 56132c3b36a0: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 0b 80 c9 D0712 18:11:55.474908 884951 task_log.go:167] [ 33312(2589): 33316(2593)] 56132c3b36b0: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0712 18:11:55.474923 884951 task_log.go:167] [ 33312(2589): 33316(2593)] 56132c3b36c0: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0712 18:11:55.474930 884951 task_log.go:167] [ 33312(2589): 33316(2593)] 56132c3b36d0: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0712 18:11:55.474937 884951 task_log.go:167] [ 33312(2589): 33316(2593)] 56132c3b36e0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0712 18:11:55.474943 884951 task_log.go:71] [ 33312(2589): 33316(2593)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae5be000-7fa7ae5bf000 ---p 00000000 00:00 0 7fa7ae5bf000-7fa7ae5df000 rw-p 00000000 00:00 0 7fa7ae5df000-7fa7ae5e0000 ---p 00000000 00:00 0 7fa7ae5e0000-7fa7ae600000 rw-p 00000000 00:00 0 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0aa00000 *pgalloc.MemoryFile 1b2bf20000-1b2bf60000 rw-s 0e800000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 rw-p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 rw-p 0ac00000 *pgalloc.MemoryFile 56132d000000-56132d052000 rw-p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 rw-p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 rw-p 06b97000 *pgalloc.MemoryFile 7fa7ae5bf000-7fa7ae5df000 rw-p 06d00000 *pgalloc.MemoryFile 7fa7ae5e0000-7fa7ae600000 rw-p 06c3c000 *pgalloc.MemoryFile 7fa7ae800000-7fa7aea00000 rw-s 09600000 *pgalloc.MemoryFile 7fa7aea00000-7fa7aec00000 rw-s 09200000 *pgalloc.MemoryFile 7fa7aec00000-7fa7aee00000 rw-s 09000000 *pgalloc.MemoryFile 7fa7aee00000-7fa7af200000 r--s 0e400000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 rw-p 069ad000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 rw-p 0696c000 *pgalloc.MemoryFile 7fa7af251000-7fa7af252000 r--s 00002000 *pgalloc.MemoryFile 7fa7af252000-7fa7af254000 r-xs 00000000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 rw-p 058f6000 *pgalloc.MemoryFile D0712 18:11:55.475120 884951 task_log.go:73] [ 33312(2589): 33316(2593)] FDTable: fd:3 => name /tmp/syzkaller-testdir3189728251/syzkaller.NQo8HN/733/file0 fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:2 => name pipe:[1946] fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:201 => name / fd:227 => name /sys/kernel/debug/kcov fd:4 => name /tmp/syzkaller-testdir3189728251/syzkaller.NQo8HN/733/file0 fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] D0712 18:11:55.475190 884951 task_signals.go:470] [ 33312(2589): 33316(2593)] Notified of signal 11 D0712 18:11:55.475205 884951 task_signals.go:220] [ 33312(2589): 33316(2593)] Signal 11: delivering to handler D0712 18:11:55.475503 884951 task_exit.go:204] [ 33312(2589): 33316(2593)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.475550 884951 task_exit.go:204] [ 33312(2589): 33316(2593)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.475558 884951 task_exit.go:204] [ 33312(2589): 33316(2593)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.475575 884951 task_signals.go:204] [ 33312(2589): 33312(2589)] Signal 33312, PID: 33312, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.475591 884951 task_exit.go:204] [ 33312(2589): 33312(2589)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.475601 884951 task_exit.go:204] [ 33312(2589): 33312(2589)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.475622 884951 task_signals.go:204] [ 33312(2589): 33313(2590)] Signal 33312, PID: 33313, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.475635 884951 task_exit.go:204] [ 33312(2589): 33313(2590)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.475642 884951 task_exit.go:204] [ 33312(2589): 33313(2590)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.475646 884951 task_exit.go:204] [ 33312(2589): 33313(2590)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.475655 884951 task_signals.go:204] [ 33312(2589): 33314(2591)] Signal 33312, PID: 33314, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.475670 884951 task_exit.go:204] [ 33312(2589): 33314(2591)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.475677 884951 task_exit.go:204] [ 33312(2589): 33314(2591)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.475680 884951 task_exit.go:204] [ 33312(2589): 33314(2591)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.475711 884951 task_signals.go:204] [ 33312(2589): 33315(2592)] Signal 33312, PID: 33315, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.475748 884951 task_exit.go:204] [ 33312(2589): 33315(2592)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.475898 884951 task_exit.go:204] [ 33312(2589): 33315(2592)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.475929 884951 task_exit.go:204] [ 33312(2589): 33315(2592)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.475942 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:55.476567 884951 task_exit.go:204] [ 33312(2589): 33312(2589)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:55 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async, rerun: 32) mount$9p_unix(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000012c0)='./file0\x00', &(0x7f0000001300), 0x100034, &(0x7f0000001340)={'trans=unix,', {[{@cache_mmap}, {@fscache}, {@version_L}], [{@subj_role={'subj_role', 0x3d, 'security.ima\x00'}}]}}) (async, rerun: 32) mount$9p_unix(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='./file0/file0\x00', &(0x7f0000001440), 0xa00020, &(0x7f0000001480)={'trans=unix,', {[{@access_any}, {@cache_none}, {@msize={'msize', 0x3d, 0x86c}}, {@access_any}, {@loose}, {@access_user}, {}, {@cache_fscache}, {@cache_fscache}, {@access_any}], [{@subj_role={'subj_role', 0x3d, '@$+'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@seclabel}, {@fsmagic={'fsmagic', 0x3d, 0x59}}, {@smackfsdef={'smackfsdef', 0x3d, '&+'}}, {@subj_role={'subj_role', 0x3d, 'cache=mmap'}}, {@fsmagic={'fsmagic', 0x3d, 0xe4}}]}}) (async) open$dir(&(0x7f00000015c0)='./file0\x00', 0x101000, 0x190) (async) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="1f"], &(0x7f0000001280)='./file0\x00', 0x0, 0x11040, 0x0) (async) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) read(r0, &(0x7f0000000000), 0x2000) (async) close(r0) (async, rerun: 64) inotify_add_watch(r0, &(0x7f00000027c0)='./file0\x00', 0x10000081) (async, rerun: 64) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) read(r1, &(0x7f0000000000), 0x2000) (async, rerun: 32) close(r1) (async, rerun: 32) mknodat$loop(r1, &(0x7f0000002880)='./file0\x00', 0x8000, 0x1) (async, rerun: 64) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=ANY=[@ANYBLOB="0406c5cb34974e8d37fb74ab68c0ec5ee6aa954138c65b59dd36d5a76679e891786a31fbfaf08396de47b44386e2ed9d8772d758c4a0d9f2434ea23c91245f6551064bd96413b46735a3bd6f885b5b16f81670c38826c3a1d2ce2f1c5140d5337dac536d7ca23bd3e90c489893f2820d18078721b4897279bafce0c68aa1b0a409178f31dabc00"/146], 0x12, 0x1) (async, rerun: 64) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = openat$cgroup_devices(r0, &(0x7f0000002800)='devices.allow\x00', 0x2, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r4, 0x40046721, &(0x7f0000002840)={r5}) read(r3, &(0x7f0000000000), 0x2000) (async) close(r3) (async) mount$9p_unix(&(0x7f0000001680)='./file0/file0/../file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000002680)='./file1\x00', &(0x7f00000026c0), 0x102000, &(0x7f0000002700)={'trans=unix,', {[{@cache_loose}, {@cache_none}, {@cache_mmap}, {@loose}, {@cache_none}], [{@permit_directio}, {@context={'context', 0x3d, 'sysadm_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-$+\xce'}}, {@permit_directio}, {@subj_user={'subj_user', 0x3d, '9p\x00'}}]}}) linkat(r3, &(0x7f0000001600)='./file0/file0\x00', r2, &(0x7f0000001640)='./file0/file0\x00', 0xe34649c81118164b) (async, rerun: 32) r6 = openat$incfs(r2, &(0x7f0000000180)='.log\x00', 0x4080, 0x8) (rerun: 32) getdents64(r6, &(0x7f0000000280)=""/4076, 0xfec) D0712 18:11:55.568166 884951 task_run.go:312] [ 33317(2594): 33321(2598)] Unhandled user fault: addr=0 ip=56132c3b36bf access=r-- sig=11 err=bad address D0712 18:11:55.568318 884951 task_log.go:87] [ 33317(2594): 33321(2598)] Registers: D0712 18:11:55.568434 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Cs = 0000000000000033 D0712 18:11:55.568517 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Ds = 0000000000000000 D0712 18:11:55.568558 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Eflags = 0000000000010202 D0712 18:11:55.568632 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Es = 0000000000000000 D0712 18:11:55.568695 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Fs = 0000000000000000 D0712 18:11:55.568727 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Fs_base = 00007fa7ae5de6c0 D0712 18:11:55.568752 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Gs = 0000000000000000 D0712 18:11:55.568792 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Gs_base = 0000000000000000 D0712 18:11:55.568889 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Orig_rax = ffffffffffffffff D0712 18:11:55.568964 884951 task_log.go:94] [ 33317(2594): 33321(2598)] R10 = 005c94819a1ca77e D0712 18:11:55.569011 884951 task_log.go:94] [ 33317(2594): 33321(2598)] R11 = 00000000861c4ad8 D0712 18:11:55.569034 884951 task_log.go:94] [ 33317(2594): 33321(2598)] R12 = 0000000000000000 D0712 18:11:55.569042 884951 task_log.go:94] [ 33317(2594): 33321(2598)] R13 = 0000000000000061 D0712 18:11:55.569047 884951 task_log.go:94] [ 33317(2594): 33321(2598)] R14 = 000056132c5221f0 D0712 18:11:55.569053 884951 task_log.go:94] [ 33317(2594): 33321(2598)] R15 = 00007fba7997d228 D0712 18:11:55.569060 884951 task_log.go:94] [ 33317(2594): 33321(2598)] R8 = 00000000314dfd31 D0712 18:11:55.569067 884951 task_log.go:94] [ 33317(2594): 33321(2598)] R9 = 0000000000000972 D0712 18:11:55.569074 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Rax = 0000000000000000 D0712 18:11:55.569080 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Rbp = 000056132c44e47a D0712 18:11:55.569087 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Rbx = 0000000000000004 D0712 18:11:55.569093 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Rcx = 000056132c457fee D0712 18:11:55.569098 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Rdi = 000056132c475ec3 D0712 18:11:55.569105 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Rdx = 0000000000016933 D0712 18:11:55.569120 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Rip = 000056132c3b36bf D0712 18:11:55.569125 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Rsi = 00000000000001ff D0712 18:11:55.569129 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Rsp = 00007fa7ae5de0f0 D0712 18:11:55.569145 884951 task_log.go:94] [ 33317(2594): 33321(2598)] Ss = 000000000000002b D0712 18:11:55.569153 884951 task_log.go:111] [ 33317(2594): 33321(2598)] Stack: D0712 18:11:55.569170 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de0f0: f0 21 52 2c 13 56 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569191 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de100: 23 0a 00 00 ff ff ff ff 70 37 4d 2c 13 56 00 00 D0712 18:11:55.569208 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de110: b8 04 00 00 00 00 00 00 31 fd 4d 31 00 00 00 00 D0712 18:11:55.569224 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569241 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569258 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569275 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de150: 00 00 00 00 00 00 00 00 f8 21 52 2c 13 56 00 00 D0712 18:11:55.569292 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de160: f0 21 52 2c 13 56 00 00 fc 21 52 2c 13 56 00 00 D0712 18:11:55.569308 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de170: 40 d1 97 79 ba 7f 00 00 96 99 3b 2c 13 56 00 00 D0712 18:11:55.569323 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de180: c0 e6 5d ae a7 7f 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569331 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de190: b0 ff ff ff ff ff ff ff ce 72 3d 2c 13 56 00 00 D0712 18:11:55.569339 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de1a0: 00 00 00 00 00 00 00 00 c0 e6 5d ae a7 7f 00 00 D0712 18:11:55.569345 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de1b0: c0 e6 5d ae a7 7f 00 00 69 b5 7e 24 21 e7 42 c9 D0712 18:11:55.569352 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de1c0: b0 ff ff ff ff ff ff ff 61 00 00 00 00 00 00 00 D0712 18:11:55.569378 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de1d0: 40 d1 97 79 ba 7f 00 00 28 d2 97 79 ba 7f 00 00 D0712 18:11:55.569387 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de1e0: 69 b5 3e e7 9a bb 0d 36 69 b5 fc c5 5b bf 64 65 D0712 18:11:55.569395 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569405 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569419 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de210: 00 00 00 00 00 00 00 00 00 63 23 dc d1 81 3b b6 D0712 18:11:55.569439 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de220: 00 00 00 00 00 00 00 00 00 70 3d 2c 13 56 00 00 D0712 18:11:55.569448 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de230: 00 00 00 00 00 00 00 00 20 3e 40 2c 13 56 00 00 D0712 18:11:55.569455 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569464 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569480 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569495 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569504 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569518 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569527 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de2a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569535 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de2b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569547 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569564 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569582 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569590 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569598 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569664 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569688 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569696 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569704 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569713 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569721 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569931 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569955 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569965 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569973 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de3a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569981 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de3b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569988 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.569996 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de3d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570004 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de3e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570012 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de3f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570020 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570054 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570062 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570069 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570076 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570083 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570093 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570109 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570128 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570141 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570149 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570166 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570187 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de4c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570194 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570210 884951 task_log.go:128] [ 33317(2594): 33321(2598)] 7fa7ae5de4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:55.570224 884951 task_log.go:149] [ 33317(2594): 33321(2598)] Code: D0712 18:11:55.570232 884951 task_log.go:167] [ 33317(2594): 33321(2598)] 56132c3b3670: 56 01 00 48 89 ef e8 55 6b ff ff 89 df 48 89 ee D0712 18:11:55.570247 884951 task_log.go:167] [ 33317(2594): 33321(2598)] 56132c3b3680: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 3d D0712 18:11:55.570255 884951 task_log.go:167] [ 33317(2594): 33321(2598)] 56132c3b3690: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0712 18:11:55.570269 884951 task_log.go:167] [ 33317(2594): 33321(2598)] 56132c3b36a0: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 0b 80 c9 D0712 18:11:55.570278 884951 task_log.go:167] [ 33317(2594): 33321(2598)] 56132c3b36b0: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0712 18:11:55.570292 884951 task_log.go:167] [ 33317(2594): 33321(2598)] 56132c3b36c0: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0712 18:11:55.570307 884951 task_log.go:167] [ 33317(2594): 33321(2598)] 56132c3b36d0: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0712 18:11:55.570322 884951 task_log.go:167] [ 33317(2594): 33321(2598)] 56132c3b36e0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0712 18:11:55.570330 884951 task_log.go:71] [ 33317(2594): 33321(2598)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae5be000-7fa7ae5bf000 ---p 00000000 00:00 0 7fa7ae5bf000-7fa7ae5df000 rw-p 00000000 00:00 0 7fa7ae5df000-7fa7ae5e0000 ---p 00000000 00:00 0 7fa7ae5e0000-7fa7ae600000 rw-p 00000000 00:00 0 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0aa00000 *pgalloc.MemoryFile 1b2bf20000-1b2bf60000 rw-s 0e800000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 rw-p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 rw-p 0ac00000 *pgalloc.MemoryFile 56132d000000-56132d052000 rw-p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 rw-p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 rw-p 06b97000 *pgalloc.MemoryFile 7fa7ae5bf000-7fa7ae5df000 rw-p 06d00000 *pgalloc.MemoryFile 7fa7ae5e0000-7fa7ae600000 rw-p 06c3c000 *pgalloc.MemoryFile 7fa7ae800000-7fa7aea00000 rw-s 09600000 *pgalloc.MemoryFile 7fa7aea00000-7fa7aec00000 rw-s 09200000 *pgalloc.MemoryFile 7fa7aec00000-7fa7aee00000 rw-s 09000000 *pgalloc.MemoryFile 7fa7aee00000-7fa7af200000 r--s 0e400000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 rw-p 069ad000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 rw-p 0696c000 *pgalloc.MemoryFile 7fa7af251000-7fa7af252000 r--s 00002000 *pgalloc.MemoryFile 7fa7af252000-7fa7af254000 r-xs 00000000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 rw-p 058fe000 *pgalloc.MemoryFile D0712 18:11:55.570481 884951 task_log.go:73] [ 33317(2594): 33321(2598)] FDTable: fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:2 => name pipe:[1946] fd:3 => name /tmp/syzkaller-testdir3189728251/syzkaller.NQo8HN/734/file0 fd:201 => name / fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0712 18:11:55.570568 884951 task_signals.go:470] [ 33317(2594): 33321(2598)] Notified of signal 11 D0712 18:11:55.570592 884951 task_signals.go:220] [ 33317(2594): 33321(2598)] Signal 11: delivering to handler D0712 18:11:55.574811 884951 task_exit.go:204] [ 33317(2594): 33321(2598)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.574870 884951 task_exit.go:204] [ 33317(2594): 33321(2598)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.574901 884951 task_exit.go:204] [ 33317(2594): 33321(2598)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.574928 884951 task_signals.go:204] [ 33317(2594): 33317(2594)] Signal 33317, PID: 33317, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.574943 884951 task_exit.go:204] [ 33317(2594): 33317(2594)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.574957 884951 task_exit.go:204] [ 33317(2594): 33317(2594)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.574971 884951 task_signals.go:204] [ 33317(2594): 33318(2595)] Signal 33317, PID: 33318, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.574981 884951 task_exit.go:204] [ 33317(2594): 33318(2595)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.574992 884951 task_exit.go:204] [ 33317(2594): 33318(2595)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.574997 884951 task_exit.go:204] [ 33317(2594): 33318(2595)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.575011 884951 task_signals.go:204] [ 33317(2594): 33319(2596)] Signal 33317, PID: 33319, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.575021 884951 task_exit.go:204] [ 33317(2594): 33319(2596)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.575036 884951 task_exit.go:204] [ 33317(2594): 33319(2596)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.575044 884951 task_exit.go:204] [ 33317(2594): 33319(2596)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.575064 884951 task_signals.go:204] [ 33317(2594): 33320(2597)] Signal 33317, PID: 33320, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.575076 884951 task_exit.go:204] [ 33317(2594): 33320(2597)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.575224 884951 task_exit.go:204] [ 33317(2594): 33320(2597)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.575237 884951 task_exit.go:204] [ 33317(2594): 33320(2597)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.575247 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:55.576775 884951 task_exit.go:204] [ 33317(2594): 33317(2594)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:55 executing program 0: prctl$PR_SET_FPEMU(0xa, 0x2) socket$netlink(0x10, 0x3, 0xf) D0712 18:11:55.658898 884951 task_exit.go:204] [ 33322(2599): 33322(2599)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.659148 884951 task_exit.go:204] [ 33322(2599): 33322(2599)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.659198 884951 task_signals.go:204] [ 33322(2599): 33323(2600)] Signal 33322, PID: 33323, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.659219 884951 task_exit.go:204] [ 33322(2599): 33323(2600)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.659400 884951 task_exit.go:204] [ 33322(2599): 33323(2600)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.659442 884951 task_exit.go:204] [ 33322(2599): 33323(2600)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.659465 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:55.660758 884951 task_exit.go:204] [ 33322(2599): 33322(2599)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:55 executing program 0: prctl$PR_SET_FPEMU(0xa, 0x2) (async) prctl$PR_SET_FPEMU(0xa, 0x2) socket$netlink(0x10, 0x3, 0xf) D0712 18:11:55.737561 884951 task_exit.go:204] [ 33324(2601): 33324(2601)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.737676 884951 task_exit.go:204] [ 33324(2601): 33324(2601)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.737712 884951 task_signals.go:204] [ 33324(2601): 33325(2602)] Signal 33324, PID: 33325, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.737745 884951 task_exit.go:204] [ 33324(2601): 33325(2602)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.737761 884951 task_exit.go:204] [ 33324(2601): 33325(2602)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.737767 884951 task_exit.go:204] [ 33324(2601): 33325(2602)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.737716 884951 task_signals.go:204] [ 33324(2601): 33326(2603)] Signal 33324, PID: 33326, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.737792 884951 task_exit.go:204] [ 33324(2601): 33326(2603)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.737973 884951 task_exit.go:204] [ 33324(2601): 33326(2603)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.738000 884951 task_exit.go:204] [ 33324(2601): 33326(2603)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.738019 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:55.738750 884951 task_exit.go:204] [ 33324(2601): 33324(2601)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:55 executing program 0: prctl$PR_SET_FPEMU(0xa, 0x2) (async) socket$netlink(0x10, 0x3, 0xf) D0712 18:11:55.795080 884951 task_exit.go:204] [ 33327(2604): 33327(2604)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.795173 884951 task_exit.go:204] [ 33327(2604): 33327(2604)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.795211 884951 task_signals.go:204] [ 33327(2604): 33328(2605)] Signal 33327, PID: 33328, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.795229 884951 task_exit.go:204] [ 33327(2604): 33328(2605)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.795243 884951 task_exit.go:204] [ 33327(2604): 33328(2605)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.795258 884951 task_exit.go:204] [ 33327(2604): 33328(2605)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.795276 884951 task_signals.go:204] [ 33327(2604): 33329(2606)] Signal 33327, PID: 33329, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.795296 884951 task_exit.go:204] [ 33327(2604): 33329(2606)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.795464 884951 task_exit.go:204] [ 33327(2604): 33329(2606)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.795488 884951 task_exit.go:204] [ 33327(2604): 33329(2606)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.795501 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:55.796429 884951 task_exit.go:204] [ 33327(2604): 33327(2604)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:55 executing program 0: write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x3, 0xffff, 0x60}}, 0x28) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file1/file3\x00', 0x0) D0712 18:11:55.881635 884951 task_exit.go:204] [ 33330(2607): 33330(2607)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.881754 884951 task_exit.go:204] [ 33330(2607): 33330(2607)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.881788 884951 task_signals.go:204] [ 33330(2607): 33331(2608)] Signal 33330, PID: 33331, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.881824 884951 task_exit.go:204] [ 33330(2607): 33331(2608)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.881983 884951 task_exit.go:204] [ 33330(2607): 33331(2608)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.882015 884951 task_exit.go:204] [ 33330(2607): 33331(2608)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.882030 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:55.882667 884951 task_exit.go:204] [ 33330(2607): 33330(2607)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:55 executing program 0: write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x3, 0xffff, 0x60}}, 0x28) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file1/file3\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x3, 0xffff, 0x60}}, 0x28) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x0) (async) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file1/file3\x00', 0x0) (async) D0712 18:11:55.999342 884951 task_exit.go:204] [ 33332(2609): 33332(2609)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.999427 884951 task_signals.go:204] [ 33332(2609): 33335(2612)] Signal 33332, PID: 33335, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.999453 884951 task_exit.go:204] [ 33332(2609): 33335(2612)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.999493 884951 task_exit.go:204] [ 33332(2609): 33335(2612)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.999504 884951 task_exit.go:204] [ 33332(2609): 33335(2612)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.999521 884951 task_signals.go:204] [ 33332(2609): 33334(2611)] Signal 33332, PID: 33334, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.999547 884951 task_exit.go:204] [ 33332(2609): 33334(2611)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.999563 884951 task_exit.go:204] [ 33332(2609): 33332(2609)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.999551 884951 task_signals.go:204] [ 33332(2609): 33333(2610)] Signal 33332, PID: 33333, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:55.999596 884951 task_exit.go:204] [ 33332(2609): 33334(2611)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.999603 884951 task_exit.go:204] [ 33332(2609): 33334(2611)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.999614 884951 task_exit.go:204] [ 33332(2609): 33333(2610)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:55.999803 884951 task_exit.go:204] [ 33332(2609): 33333(2610)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:55.999817 884951 task_exit.go:204] [ 33332(2609): 33333(2610)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:55.999850 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:56.000428 884951 task_exit.go:204] [ 33332(2609): 33332(2609)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:56 executing program 0: write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x3, 0xffff, 0x60}}, 0x28) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file1/file3\x00', 0x0) D0712 18:11:56.064156 884951 task_exit.go:204] [ 33336(2613): 33336(2613)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:56.064238 884951 task_signals.go:204] [ 33336(2613): 33339(2616)] Signal 33336, PID: 33339, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:56.064256 884951 task_exit.go:204] [ 33336(2613): 33336(2613)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:56.064276 884951 task_signals.go:204] [ 33336(2613): 33337(2614)] Signal 33336, PID: 33337, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:56.064294 884951 task_exit.go:204] [ 33336(2613): 33339(2616)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:56.064424 884951 task_exit.go:204] [ 33336(2613): 33339(2616)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:56.064446 884951 task_exit.go:204] [ 33336(2613): 33339(2616)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:56.064470 884951 task_exit.go:204] [ 33336(2613): 33337(2614)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:56.064484 884951 task_exit.go:204] [ 33336(2613): 33337(2614)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:56.064498 884951 task_exit.go:204] [ 33336(2613): 33337(2614)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:56.064521 884951 task_signals.go:204] [ 33336(2613): 33338(2615)] Signal 33336, PID: 33338, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:56.064551 884951 task_exit.go:204] [ 33336(2613): 33338(2615)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:56.064714 884951 task_exit.go:204] [ 33336(2613): 33338(2615)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:56.064749 884951 task_exit.go:204] [ 33336(2613): 33338(2615)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:56.064764 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:56.065072 884951 task_exit.go:204] [ 33336(2613): 33336(2613)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:56 executing program 0: poll(0x0, 0x0, 0xe5) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) read(r0, &(0x7f0000000000), 0x2000) close(r0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000000) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x40, 0x0, 0x0, 0x40003}, {0x5}]}) D0712 18:11:56.191958 884951 sys_seccomp.go:68] [ 33340(2617): 33342(2619)] Invalid seccomp-bpf filter: at l1: last instruction must be a return D0712 18:11:56.386626 884951 task_exit.go:204] [ 33340(2617): 33340(2617)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:56.386828 884951 task_exit.go:204] [ 33340(2617): 33340(2617)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:56.386830 884951 task_signals.go:204] [ 33340(2617): 33341(2618)] Signal 33340, PID: 33341, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:56.386905 884951 task_exit.go:204] [ 33340(2617): 33341(2618)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:56.386927 884951 task_signals.go:204] [ 33340(2617): 33342(2619)] Signal 33340, PID: 33342, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:56.386969 884951 task_exit.go:204] [ 33340(2617): 33341(2618)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:56.387040 884951 task_exit.go:204] [ 33340(2617): 33341(2618)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:56.387108 884951 task_exit.go:204] [ 33340(2617): 33342(2619)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:56.387315 884951 task_exit.go:204] [ 33340(2617): 33342(2619)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:56.387331 884951 task_exit.go:204] [ 33340(2617): 33342(2619)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:56.387344 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:56.392651 884951 task_exit.go:204] [ 33340(2617): 33340(2617)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:56 executing program 0: poll(0x0, 0x0, 0xe5) (async) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) read(r0, &(0x7f0000000000), 0x2000) (async, rerun: 64) close(r0) (async, rerun: 64) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000000) (async, rerun: 32) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x40, 0x0, 0x0, 0x40003}, {0x5}]}) (rerun: 32) D0712 18:11:56.484521 884951 task_run.go:312] [ 33343(2620): 33347(2624)] Unhandled user fault: addr=0 ip=56132c3b36bf access=r-- sig=11 err=bad address D0712 18:11:56.484617 884951 task_log.go:87] [ 33343(2620): 33347(2624)] Registers: D0712 18:11:56.484642 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Cs = 0000000000000033 D0712 18:11:56.484652 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Ds = 0000000000000000 D0712 18:11:56.484660 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Eflags = 0000000000010202 D0712 18:11:56.484666 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Es = 0000000000000000 D0712 18:11:56.484675 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Fs = 0000000000000000 D0712 18:11:56.484681 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Fs_base = 00007fa7ae5de6c0 D0712 18:11:56.484688 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Gs = 0000000000000000 D0712 18:11:56.484695 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Gs_base = 0000000000000000 D0712 18:11:56.484701 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Orig_rax = ffffffffffffffff D0712 18:11:56.484707 884951 task_log.go:94] [ 33343(2620): 33347(2624)] R10 = 005c94822072cc1f D0712 18:11:56.484723 884951 task_log.go:94] [ 33343(2620): 33347(2624)] R11 = 00000000861c4ad4 D0712 18:11:56.484730 884951 task_log.go:94] [ 33343(2620): 33347(2624)] R12 = 0000000000000000 D0712 18:11:56.484735 884951 task_log.go:94] [ 33343(2620): 33347(2624)] R13 = 0000000000000061 D0712 18:11:56.484741 884951 task_log.go:94] [ 33343(2620): 33347(2624)] R14 = 000056132c5221f0 D0712 18:11:56.484748 884951 task_log.go:94] [ 33343(2620): 33347(2624)] R15 = 00007fba7997d228 D0712 18:11:56.484754 884951 task_log.go:94] [ 33343(2620): 33347(2624)] R8 = 000000002c51f14f D0712 18:11:56.484760 884951 task_log.go:94] [ 33343(2620): 33347(2624)] R9 = 0000000000000974 D0712 18:11:56.484766 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Rax = 0000000000000000 D0712 18:11:56.484772 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Rbp = 000056132c44e47a D0712 18:11:56.484778 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Rbx = 0000000000000003 D0712 18:11:56.484784 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Rcx = 000056132c45069c D0712 18:11:56.484790 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Rdi = 000056132c475ec3 D0712 18:11:56.484801 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Rdx = 0000000000016cc7 D0712 18:11:56.484806 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Rip = 000056132c3b36bf D0712 18:11:56.484811 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Rsi = 0000000002000000 D0712 18:11:56.484817 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Rsp = 00007fa7ae5de0f0 D0712 18:11:56.484823 884951 task_log.go:94] [ 33343(2620): 33347(2624)] Ss = 000000000000002b D0712 18:11:56.484829 884951 task_log.go:111] [ 33343(2620): 33347(2624)] Stack: D0712 18:11:56.484838 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de0f0: f0 21 52 2c 13 56 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.484847 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de100: 19 02 00 00 ff ff ff ff 50 b4 4a 2c 13 56 00 00 D0712 18:11:56.484853 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de110: b9 04 00 00 00 00 00 00 4f f1 51 2c 00 00 00 00 D0712 18:11:56.484860 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.484867 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.484874 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.484881 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de150: 00 00 00 00 00 00 00 00 f8 21 52 2c 13 56 00 00 D0712 18:11:56.484888 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de160: f0 21 52 2c 13 56 00 00 fc 21 52 2c 13 56 00 00 D0712 18:11:56.484894 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de170: 40 d1 97 79 ba 7f 00 00 96 99 3b 2c 13 56 00 00 D0712 18:11:56.484901 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de180: c0 e6 5d ae a7 7f 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.484919 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de190: b0 ff ff ff ff ff ff ff ce 72 3d 2c 13 56 00 00 D0712 18:11:56.484926 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de1a0: 00 00 00 00 00 00 00 00 c0 e6 5d ae a7 7f 00 00 D0712 18:11:56.484936 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de1b0: c0 e6 5d ae a7 7f 00 00 69 b5 7e 24 21 e7 42 c9 D0712 18:11:56.484973 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de1c0: b0 ff ff ff ff ff ff ff 61 00 00 00 00 00 00 00 D0712 18:11:56.485016 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de1d0: 40 d1 97 79 ba 7f 00 00 28 d2 97 79 ba 7f 00 00 D0712 18:11:56.485024 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de1e0: 69 b5 3e e7 9a bb 0d 36 69 b5 fc c5 5b bf 64 65 D0712 18:11:56.485033 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485039 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485046 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de210: 00 00 00 00 00 00 00 00 00 63 23 dc d1 81 3b b6 D0712 18:11:56.485054 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de220: 00 00 00 00 00 00 00 00 00 70 3d 2c 13 56 00 00 D0712 18:11:56.485071 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de230: 00 00 00 00 00 00 00 00 20 3e 40 2c 13 56 00 00 D0712 18:11:56.485080 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485091 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485098 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485111 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485118 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485135 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485143 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de2a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485160 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de2b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485169 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485188 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485198 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485213 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485220 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485236 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485244 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485252 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485264 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485278 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485286 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485300 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485306 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485314 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485322 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de3a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485338 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de3b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485346 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485360 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de3d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485368 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de3e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485386 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de3f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485392 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485407 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485415 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485432 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485442 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485457 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485465 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485482 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485491 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485506 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485514 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485529 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485537 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de4c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485554 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485563 884951 task_log.go:128] [ 33343(2620): 33347(2624)] 7fa7ae5de4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:56.485578 884951 task_log.go:149] [ 33343(2620): 33347(2624)] Code: D0712 18:11:56.485585 884951 task_log.go:167] [ 33343(2620): 33347(2624)] 56132c3b3670: 56 01 00 48 89 ef e8 55 6b ff ff 89 df 48 89 ee D0712 18:11:56.485603 884951 task_log.go:167] [ 33343(2620): 33347(2624)] 56132c3b3680: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 3d D0712 18:11:56.485612 884951 task_log.go:167] [ 33343(2620): 33347(2624)] 56132c3b3690: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0712 18:11:56.485629 884951 task_log.go:167] [ 33343(2620): 33347(2624)] 56132c3b36a0: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 0b 80 c9 D0712 18:11:56.485637 884951 task_log.go:167] [ 33343(2620): 33347(2624)] 56132c3b36b0: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0712 18:11:56.485654 884951 task_log.go:167] [ 33343(2620): 33347(2624)] 56132c3b36c0: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0712 18:11:56.485661 884951 task_log.go:167] [ 33343(2620): 33347(2624)] 56132c3b36d0: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0712 18:11:56.485678 884951 task_log.go:167] [ 33343(2620): 33347(2624)] 56132c3b36e0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0712 18:11:56.485686 884951 task_log.go:71] [ 33343(2620): 33347(2624)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae5be000-7fa7ae5bf000 ---p 00000000 00:00 0 7fa7ae5bf000-7fa7ae5df000 rw-p 00000000 00:00 0 7fa7ae5df000-7fa7ae5e0000 ---p 00000000 00:00 0 7fa7ae5e0000-7fa7ae600000 rw-p 00000000 00:00 0 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0ac00000 *pgalloc.MemoryFile 1b2bf20000-1b2bf60000 rw-s 0e800000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 rw-p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 rw-p 0aa00000 *pgalloc.MemoryFile 56132d000000-56132d052000 rw-p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 rw-p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 rw-p 06b97000 *pgalloc.MemoryFile 7fa7ae5bf000-7fa7ae5df000 rw-p 06d00000 *pgalloc.MemoryFile 7fa7ae5e0000-7fa7ae600000 rw-p 06c3c000 *pgalloc.MemoryFile 7fa7ae800000-7fa7aea00000 rw-s 09600000 *pgalloc.MemoryFile 7fa7aea00000-7fa7aec00000 rw-s 09200000 *pgalloc.MemoryFile 7fa7aec00000-7fa7aee00000 rw-s 09000000 *pgalloc.MemoryFile 7fa7aee00000-7fa7af200000 r--s 0e400000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 rw-p 069ad000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 rw-p 0696c000 *pgalloc.MemoryFile 7fa7af251000-7fa7af252000 r--s 00002000 *pgalloc.MemoryFile 7fa7af252000-7fa7af254000 r-xs 00000000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 rw-p 058fe000 *pgalloc.MemoryFile D0712 18:11:56.485887 884951 task_log.go:73] [ 33343(2620): 33347(2624)] FDTable: fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:2 => name pipe:[1946] fd:215 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0712 18:11:56.485948 884951 task_signals.go:470] [ 33343(2620): 33347(2624)] Notified of signal 11 D0712 18:11:56.485969 884951 task_signals.go:220] [ 33343(2620): 33347(2624)] Signal 11: delivering to handler D0712 18:11:56.486622 884951 task_exit.go:204] [ 33343(2620): 33347(2624)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:56.486679 884951 task_exit.go:204] [ 33343(2620): 33347(2624)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:56.486689 884951 task_exit.go:204] [ 33343(2620): 33347(2624)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:56.486730 884951 task_signals.go:204] [ 33343(2620): 33344(2621)] Signal 33343, PID: 33344, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:56.486760 884951 task_exit.go:204] [ 33343(2620): 33344(2621)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:56.486773 884951 task_exit.go:204] [ 33343(2620): 33344(2621)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:56.486782 884951 task_exit.go:204] [ 33343(2620): 33344(2621)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:56.486856 884951 task_signals.go:204] [ 33343(2620): 33345(2622)] Signal 33343, PID: 33345, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:56.486931 884951 task_exit.go:204] [ 33343(2620): 33345(2622)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:56.486976 884951 task_exit.go:204] [ 33343(2620): 33345(2622)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:56.486997 884951 task_exit.go:204] [ 33343(2620): 33345(2622)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:56.487793 884951 task_signals.go:204] [ 33343(2620): 33346(2623)] Signal 33343, PID: 33346, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:56.487831 884951 task_exit.go:204] [ 33343(2620): 33346(2623)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:56.487850 884951 task_exit.go:204] [ 33343(2620): 33346(2623)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:56.487856 884951 task_exit.go:204] [ 33343(2620): 33346(2623)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:56.487915 884951 task_signals.go:204] [ 33343(2620): 33343(2620)] Signal 33343, PID: 33343, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:56.487942 884951 task_exit.go:204] [ 33343(2620): 33343(2620)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:56.488085 884951 task_exit.go:204] [ 33343(2620): 33343(2620)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:56.488113 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:56.490002 884951 task_exit.go:204] [ 33343(2620): 33343(2620)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:56 executing program 0: poll(0x0, 0x0, 0xe5) (async, rerun: 32) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) (rerun: 32) read(r0, &(0x7f0000000000), 0x2000) (async, rerun: 64) close(r0) (rerun: 64) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000000) (async) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x40, 0x0, 0x0, 0x40003}, {0x5}]}) D0712 18:11:56.585047 884951 sys_seccomp.go:68] [ 33348(2625): 33351(2628)] Invalid seccomp-bpf filter: at l1: last instruction must be a return D0712 18:11:57.357041 884951 task_exit.go:204] [ 33348(2625): 33348(2625)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.357230 884951 task_exit.go:204] [ 33348(2625): 33348(2625)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.357273 884951 task_signals.go:204] [ 33348(2625): 33351(2628)] Signal 33348, PID: 33351, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:57.357291 884951 task_exit.go:204] [ 33348(2625): 33351(2628)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.357288 884951 task_signals.go:204] [ 33348(2625): 33349(2626)] Signal 33348, PID: 33349, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:57.357305 884951 task_exit.go:204] [ 33348(2625): 33351(2628)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.357373 884951 task_exit.go:204] [ 33348(2625): 33351(2628)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.357268 884951 task_signals.go:204] [ 33348(2625): 33350(2627)] Signal 33348, PID: 33350, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:57.357423 884951 task_exit.go:204] [ 33348(2625): 33350(2627)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.357441 884951 task_exit.go:204] [ 33348(2625): 33350(2627)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.357452 884951 task_exit.go:204] [ 33348(2625): 33350(2627)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.357465 884951 task_exit.go:204] [ 33348(2625): 33349(2626)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.357627 884951 task_exit.go:204] [ 33348(2625): 33349(2626)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.357643 884951 task_exit.go:204] [ 33348(2625): 33349(2626)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.357655 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.359687 884951 task_exit.go:204] [ 33348(2625): 33348(2625)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:57 executing program 0: syz_clone(0x28801200, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x19) tkill(r0, 0x2c) ptrace(0x10, r0) D0712 18:11:57.413416 884951 task_run.go:312] [ 33354( 1): 33354( 1)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0712 18:11:57.413593 884951 task_log.go:87] [ 33354( 1): 33354( 1)] Registers: D0712 18:11:57.413681 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Cs = 0000000000000033 D0712 18:11:57.413738 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Ds = 0000000000000000 D0712 18:11:57.413799 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Eflags = 0000000000010217 D0712 18:11:57.413842 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Es = 0000000000000000 D0712 18:11:57.413904 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Fs = 0000000000000000 D0712 18:11:57.413949 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Fs_base = 00007fa7af2506c0 D0712 18:11:57.413991 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Gs = 0000000000000000 D0712 18:11:57.414034 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Gs_base = 0000000000000000 D0712 18:11:57.414093 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Orig_rax = ffffffffffffffff D0712 18:11:57.414137 884951 task_log.go:94] [ 33354( 1): 33354( 1)] R10 = 0000000000000000 D0712 18:11:57.414198 884951 task_log.go:94] [ 33354( 1): 33354( 1)] R11 = 0000000000000206 D0712 18:11:57.414241 884951 task_log.go:94] [ 33354( 1): 33354( 1)] R12 = 0000000000000000 D0712 18:11:57.414282 884951 task_log.go:94] [ 33354( 1): 33354( 1)] R13 = 0000000000000061 D0712 18:11:57.414335 884951 task_log.go:94] [ 33354( 1): 33354( 1)] R14 = 000056132c521f80 D0712 18:11:57.414358 884951 task_log.go:94] [ 33354( 1): 33354( 1)] R15 = 00007fba7997d228 D0712 18:11:57.414371 884951 task_log.go:94] [ 33354( 1): 33354( 1)] R8 = 0000000000000000 D0712 18:11:57.414376 884951 task_log.go:94] [ 33354( 1): 33354( 1)] R9 = 0000000000000000 D0712 18:11:57.414382 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Rax = 0000000000000000 D0712 18:11:57.414387 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Rbp = 000056132c44e47a D0712 18:11:57.414392 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Rbx = 000056132c521f80 D0712 18:11:57.414397 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Rcx = 000056132c402b29 D0712 18:11:57.414404 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Rdi = 0000000028801200 D0712 18:11:57.414409 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Rdx = 0000000000000000 D0712 18:11:57.414449 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Rip = 0000000000000000 D0712 18:11:57.414503 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Rsi = 0000000020000000 D0712 18:11:57.414557 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Rsp = 0000000020000008 D0712 18:11:57.414565 884951 task_log.go:94] [ 33354( 1): 33354( 1)] Ss = 000000000000002b D0712 18:11:57.414571 884951 task_log.go:111] [ 33354( 1): 33354( 1)] Stack: D0712 18:11:57.414595 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414607 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414615 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414622 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414629 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414637 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414643 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414653 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414691 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414722 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414749 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414774 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414802 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414823 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414832 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414840 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414860 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414874 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414886 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414894 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414902 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414909 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414917 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414932 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414941 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414957 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414971 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414987 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.414994 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415009 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415024 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415039 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415048 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415064 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415071 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415079 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415090 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415099 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415140 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415161 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415169 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415176 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415184 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415192 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415200 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415208 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415215 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415223 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415271 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415338 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415373 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415427 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415472 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415496 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415508 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415515 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415522 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415529 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415536 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415543 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415588 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415597 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415641 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415664 884951 task_log.go:128] [ 33354( 1): 33354( 1)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.415670 884951 task_log.go:149] [ 33354( 1): 33354( 1)] Code: D0712 18:11:57.415677 884951 task_log.go:170] [ 33354( 1): 33354( 1)] Error reading stack at address ffffffffffffffc0: bad address D0712 18:11:57.415722 884951 task_log.go:71] [ 33354( 1): 33354( 1)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2c320000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0ac00000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 r--p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 r--p 0aa00000 *pgalloc.MemoryFile 56132d000000-56132d052000 r--p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 r--p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 r--p 06b97000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 r--p 0696c000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 r--p 058fe000 *pgalloc.MemoryFile D0712 18:11:57.415902 884951 task_log.go:73] [ 33354( 1): 33354( 1)] FDTable: fd:0 => name pipe:[1946] fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:2 => name pipe:[1946] fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov D0712 18:11:57.415996 884951 task_signals.go:470] [ 33354( 1): 33354( 1)] Notified of signal 11 D0712 18:11:57.416025 884951 task_signals.go:220] [ 33354( 1): 33354( 1)] Signal 11: delivering to handler D0712 18:11:57.416047 884951 task_signals.go:223] [ 33354( 1): 33354( 1)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0712 18:11:57.416111 884951 task_signals.go:481] [ 33354( 1): 33354( 1)] No task notified of signal 11 D0712 18:11:57.416127 884951 task_signals.go:204] [ 33354( 1): 33354( 1)] Signal 33354, PID: 33354, TID: 0, fault addr: 0xb: terminating thread group D0712 18:11:57.416201 884951 task_exit.go:204] [ 33354( 1): 33354( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.416400 884951 task_exit.go:358] [ 33354( 1): 33354( 1)] Init process terminating, killing namespace D0712 18:11:57.416429 884951 task_exit.go:204] [ 33354( 1): 33354( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.442072 884951 task_signals.go:470] [ 33355(2632): 33355(2632)] Notified of signal 25 D0712 18:11:57.442846 884951 task_signals.go:204] [ 33355(2632): 33355(2632)] Signal 33355, PID: 33355, TID: 0, fault addr: 0x19: terminating thread group D0712 18:11:57.442987 884951 task_exit.go:204] [ 33355(2632): 33355(2632)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.443182 884951 task_exit.go:204] [ 33355(2632): 33355(2632)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.446019 884951 task_signals.go:481] [ 33355(2632): 33355(2632)] No task notified of signal 44 D0712 18:11:57.465894 884951 task_exit.go:204] [ 33352(2629): 33352(2629)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.465988 884951 task_exit.go:204] [ 33352(2629): 33352(2629)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.466012 884951 task_signals.go:204] [ 33352(2629): 33353(2630)] Signal 33352, PID: 33353, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:57.466041 884951 task_exit.go:204] [ 33352(2629): 33353(2630)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.466237 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.466267 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.466277 884951 task_exit.go:204] [ 33352(2629): 33353(2630)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.466287 884951 task_exit.go:204] [ 33352(2629): 33353(2630)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.466297 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.466897 884951 task_exit.go:204] [ 33352(2629): 33352(2629)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:57 executing program 0: syz_clone(0x28801200, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x19) tkill(r0, 0x2c) ptrace(0x10, r0) syz_clone(0x28801200, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) tkill(r0, 0x19) (async) tkill(r0, 0x2c) (async) ptrace(0x10, r0) (async) D0712 18:11:57.484283 884951 task_exit.go:204] [ 33354( 1): 33354( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.486911 884951 task_exit.go:204] [ 33355(2632): 33355(2632)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.510277 884951 task_run.go:312] [ 33358( 1): 33358( 1)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0712 18:11:57.510349 884951 task_log.go:87] [ 33358( 1): 33358( 1)] Registers: D0712 18:11:57.510371 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Cs = 0000000000000033 D0712 18:11:57.510382 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Ds = 0000000000000000 D0712 18:11:57.510389 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Eflags = 0000000000010217 D0712 18:11:57.510396 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Es = 0000000000000000 D0712 18:11:57.510411 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Fs = 0000000000000000 D0712 18:11:57.510418 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Fs_base = 00007fa7af2506c0 D0712 18:11:57.510424 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Gs = 0000000000000000 D0712 18:11:57.510431 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Gs_base = 0000000000000000 D0712 18:11:57.510449 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Orig_rax = ffffffffffffffff D0712 18:11:57.510455 884951 task_log.go:94] [ 33358( 1): 33358( 1)] R10 = 0000000000000000 D0712 18:11:57.510460 884951 task_log.go:94] [ 33358( 1): 33358( 1)] R11 = 0000000000000206 D0712 18:11:57.510467 884951 task_log.go:94] [ 33358( 1): 33358( 1)] R12 = 0000000000000000 D0712 18:11:57.510472 884951 task_log.go:94] [ 33358( 1): 33358( 1)] R13 = 0000000000000061 D0712 18:11:57.510476 884951 task_log.go:94] [ 33358( 1): 33358( 1)] R14 = 000056132c521f80 D0712 18:11:57.510481 884951 task_log.go:94] [ 33358( 1): 33358( 1)] R15 = 00007fba7997d228 D0712 18:11:57.510486 884951 task_log.go:94] [ 33358( 1): 33358( 1)] R8 = 0000000000000000 D0712 18:11:57.510491 884951 task_log.go:94] [ 33358( 1): 33358( 1)] R9 = 0000000000000000 D0712 18:11:57.510496 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Rax = 0000000000000000 D0712 18:11:57.510501 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Rbp = 000056132c44e47a D0712 18:11:57.510506 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Rbx = 000056132c521f80 D0712 18:11:57.510511 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Rcx = 000056132c402b29 D0712 18:11:57.510517 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Rdi = 0000000028801200 D0712 18:11:57.510529 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Rdx = 0000000000000000 D0712 18:11:57.510534 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Rip = 0000000000000000 D0712 18:11:57.510540 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Rsi = 0000000020000000 D0712 18:11:57.510545 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Rsp = 0000000020000008 D0712 18:11:57.510557 884951 task_log.go:94] [ 33358( 1): 33358( 1)] Ss = 000000000000002b D0712 18:11:57.510563 884951 task_log.go:111] [ 33358( 1): 33358( 1)] Stack: D0712 18:11:57.510578 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510597 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510605 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510623 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510632 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510648 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510656 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510672 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510679 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510699 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510707 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510723 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510731 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510745 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510753 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510760 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510777 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510785 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510792 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510800 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510814 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510821 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510829 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510837 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510844 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510851 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510858 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510873 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510880 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510895 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510911 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510920 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510928 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510937 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510944 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510951 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510965 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510972 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510978 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510985 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.510998 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511005 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511012 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511019 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511025 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511032 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511039 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511045 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511067 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511074 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511083 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511090 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511137 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511145 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511152 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511161 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511168 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511178 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511186 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511201 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511208 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511215 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511223 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511230 884951 task_log.go:128] [ 33358( 1): 33358( 1)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.511236 884951 task_log.go:149] [ 33358( 1): 33358( 1)] Code: D0712 18:11:57.511243 884951 task_log.go:170] [ 33358( 1): 33358( 1)] Error reading stack at address ffffffffffffffc0: bad address D0712 18:11:57.511251 884951 task_log.go:71] [ 33358( 1): 33358( 1)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0ac00000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 r--p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 r--p 0aa00000 *pgalloc.MemoryFile 56132d000000-56132d052000 r--p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 r--p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 r--p 06b97000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 r--p 0696c000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 r--p 058f6000 *pgalloc.MemoryFile D0712 18:11:57.511442 884951 task_log.go:73] [ 33358( 1): 33358( 1)] FDTable: fd:201 => name / fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:1 => name pipe:[1946] fd:225 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:2 => name pipe:[1946] fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov D0712 18:11:57.511613 884951 task_signals.go:470] [ 33358( 1): 33358( 1)] Notified of signal 11 D0712 18:11:57.511666 884951 task_signals.go:220] [ 33358( 1): 33358( 1)] Signal 11: delivering to handler D0712 18:11:57.511786 884951 task_signals.go:223] [ 33358( 1): 33358( 1)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0712 18:11:57.511901 884951 task_signals.go:481] [ 33358( 1): 33358( 1)] No task notified of signal 11 D0712 18:11:57.511990 884951 task_signals.go:204] [ 33358( 1): 33358( 1)] Signal 33358, PID: 33358, TID: 0, fault addr: 0xb: terminating thread group D0712 18:11:57.512037 884951 task_exit.go:204] [ 33358( 1): 33358( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.512257 884951 task_exit.go:358] [ 33358( 1): 33358( 1)] Init process terminating, killing namespace D0712 18:11:57.512323 884951 task_exit.go:204] [ 33358( 1): 33358( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.530851 884951 task_signals.go:470] [ 33359(2636): 33359(2636)] Notified of signal 25 D0712 18:11:57.531061 884951 task_signals.go:204] [ 33359(2636): 33359(2636)] Signal 33359, PID: 33359, TID: 0, fault addr: 0x19: terminating thread group D0712 18:11:57.531120 884951 task_exit.go:204] [ 33359(2636): 33359(2636)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.531293 884951 task_exit.go:204] [ 33359(2636): 33359(2636)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.531764 884951 task_signals.go:481] [ 33359(2636): 33359(2636)] No task notified of signal 44 D0712 18:11:57.540666 884951 task_run.go:312] [ 33360( 1): 33360( 1)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0712 18:11:57.540732 884951 task_log.go:87] [ 33360( 1): 33360( 1)] Registers: D0712 18:11:57.540765 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Cs = 0000000000000033 D0712 18:11:57.540774 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Ds = 0000000000000000 D0712 18:11:57.540793 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Eflags = 0000000000010217 D0712 18:11:57.540799 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Es = 0000000000000000 D0712 18:11:57.540824 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Fs = 0000000000000000 D0712 18:11:57.540830 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Fs_base = 00007fa7af2506c0 D0712 18:11:57.540837 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Gs = 0000000000000000 D0712 18:11:57.540856 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Gs_base = 0000000000000000 D0712 18:11:57.540886 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Orig_rax = ffffffffffffffff D0712 18:11:57.540892 884951 task_log.go:94] [ 33360( 1): 33360( 1)] R10 = 0000000000000000 D0712 18:11:57.540898 884951 task_log.go:94] [ 33360( 1): 33360( 1)] R11 = 0000000000000206 D0712 18:11:57.540904 884951 task_log.go:94] [ 33360( 1): 33360( 1)] R12 = 0000000000000000 D0712 18:11:57.540910 884951 task_log.go:94] [ 33360( 1): 33360( 1)] R13 = 0000000000000061 D0712 18:11:57.540924 884951 task_log.go:94] [ 33360( 1): 33360( 1)] R14 = 000056132c521f80 D0712 18:11:57.540931 884951 task_log.go:94] [ 33360( 1): 33360( 1)] R15 = 00007fba7997d228 D0712 18:11:57.540937 884951 task_log.go:94] [ 33360( 1): 33360( 1)] R8 = 0000000000000000 D0712 18:11:57.540961 884951 task_log.go:94] [ 33360( 1): 33360( 1)] R9 = 0000000000000000 D0712 18:11:57.540967 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Rax = 0000000000000000 D0712 18:11:57.540973 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Rbp = 000056132c44e47a D0712 18:11:57.540981 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Rbx = 000056132c521f80 D0712 18:11:57.540988 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Rcx = 000056132c402b29 D0712 18:11:57.540994 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Rdi = 0000000028801200 D0712 18:11:57.541000 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Rdx = 0000000000000000 D0712 18:11:57.541006 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Rip = 0000000000000000 D0712 18:11:57.541012 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Rsi = 0000000020000000 D0712 18:11:57.541018 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Rsp = 0000000020000008 D0712 18:11:57.541047 884951 task_log.go:94] [ 33360( 1): 33360( 1)] Ss = 000000000000002b D0712 18:11:57.541053 884951 task_log.go:111] [ 33360( 1): 33360( 1)] Stack: D0712 18:11:57.541069 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541080 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541091 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541100 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541108 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541115 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541122 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541131 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541138 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541145 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541152 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541160 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541167 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541174 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541181 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541187 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541195 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541201 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541208 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541216 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541224 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541234 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541241 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541249 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541256 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541263 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541270 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541278 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541286 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541293 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541307 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541315 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541322 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541330 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541339 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541347 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541354 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541361 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541368 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541377 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541385 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541393 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541401 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541408 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541416 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541423 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541430 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541438 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541445 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541452 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541460 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541467 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541474 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541481 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541489 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541496 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541504 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541515 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541522 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541529 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541539 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541546 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541554 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541561 884951 task_log.go:128] [ 33360( 1): 33360( 1)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.541567 884951 task_log.go:149] [ 33360( 1): 33360( 1)] Code: D0712 18:11:57.541574 884951 task_log.go:170] [ 33360( 1): 33360( 1)] Error reading stack at address ffffffffffffffc0: bad address D0712 18:11:57.541582 884951 task_log.go:71] [ 33360( 1): 33360( 1)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0ae00000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 r--p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 r--p 0aafa000 *pgalloc.MemoryFile 56132d000000-56132d052000 r--p 0abf4000 *pgalloc.MemoryFile 56132d052000-56132d053000 r--p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 r--p 06b97000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 r--p 0696c000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 r--p 05928000 *pgalloc.MemoryFile D0712 18:11:57.541706 884951 task_log.go:73] [ 33360( 1): 33360( 1)] FDTable: fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:2 => name pipe:[1946] fd:201 => name / fd:219 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] D0712 18:11:57.541766 884951 task_signals.go:470] [ 33360( 1): 33360( 1)] Notified of signal 11 D0712 18:11:57.541781 884951 task_signals.go:220] [ 33360( 1): 33360( 1)] Signal 11: delivering to handler D0712 18:11:57.541801 884951 task_signals.go:223] [ 33360( 1): 33360( 1)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0712 18:11:57.541847 884951 task_signals.go:481] [ 33360( 1): 33360( 1)] No task notified of signal 11 D0712 18:11:57.541861 884951 task_signals.go:204] [ 33360( 1): 33360( 1)] Signal 33360, PID: 33360, TID: 0, fault addr: 0xb: terminating thread group D0712 18:11:57.541880 884951 task_exit.go:204] [ 33360( 1): 33360( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.542013 884951 task_exit.go:358] [ 33360( 1): 33360( 1)] Init process terminating, killing namespace D0712 18:11:57.542026 884951 task_exit.go:204] [ 33360( 1): 33360( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.554662 884951 task_signals.go:481] [ 33359(2636): 33359(2636)] No task notified of signal 25 D0712 18:11:57.586668 884951 task_signals.go:481] [ 33359(2636): 33359(2636)] No task notified of signal 44 D0712 18:11:57.603678 884951 task_exit.go:204] [ 33356(2633): 33356(2633)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.603781 884951 task_exit.go:204] [ 33356(2633): 33356(2633)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.603811 884951 task_signals.go:204] [ 33356(2633): 33357(2634)] Signal 33356, PID: 33357, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:57.603835 884951 task_signals.go:204] [ 33356(2633): 33361(2638)] Signal 33356, PID: 33361, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:57.603812 884951 task_signals.go:204] [ 33356(2633): 33363(2640)] Signal 33356, PID: 33363, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:57.603845 884951 task_exit.go:204] [ 33356(2633): 33357(2634)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.603855 884951 task_exit.go:204] [ 33356(2633): 33363(2640)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.603915 884951 task_exit.go:204] [ 33356(2633): 33363(2640)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.603923 884951 task_exit.go:204] [ 33356(2633): 33363(2640)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.603936 884951 task_exit.go:204] [ 33356(2633): 33361(2638)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.603953 884951 task_exit.go:204] [ 33356(2633): 33361(2638)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.603960 884951 task_exit.go:204] [ 33356(2633): 33361(2638)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.604127 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.604159 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.604168 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.604176 884951 task_exit.go:204] [ 33356(2633): 33357(2634)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.604183 884951 task_exit.go:204] [ 33356(2633): 33357(2634)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.604192 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.604210 884951 task_exit.go:204] [ 33358( 1): 33358( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.605930 884951 task_exit.go:204] [ 33360( 1): 33360( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.607665 884951 task_exit.go:204] [ 33359(2636): 33359(2636)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.609517 884951 task_exit.go:204] [ 33356(2633): 33356(2633)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:57 executing program 0: syz_clone(0x28801200, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x19) tkill(r0, 0x2c) ptrace(0x10, r0) syz_clone(0x28801200, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) tkill(r0, 0x19) (async) tkill(r0, 0x2c) (async) ptrace(0x10, r0) (async) D0712 18:11:57.657387 884951 task_run.go:312] [ 33366( 1): 33366( 1)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0712 18:11:57.657546 884951 task_log.go:87] [ 33366( 1): 33366( 1)] Registers: D0712 18:11:57.657583 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Cs = 0000000000000033 D0712 18:11:57.657593 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Ds = 0000000000000000 D0712 18:11:57.657599 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Eflags = 0000000000010217 D0712 18:11:57.657605 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Es = 0000000000000000 D0712 18:11:57.657611 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Fs = 0000000000000000 D0712 18:11:57.657623 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Fs_base = 00007fa7af2506c0 D0712 18:11:57.657629 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Gs = 0000000000000000 D0712 18:11:57.657635 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Gs_base = 0000000000000000 D0712 18:11:57.657641 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Orig_rax = ffffffffffffffff D0712 18:11:57.657646 884951 task_log.go:94] [ 33366( 1): 33366( 1)] R10 = 0000000000000000 D0712 18:11:57.657652 884951 task_log.go:94] [ 33366( 1): 33366( 1)] R11 = 0000000000000206 D0712 18:11:57.657657 884951 task_log.go:94] [ 33366( 1): 33366( 1)] R12 = 0000000000000000 D0712 18:11:57.657663 884951 task_log.go:94] [ 33366( 1): 33366( 1)] R13 = 0000000000000061 D0712 18:11:57.657668 884951 task_log.go:94] [ 33366( 1): 33366( 1)] R14 = 000056132c521f80 D0712 18:11:57.657683 884951 task_log.go:94] [ 33366( 1): 33366( 1)] R15 = 00007fba7997d228 D0712 18:11:57.657689 884951 task_log.go:94] [ 33366( 1): 33366( 1)] R8 = 0000000000000000 D0712 18:11:57.657695 884951 task_log.go:94] [ 33366( 1): 33366( 1)] R9 = 0000000000000000 D0712 18:11:57.657700 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Rax = 0000000000000000 D0712 18:11:57.657706 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Rbp = 000056132c44e47a D0712 18:11:57.657712 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Rbx = 000056132c521f80 D0712 18:11:57.657717 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Rcx = 000056132c402b29 D0712 18:11:57.657723 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Rdi = 0000000028801200 D0712 18:11:57.657729 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Rdx = 0000000000000000 D0712 18:11:57.657735 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Rip = 0000000000000000 D0712 18:11:57.657750 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Rsi = 0000000020000000 D0712 18:11:57.657755 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Rsp = 0000000020000008 D0712 18:11:57.657761 884951 task_log.go:94] [ 33366( 1): 33366( 1)] Ss = 000000000000002b D0712 18:11:57.657768 884951 task_log.go:111] [ 33366( 1): 33366( 1)] Stack: D0712 18:11:57.657783 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657801 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657816 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657823 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657833 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657849 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657856 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657870 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657883 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657890 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657897 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657903 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657917 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657924 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657930 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657937 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657943 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657959 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657972 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657978 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657985 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657991 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.657998 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658012 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658019 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658026 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658033 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658041 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658064 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658088 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658095 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658104 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658145 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658185 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658192 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658200 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658206 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658212 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658219 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658276 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658288 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658295 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658301 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658308 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658315 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658321 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658362 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658379 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658386 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658393 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658400 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658406 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658419 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658442 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658449 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658456 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658463 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658470 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658477 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658483 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658489 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658503 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658509 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658522 884951 task_log.go:128] [ 33366( 1): 33366( 1)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.658528 884951 task_log.go:149] [ 33366( 1): 33366( 1)] Code: D0712 18:11:57.658535 884951 task_log.go:170] [ 33366( 1): 33366( 1)] Error reading stack at address ffffffffffffffc0: bad address D0712 18:11:57.658543 884951 task_log.go:71] [ 33366( 1): 33366( 1)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0ae00000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 r--p 0aa00000 *pgalloc.MemoryFile 56132c506000-56132c600000 r--p 0ac46000 *pgalloc.MemoryFile 56132d000000-56132d052000 r--p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 r--p 0592e000 *pgalloc.MemoryFile 56132d053000-56132d074000 r--p 06d00000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 r--p 06c3c000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 05928000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 r--p 058fe000 *pgalloc.MemoryFile D0712 18:11:57.658668 884951 task_log.go:73] [ 33366( 1): 33366( 1)] FDTable: fd:215 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:2 => name pipe:[1946] fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov D0712 18:11:57.658724 884951 task_signals.go:470] [ 33366( 1): 33366( 1)] Notified of signal 11 D0712 18:11:57.658739 884951 task_signals.go:220] [ 33366( 1): 33366( 1)] Signal 11: delivering to handler D0712 18:11:57.658764 884951 task_signals.go:223] [ 33366( 1): 33366( 1)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0712 18:11:57.658808 884951 task_signals.go:481] [ 33366( 1): 33366( 1)] No task notified of signal 11 D0712 18:11:57.658820 884951 task_signals.go:204] [ 33366( 1): 33366( 1)] Signal 33366, PID: 33366, TID: 0, fault addr: 0xb: terminating thread group D0712 18:11:57.658834 884951 task_exit.go:204] [ 33366( 1): 33366( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.658983 884951 task_exit.go:358] [ 33366( 1): 33366( 1)] Init process terminating, killing namespace D0712 18:11:57.659005 884951 task_exit.go:204] [ 33366( 1): 33366( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.682936 884951 task_signals.go:470] [ 33367(2644): 33367(2644)] Notified of signal 25 D0712 18:11:57.683285 884951 task_signals.go:204] [ 33367(2644): 33367(2644)] Signal 33367, PID: 33367, TID: 0, fault addr: 0x19: terminating thread group D0712 18:11:57.683328 884951 task_exit.go:204] [ 33367(2644): 33367(2644)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.683477 884951 task_exit.go:204] [ 33367(2644): 33367(2644)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.686732 884951 task_signals.go:481] [ 33367(2644): 33367(2644)] No task notified of signal 44 D0712 18:11:57.695359 884951 task_run.go:312] [ 33368( 1): 33368( 1)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0712 18:11:57.695453 884951 task_log.go:87] [ 33368( 1): 33368( 1)] Registers: D0712 18:11:57.695481 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Cs = 0000000000000033 D0712 18:11:57.695493 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Ds = 0000000000000000 D0712 18:11:57.695504 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Eflags = 0000000000010217 D0712 18:11:57.695511 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Es = 0000000000000000 D0712 18:11:57.695520 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Fs = 0000000000000000 D0712 18:11:57.695525 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Fs_base = 00007fa7af2506c0 D0712 18:11:57.695539 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Gs = 0000000000000000 D0712 18:11:57.695544 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Gs_base = 0000000000000000 D0712 18:11:57.695560 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Orig_rax = ffffffffffffffff D0712 18:11:57.695571 884951 task_log.go:94] [ 33368( 1): 33368( 1)] R10 = 0000000000000000 D0712 18:11:57.695576 884951 task_log.go:94] [ 33368( 1): 33368( 1)] R11 = 0000000000000206 D0712 18:11:57.695581 884951 task_log.go:94] [ 33368( 1): 33368( 1)] R12 = 0000000000000000 D0712 18:11:57.695588 884951 task_log.go:94] [ 33368( 1): 33368( 1)] R13 = 0000000000000061 D0712 18:11:57.695593 884951 task_log.go:94] [ 33368( 1): 33368( 1)] R14 = 000056132c521f80 D0712 18:11:57.695599 884951 task_log.go:94] [ 33368( 1): 33368( 1)] R15 = 00007fba7997d228 D0712 18:11:57.695605 884951 task_log.go:94] [ 33368( 1): 33368( 1)] R8 = 0000000000000000 D0712 18:11:57.695610 884951 task_log.go:94] [ 33368( 1): 33368( 1)] R9 = 0000000000000000 D0712 18:11:57.695615 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Rax = 0000000000000000 D0712 18:11:57.695621 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Rbp = 000056132c44e47a D0712 18:11:57.695626 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Rbx = 000056132c521f80 D0712 18:11:57.695632 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Rcx = 000056132c402b29 D0712 18:11:57.695658 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Rdi = 0000000028801200 D0712 18:11:57.695667 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Rdx = 0000000000000000 D0712 18:11:57.695674 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Rip = 0000000000000000 D0712 18:11:57.695688 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Rsi = 0000000020000000 D0712 18:11:57.695694 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Rsp = 0000000020000008 D0712 18:11:57.695701 884951 task_log.go:94] [ 33368( 1): 33368( 1)] Ss = 000000000000002b D0712 18:11:57.695708 884951 task_log.go:111] [ 33368( 1): 33368( 1)] Stack: D0712 18:11:57.695732 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695747 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695756 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695767 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695789 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695809 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695819 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695830 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695839 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695849 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695859 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695871 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695885 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695906 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695918 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695938 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695951 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695969 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.695991 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696001 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696025 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696042 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696052 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696091 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696101 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696110 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696119 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696128 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696139 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696149 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696167 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696177 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696200 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696210 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696219 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696237 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696247 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696265 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696275 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696284 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696294 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696306 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696316 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696326 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696346 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696369 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696378 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696395 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696406 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696423 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696433 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696450 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696461 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696480 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696490 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696506 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696515 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696524 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696534 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696545 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696555 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696563 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696577 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696597 884951 task_log.go:128] [ 33368( 1): 33368( 1)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.696606 884951 task_log.go:149] [ 33368( 1): 33368( 1)] Code: D0712 18:11:57.696627 884951 task_log.go:170] [ 33368( 1): 33368( 1)] Error reading stack at address ffffffffffffffc0: bad address D0712 18:11:57.696655 884951 task_log.go:71] [ 33368( 1): 33368( 1)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0b000000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 r--p 0aa00000 *pgalloc.MemoryFile 56132c506000-56132c600000 r--p 0ad40000 *pgalloc.MemoryFile 56132d000000-56132d052000 r--p 0aa64000 *pgalloc.MemoryFile 56132d052000-56132d053000 r--p 0592e000 *pgalloc.MemoryFile 56132d053000-56132d074000 r--p 06d00000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 r--p 06ea2000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 05928000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 r--p 05938000 *pgalloc.MemoryFile D0712 18:11:57.696779 884951 task_log.go:73] [ 33368( 1): 33368( 1)] FDTable: fd:220 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[1946] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:215 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov D0712 18:11:57.696842 884951 task_signals.go:470] [ 33368( 1): 33368( 1)] Notified of signal 11 D0712 18:11:57.696857 884951 task_signals.go:220] [ 33368( 1): 33368( 1)] Signal 11: delivering to handler D0712 18:11:57.696877 884951 task_signals.go:223] [ 33368( 1): 33368( 1)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0712 18:11:57.696916 884951 task_signals.go:481] [ 33368( 1): 33368( 1)] No task notified of signal 11 D0712 18:11:57.696928 884951 task_signals.go:204] [ 33368( 1): 33368( 1)] Signal 33368, PID: 33368, TID: 0, fault addr: 0xb: terminating thread group D0712 18:11:57.696965 884951 task_exit.go:204] [ 33368( 1): 33368( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.697152 884951 task_exit.go:358] [ 33368( 1): 33368( 1)] Init process terminating, killing namespace D0712 18:11:57.697512 884951 task_exit.go:204] [ 33368( 1): 33368( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.713248 884951 task_signals.go:481] [ 33367(2644): 33367(2644)] No task notified of signal 25 D0712 18:11:57.717715 884951 task_exit.go:204] [ 33362(2639): 33362(2639)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.718399 884951 task_exit.go:204] [ 33362(2639): 33362(2639)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.718510 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.722914 884951 task_exit.go:204] [ 33362(2639): 33362(2639)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.763723 884951 task_signals.go:481] [ 33367(2644): 33367(2644)] No task notified of signal 44 D0712 18:11:57.779257 884951 task_exit.go:204] [ 33364(2641): 33364(2641)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.779351 884951 task_signals.go:204] [ 33364(2641): 33369(2646)] Signal 33364, PID: 33369, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:57.779407 884951 task_exit.go:204] [ 33364(2641): 33369(2646)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.779397 884951 task_signals.go:204] [ 33364(2641): 33371(2648)] Signal 33364, PID: 33371, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:57.779497 884951 task_exit.go:204] [ 33364(2641): 33369(2646)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.779511 884951 task_exit.go:204] [ 33364(2641): 33369(2646)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.779482 884951 task_signals.go:204] [ 33364(2641): 33365(2642)] Signal 33364, PID: 33365, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:57.779531 884951 task_exit.go:204] [ 33364(2641): 33365(2642)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.779613 884951 task_exit.go:204] [ 33364(2641): 33365(2642)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.779627 884951 task_exit.go:204] [ 33364(2641): 33365(2642)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.779658 884951 task_exit.go:204] [ 33364(2641): 33371(2648)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.779685 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.779716 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.779726 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.779735 884951 task_exit.go:204] [ 33364(2641): 33371(2648)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.779742 884951 task_exit.go:204] [ 33364(2641): 33371(2648)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.779945 884951 task_exit.go:204] [ 33364(2641): 33364(2641)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.779988 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.780872 884951 task_exit.go:204] [ 33366( 1): 33366( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.783074 884951 task_exit.go:204] [ 33368( 1): 33368( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.785079 884951 task_exit.go:204] [ 33364(2641): 33364(2641)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:57 executing program 0: syz_clone(0x28801200, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) ptrace$ARCH_GET_GS(0x1e, 0xffffffffffffffff, &(0x7f0000000000), 0x1004) D0712 18:11:57.823100 884951 task_exit.go:204] [ 33367(2644): 33367(2644)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.854295 884951 task_run.go:312] [ 33374( 1): 33374( 1)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0712 18:11:57.854366 884951 task_log.go:87] [ 33374( 1): 33374( 1)] Registers: D0712 18:11:57.854389 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Cs = 0000000000000033 D0712 18:11:57.854397 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Ds = 0000000000000000 D0712 18:11:57.854403 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Eflags = 0000000000010217 D0712 18:11:57.854409 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Es = 0000000000000000 D0712 18:11:57.854414 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Fs = 0000000000000000 D0712 18:11:57.854419 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Fs_base = 00007fa7af2506c0 D0712 18:11:57.854425 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Gs = 0000000000000000 D0712 18:11:57.854432 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Gs_base = 0000000000000000 D0712 18:11:57.854438 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Orig_rax = ffffffffffffffff D0712 18:11:57.854444 884951 task_log.go:94] [ 33374( 1): 33374( 1)] R10 = 0000000000000000 D0712 18:11:57.854450 884951 task_log.go:94] [ 33374( 1): 33374( 1)] R11 = 0000000000000206 D0712 18:11:57.854456 884951 task_log.go:94] [ 33374( 1): 33374( 1)] R12 = 0000000000000000 D0712 18:11:57.854461 884951 task_log.go:94] [ 33374( 1): 33374( 1)] R13 = 0000000000000061 D0712 18:11:57.854467 884951 task_log.go:94] [ 33374( 1): 33374( 1)] R14 = 000056132c521f80 D0712 18:11:57.854484 884951 task_log.go:94] [ 33374( 1): 33374( 1)] R15 = 00007fba7997d228 D0712 18:11:57.854490 884951 task_log.go:94] [ 33374( 1): 33374( 1)] R8 = 0000000000000000 D0712 18:11:57.854496 884951 task_log.go:94] [ 33374( 1): 33374( 1)] R9 = 0000000000000000 D0712 18:11:57.854502 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Rax = 0000000000000000 D0712 18:11:57.854508 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Rbp = 000056132c44e47a D0712 18:11:57.854514 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Rbx = 000056132c521f80 D0712 18:11:57.854520 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Rcx = 000056132c402b29 D0712 18:11:57.854540 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Rdi = 0000000028801200 D0712 18:11:57.854547 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Rdx = 0000000000000000 D0712 18:11:57.854553 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Rip = 0000000000000000 D0712 18:11:57.854560 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Rsi = 0000000020000000 D0712 18:11:57.854567 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Rsp = 0000000020000008 D0712 18:11:57.854575 884951 task_log.go:94] [ 33374( 1): 33374( 1)] Ss = 000000000000002b D0712 18:11:57.854591 884951 task_log.go:111] [ 33374( 1): 33374( 1)] Stack: D0712 18:11:57.854612 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854631 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854641 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854669 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854679 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854690 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854702 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854712 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854721 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854732 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854762 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854774 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854783 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854793 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854802 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854812 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854822 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854831 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854940 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854969 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854977 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854985 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.854993 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855003 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855011 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855020 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855028 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855037 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855054 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855064 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855073 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855085 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855109 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855119 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855129 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855138 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855150 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855173 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855183 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855192 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855202 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855224 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855246 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855257 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855266 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855277 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855299 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855319 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855329 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855337 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855348 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855367 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855385 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855395 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855403 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855411 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855420 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855428 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855438 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855447 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855469 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855489 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855499 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855508 884951 task_log.go:128] [ 33374( 1): 33374( 1)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.855515 884951 task_log.go:149] [ 33374( 1): 33374( 1)] Code: D0712 18:11:57.855523 884951 task_log.go:170] [ 33374( 1): 33374( 1)] Error reading stack at address ffffffffffffffc0: bad address D0712 18:11:57.855544 884951 task_log.go:71] [ 33374( 1): 33374( 1)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2c320000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0b000000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 r--p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 r--p 0aab6000 *pgalloc.MemoryFile 56132d000000-56132d052000 r--p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 r--p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 r--p 06b97000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 r--p 0696c000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 r--p 05934000 *pgalloc.MemoryFile D0712 18:11:57.855782 884951 task_log.go:73] [ 33374( 1): 33374( 1)] FDTable: fd:201 => name / fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:2 => name pipe:[1946] fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:1 => name pipe:[1946] fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov D0712 18:11:57.855870 884951 task_signals.go:470] [ 33374( 1): 33374( 1)] Notified of signal 11 D0712 18:11:57.855886 884951 task_signals.go:220] [ 33374( 1): 33374( 1)] Signal 11: delivering to handler D0712 18:11:57.855903 884951 task_signals.go:223] [ 33374( 1): 33374( 1)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0712 18:11:57.855959 884951 task_signals.go:481] [ 33374( 1): 33374( 1)] No task notified of signal 11 D0712 18:11:57.855976 884951 task_signals.go:204] [ 33374( 1): 33374( 1)] Signal 33374, PID: 33374, TID: 0, fault addr: 0xb: terminating thread group D0712 18:11:57.855990 884951 task_exit.go:204] [ 33374( 1): 33374( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.856184 884951 task_exit.go:358] [ 33374( 1): 33374( 1)] Init process terminating, killing namespace D0712 18:11:57.856215 884951 task_exit.go:204] [ 33374( 1): 33374( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.878017 884951 task_exit.go:204] [ 33370(2647): 33370(2647)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.878342 884951 task_exit.go:204] [ 33370(2647): 33370(2647)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.878394 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.878503 884951 task_exit.go:204] [ 33370(2647): 33370(2647)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.882837 884951 task_exit.go:204] [ 33372(2649): 33372(2649)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.882942 884951 task_exit.go:204] [ 33372(2649): 33372(2649)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.883010 884951 task_signals.go:204] [ 33372(2649): 33373(2650)] Signal 33372, PID: 33373, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:57.883077 884951 task_exit.go:204] [ 33372(2649): 33373(2650)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.883386 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.883426 884951 task_exit.go:204] [ 33372(2649): 33373(2650)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.883435 884951 task_exit.go:204] [ 33372(2649): 33373(2650)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.883446 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.883637 884951 task_exit.go:204] [ 33372(2649): 33372(2649)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:57 executing program 0: syz_clone(0x28801200, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) ptrace$ARCH_GET_GS(0x1e, 0xffffffffffffffff, &(0x7f0000000000), 0x1004) syz_clone(0x28801200, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) (async) ptrace$ARCH_GET_GS(0x1e, 0xffffffffffffffff, &(0x7f0000000000), 0x1004) (async) D0712 18:11:57.901969 884951 task_exit.go:204] [ 33374( 1): 33374( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.929694 884951 task_run.go:312] [ 33377( 1): 33377( 1)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0712 18:11:57.929778 884951 task_log.go:87] [ 33377( 1): 33377( 1)] Registers: D0712 18:11:57.929806 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Cs = 0000000000000033 D0712 18:11:57.929821 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Ds = 0000000000000000 D0712 18:11:57.929828 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Eflags = 0000000000010217 D0712 18:11:57.929835 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Es = 0000000000000000 D0712 18:11:57.929842 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Fs = 0000000000000000 D0712 18:11:57.929848 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Fs_base = 00007fa7af2506c0 D0712 18:11:57.929855 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Gs = 0000000000000000 D0712 18:11:57.929861 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Gs_base = 0000000000000000 D0712 18:11:57.929875 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Orig_rax = ffffffffffffffff D0712 18:11:57.929890 884951 task_log.go:94] [ 33377( 1): 33377( 1)] R10 = 0000000000000000 D0712 18:11:57.929899 884951 task_log.go:94] [ 33377( 1): 33377( 1)] R11 = 0000000000000206 D0712 18:11:57.929905 884951 task_log.go:94] [ 33377( 1): 33377( 1)] R12 = 0000000000000000 D0712 18:11:57.929911 884951 task_log.go:94] [ 33377( 1): 33377( 1)] R13 = 0000000000000061 D0712 18:11:57.929918 884951 task_log.go:94] [ 33377( 1): 33377( 1)] R14 = 000056132c521f80 D0712 18:11:57.929925 884951 task_log.go:94] [ 33377( 1): 33377( 1)] R15 = 00007fba7997d228 D0712 18:11:57.929933 884951 task_log.go:94] [ 33377( 1): 33377( 1)] R8 = 0000000000000000 D0712 18:11:57.929947 884951 task_log.go:94] [ 33377( 1): 33377( 1)] R9 = 0000000000000000 D0712 18:11:57.929955 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Rax = 0000000000000000 D0712 18:11:57.929962 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Rbp = 000056132c44e47a D0712 18:11:57.929980 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Rbx = 000056132c521f80 D0712 18:11:57.929986 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Rcx = 000056132c402b29 D0712 18:11:57.930005 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Rdi = 0000000028801200 D0712 18:11:57.930012 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Rdx = 0000000000000000 D0712 18:11:57.930019 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Rip = 0000000000000000 D0712 18:11:57.930026 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Rsi = 0000000020000000 D0712 18:11:57.930043 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Rsp = 0000000020000008 D0712 18:11:57.930051 884951 task_log.go:94] [ 33377( 1): 33377( 1)] Ss = 000000000000002b D0712 18:11:57.930060 884951 task_log.go:111] [ 33377( 1): 33377( 1)] Stack: D0712 18:11:57.930081 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930116 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930130 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930144 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930155 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930166 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930185 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930201 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930212 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930229 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930247 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930257 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930267 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930277 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930291 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930309 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930319 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930330 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930346 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930356 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930375 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930384 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930393 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930403 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930412 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930424 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930435 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930447 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930471 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930481 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930490 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930498 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930508 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930518 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930527 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930546 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930563 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930572 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930581 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930595 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930604 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930612 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930632 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930660 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930671 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930695 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930704 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930722 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930738 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930747 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930754 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930764 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930771 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930781 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930790 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930806 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930815 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930823 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930831 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930839 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930847 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930862 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930870 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930881 884951 task_log.go:128] [ 33377( 1): 33377( 1)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.930886 884951 task_log.go:149] [ 33377( 1): 33377( 1)] Code: D0712 18:11:57.930895 884951 task_log.go:170] [ 33377( 1): 33377( 1)] Error reading stack at address ffffffffffffffc0: bad address D0712 18:11:57.930903 884951 task_log.go:71] [ 33377( 1): 33377( 1)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0ac00000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 r--p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 r--p 0aa00000 *pgalloc.MemoryFile 56132d000000-56132d052000 r--p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 r--p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 r--p 06b97000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 r--p 0696c000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 r--p 058f6000 *pgalloc.MemoryFile D0712 18:11:57.931076 884951 task_log.go:73] [ 33377( 1): 33377( 1)] FDTable: fd:0 => name pipe:[1946] fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:2 => name pipe:[1946] fd:215 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov D0712 18:11:57.931140 884951 task_signals.go:470] [ 33377( 1): 33377( 1)] Notified of signal 11 D0712 18:11:57.931156 884951 task_signals.go:220] [ 33377( 1): 33377( 1)] Signal 11: delivering to handler D0712 18:11:57.931176 884951 task_signals.go:223] [ 33377( 1): 33377( 1)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0712 18:11:57.931246 884951 task_signals.go:481] [ 33377( 1): 33377( 1)] No task notified of signal 11 D0712 18:11:57.931264 884951 task_signals.go:204] [ 33377( 1): 33377( 1)] Signal 33377, PID: 33377, TID: 0, fault addr: 0xb: terminating thread group D0712 18:11:57.931279 884951 task_exit.go:204] [ 33377( 1): 33377( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.931497 884951 task_exit.go:358] [ 33377( 1): 33377( 1)] Init process terminating, killing namespace D0712 18:11:57.931530 884951 task_exit.go:204] [ 33377( 1): 33377( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.947225 884951 task_run.go:312] [ 33378( 1): 33378( 1)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0712 18:11:57.947309 884951 task_log.go:87] [ 33378( 1): 33378( 1)] Registers: D0712 18:11:57.947332 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Cs = 0000000000000033 D0712 18:11:57.947341 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Ds = 0000000000000000 D0712 18:11:57.947347 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Eflags = 0000000000010217 D0712 18:11:57.947353 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Es = 0000000000000000 D0712 18:11:57.947360 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Fs = 0000000000000000 D0712 18:11:57.947365 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Fs_base = 00007fa7af2506c0 D0712 18:11:57.947370 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Gs = 0000000000000000 D0712 18:11:57.947376 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Gs_base = 0000000000000000 D0712 18:11:57.947383 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Orig_rax = ffffffffffffffff D0712 18:11:57.947389 884951 task_log.go:94] [ 33378( 1): 33378( 1)] R10 = 0000000000000000 D0712 18:11:57.947395 884951 task_log.go:94] [ 33378( 1): 33378( 1)] R11 = 0000000000000206 D0712 18:11:57.947401 884951 task_log.go:94] [ 33378( 1): 33378( 1)] R12 = 0000000000000000 D0712 18:11:57.947407 884951 task_log.go:94] [ 33378( 1): 33378( 1)] R13 = 0000000000000061 D0712 18:11:57.947412 884951 task_log.go:94] [ 33378( 1): 33378( 1)] R14 = 000056132c521f80 D0712 18:11:57.947419 884951 task_log.go:94] [ 33378( 1): 33378( 1)] R15 = 00007fba7997d228 D0712 18:11:57.947424 884951 task_log.go:94] [ 33378( 1): 33378( 1)] R8 = 0000000000000000 D0712 18:11:57.947430 884951 task_log.go:94] [ 33378( 1): 33378( 1)] R9 = 0000000000000000 D0712 18:11:57.947436 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Rax = 0000000000000000 D0712 18:11:57.947446 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Rbp = 000056132c44e47a D0712 18:11:57.947451 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Rbx = 000056132c521f80 D0712 18:11:57.947456 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Rcx = 000056132c402b29 D0712 18:11:57.947462 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Rdi = 0000000028801200 D0712 18:11:57.947484 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Rdx = 0000000000000000 D0712 18:11:57.947507 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Rip = 0000000000000000 D0712 18:11:57.947514 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Rsi = 0000000020000000 D0712 18:11:57.947520 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Rsp = 0000000020000008 D0712 18:11:57.947525 884951 task_log.go:94] [ 33378( 1): 33378( 1)] Ss = 000000000000002b D0712 18:11:57.947531 884951 task_log.go:111] [ 33378( 1): 33378( 1)] Stack: D0712 18:11:57.947554 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947565 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947582 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947591 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947600 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947607 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947615 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947624 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947641 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947649 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947658 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947667 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947674 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947693 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947701 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947723 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947731 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947740 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947752 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947764 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947773 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947781 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947790 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947798 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947806 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947815 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947835 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947844 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947861 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947870 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947878 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947886 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947896 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947904 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947915 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947924 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947941 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947949 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947956 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947969 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947978 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947986 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.947994 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948003 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948025 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948035 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948043 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948053 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948061 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948081 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948090 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948100 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948108 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948117 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948137 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948146 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948165 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948173 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948181 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948191 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948209 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948218 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948332 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948342 884951 task_log.go:128] [ 33378( 1): 33378( 1)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:57.948351 884951 task_log.go:149] [ 33378( 1): 33378( 1)] Code: D0712 18:11:57.948358 884951 task_log.go:170] [ 33378( 1): 33378( 1)] Error reading stack at address ffffffffffffffc0: bad address D0712 18:11:57.948367 884951 task_log.go:71] [ 33378( 1): 33378( 1)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0ac00000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 r--p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 r--p 0aa00000 *pgalloc.MemoryFile 56132d000000-56132d052000 r--p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 r--p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 r--p 06b97000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 r--p 069ad000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 r--p 058f6000 *pgalloc.MemoryFile D0712 18:11:57.948519 884951 task_log.go:73] [ 33378( 1): 33378( 1)] FDTable: fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:2 => name pipe:[1946] fd:201 => name / fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov D0712 18:11:57.948584 884951 task_signals.go:470] [ 33378( 1): 33378( 1)] Notified of signal 11 D0712 18:11:57.948601 884951 task_signals.go:220] [ 33378( 1): 33378( 1)] Signal 11: delivering to handler D0712 18:11:57.948620 884951 task_signals.go:223] [ 33378( 1): 33378( 1)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0712 18:11:57.948727 884951 task_signals.go:481] [ 33378( 1): 33378( 1)] No task notified of signal 11 D0712 18:11:57.948741 884951 task_signals.go:204] [ 33378( 1): 33378( 1)] Signal 33378, PID: 33378, TID: 0, fault addr: 0xb: terminating thread group D0712 18:11:57.948754 884951 task_exit.go:204] [ 33378( 1): 33378( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.948889 884951 task_exit.go:358] [ 33378( 1): 33378( 1)] Init process terminating, killing namespace D0712 18:11:57.948911 884951 task_exit.go:204] [ 33378( 1): 33378( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.980916 884951 task_exit.go:204] [ 33375(2652): 33375(2652)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.981049 884951 task_exit.go:204] [ 33375(2652): 33375(2652)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.981095 884951 task_signals.go:204] [ 33375(2652): 33379(2656)] Signal 33375, PID: 33379, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:57.981076 884951 task_signals.go:204] [ 33375(2652): 33376(2653)] Signal 33375, PID: 33376, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:57.981118 884951 task_exit.go:204] [ 33375(2652): 33379(2656)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.981186 884951 task_exit.go:204] [ 33375(2652): 33379(2656)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.981228 884951 task_exit.go:204] [ 33375(2652): 33379(2656)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.981278 884951 task_exit.go:204] [ 33375(2652): 33376(2653)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:57.981492 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.981639 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.981750 884951 task_exit.go:204] [ 33375(2652): 33376(2653)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:57.981814 884951 task_exit.go:204] [ 33375(2652): 33376(2653)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:57.981862 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:57.982088 884951 task_exit.go:204] [ 33375(2652): 33375(2652)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:57 executing program 0: syz_clone(0x28801200, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x28801200, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) ptrace$ARCH_GET_GS(0x1e, 0xffffffffffffffff, &(0x7f0000000000), 0x1004) D0712 18:11:58.013875 884951 task_exit.go:204] [ 33377( 1): 33377( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.015640 884951 task_exit.go:204] [ 33378( 1): 33378( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.054700 884951 task_run.go:312] [ 33383( 1): 33383( 1)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0712 18:11:58.054790 884951 task_log.go:87] [ 33383( 1): 33383( 1)] Registers: D0712 18:11:58.054824 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Cs = 0000000000000033 D0712 18:11:58.054830 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Ds = 0000000000000000 D0712 18:11:58.054835 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Eflags = 0000000000010217 D0712 18:11:58.054840 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Es = 0000000000000000 D0712 18:11:58.054843 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Fs = 0000000000000000 D0712 18:11:58.054847 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Fs_base = 00007fa7af2506c0 D0712 18:11:58.054850 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Gs = 0000000000000000 D0712 18:11:58.054854 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Gs_base = 0000000000000000 D0712 18:11:58.054857 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Orig_rax = ffffffffffffffff D0712 18:11:58.054861 884951 task_log.go:94] [ 33383( 1): 33383( 1)] R10 = 0000000000000000 D0712 18:11:58.054867 884951 task_log.go:94] [ 33383( 1): 33383( 1)] R11 = 0000000000000206 D0712 18:11:58.054871 884951 task_log.go:94] [ 33383( 1): 33383( 1)] R12 = 0000000000000000 D0712 18:11:58.054874 884951 task_log.go:94] [ 33383( 1): 33383( 1)] R13 = 0000000000000061 D0712 18:11:58.054878 884951 task_log.go:94] [ 33383( 1): 33383( 1)] R14 = 000056132c521f80 D0712 18:11:58.054881 884951 task_log.go:94] [ 33383( 1): 33383( 1)] R15 = 00007fba7997d228 D0712 18:11:58.054885 884951 task_log.go:94] [ 33383( 1): 33383( 1)] R8 = 0000000000000000 D0712 18:11:58.054893 884951 task_log.go:94] [ 33383( 1): 33383( 1)] R9 = 0000000000000000 D0712 18:11:58.054905 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Rax = 0000000000000000 D0712 18:11:58.054909 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Rbp = 000056132c44e47a D0712 18:11:58.054915 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Rbx = 000056132c521f80 D0712 18:11:58.054919 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Rcx = 000056132c402b29 D0712 18:11:58.054923 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Rdi = 0000000028801200 D0712 18:11:58.054927 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Rdx = 0000000000000000 D0712 18:11:58.054931 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Rip = 0000000000000000 D0712 18:11:58.054936 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Rsi = 0000000020000000 D0712 18:11:58.054940 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Rsp = 0000000020000008 D0712 18:11:58.054950 884951 task_log.go:94] [ 33383( 1): 33383( 1)] Ss = 000000000000002b D0712 18:11:58.054955 884951 task_log.go:111] [ 33383( 1): 33383( 1)] Stack: D0712 18:11:58.054972 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.054992 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055001 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055009 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055017 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055024 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055031 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055038 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055045 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055053 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055060 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055067 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055073 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055081 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055089 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055097 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055105 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055112 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055122 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055129 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055143 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055148 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055153 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055158 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055163 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055168 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055176 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055184 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055188 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055194 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055199 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055204 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055227 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055236 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055244 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055252 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055259 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055266 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055273 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055279 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055284 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055289 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055295 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055309 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055313 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055318 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055322 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055327 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055332 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055338 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055342 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055347 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055352 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055370 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055379 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055397 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055405 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055414 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055422 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055430 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055438 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055450 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055458 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055466 884951 task_log.go:128] [ 33383( 1): 33383( 1)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.055472 884951 task_log.go:149] [ 33383( 1): 33383( 1)] Code: D0712 18:11:58.055480 884951 task_log.go:170] [ 33383( 1): 33383( 1)] Error reading stack at address ffffffffffffffc0: bad address D0712 18:11:58.055489 884951 task_log.go:71] [ 33383( 1): 33383( 1)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0ac00000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 r--p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 r--p 0aa00000 *pgalloc.MemoryFile 56132d000000-56132d052000 r--p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 r--p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 r--p 06b97000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 r--p 069ad000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 r--p 0696c000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 r--p 058fe000 *pgalloc.MemoryFile D0712 18:11:58.055636 884951 task_log.go:73] [ 33383( 1): 33383( 1)] FDTable: fd:0 => name pipe:[1946] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:2 => name pipe:[1946] fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0712 18:11:58.055703 884951 task_signals.go:470] [ 33383( 1): 33383( 1)] Notified of signal 11 D0712 18:11:58.055746 884951 task_signals.go:220] [ 33383( 1): 33383( 1)] Signal 11: delivering to handler D0712 18:11:58.055762 884951 task_signals.go:223] [ 33383( 1): 33383( 1)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0712 18:11:58.055815 884951 task_signals.go:481] [ 33383( 1): 33383( 1)] No task notified of signal 11 D0712 18:11:58.055832 884951 task_signals.go:204] [ 33383( 1): 33383( 1)] Signal 33383, PID: 33383, TID: 0, fault addr: 0xb: terminating thread group D0712 18:11:58.055847 884951 task_exit.go:204] [ 33383( 1): 33383( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.056036 884951 task_exit.go:358] [ 33383( 1): 33383( 1)] Init process terminating, killing namespace D0712 18:11:58.056064 884951 task_exit.go:204] [ 33383( 1): 33383( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.074519 884951 task_run.go:312] [ 33384( 1): 33384( 1)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0712 18:11:58.074628 884951 task_log.go:87] [ 33384( 1): 33384( 1)] Registers: D0712 18:11:58.074659 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Cs = 0000000000000033 D0712 18:11:58.074669 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Ds = 0000000000000000 D0712 18:11:58.074674 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Eflags = 0000000000010217 D0712 18:11:58.074681 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Es = 0000000000000000 D0712 18:11:58.074686 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Fs = 0000000000000000 D0712 18:11:58.074692 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Fs_base = 00007fa7af22f6c0 D0712 18:11:58.074696 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Gs = 0000000000000000 D0712 18:11:58.074702 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Gs_base = 0000000000000000 D0712 18:11:58.074709 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Orig_rax = ffffffffffffffff D0712 18:11:58.074715 884951 task_log.go:94] [ 33384( 1): 33384( 1)] R10 = 0000000000000000 D0712 18:11:58.074720 884951 task_log.go:94] [ 33384( 1): 33384( 1)] R11 = 0000000000000206 D0712 18:11:58.074726 884951 task_log.go:94] [ 33384( 1): 33384( 1)] R12 = 0000000000000000 D0712 18:11:58.074731 884951 task_log.go:94] [ 33384( 1): 33384( 1)] R13 = 0000000000000061 D0712 18:11:58.074736 884951 task_log.go:94] [ 33384( 1): 33384( 1)] R14 = 000056132c522050 D0712 18:11:58.074742 884951 task_log.go:94] [ 33384( 1): 33384( 1)] R15 = 00007fba7997d228 D0712 18:11:58.074748 884951 task_log.go:94] [ 33384( 1): 33384( 1)] R8 = 0000000000000000 D0712 18:11:58.074755 884951 task_log.go:94] [ 33384( 1): 33384( 1)] R9 = 0000000000000000 D0712 18:11:58.074761 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Rax = 0000000000000000 D0712 18:11:58.074767 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Rbp = 000056132c44e47a D0712 18:11:58.074774 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Rbx = 000056132c522050 D0712 18:11:58.074781 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Rcx = 000056132c402b29 D0712 18:11:58.074788 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Rdi = 0000000028801200 D0712 18:11:58.074795 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Rdx = 0000000000000000 D0712 18:11:58.074824 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Rip = 0000000000000000 D0712 18:11:58.074830 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Rsi = 0000000020000000 D0712 18:11:58.074836 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Rsp = 0000000020000008 D0712 18:11:58.074842 884951 task_log.go:94] [ 33384( 1): 33384( 1)] Ss = 000000000000002b D0712 18:11:58.074850 884951 task_log.go:111] [ 33384( 1): 33384( 1)] Stack: D0712 18:11:58.074878 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.074891 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.074899 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.074910 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.074926 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.074934 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.074946 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.074964 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.074980 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.074989 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.074998 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075007 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075016 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075038 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075048 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075068 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075078 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075086 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075105 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075125 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075134 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075143 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075151 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075160 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075170 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075188 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075197 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075207 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075217 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075238 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075247 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075255 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075265 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075274 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075284 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075302 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075320 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075329 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075338 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075349 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075360 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075368 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075390 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075399 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075416 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075424 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075433 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075441 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075448 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075456 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075464 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075482 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075510 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075519 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075528 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075536 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075544 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075551 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075560 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075568 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075576 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075593 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075601 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075610 884951 task_log.go:128] [ 33384( 1): 33384( 1)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.075625 884951 task_log.go:149] [ 33384( 1): 33384( 1)] Code: D0712 18:11:58.075633 884951 task_log.go:170] [ 33384( 1): 33384( 1)] Error reading stack at address ffffffffffffffc0: bad address D0712 18:11:58.075643 884951 task_log.go:71] [ 33384( 1): 33384( 1)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0ac00000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 r--p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 r--p 0aa00000 *pgalloc.MemoryFile 56132d000000-56132d052000 r--p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 r--p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 r--p 06b97000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 r--p 06c3c000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 r--p 0696c000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 r--p 058fe000 *pgalloc.MemoryFile D0712 18:11:58.075853 884951 task_log.go:73] [ 33384( 1): 33384( 1)] FDTable: fd:2 => name pipe:[1946] fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:1 => name pipe:[1946] fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov D0712 18:11:58.075939 884951 task_signals.go:470] [ 33384( 1): 33384( 1)] Notified of signal 11 D0712 18:11:58.075976 884951 task_signals.go:220] [ 33384( 1): 33384( 1)] Signal 11: delivering to handler D0712 18:11:58.076009 884951 task_signals.go:223] [ 33384( 1): 33384( 1)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0712 18:11:58.076077 884951 task_signals.go:481] [ 33384( 1): 33384( 1)] No task notified of signal 11 D0712 18:11:58.076095 884951 task_signals.go:204] [ 33384( 1): 33384( 1)] Signal 33384, PID: 33384, TID: 0, fault addr: 0xb: terminating thread group D0712 18:11:58.076112 884951 task_exit.go:204] [ 33384( 1): 33384( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.076282 884951 task_exit.go:358] [ 33384( 1): 33384( 1)] Init process terminating, killing namespace D0712 18:11:58.076309 884951 task_exit.go:204] [ 33384( 1): 33384( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.126993 884951 task_exit.go:204] [ 33380(2657): 33380(2657)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.127151 884951 task_exit.go:204] [ 33380(2657): 33380(2657)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.127208 884951 task_signals.go:204] [ 33380(2657): 33381(2658)] Signal 33380, PID: 33381, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.127204 884951 task_signals.go:204] [ 33380(2657): 33382(2659)] Signal 33380, PID: 33382, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.127252 884951 task_exit.go:204] [ 33380(2657): 33381(2658)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.127356 884951 task_exit.go:204] [ 33380(2657): 33381(2658)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.127379 884951 task_exit.go:204] [ 33380(2657): 33381(2658)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.127416 884951 task_exit.go:204] [ 33380(2657): 33382(2659)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.127630 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:58.127678 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:58.127688 884951 task_exit.go:204] [ 33380(2657): 33382(2659)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.127695 884951 task_exit.go:204] [ 33380(2657): 33382(2659)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.127704 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:58.129485 884951 task_exit.go:204] [ 33384( 1): 33384( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.132306 884951 task_exit.go:204] [ 33383( 1): 33383( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.134229 884951 task_exit.go:204] [ 33380(2657): 33380(2657)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:58 executing program 0: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={0x1}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file3\x00', 0x1) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getdents64(r0, &(0x7f00000000c0)=""/14, 0xe) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) D0712 18:11:58.280333 884951 task_exit.go:204] [ 33385(2662): 33385(2662)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.280642 884951 task_exit.go:204] [ 33385(2662): 33385(2662)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.280735 884951 task_signals.go:204] [ 33385(2662): 33386(2663)] Signal 33385, PID: 33386, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.280803 884951 task_exit.go:204] [ 33385(2662): 33386(2663)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.281084 884951 task_exit.go:204] [ 33385(2662): 33386(2663)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.281120 884951 task_exit.go:204] [ 33385(2662): 33386(2663)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.281136 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:58.281743 884951 task_exit.go:204] [ 33385(2662): 33385(2662)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:58 executing program 0: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={0x1}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file3\x00', 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) (async) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getdents64(r0, &(0x7f00000000c0)=""/14, 0xe) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) (async) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) D0712 18:11:58.382451 884951 task_exit.go:204] [ 33387(2664): 33387(2664)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.382565 884951 task_exit.go:204] [ 33387(2664): 33387(2664)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.382625 884951 task_signals.go:204] [ 33387(2664): 33388(2665)] Signal 33387, PID: 33388, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.382662 884951 task_exit.go:204] [ 33387(2664): 33388(2665)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.382684 884951 task_exit.go:204] [ 33387(2664): 33388(2665)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.382690 884951 task_exit.go:204] [ 33387(2664): 33388(2665)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.382716 884951 task_signals.go:204] [ 33387(2664): 33389(2666)] Signal 33387, PID: 33389, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.382739 884951 task_exit.go:204] [ 33387(2664): 33389(2666)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.382903 884951 task_exit.go:204] [ 33387(2664): 33389(2666)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.382927 884951 task_exit.go:204] [ 33387(2664): 33389(2666)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.382946 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:58.384494 884951 task_exit.go:204] [ 33387(2664): 33387(2664)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:58 executing program 0: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={0x1}) (async) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={0x1}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file3\x00', 0x1) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getdents64(r0, &(0x7f00000000c0)=""/14, 0xe) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) (async) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) D0712 18:11:58.454851 884951 task_exit.go:204] [ 33390(2667): 33390(2667)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.454951 884951 task_exit.go:204] [ 33390(2667): 33390(2667)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.454990 884951 task_signals.go:204] [ 33390(2667): 33391(2668)] Signal 33390, PID: 33391, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.455037 884951 task_exit.go:204] [ 33390(2667): 33391(2668)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.455044 884951 task_signals.go:204] [ 33390(2667): 33392(2669)] Signal 33390, PID: 33392, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.455060 884951 task_exit.go:204] [ 33390(2667): 33391(2668)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.455090 884951 task_exit.go:204] [ 33390(2667): 33391(2668)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.455115 884951 task_exit.go:204] [ 33390(2667): 33392(2669)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.455278 884951 task_exit.go:204] [ 33390(2667): 33392(2669)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.455299 884951 task_exit.go:204] [ 33390(2667): 33392(2669)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.455310 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:58.455352 884951 task_exit.go:204] [ 33390(2667): 33390(2667)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:58 executing program 0: ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000100)=ANY=[@ANYBLOB="5dec632e6c653000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) D0712 18:11:58.531518 884951 sys.go:174] Set up /sys/kernel/debug/kcov D0712 18:11:58.554899 884951 task_exit.go:204] [ 33393(2670): 33393(2670)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.555025 884951 task_exit.go:204] [ 33393(2670): 33393(2670)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.555075 884951 task_signals.go:204] [ 33393(2670): 33394(2671)] Signal 33393, PID: 33394, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.555111 884951 task_exit.go:204] [ 33393(2670): 33394(2671)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.555301 884951 task_exit.go:204] [ 33393(2670): 33394(2671)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.555336 884951 task_exit.go:204] [ 33393(2670): 33394(2671)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.555351 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:58.555614 884951 task_exit.go:204] [ 33393(2670): 33393(2670)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:58 executing program 0: ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) (async) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') (async) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="5dec632e6c653000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) D0712 18:11:58.627994 884951 sys.go:174] Set up /sys/kernel/debug/kcov D0712 18:11:58.648525 884951 task_exit.go:204] [ 33395(2672): 33395(2672)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.648753 884951 task_exit.go:204] [ 33395(2672): 33395(2672)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.648816 884951 task_signals.go:204] [ 33395(2672): 33396(2673)] Signal 33395, PID: 33396, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.648840 884951 task_exit.go:204] [ 33395(2672): 33396(2673)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.648856 884951 task_exit.go:204] [ 33395(2672): 33396(2673)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.648864 884951 task_exit.go:204] [ 33395(2672): 33396(2673)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.648882 884951 task_signals.go:204] [ 33395(2672): 33397(2674)] Signal 33395, PID: 33397, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.648911 884951 task_exit.go:204] [ 33395(2672): 33397(2674)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.649099 884951 task_exit.go:204] [ 33395(2672): 33397(2674)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.649123 884951 task_exit.go:204] [ 33395(2672): 33397(2674)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.649132 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:58.650426 884951 task_exit.go:204] [ 33395(2672): 33395(2672)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:58 executing program 0: ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000100)=ANY=[@ANYBLOB="5dec632e6c653000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) (async) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="5dec632e6c653000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) D0712 18:11:58.688566 884951 sys.go:174] Set up /sys/kernel/debug/kcov D0712 18:11:58.694815 884951 sys.go:174] Set up /sys/kernel/debug/kcov D0712 18:11:58.708576 884951 task_exit.go:204] [ 33398(2675): 33398(2675)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.708694 884951 task_exit.go:204] [ 33398(2675): 33398(2675)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.708725 884951 task_signals.go:204] [ 33398(2675): 33400(2677)] Signal 33398, PID: 33400, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.708745 884951 task_exit.go:204] [ 33398(2675): 33400(2677)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.708742 884951 task_signals.go:204] [ 33398(2675): 33399(2676)] Signal 33398, PID: 33399, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.708757 884951 task_exit.go:204] [ 33398(2675): 33400(2677)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.708771 884951 task_exit.go:204] [ 33398(2675): 33400(2677)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.708806 884951 task_exit.go:204] [ 33398(2675): 33399(2676)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.709011 884951 task_exit.go:204] [ 33398(2675): 33399(2676)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.709030 884951 task_exit.go:204] [ 33398(2675): 33399(2676)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.709041 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:58.710714 884951 task_exit.go:204] [ 33398(2675): 33398(2675)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0x50000}]}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000100)=ANY=[@ANYBLOB="0300ca0009d861a937b749c4dc1fe04593c5c8f72657184e89186be32b858fa38f9caf3b4928274c75de8f8040a2e828da4275f3c04271cd627077e9d8296fdf11de4dcbe1e6732f3cfbfd4902a45d3466c5b295e5a00516cf840bcfca72360c4c1d4c314bec7433972dbdb18900677d1e4e3c435636a573b2c488797f7688ce21ba9852d977caebff1d2682ef74830d2edf8f9366611b217861a856ae728b0d0faa2665d4017940d08f8e55f97b4df457be494dda95ffda529eece71d262c04"]) D0712 18:11:58.755697 884951 sys_seccomp.go:68] [ 33401(2678): 33402(2679)] Invalid seccomp-bpf filter: at l0: last instruction must be a return D0712 18:11:58.785239 884951 task_exit.go:204] [ 33401(2678): 33401(2678)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.785331 884951 task_exit.go:204] [ 33401(2678): 33401(2678)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.785364 884951 task_signals.go:204] [ 33401(2678): 33402(2679)] Signal 33401, PID: 33402, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.785378 884951 task_exit.go:204] [ 33401(2678): 33402(2679)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.785518 884951 task_exit.go:204] [ 33401(2678): 33402(2679)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.785526 884951 task_exit.go:204] [ 33401(2678): 33402(2679)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.785535 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:58.785891 884951 task_exit.go:204] [ 33401(2678): 33401(2678)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0x50000}]}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) (async, rerun: 32) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (rerun: 32) ioctl$TIOCGSID(r0, 0x5429, 0x0) (async, rerun: 32) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) (async, rerun: 32) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) (async) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000100)=ANY=[@ANYBLOB="0300ca0009d861a937b749c4dc1fe04593c5c8f72657184e89186be32b858fa38f9caf3b4928274c75de8f8040a2e828da4275f3c04271cd627077e9d8296fdf11de4dcbe1e6732f3cfbfd4902a45d3466c5b295e5a00516cf840bcfca72360c4c1d4c314bec7433972dbdb18900677d1e4e3c435636a573b2c488797f7688ce21ba9852d977caebff1d2682ef74830d2edf8f9366611b217861a856ae728b0d0faa2665d4017940d08f8e55f97b4df457be494dda95ffda529eece71d262c04"]) D0712 18:11:58.839667 884951 sys_seccomp.go:68] [ 33403(2680): 33404(2681)] Invalid seccomp-bpf filter: at l0: last instruction must be a return D0712 18:11:58.863791 884951 task_run.go:312] [ 33403(2680): 33407(2684)] Unhandled user fault: addr=0 ip=56132c3b36bf access=r-- sig=11 err=bad address D0712 18:11:58.863976 884951 task_log.go:87] [ 33403(2680): 33407(2684)] Registers: D0712 18:11:58.864010 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Cs = 0000000000000033 D0712 18:11:58.864019 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Ds = 0000000000000000 D0712 18:11:58.864045 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Eflags = 0000000000010202 D0712 18:11:58.864053 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Es = 0000000000000000 D0712 18:11:58.864062 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Fs = 0000000000000000 D0712 18:11:58.864076 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Fs_base = 00007fa7ae5de6c0 D0712 18:11:58.864082 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Gs = 0000000000000000 D0712 18:11:58.864089 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Gs_base = 0000000000000000 D0712 18:11:58.864095 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Orig_rax = ffffffffffffffff D0712 18:11:58.864101 884951 task_log.go:94] [ 33403(2680): 33407(2684)] R10 = 005c9483b29f48ad D0712 18:11:58.864107 884951 task_log.go:94] [ 33403(2680): 33407(2684)] R11 = 00000000861c4ae7 D0712 18:11:58.864114 884951 task_log.go:94] [ 33403(2680): 33407(2684)] R12 = 0000000000000000 D0712 18:11:58.864128 884951 task_log.go:94] [ 33403(2680): 33407(2684)] R13 = 0000000000000061 D0712 18:11:58.864133 884951 task_log.go:94] [ 33403(2680): 33407(2684)] R14 = 000056132c5221f0 D0712 18:11:58.864139 884951 task_log.go:94] [ 33403(2680): 33407(2684)] R15 = 00007fba7997d228 D0712 18:11:58.864144 884951 task_log.go:94] [ 33403(2680): 33407(2684)] R8 = 000000000751841c D0712 18:11:58.864150 884951 task_log.go:94] [ 33403(2680): 33407(2684)] R9 = 000000000000097a D0712 18:11:58.864156 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Rax = 0000000000000000 D0712 18:11:58.864163 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Rbp = 000056132c44e47a D0712 18:11:58.864169 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Rbx = 0000000000000003 D0712 18:11:58.864175 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Rcx = 000056132c452613 D0712 18:11:58.864187 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Rdi = 000056132c475ec3 D0712 18:11:58.864192 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Rdx = 0000000000017612 D0712 18:11:58.864198 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Rip = 000056132c3b36bf D0712 18:11:58.864204 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Rsi = 0000000020000100 D0712 18:11:58.864209 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Rsp = 00007fa7ae5de0f0 D0712 18:11:58.864217 884951 task_log.go:94] [ 33403(2680): 33407(2684)] Ss = 000000000000002b D0712 18:11:58.864223 884951 task_log.go:111] [ 33403(2680): 33407(2684)] Stack: D0712 18:11:58.864231 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de0f0: f0 21 52 2c 13 56 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864243 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de100: ab 04 00 00 ff ff ff ff f0 81 4b 2c 13 56 00 00 D0712 18:11:58.864252 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de110: bc 04 00 00 00 00 00 00 1c 84 51 07 00 00 00 00 D0712 18:11:58.864260 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864276 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864283 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864296 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de150: 00 00 00 00 00 00 00 00 f8 21 52 2c 13 56 00 00 D0712 18:11:58.864304 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de160: f0 21 52 2c 13 56 00 00 fc 21 52 2c 13 56 00 00 D0712 18:11:58.864311 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de170: 40 d1 97 79 ba 7f 00 00 96 99 3b 2c 13 56 00 00 D0712 18:11:58.864319 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de180: c0 e6 5d ae a7 7f 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864328 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de190: b0 ff ff ff ff ff ff ff ce 72 3d 2c 13 56 00 00 D0712 18:11:58.864335 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de1a0: 00 00 00 00 00 00 00 00 c0 e6 5d ae a7 7f 00 00 D0712 18:11:58.864345 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de1b0: c0 e6 5d ae a7 7f 00 00 69 b5 7e 24 21 e7 42 c9 D0712 18:11:58.864353 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de1c0: b0 ff ff ff ff ff ff ff 61 00 00 00 00 00 00 00 D0712 18:11:58.864360 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de1d0: 40 d1 97 79 ba 7f 00 00 28 d2 97 79 ba 7f 00 00 D0712 18:11:58.864376 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de1e0: 69 b5 3e e7 9a bb 0d 36 69 b5 fc c5 5b bf 64 65 D0712 18:11:58.864384 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864401 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864409 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de210: 00 00 00 00 00 00 00 00 00 63 23 dc d1 81 3b b6 D0712 18:11:58.864417 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de220: 00 00 00 00 00 00 00 00 00 70 3d 2c 13 56 00 00 D0712 18:11:58.864433 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de230: 00 00 00 00 00 00 00 00 20 3e 40 2c 13 56 00 00 D0712 18:11:58.864441 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864449 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864457 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864465 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864473 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864489 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864497 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de2a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864505 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de2b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864532 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864540 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864547 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864556 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864563 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864571 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864588 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864597 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864604 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864612 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864629 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864636 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864644 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864659 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864666 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de3a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864673 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de3b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864682 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864699 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de3d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864707 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de3e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864716 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de3f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864724 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864743 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864750 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864757 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864764 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864781 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864789 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864797 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864806 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864835 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864844 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864850 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864860 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de4c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864867 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864873 884951 task_log.go:128] [ 33403(2680): 33407(2684)] 7fa7ae5de4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.864879 884951 task_log.go:149] [ 33403(2680): 33407(2684)] Code: D0712 18:11:58.864885 884951 task_log.go:167] [ 33403(2680): 33407(2684)] 56132c3b3670: 56 01 00 48 89 ef e8 55 6b ff ff 89 df 48 89 ee D0712 18:11:58.864892 884951 task_log.go:167] [ 33403(2680): 33407(2684)] 56132c3b3680: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 3d D0712 18:11:58.864899 884951 task_log.go:167] [ 33403(2680): 33407(2684)] 56132c3b3690: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0712 18:11:58.864906 884951 task_log.go:167] [ 33403(2680): 33407(2684)] 56132c3b36a0: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 0b 80 c9 D0712 18:11:58.864913 884951 task_log.go:167] [ 33403(2680): 33407(2684)] 56132c3b36b0: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0712 18:11:58.864919 884951 task_log.go:167] [ 33403(2680): 33407(2684)] 56132c3b36c0: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0712 18:11:58.864927 884951 task_log.go:167] [ 33403(2680): 33407(2684)] 56132c3b36d0: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0712 18:11:58.864935 884951 task_log.go:167] [ 33403(2680): 33407(2684)] 56132c3b36e0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0712 18:11:58.865000 884951 task_log.go:71] [ 33403(2680): 33407(2684)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae5be000-7fa7ae5bf000 ---p 00000000 00:00 0 7fa7ae5bf000-7fa7ae5df000 rw-p 00000000 00:00 0 7fa7ae5df000-7fa7ae5e0000 ---p 00000000 00:00 0 7fa7ae5e0000-7fa7ae600000 rw-p 00000000 00:00 0 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0aa00000 *pgalloc.MemoryFile 1b2bf20000-1b2bf60000 rw-s 0e800000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 rw-p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 rw-p 0ac00000 *pgalloc.MemoryFile 56132d000000-56132d052000 rw-p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 rw-p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 rw-p 06b97000 *pgalloc.MemoryFile 7fa7ae5bf000-7fa7ae5df000 rw-p 06d00000 *pgalloc.MemoryFile 7fa7ae5e0000-7fa7ae600000 rw-p 06c3c000 *pgalloc.MemoryFile 7fa7ae800000-7fa7aea00000 rw-s 09600000 *pgalloc.MemoryFile 7fa7aea00000-7fa7aec00000 rw-s 09200000 *pgalloc.MemoryFile 7fa7aec00000-7fa7aee00000 rw-s 09000000 *pgalloc.MemoryFile 7fa7aee00000-7fa7af200000 r--s 0e400000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 rw-p 069ad000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 rw-p 0696c000 *pgalloc.MemoryFile 7fa7af251000-7fa7af252000 r--s 00002000 *pgalloc.MemoryFile 7fa7af252000-7fa7af254000 r-xs 00000000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 rw-p 058f6000 *pgalloc.MemoryFile D0712 18:11:58.865192 884951 task_log.go:73] [ 33403(2680): 33407(2684)] FDTable: fd:36 => name /dev/pts/ptmx fd:216 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:8 => name /dev/pts/ptmx fd:14 => name /dev/pts/ptmx fd:18 => name /dev/pts/ptmx fd:19 => name /dev/pts/ptmx fd:27 => name /dev/pts/ptmx fd:7 => name /dev/pts/ptmx fd:13 => name /dev/pts/ptmx fd:30 => name /dev/pts/ptmx fd:220 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:35 => name /dev/pts/ptmx fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:16 => name /dev/pts/ptmx fd:21 => name /dev/pts/ptmx fd:25 => name /dev/pts/ptmx fd:29 => name /dev/pts/ptmx fd:34 => name /dev/pts/ptmx fd:20 => name /dev/pts/ptmx fd:217 => name /sys/kernel/debug/kcov fd:4 => name /dev/pts/ptmx fd:11 => name /dev/pts/ptmx fd:31 => name /dev/pts/ptmx fd:24 => name /dev/pts/ptmx fd:26 => name /dev/pts/ptmx fd:28 => name /dev/pts/ptmx fd:0 => name pipe:[1946] fd:3 => name /dev/pts/ptmx fd:6 => name /dev/pts/ptmx fd:9 => name /dev/pts/ptmx fd:22 => name /dev/pts/ptmx fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:10 => name /dev/pts/ptmx fd:17 => name /dev/pts/ptmx fd:23 => name /dev/pts/ptmx fd:215 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:32 => name /dev/pts/ptmx fd:33 => name /dev/pts/ptmx fd:201 => name / fd:1 => name pipe:[1946] fd:2 => name pipe:[1946] fd:5 => name /dev/pts/ptmx fd:12 => name /dev/pts/ptmx fd:15 => name /dev/pts/ptmx D0712 18:11:58.865302 884951 task_signals.go:470] [ 33403(2680): 33407(2684)] Notified of signal 11 D0712 18:11:58.865323 884951 task_signals.go:220] [ 33403(2680): 33407(2684)] Signal 11: delivering to handler D0712 18:11:58.867630 884951 task_exit.go:204] [ 33403(2680): 33407(2684)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.867694 884951 task_signals.go:204] [ 33403(2680): 33405(2682)] Signal 33403, PID: 33405, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.867708 884951 task_exit.go:204] [ 33403(2680): 33407(2684)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.867696 884951 task_signals.go:204] [ 33403(2680): 33406(2683)] Signal 33403, PID: 33406, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.867721 884951 task_exit.go:204] [ 33403(2680): 33407(2684)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.867742 884951 task_signals.go:204] [ 33403(2680): 33403(2680)] Signal 33403, PID: 33403, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.867767 884951 task_exit.go:204] [ 33403(2680): 33403(2680)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.867780 884951 task_signals.go:204] [ 33403(2680): 33404(2681)] Signal 33403, PID: 33404, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.867806 884951 task_exit.go:204] [ 33403(2680): 33403(2680)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.867823 884951 task_exit.go:204] [ 33403(2680): 33405(2682)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.867837 884951 task_exit.go:204] [ 33403(2680): 33405(2682)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.867856 884951 task_exit.go:204] [ 33403(2680): 33405(2682)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.867871 884951 task_exit.go:204] [ 33403(2680): 33404(2681)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.867966 884951 task_exit.go:204] [ 33403(2680): 33404(2681)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.867987 884951 task_exit.go:204] [ 33403(2680): 33404(2681)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.868004 884951 task_exit.go:204] [ 33403(2680): 33406(2683)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.868220 884951 task_exit.go:204] [ 33403(2680): 33406(2683)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.868230 884951 task_exit.go:204] [ 33403(2680): 33406(2683)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.868241 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:58.868954 884951 task_exit.go:204] [ 33403(2680): 33403(2680)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0x50000}]}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000100)=ANY=[@ANYBLOB="0300ca0009d861a937b749c4dc1fe04593c5c8f72657184e89186be32b858fa38f9caf3b4928274c75de8f8040a2e828da4275f3c04271cd627077e9d8296fdf11de4dcbe1e6732f3cfbfd4902a45d3466c5b295e5a00516cf840bcfca72360c4c1d4c314bec7433972dbdb18900677d1e4e3c435636a573b2c488797f7688ce21ba9852d977caebff1d2682ef74830d2edf8f9366611b217861a856ae728b0d0faa2665d4017940d08f8e55f97b4df457be494dda95ffda529eece71d262c04"]) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0x50000}]}) (async) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TIOCGSID(r0, 0x5429, 0x0) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TIOCGSID(r1, 0x5429, 0x0) (async) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000100)=ANY=[@ANYBLOB="0300ca0009d861a937b749c4dc1fe04593c5c8f72657184e89186be32b858fa38f9caf3b4928274c75de8f8040a2e828da4275f3c04271cd627077e9d8296fdf11de4dcbe1e6732f3cfbfd4902a45d3466c5b295e5a00516cf840bcfca72360c4c1d4c314bec7433972dbdb18900677d1e4e3c435636a573b2c488797f7688ce21ba9852d977caebff1d2682ef74830d2edf8f9366611b217861a856ae728b0d0faa2665d4017940d08f8e55f97b4df457be494dda95ffda529eece71d262c04"]) (async) D0712 18:11:58.903726 884951 sys_seccomp.go:68] [ 33408(2685): 33409(2686)] Invalid seccomp-bpf filter: at l0: last instruction must be a return D0712 18:11:58.917567 884951 sys_seccomp.go:68] [ 33408(2685): 33409(2686)] Invalid seccomp-bpf filter: at l0: last instruction must be a return D0712 18:11:58.921474 884951 task_run.go:312] [ 33408(2685): 33413(2690)] Unhandled user fault: addr=0 ip=56132c3b36bf access=r-- sig=11 err=bad address D0712 18:11:58.921536 884951 task_log.go:87] [ 33408(2685): 33413(2690)] Registers: D0712 18:11:58.921558 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Cs = 0000000000000033 D0712 18:11:58.921567 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Ds = 0000000000000000 D0712 18:11:58.921574 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Eflags = 0000000000010202 D0712 18:11:58.921585 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Es = 0000000000000000 D0712 18:11:58.921591 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Fs = 0000000000000000 D0712 18:11:58.921598 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Fs_base = 00007fa7ae5bd6c0 D0712 18:11:58.921622 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Gs = 0000000000000000 D0712 18:11:58.921629 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Gs_base = 0000000000000000 D0712 18:11:58.921635 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Orig_rax = ffffffffffffffff D0712 18:11:58.921641 884951 task_log.go:94] [ 33408(2685): 33413(2690)] R10 = 005c9483b29f48ad D0712 18:11:58.921647 884951 task_log.go:94] [ 33408(2685): 33413(2690)] R11 = 00000000861c4ae7 D0712 18:11:58.921654 884951 task_log.go:94] [ 33408(2685): 33413(2690)] R12 = 0000000000000000 D0712 18:11:58.921660 884951 task_log.go:94] [ 33408(2685): 33413(2690)] R13 = 000000000000000b D0712 18:11:58.921667 884951 task_log.go:94] [ 33408(2685): 33413(2690)] R14 = 000056132c5222c0 D0712 18:11:58.921673 884951 task_log.go:94] [ 33408(2685): 33413(2690)] R15 = 00007fba7997d228 D0712 18:11:58.921679 884951 task_log.go:94] [ 33408(2685): 33413(2690)] R8 = 000000000aab711d D0712 18:11:58.921686 884951 task_log.go:94] [ 33408(2685): 33413(2690)] R9 = 000000000000097a D0712 18:11:58.921692 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Rax = 0000000000000000 D0712 18:11:58.921697 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Rbp = 000056132c44e47a D0712 18:11:58.921711 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Rbx = 0000000000000003 D0712 18:11:58.921717 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Rcx = 000056132c4558d6 D0712 18:11:58.921724 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Rdi = 000056132c475ec3 D0712 18:11:58.921729 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Rdx = 000000000001764b D0712 18:11:58.921735 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Rip = 000056132c3b36bf D0712 18:11:58.921755 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Rsi = 0000000000000000 D0712 18:11:58.921761 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Rsp = 00007fa7ae5bd0f0 D0712 18:11:58.921768 884951 task_log.go:94] [ 33408(2685): 33413(2690)] Ss = 000000000000002b D0712 18:11:58.921774 884951 task_log.go:111] [ 33408(2685): 33413(2690)] Stack: D0712 18:11:58.921783 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd0f0: c0 22 52 2c 13 56 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.921793 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd100: c2 07 00 00 ff ff ff ff 20 79 4c 2c 13 56 00 00 D0712 18:11:58.922233 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd110: bc 04 00 00 00 00 00 00 1d 71 ab 0a 00 00 00 00 D0712 18:11:58.922309 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.922357 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.922404 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.922429 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd150: 00 00 00 00 00 00 00 00 c8 22 52 2c 13 56 00 00 D0712 18:11:58.922437 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd160: c0 22 52 2c 13 56 00 00 cc 22 52 2c 13 56 00 00 D0712 18:11:58.922444 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd170: 40 d1 97 79 ba 7f 00 00 96 99 3b 2c 13 56 00 00 D0712 18:11:58.922456 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd180: c0 d6 5b ae a7 7f 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.922475 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd190: b0 ff ff ff ff ff ff ff ce 72 3d 2c 13 56 00 00 D0712 18:11:58.922483 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd1a0: 00 00 00 00 00 00 00 00 c0 d6 5b ae a7 7f 00 00 D0712 18:11:58.922490 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd1b0: c0 d6 5b ae a7 7f 00 00 69 b5 7e 24 21 e7 42 c9 D0712 18:11:58.922498 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd1c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0712 18:11:58.922506 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd1d0: 40 d1 97 79 ba 7f 00 00 28 d2 97 79 ba 7f 00 00 D0712 18:11:58.922514 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd1e0: 69 b5 3e 87 96 bb 0d 36 69 b5 fc c5 5b bf 64 65 D0712 18:11:58.922521 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.922529 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.922612 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd210: 00 00 00 00 00 00 00 00 00 63 23 dc d1 81 3b b6 D0712 18:11:58.921780 884951 task_run.go:312] [ 33408(2685): 33412(2689)] Unhandled user fault: addr=0 ip=56132c3b36bf access=r-- sig=11 err=bad address D0712 18:11:58.922743 884951 task_log.go:87] [ 33408(2685): 33412(2689)] Registers: D0712 18:11:58.922819 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Cs = 0000000000000033 D0712 18:11:58.922891 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Ds = 0000000000000000 D0712 18:11:58.922901 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Eflags = 0000000000010202 D0712 18:11:58.922907 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Es = 0000000000000000 D0712 18:11:58.922913 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Fs = 0000000000000000 D0712 18:11:58.922919 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Fs_base = 00007fa7ae5de6c0 D0712 18:11:58.922925 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Gs = 0000000000000000 D0712 18:11:58.922930 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Gs_base = 0000000000000000 D0712 18:11:58.922936 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Orig_rax = ffffffffffffffff D0712 18:11:58.922985 884951 task_log.go:94] [ 33408(2685): 33412(2689)] R10 = 005c9483b29f48ad D0712 18:11:58.923028 884951 task_log.go:94] [ 33408(2685): 33412(2689)] R11 = 00000000861c4ae7 D0712 18:11:58.923043 884951 task_log.go:94] [ 33408(2685): 33412(2689)] R12 = 0000000000000000 D0712 18:11:58.923049 884951 task_log.go:94] [ 33408(2685): 33412(2689)] R13 = 000000000000000b D0712 18:11:58.923055 884951 task_log.go:94] [ 33408(2685): 33412(2689)] R14 = 000056132c5221f0 D0712 18:11:58.923062 884951 task_log.go:94] [ 33408(2685): 33412(2689)] R15 = 00007fba7997d228 D0712 18:11:58.923096 884951 task_log.go:94] [ 33408(2685): 33412(2689)] R8 = 000000000ac9acc3 D0712 18:11:58.923104 884951 task_log.go:94] [ 33408(2685): 33412(2689)] R9 = 000000000000097a D0712 18:11:58.923109 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Rax = 0000000000000000 D0712 18:11:58.923119 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Rbp = 000056132c44e47a D0712 18:11:58.923152 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Rbx = 0000000000000003 D0712 18:11:58.923168 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Rcx = 000056132c463ad0 D0712 18:11:58.923173 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Rdi = 000056132c475ec3 D0712 18:11:58.923180 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Rdx = 000000000001764c D0712 18:11:58.923211 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Rip = 000056132c3b36bf D0712 18:11:58.923219 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Rsi = 0000000020000000 D0712 18:11:58.923224 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Rsp = 00007fa7ae5de0f0 D0712 18:11:58.923230 884951 task_log.go:94] [ 33408(2685): 33412(2689)] Ss = 000000000000002b D0712 18:11:58.923263 884951 task_log.go:111] [ 33408(2685): 33412(2689)] Stack: D0712 18:11:58.923278 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de0f0: f0 21 52 2c 13 56 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923287 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de100: a1 02 00 00 ff ff ff ff d0 de 4a 2c 13 56 00 00 D0712 18:11:58.923345 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de110: bc 04 00 00 00 00 00 00 c3 ac c9 0a 00 00 00 00 D0712 18:11:58.923355 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923383 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923401 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923409 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de150: 00 00 00 00 00 00 00 00 f8 21 52 2c 13 56 00 00 D0712 18:11:58.923416 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de160: f0 21 52 2c 13 56 00 00 fc 21 52 2c 13 56 00 00 D0712 18:11:58.923478 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de170: 40 d1 97 79 ba 7f 00 00 96 99 3b 2c 13 56 00 00 D0712 18:11:58.923498 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de180: c0 e6 5d ae a7 7f 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923507 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de190: b0 ff ff ff ff ff ff ff ce 72 3d 2c 13 56 00 00 D0712 18:11:58.923514 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de1a0: 00 00 00 00 00 00 00 00 c0 e6 5d ae a7 7f 00 00 D0712 18:11:58.923546 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de1b0: c0 e6 5d ae a7 7f 00 00 69 b5 7e 24 21 e7 42 c9 D0712 18:11:58.923563 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de1c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0712 18:11:58.923570 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de1d0: 40 d1 97 79 ba 7f 00 00 28 d2 97 79 ba 7f 00 00 D0712 18:11:58.923618 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de1e0: 69 b5 3e e7 9a bb 0d 36 69 b5 fc c5 5b bf 64 65 D0712 18:11:58.923636 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923644 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923670 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de210: 00 00 00 00 00 00 00 00 00 63 23 dc d1 81 3b b6 D0712 18:11:58.923688 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de220: 00 00 00 00 00 00 00 00 00 70 3d 2c 13 56 00 00 D0712 18:11:58.923696 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de230: 00 00 00 00 00 00 00 00 20 3e 40 2c 13 56 00 00 D0712 18:11:58.923728 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923745 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923753 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923786 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923825 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923838 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923845 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de2a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923876 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de2b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923893 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923901 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923909 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923952 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.923970 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924009 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924026 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924035 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924041 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924049 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924056 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924126 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924124 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd220: 00 00 00 00 00 00 00 00 00 70 3d 2c 13 56 00 00 D0712 18:11:58.924156 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd230: 00 00 00 00 00 00 00 00 20 3e 40 2c 13 56 00 00 D0712 18:11:58.924183 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924192 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924200 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924209 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924217 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924228 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924267 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd2a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924275 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd2b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924282 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924290 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924298 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924306 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924315 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924323 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924331 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924340 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924358 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924367 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924375 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924383 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924399 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924408 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924427 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd3a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924453 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd3b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924462 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924478 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd3d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924488 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd3e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924507 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd3f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924516 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924540 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924548 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924558 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924571 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924589 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924599 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924630 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924648 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924657 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924676 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924684 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924693 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd4c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924701 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924710 884951 task_log.go:128] [ 33408(2685): 33413(2690)] 7fa7ae5bd4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.924717 884951 task_log.go:149] [ 33408(2685): 33413(2690)] Code: D0712 18:11:58.924725 884951 task_log.go:167] [ 33408(2685): 33413(2690)] 56132c3b3670: 56 01 00 48 89 ef e8 55 6b ff ff 89 df 48 89 ee D0712 18:11:58.924741 884951 task_log.go:167] [ 33408(2685): 33413(2690)] 56132c3b3680: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 3d D0712 18:11:58.924768 884951 task_log.go:167] [ 33408(2685): 33413(2690)] 56132c3b3690: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0712 18:11:58.924776 884951 task_log.go:167] [ 33408(2685): 33413(2690)] 56132c3b36a0: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 0b 80 c9 D0712 18:11:58.924784 884951 task_log.go:167] [ 33408(2685): 33413(2690)] 56132c3b36b0: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0712 18:11:58.924792 884951 task_log.go:167] [ 33408(2685): 33413(2690)] 56132c3b36c0: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0712 18:11:58.924806 884951 task_log.go:167] [ 33408(2685): 33413(2690)] 56132c3b36d0: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0712 18:11:58.924815 884951 task_log.go:167] [ 33408(2685): 33413(2690)] 56132c3b36e0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0712 18:11:58.924146 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925038 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925094 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de3a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925189 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de3b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925266 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925307 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de3d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925361 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de3e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925403 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de3f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925470 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925518 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925591 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925633 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925677 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925727 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925769 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925809 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925847 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925885 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925936 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.925983 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.926023 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de4c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.926077 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.926102 884951 task_log.go:128] [ 33408(2685): 33412(2689)] 7fa7ae5de4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.926157 884951 task_log.go:149] [ 33408(2685): 33412(2689)] Code: D0712 18:11:58.926219 884951 task_log.go:167] [ 33408(2685): 33412(2689)] 56132c3b3670: 56 01 00 48 89 ef e8 55 6b ff ff 89 df 48 89 ee D0712 18:11:58.926234 884951 task_log.go:167] [ 33408(2685): 33412(2689)] 56132c3b3680: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 3d D0712 18:11:58.926242 884951 task_log.go:167] [ 33408(2685): 33412(2689)] 56132c3b3690: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0712 18:11:58.926249 884951 task_log.go:167] [ 33408(2685): 33412(2689)] 56132c3b36a0: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 0b 80 c9 D0712 18:11:58.926256 884951 task_log.go:167] [ 33408(2685): 33412(2689)] 56132c3b36b0: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0712 18:11:58.926262 884951 task_log.go:167] [ 33408(2685): 33412(2689)] 56132c3b36c0: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0712 18:11:58.926270 884951 task_log.go:167] [ 33408(2685): 33412(2689)] 56132c3b36d0: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0712 18:11:58.926277 884951 task_log.go:167] [ 33408(2685): 33412(2689)] 56132c3b36e0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0712 18:11:58.926284 884951 task_log.go:71] [ 33408(2685): 33412(2689)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae57c000-7fa7ae57d000 ---p 00000000 00:00 0 7fa7ae57d000-7fa7ae59d000 rw-p 00000000 00:00 0 7fa7ae59d000-7fa7ae59e000 ---p 00000000 00:00 0 7fa7ae59e000-7fa7ae5be000 rw-p 00000000 00:00 0 7fa7ae5be000-7fa7ae5bf000 ---p 00000000 00:00 0 7fa7ae5bf000-7fa7ae5df000 rw-p 00000000 00:00 0 7fa7ae5df000-7fa7ae5e0000 ---p 00000000 00:00 0 7fa7ae5e0000-7fa7ae600000 rw-p 00000000 00:00 0 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0aa00000 *pgalloc.MemoryFile 1b2bf20000-1b2bf60000 rw-s 0e800000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 rw-p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 rw-p 0ac00000 *pgalloc.MemoryFile 56132d000000-56132d052000 rw-p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 rw-p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 rw-p 06b97000 *pgalloc.MemoryFile 7fa7ae57d000-7fa7ae59d000 rw-p 095d5000 *pgalloc.MemoryFile 7fa7ae59e000-7fa7ae5be000 rw-p 06ea2000 *pgalloc.MemoryFile 7fa7ae5bf000-7fa7ae5df000 rw-p 06d00000 *pgalloc.MemoryFile 7fa7ae5e0000-7fa7ae600000 rw-p 06c3c000 *pgalloc.MemoryFile 7fa7ae800000-7fa7aea00000 rw-s 09600000 *pgalloc.MemoryFile 7fa7aea00000-7fa7aec00000 rw-s 09200000 *pgalloc.MemoryFile 7fa7aec00000-7fa7aee00000 rw-s 09000000 *pgalloc.MemoryFile 7fa7aee00000-7fa7af200000 r--s 0e400000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 rw-p 069ad000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 rw-p 0696c000 *pgalloc.MemoryFile 7fa7af251000-7fa7af252000 r--s 00002000 *pgalloc.MemoryFile 7fa7af252000-7fa7af254000 r-xs 00000000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 rw-p 058fe000 *pgalloc.MemoryFile D0712 18:11:58.926604 884951 task_log.go:73] [ 33408(2685): 33412(2689)] FDTable: fd:2 => name pipe:[1946] fd:219 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:3 => name /dev/pts/ptmx fd:6 => name /dev/pts/ptmx fd:201 => name / fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:5 => name /dev/pts/ptmx fd:215 => name /sys/kernel/debug/kcov fd:4 => name /dev/pts/ptmx D0712 18:11:58.926688 884951 task_signals.go:470] [ 33408(2685): 33412(2689)] Notified of signal 11 D0712 18:11:58.926706 884951 task_signals.go:220] [ 33408(2685): 33412(2689)] Signal 11: delivering to handler D0712 18:11:58.927118 884951 task_exit.go:204] [ 33408(2685): 33412(2689)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.927236 884951 task_exit.go:204] [ 33408(2685): 33412(2689)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.927282 884951 task_exit.go:204] [ 33408(2685): 33412(2689)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.924822 884951 task_log.go:71] [ 33408(2685): 33413(2690)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae57c000-7fa7ae57d000 ---p 00000000 00:00 0 7fa7ae57d000-7fa7ae59d000 rw-p 00000000 00:00 0 7fa7ae59d000-7fa7ae59e000 ---p 00000000 00:00 0 7fa7ae59e000-7fa7ae5be000 rw-p 00000000 00:00 0 7fa7ae5be000-7fa7ae5bf000 ---p 00000000 00:00 0 7fa7ae5bf000-7fa7ae5df000 rw-p 00000000 00:00 0 7fa7ae5df000-7fa7ae5e0000 ---p 00000000 00:00 0 7fa7ae5e0000-7fa7ae600000 rw-p 00000000 00:00 0 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0aa00000 *pgalloc.MemoryFile 1b2bf20000-1b2bf60000 rw-s 0e800000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 rw-p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 rw-p 0ac00000 *pgalloc.MemoryFile 56132d000000-56132d052000 rw-p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 rw-p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 rw-p 06b97000 *pgalloc.MemoryFile 7fa7ae57d000-7fa7ae59d000 rw-p 095d5000 *pgalloc.MemoryFile 7fa7ae59e000-7fa7ae5be000 rw-p 06ea2000 *pgalloc.MemoryFile 7fa7ae5bf000-7fa7ae5df000 rw-p 06d00000 *pgalloc.MemoryFile 7fa7ae5e0000-7fa7ae600000 rw-p 06c3c000 *pgalloc.MemoryFile 7fa7ae800000-7fa7aea00000 rw-s 09600000 *pgalloc.MemoryFile 7fa7aea00000-7fa7aec00000 rw-s 09200000 *pgalloc.MemoryFile 7fa7aec00000-7fa7aee00000 rw-s 09000000 *pgalloc.MemoryFile 7fa7aee00000-7fa7af200000 r--s 0e400000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 rw-p 069ad000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 rw-p 0696c000 *pgalloc.MemoryFile 7fa7af251000-7fa7af252000 r--s 00002000 *pgalloc.MemoryFile 7fa7af252000-7fa7af254000 r-xs 00000000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 rw-p 058fe000 *pgalloc.MemoryFile D0712 18:11:58.927425 884951 task_signals.go:204] [ 33408(2685): 33410(2687)] Signal 33408, PID: 33410, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.927479 884951 task_exit.go:204] [ 33408(2685): 33410(2687)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.927514 884951 task_exit.go:204] [ 33408(2685): 33410(2687)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.927535 884951 task_exit.go:204] [ 33408(2685): 33410(2687)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.927553 884951 task_signals.go:204] [ 33408(2685): 33409(2686)] Signal 33408, PID: 33409, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.927564 884951 task_exit.go:204] [ 33408(2685): 33409(2686)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.927577 884951 task_exit.go:204] [ 33408(2685): 33409(2686)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.927584 884951 task_exit.go:204] [ 33408(2685): 33409(2686)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.927400 884951 task_signals.go:204] [ 33408(2685): 33408(2685)] Signal 33408, PID: 33408, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.927597 884951 task_exit.go:204] [ 33408(2685): 33408(2685)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.927615 884951 task_exit.go:204] [ 33408(2685): 33408(2685)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.927631 884951 task_signals.go:204] [ 33408(2685): 33411(2688)] Signal 33408, PID: 33411, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.927659 884951 task_exit.go:204] [ 33408(2685): 33411(2688)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.927673 884951 task_exit.go:204] [ 33408(2685): 33411(2688)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.927689 884951 task_exit.go:204] [ 33408(2685): 33411(2688)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.927422 884951 task_log.go:73] [ 33408(2685): 33413(2690)] FDTable: fd:1 => name pipe:[1946] fd:226 => name /sys/kernel/debug/kcov fd:4 => name /dev/pts/ptmx fd:6 => name /dev/pts/ptmx fd:215 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:2 => name pipe:[1946] fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:3 => name /dev/pts/ptmx fd:201 => name / fd:227 => name /sys/kernel/debug/kcov fd:5 => name /dev/pts/ptmx fd:216 => name /sys/kernel/debug/kcov D0712 18:11:58.927784 884951 task_signals.go:481] [ 33408(2685): 33413(2690)] No task notified of signal 11 D0712 18:11:58.927838 884951 task_signals.go:204] [ 33408(2685): 33413(2690)] Signal 33408, PID: 33413, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.927885 884951 task_exit.go:204] [ 33408(2685): 33413(2690)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.927951 884951 task_exit.go:204] [ 33408(2685): 33413(2690)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.927998 884951 task_exit.go:204] [ 33408(2685): 33413(2690)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.927345 884951 task_run.go:312] [ 33408(2685): 33414(2691)] Unhandled user fault: addr=0 ip=56132c3b36bf access=r-- sig=11 err=bad address D0712 18:11:58.928066 884951 task_log.go:87] [ 33408(2685): 33414(2691)] Registers: D0712 18:11:58.928082 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Cs = 0000000000000033 D0712 18:11:58.928089 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Ds = 0000000000000000 D0712 18:11:58.928095 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Eflags = 0000000000010202 D0712 18:11:58.928100 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Es = 0000000000000000 D0712 18:11:58.928107 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Fs = 0000000000000000 D0712 18:11:58.928114 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Fs_base = 00007fa7ae59c6c0 D0712 18:11:58.928147 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Gs = 0000000000000000 D0712 18:11:58.928173 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Gs_base = 0000000000000000 D0712 18:11:58.928211 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Orig_rax = ffffffffffffffff D0712 18:11:58.928263 884951 task_log.go:94] [ 33408(2685): 33414(2691)] R10 = 005c9483b29f48ad D0712 18:11:58.928308 884951 task_log.go:94] [ 33408(2685): 33414(2691)] R11 = 00000000861c4ae7 D0712 18:11:58.928362 884951 task_log.go:94] [ 33408(2685): 33414(2691)] R12 = 0000000000000000 D0712 18:11:58.928408 884951 task_log.go:94] [ 33408(2685): 33414(2691)] R13 = 000000000000000b D0712 18:11:58.928472 884951 task_log.go:94] [ 33408(2685): 33414(2691)] R14 = 000056132c522390 D0712 18:11:58.928515 884951 task_log.go:94] [ 33408(2685): 33414(2691)] R15 = 00007fba7997d228 D0712 18:11:58.928564 884951 task_log.go:94] [ 33408(2685): 33414(2691)] R8 = 000000000b075a19 D0712 18:11:58.928611 884951 task_log.go:94] [ 33408(2685): 33414(2691)] R9 = 000000000000097a D0712 18:11:58.928671 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Rax = 0000000000000000 D0712 18:11:58.928731 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Rbp = 000056132c44e47a D0712 18:11:58.928771 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Rbx = 0000000000000003 D0712 18:11:58.928808 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Rcx = 000056132c452613 D0712 18:11:58.928844 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Rdi = 000056132c475ec3 D0712 18:11:58.928893 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Rdx = 0000000000017651 D0712 18:11:58.928931 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Rip = 000056132c3b36bf D0712 18:11:58.928978 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Rsi = 0000000020000100 D0712 18:11:58.928985 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Rsp = 00007fa7ae59c0f0 D0712 18:11:58.928990 884951 task_log.go:94] [ 33408(2685): 33414(2691)] Ss = 000000000000002b D0712 18:11:58.928996 884951 task_log.go:111] [ 33408(2685): 33414(2691)] Stack: D0712 18:11:58.929004 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c0f0: 90 23 52 2c 13 56 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929013 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c100: ab 04 00 00 ff ff ff ff f0 81 4b 2c 13 56 00 00 D0712 18:11:58.929023 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c110: bc 04 00 00 00 00 00 00 19 5a 07 0b 00 00 00 00 D0712 18:11:58.929031 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929068 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929089 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929097 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c150: 00 00 00 00 00 00 00 00 98 23 52 2c 13 56 00 00 D0712 18:11:58.929104 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c160: 90 23 52 2c 13 56 00 00 9c 23 52 2c 13 56 00 00 D0712 18:11:58.929112 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c170: 40 d1 97 79 ba 7f 00 00 96 99 3b 2c 13 56 00 00 D0712 18:11:58.929118 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c180: c0 c6 59 ae a7 7f 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929126 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c190: b0 ff ff ff ff ff ff ff ce 72 3d 2c 13 56 00 00 D0712 18:11:58.929132 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c1a0: 00 00 00 00 00 00 00 00 c0 c6 59 ae a7 7f 00 00 D0712 18:11:58.929140 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c1b0: c0 c6 59 ae a7 7f 00 00 69 b5 7e 24 21 e7 42 c9 D0712 18:11:58.929188 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c1c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0712 18:11:58.929255 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c1d0: 40 d1 97 79 ba 7f 00 00 28 d2 97 79 ba 7f 00 00 D0712 18:11:58.929274 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c1e0: 69 b5 3e a7 92 bb 0d 36 69 b5 fc c5 5b bf 64 65 D0712 18:11:58.929281 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929319 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929328 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c210: 00 00 00 00 00 00 00 00 00 63 23 dc d1 81 3b b6 D0712 18:11:58.929335 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c220: 00 00 00 00 00 00 00 00 00 70 3d 2c 13 56 00 00 D0712 18:11:58.929342 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c230: 00 00 00 00 00 00 00 00 20 3e 40 2c 13 56 00 00 D0712 18:11:58.929377 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929387 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929426 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929443 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929450 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929457 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929473 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c2a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929514 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c2b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929533 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929542 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929573 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929582 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929622 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929640 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929648 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929683 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929692 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929730 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929749 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929756 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929763 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929771 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929778 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c3a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929785 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c3b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929792 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929799 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c3d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929830 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c3e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929867 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c3f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929875 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929882 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929889 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929897 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929907 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929914 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929931 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929938 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929946 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929953 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929961 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929968 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929975 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c4c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929983 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929991 884951 task_log.go:128] [ 33408(2685): 33414(2691)] 7fa7ae59c4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:58.929997 884951 task_log.go:149] [ 33408(2685): 33414(2691)] Code: D0712 18:11:58.930012 884951 task_log.go:167] [ 33408(2685): 33414(2691)] 56132c3b3670: 56 01 00 48 89 ef e8 55 6b ff ff 89 df 48 89 ee D0712 18:11:58.930020 884951 task_log.go:167] [ 33408(2685): 33414(2691)] 56132c3b3680: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 3d D0712 18:11:58.930028 884951 task_log.go:167] [ 33408(2685): 33414(2691)] 56132c3b3690: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0712 18:11:58.930034 884951 task_log.go:167] [ 33408(2685): 33414(2691)] 56132c3b36a0: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 0b 80 c9 D0712 18:11:58.930041 884951 task_log.go:167] [ 33408(2685): 33414(2691)] 56132c3b36b0: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0712 18:11:58.930048 884951 task_log.go:167] [ 33408(2685): 33414(2691)] 56132c3b36c0: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0712 18:11:58.930054 884951 task_log.go:167] [ 33408(2685): 33414(2691)] 56132c3b36d0: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0712 18:11:58.930070 884951 task_log.go:167] [ 33408(2685): 33414(2691)] 56132c3b36e0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0712 18:11:58.930076 884951 task_log.go:71] [ 33408(2685): 33414(2691)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae57c000-7fa7ae57d000 ---p 00000000 00:00 0 7fa7ae57d000-7fa7ae59d000 rw-p 00000000 00:00 0 7fa7ae59d000-7fa7ae59e000 ---p 00000000 00:00 0 7fa7ae59e000-7fa7ae5be000 rw-p 00000000 00:00 0 7fa7ae5be000-7fa7ae5bf000 ---p 00000000 00:00 0 7fa7ae5bf000-7fa7ae5df000 rw-p 00000000 00:00 0 7fa7ae5df000-7fa7ae5e0000 ---p 00000000 00:00 0 7fa7ae5e0000-7fa7ae600000 rw-p 00000000 00:00 0 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0aa00000 *pgalloc.MemoryFile 1b2bf20000-1b2bf60000 rw-s 0e800000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 rw-p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 rw-p 0ac00000 *pgalloc.MemoryFile 56132d000000-56132d052000 rw-p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 rw-p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 rw-p 06b97000 *pgalloc.MemoryFile 7fa7ae57d000-7fa7ae59d000 rw-p 095d5000 *pgalloc.MemoryFile 7fa7ae59e000-7fa7ae5be000 rw-p 06ea2000 *pgalloc.MemoryFile 7fa7ae5bf000-7fa7ae5df000 rw-p 06d00000 *pgalloc.MemoryFile 7fa7ae5e0000-7fa7ae600000 rw-p 06c3c000 *pgalloc.MemoryFile 7fa7ae800000-7fa7aea00000 rw-s 09600000 *pgalloc.MemoryFile 7fa7aea00000-7fa7aec00000 rw-s 09200000 *pgalloc.MemoryFile 7fa7aec00000-7fa7aee00000 rw-s 09000000 *pgalloc.MemoryFile 7fa7aee00000-7fa7af200000 r--s 0e400000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 rw-p 069ad000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 rw-p 0696c000 *pgalloc.MemoryFile 7fa7af251000-7fa7af252000 r--s 00002000 *pgalloc.MemoryFile 7fa7af252000-7fa7af254000 r-xs 00000000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 rw-p 058fe000 *pgalloc.MemoryFile D0712 18:11:58.930256 884951 task_log.go:73] [ 33408(2685): 33414(2691)] FDTable: fd:4 => name /dev/pts/ptmx fd:217 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:201 => name / fd:224 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:2 => name pipe:[1946] fd:6 => name /dev/pts/ptmx fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:3 => name /dev/pts/ptmx fd:5 => name /dev/pts/ptmx D0712 18:11:58.930304 884951 task_signals.go:481] [ 33408(2685): 33414(2691)] No task notified of signal 11 D0712 18:11:58.930325 884951 task_signals.go:204] [ 33408(2685): 33414(2691)] Signal 33408, PID: 33414, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:58.930340 884951 task_exit.go:204] [ 33408(2685): 33414(2691)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:58.930536 884951 task_exit.go:204] [ 33408(2685): 33414(2691)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:58.930556 884951 task_exit.go:204] [ 33408(2685): 33414(2691)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:58.930567 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:58.931623 884951 task_exit.go:204] [ 33408(2685): 33408(2685)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:58 executing program 0: setrlimit(0x1, &(0x7f00000000c0)={0x1, 0x8000}) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file1\x00') mount(&(0x7f0000000100)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=0x0, @ANYBLOB="f02bbf231f0e2eeb27c8770b1e1e44d1d14ae9a98c32b5095050d52eef5bfade8a934ff6b151ea57405f8bb634bc604dd5a38107746c8eb06738d3cd0ca3a97426bbfc3a49ec653fe786d6a33c290ad2f63b780b116c53", @ANYRES8=0x0], &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0)='pipefs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r0, 0x0, 0x44) D0712 18:11:59.025474 884951 task_exit.go:204] [ 33415(2692): 33415(2692)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.025573 884951 task_exit.go:204] [ 33415(2692): 33415(2692)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.025668 884951 task_signals.go:204] [ 33415(2692): 33416(2693)] Signal 33415, PID: 33416, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.025698 884951 task_exit.go:204] [ 33415(2692): 33416(2693)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.025878 884951 task_exit.go:204] [ 33415(2692): 33416(2693)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.025890 884951 task_exit.go:204] [ 33415(2692): 33416(2693)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.025904 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:59.027454 884951 task_exit.go:204] [ 33415(2692): 33415(2692)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:59 executing program 0: setrlimit(0x1, &(0x7f00000000c0)={0x1, 0x8000}) (async) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) (async) chroot(&(0x7f0000000080)='./file1\x00') (async) mount(&(0x7f0000000100)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=0x0, @ANYBLOB="f02bbf231f0e2eeb27c8770b1e1e44d1d14ae9a98c32b5095050d52eef5bfade8a934ff6b151ea57405f8bb634bc604dd5a38107746c8eb06738d3cd0ca3a97426bbfc3a49ec653fe786d6a33c290ad2f63b780b116c53", @ANYRES8=0x0], &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0)='pipefs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r0, 0x0, 0x44) D0712 18:11:59.106955 884951 task_exit.go:204] [ 33417(2694): 33417(2694)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.107050 884951 task_exit.go:204] [ 33417(2694): 33417(2694)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.107044 884951 task_signals.go:204] [ 33417(2694): 33420(2697)] Signal 33417, PID: 33420, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.107068 884951 task_exit.go:204] [ 33417(2694): 33420(2697)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.107070 884951 task_signals.go:204] [ 33417(2694): 33418(2695)] Signal 33417, PID: 33418, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.107081 884951 task_exit.go:204] [ 33417(2694): 33418(2695)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.107092 884951 task_exit.go:204] [ 33417(2694): 33418(2695)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.107090 884951 task_signals.go:204] [ 33417(2694): 33419(2696)] Signal 33417, PID: 33419, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.107098 884951 task_exit.go:204] [ 33417(2694): 33418(2695)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.107114 884951 task_exit.go:204] [ 33417(2694): 33420(2697)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.107121 884951 task_exit.go:204] [ 33417(2694): 33420(2697)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.107130 884951 task_exit.go:204] [ 33417(2694): 33419(2696)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.107278 884951 task_exit.go:204] [ 33417(2694): 33419(2696)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.107303 884951 task_exit.go:204] [ 33417(2694): 33419(2696)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.107317 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:59.108209 884951 task_exit.go:204] [ 33417(2694): 33417(2694)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:59 executing program 0: setrlimit(0x1, &(0x7f00000000c0)={0x1, 0x8000}) (async) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file1\x00') (async) mount(&(0x7f0000000100)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=0x0, @ANYBLOB="f02bbf231f0e2eeb27c8770b1e1e44d1d14ae9a98c32b5095050d52eef5bfade8a934ff6b151ea57405f8bb634bc604dd5a38107746c8eb06738d3cd0ca3a97426bbfc3a49ec653fe786d6a33c290ad2f63b780b116c53", @ANYRES8=0x0], &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0)='pipefs\x00', 0x0, 0x0) (async) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r0, 0x0, 0x44) D0712 18:11:59.172772 884951 task_exit.go:204] [ 33421(2698): 33421(2698)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.172863 884951 task_exit.go:204] [ 33421(2698): 33421(2698)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.172890 884951 task_signals.go:204] [ 33421(2698): 33422(2699)] Signal 33421, PID: 33422, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.172906 884951 task_exit.go:204] [ 33421(2698): 33422(2699)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.172918 884951 task_exit.go:204] [ 33421(2698): 33422(2699)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.172964 884951 task_exit.go:204] [ 33421(2698): 33422(2699)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.172982 884951 task_signals.go:204] [ 33421(2698): 33423(2700)] Signal 33421, PID: 33423, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.172993 884951 task_exit.go:204] [ 33421(2698): 33423(2700)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.173005 884951 task_exit.go:204] [ 33421(2698): 33423(2700)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.173018 884951 task_exit.go:204] [ 33421(2698): 33423(2700)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.173035 884951 task_signals.go:204] [ 33421(2698): 33424(2701)] Signal 33421, PID: 33424, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.173050 884951 task_exit.go:204] [ 33421(2698): 33424(2701)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.173222 884951 task_exit.go:204] [ 33421(2698): 33424(2701)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.173345 884951 task_exit.go:204] [ 33421(2698): 33424(2701)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.173414 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:59.173786 884951 task_exit.go:204] [ 33421(2698): 33421(2698)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:59 executing program 0: getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee01]) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2090850, &(0x7f00000001c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x36, 0x31]}}, {@gid={'gid', 0x3d, r0}}, {@huge_never}], [{@subj_type={'subj_type', 0x3d, '/dev/ptmx\x00'}}, {@fsname={'fsname', 0x3d, '%^%]}$-&'}}, {@euid_lt={'euid<', r1}}, {@uid_gt}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000840)={'syz1', "6ed5ae923666efe094c9e67603"}, 0x11) D0712 18:11:59.242017 884951 task_exit.go:204] [ 33425(2702): 33425(2702)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.242098 884951 task_exit.go:204] [ 33425(2702): 33425(2702)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.242133 884951 task_signals.go:204] [ 33425(2702): 33426(2703)] Signal 33425, PID: 33426, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.242173 884951 task_exit.go:204] [ 33425(2702): 33426(2703)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.242360 884951 task_exit.go:204] [ 33425(2702): 33426(2703)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.242383 884951 task_exit.go:204] [ 33425(2702): 33426(2703)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.242400 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:59.242427 884951 task_exit.go:204] [ 33425(2702): 33425(2702)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:59 executing program 0: getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee01]) (async) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2090850, &(0x7f00000001c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x36, 0x31]}}, {@gid={'gid', 0x3d, r0}}, {@huge_never}], [{@subj_type={'subj_type', 0x3d, '/dev/ptmx\x00'}}, {@fsname={'fsname', 0x3d, '%^%]}$-&'}}, {@euid_lt={'euid<', r1}}, {@uid_gt}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) (async) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000840)={'syz1', "6ed5ae923666efe094c9e67603"}, 0x11) D0712 18:11:59.306284 884951 task_exit.go:204] [ 33427(2704): 33427(2704)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.306357 884951 task_exit.go:204] [ 33427(2704): 33427(2704)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.306390 884951 task_signals.go:204] [ 33427(2704): 33428(2705)] Signal 33427, PID: 33428, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.306407 884951 task_exit.go:204] [ 33427(2704): 33428(2705)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.306417 884951 task_exit.go:204] [ 33427(2704): 33428(2705)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.306428 884951 task_exit.go:204] [ 33427(2704): 33428(2705)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.306440 884951 task_signals.go:204] [ 33427(2704): 33429(2706)] Signal 33427, PID: 33429, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.306448 884951 task_exit.go:204] [ 33427(2704): 33429(2706)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.306583 884951 task_exit.go:204] [ 33427(2704): 33429(2706)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.306610 884951 task_exit.go:204] [ 33427(2704): 33429(2706)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.306622 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:59.309453 884951 task_exit.go:204] [ 33427(2704): 33427(2704)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:59 executing program 0: getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee01]) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2090850, &(0x7f00000001c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x36, 0x31]}}, {@gid={'gid', 0x3d, r0}}, {@huge_never}], [{@subj_type={'subj_type', 0x3d, '/dev/ptmx\x00'}}, {@fsname={'fsname', 0x3d, '%^%]}$-&'}}, {@euid_lt={'euid<', r1}}, {@uid_gt}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000840)={'syz1', "6ed5ae923666efe094c9e67603"}, 0x11) D0712 18:11:59.367467 884951 task_exit.go:204] [ 33430(2707): 33430(2707)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.367555 884951 task_exit.go:204] [ 33430(2707): 33430(2707)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.367592 884951 task_signals.go:204] [ 33430(2707): 33431(2708)] Signal 33430, PID: 33431, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.367611 884951 task_exit.go:204] [ 33430(2707): 33431(2708)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.367770 884951 task_exit.go:204] [ 33430(2707): 33431(2708)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.367794 884951 task_exit.go:204] [ 33430(2707): 33431(2708)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.367808 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:59.368578 884951 task_exit.go:204] [ 33430(2707): 33430(2707)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:59 executing program 0: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000780), 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) close_range(r0, r1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/201, 0xc9}, {&(0x7f00000001c0)=""/189, 0xbd}, {&(0x7f0000000280)=""/244, 0xf4}, {&(0x7f0000000380)=""/135, 0x87}, {&(0x7f0000000440)=""/250, 0xfa}, {&(0x7f0000000540)=""/236, 0xec}], 0x6, &(0x7f00000006c0)=""/85, 0x55}, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$FUSE(r2, 0x0, 0x0) D0712 18:11:59.438110 884951 task_exit.go:204] [ 33432(2709): 33432(2709)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.438259 884951 task_signals.go:204] [ 33432(2709): 33433(2710)] Signal 33432, PID: 33433, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.438287 884951 task_exit.go:204] [ 33432(2709): 33432(2709)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.438308 884951 task_exit.go:204] [ 33432(2709): 33433(2710)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.438502 884951 task_exit.go:204] [ 33432(2709): 33433(2710)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.438527 884951 task_exit.go:204] [ 33432(2709): 33433(2710)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.438543 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:59.438765 884951 task_exit.go:204] [ 33432(2709): 33432(2709)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:59 executing program 0: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000780), 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) close_range(r0, r1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/201, 0xc9}, {&(0x7f00000001c0)=""/189, 0xbd}, {&(0x7f0000000280)=""/244, 0xf4}, {&(0x7f0000000380)=""/135, 0x87}, {&(0x7f0000000440)=""/250, 0xfa}, {&(0x7f0000000540)=""/236, 0xec}], 0x6, &(0x7f00000006c0)=""/85, 0x55}, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$FUSE(r2, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000780), 0x2, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TIOCGSID(r1, 0x5429, 0x0) (async) close_range(r0, r1, 0x0) (async) recvmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/201, 0xc9}, {&(0x7f00000001c0)=""/189, 0xbd}, {&(0x7f0000000280)=""/244, 0xf4}, {&(0x7f0000000380)=""/135, 0x87}, {&(0x7f0000000440)=""/250, 0xfa}, {&(0x7f0000000540)=""/236, 0xec}], 0x6, &(0x7f00000006c0)=""/85, 0x55}, 0x40) (async) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') (async) read$FUSE(r2, 0x0, 0x0) (async) D0712 18:11:59.490599 884951 task_run.go:312] [ 33434(2711): 33438(2715)] Unhandled user fault: addr=0 ip=56132c3b36bf access=r-- sig=11 err=bad address D0712 18:11:59.490677 884951 task_log.go:87] [ 33434(2711): 33438(2715)] Registers: D0712 18:11:59.490700 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Cs = 0000000000000033 D0712 18:11:59.490708 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Ds = 0000000000000000 D0712 18:11:59.490714 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Eflags = 0000000000010202 D0712 18:11:59.490721 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Es = 0000000000000000 D0712 18:11:59.490726 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Fs = 0000000000000000 D0712 18:11:59.490734 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Fs_base = 00007fa7ae5de6c0 D0712 18:11:59.490740 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Gs = 0000000000000000 D0712 18:11:59.490746 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Gs_base = 0000000000000000 D0712 18:11:59.490753 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Orig_rax = ffffffffffffffff D0712 18:11:59.490769 884951 task_log.go:94] [ 33434(2711): 33438(2715)] R10 = 005c9483b29f48ad D0712 18:11:59.490773 884951 task_log.go:94] [ 33434(2711): 33438(2715)] R11 = 00000000861c4ae7 D0712 18:11:59.490777 884951 task_log.go:94] [ 33434(2711): 33438(2715)] R12 = 0000000000000000 D0712 18:11:59.490780 884951 task_log.go:94] [ 33434(2711): 33438(2715)] R13 = 000000000000000b D0712 18:11:59.490784 884951 task_log.go:94] [ 33434(2711): 33438(2715)] R14 = 000056132c5221f0 D0712 18:11:59.490790 884951 task_log.go:94] [ 33434(2711): 33438(2715)] R15 = 00007fba7997d228 D0712 18:11:59.490793 884951 task_log.go:94] [ 33434(2711): 33438(2715)] R8 = 000000002caf18ca D0712 18:11:59.490797 884951 task_log.go:94] [ 33434(2711): 33438(2715)] R9 = 000000000000097a D0712 18:11:59.490801 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Rax = 0000000000000000 D0712 18:11:59.490813 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Rbp = 000056132c44e47a D0712 18:11:59.490817 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Rbx = 0000000000000003 D0712 18:11:59.490821 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Rcx = 000056132c4596fa D0712 18:11:59.490824 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Rdi = 000056132c475ec3 D0712 18:11:59.490828 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Rdx = 0000000000017885 D0712 18:11:59.490832 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Rip = 000056132c3b36bf D0712 18:11:59.490836 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Rsi = 0000000000000000 D0712 18:11:59.490839 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Rsp = 00007fa7ae5de0f0 D0712 18:11:59.490843 884951 task_log.go:94] [ 33434(2711): 33438(2715)] Ss = 000000000000002b D0712 18:11:59.490848 884951 task_log.go:111] [ 33434(2711): 33438(2715)] Stack: D0712 18:11:59.490854 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de0f0: f0 21 52 2c 13 56 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.490867 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de100: 7a 0b 00 00 ff ff ff ff a0 a2 4d 2c 13 56 00 00 D0712 18:11:59.490876 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de110: bc 04 00 00 00 00 00 00 ca 18 af 2c 00 00 00 00 D0712 18:11:59.490885 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.490894 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.490902 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.490909 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de150: 00 00 00 00 00 00 00 00 f8 21 52 2c 13 56 00 00 D0712 18:11:59.490913 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de160: f0 21 52 2c 13 56 00 00 fc 21 52 2c 13 56 00 00 D0712 18:11:59.490919 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de170: 40 d1 97 79 ba 7f 00 00 96 99 3b 2c 13 56 00 00 D0712 18:11:59.490925 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de180: c0 e6 5d ae a7 7f 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.490930 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de190: b0 ff ff ff ff ff ff ff ce 72 3d 2c 13 56 00 00 D0712 18:11:59.490935 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de1a0: 00 00 00 00 00 00 00 00 c0 e6 5d ae a7 7f 00 00 D0712 18:11:59.490940 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de1b0: c0 e6 5d ae a7 7f 00 00 69 b5 7e 24 21 e7 42 c9 D0712 18:11:59.490946 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de1c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0712 18:11:59.490965 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de1d0: 40 d1 97 79 ba 7f 00 00 28 d2 97 79 ba 7f 00 00 D0712 18:11:59.490973 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de1e0: 69 b5 3e e7 9a bb 0d 36 69 b5 fc c5 5b bf 64 65 D0712 18:11:59.490981 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.490989 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.490997 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de210: 00 00 00 00 00 00 00 00 00 63 23 dc d1 81 3b b6 D0712 18:11:59.491006 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de220: 00 00 00 00 00 00 00 00 00 70 3d 2c 13 56 00 00 D0712 18:11:59.491024 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de230: 00 00 00 00 00 00 00 00 20 3e 40 2c 13 56 00 00 D0712 18:11:59.491031 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491039 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491047 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491055 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491062 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491070 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491075 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de2a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491079 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de2b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491088 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491095 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491102 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491110 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491118 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491127 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491136 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491145 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491153 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491161 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491170 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491188 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491196 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491205 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491212 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de3a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491220 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de3b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491230 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491239 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de3d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491246 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de3e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491254 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de3f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491262 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491271 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491279 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491297 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491304 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491311 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491317 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491328 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491337 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491365 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491386 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491395 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491403 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de4c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491412 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491420 884951 task_log.go:128] [ 33434(2711): 33438(2715)] 7fa7ae5de4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:11:59.491432 884951 task_log.go:149] [ 33434(2711): 33438(2715)] Code: D0712 18:11:59.491440 884951 task_log.go:167] [ 33434(2711): 33438(2715)] 56132c3b3670: 56 01 00 48 89 ef e8 55 6b ff ff 89 df 48 89 ee D0712 18:11:59.491448 884951 task_log.go:167] [ 33434(2711): 33438(2715)] 56132c3b3680: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 3d D0712 18:11:59.491455 884951 task_log.go:167] [ 33434(2711): 33438(2715)] 56132c3b3690: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0712 18:11:59.491463 884951 task_log.go:167] [ 33434(2711): 33438(2715)] 56132c3b36a0: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 0b 80 c9 D0712 18:11:59.491470 884951 task_log.go:167] [ 33434(2711): 33438(2715)] 56132c3b36b0: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0712 18:11:59.491480 884951 task_log.go:167] [ 33434(2711): 33438(2715)] 56132c3b36c0: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0712 18:11:59.491489 884951 task_log.go:167] [ 33434(2711): 33438(2715)] 56132c3b36d0: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0712 18:11:59.491497 884951 task_log.go:167] [ 33434(2711): 33438(2715)] 56132c3b36e0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0712 18:11:59.491504 884951 task_log.go:71] [ 33434(2711): 33438(2715)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae5be000-7fa7ae5bf000 ---p 00000000 00:00 0 7fa7ae5bf000-7fa7ae5df000 rw-p 00000000 00:00 0 7fa7ae5df000-7fa7ae5e0000 ---p 00000000 00:00 0 7fa7ae5e0000-7fa7ae600000 rw-p 00000000 00:00 0 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0aa00000 *pgalloc.MemoryFile 1b2bf20000-1b2bf60000 rw-s 0e800000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 rw-p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 rw-p 0ac00000 *pgalloc.MemoryFile 56132d000000-56132d052000 rw-p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 rw-p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 rw-p 06b97000 *pgalloc.MemoryFile 7fa7ae5bf000-7fa7ae5df000 rw-p 06d00000 *pgalloc.MemoryFile 7fa7ae5e0000-7fa7ae600000 rw-p 06c3c000 *pgalloc.MemoryFile 7fa7ae800000-7fa7aea00000 rw-s 09600000 *pgalloc.MemoryFile 7fa7aea00000-7fa7aec00000 rw-s 09200000 *pgalloc.MemoryFile 7fa7aec00000-7fa7aee00000 rw-s 09000000 *pgalloc.MemoryFile 7fa7aee00000-7fa7af200000 r--s 0e400000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 rw-p 069ad000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 rw-p 0696c000 *pgalloc.MemoryFile 7fa7af251000-7fa7af252000 r--s 00002000 *pgalloc.MemoryFile 7fa7af252000-7fa7af254000 r-xs 00000000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 rw-p 058fe000 *pgalloc.MemoryFile D0712 18:11:59.491667 884951 task_log.go:73] [ 33434(2711): 33438(2715)] FDTable: fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:2 => name pipe:[1946] fd:3 => name /dev/pts/ptmx fd:4 => name /proc/33434/gid_map fd:217 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:6 => name /proc/33434/gid_map fd:218 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:5 => name /dev/pts/ptmx fd:201 => name / fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov D0712 18:11:59.491739 884951 task_signals.go:470] [ 33434(2711): 33438(2715)] Notified of signal 11 D0712 18:11:59.491755 884951 task_signals.go:220] [ 33434(2711): 33438(2715)] Signal 11: delivering to handler D0712 18:11:59.492057 884951 task_exit.go:204] [ 33434(2711): 33438(2715)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.492092 884951 task_exit.go:204] [ 33434(2711): 33438(2715)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.492089 884951 task_signals.go:204] [ 33434(2711): 33435(2712)] Signal 33434, PID: 33435, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.492101 884951 task_exit.go:204] [ 33434(2711): 33438(2715)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.492113 884951 task_signals.go:204] [ 33434(2711): 33434(2711)] Signal 33434, PID: 33434, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.492115 884951 task_signals.go:204] [ 33434(2711): 33436(2713)] Signal 33434, PID: 33436, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.492125 884951 task_exit.go:204] [ 33434(2711): 33434(2711)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.492152 884951 task_exit.go:204] [ 33434(2711): 33434(2711)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.492164 884951 task_exit.go:204] [ 33434(2711): 33436(2713)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.492174 884951 task_exit.go:204] [ 33434(2711): 33436(2713)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.492261 884951 task_exit.go:204] [ 33434(2711): 33436(2713)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.492304 884951 task_signals.go:204] [ 33434(2711): 33437(2714)] Signal 33434, PID: 33437, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.492316 884951 task_exit.go:204] [ 33434(2711): 33437(2714)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.492329 884951 task_exit.go:204] [ 33434(2711): 33437(2714)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.492341 884951 task_exit.go:204] [ 33434(2711): 33437(2714)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.492372 884951 task_exit.go:204] [ 33434(2711): 33435(2712)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.492524 884951 task_exit.go:204] [ 33434(2711): 33435(2712)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.492554 884951 task_exit.go:204] [ 33434(2711): 33435(2712)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.492564 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:59.494663 884951 task_exit.go:204] [ 33434(2711): 33434(2711)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:59 executing program 0: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000780), 0x2, 0x0) (async, rerun: 64) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (rerun: 64) ioctl$TIOCGSID(r1, 0x5429, 0x0) (async) close_range(r0, r1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/201, 0xc9}, {&(0x7f00000001c0)=""/189, 0xbd}, {&(0x7f0000000280)=""/244, 0xf4}, {&(0x7f0000000380)=""/135, 0x87}, {&(0x7f0000000440)=""/250, 0xfa}, {&(0x7f0000000540)=""/236, 0xec}], 0x6, &(0x7f00000006c0)=""/85, 0x55}, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$FUSE(r2, 0x0, 0x0) D0712 18:11:59.594638 884951 task_exit.go:204] [ 33439(2716): 33439(2716)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.594935 884951 task_signals.go:204] [ 33439(2716): 33440(2717)] Signal 33439, PID: 33440, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.594990 884951 task_exit.go:204] [ 33439(2716): 33439(2716)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.595132 884951 task_exit.go:204] [ 33439(2716): 33440(2717)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.595116 884951 task_signals.go:204] [ 33439(2716): 33441(2718)] Signal 33439, PID: 33441, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.595189 884951 task_exit.go:204] [ 33439(2716): 33441(2718)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.595323 884951 task_exit.go:204] [ 33439(2716): 33440(2717)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.595351 884951 task_exit.go:204] [ 33439(2716): 33440(2717)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.595475 884951 task_exit.go:204] [ 33439(2716): 33441(2718)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.595495 884951 task_exit.go:204] [ 33439(2716): 33441(2718)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.595515 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:59.598164 884951 task_exit.go:204] [ 33439(2716): 33439(2716)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc) D0712 18:11:59.674720 884951 task_exit.go:204] [ 33442(2719): 33442(2719)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.675001 884951 task_exit.go:204] [ 33442(2719): 33442(2719)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.675092 884951 task_signals.go:204] [ 33442(2719): 33443(2720)] Signal 33442, PID: 33443, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.675160 884951 task_exit.go:204] [ 33442(2719): 33443(2720)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.675321 884951 task_exit.go:204] [ 33442(2719): 33443(2720)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.675350 884951 task_exit.go:204] [ 33442(2719): 33443(2720)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.675363 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:59.677002 884951 task_exit.go:204] [ 33442(2719): 33442(2719)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc) D0712 18:11:59.742991 884951 task_exit.go:204] [ 33444(2721): 33444(2721)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.743105 884951 task_exit.go:204] [ 33444(2721): 33444(2721)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.743146 884951 task_signals.go:204] [ 33444(2721): 33445(2722)] Signal 33444, PID: 33445, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.743194 884951 task_exit.go:204] [ 33444(2721): 33445(2722)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.743377 884951 task_exit.go:204] [ 33444(2721): 33445(2722)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.743404 884951 task_exit.go:204] [ 33444(2721): 33445(2722)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.743419 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:59.744178 884951 task_exit.go:204] [ 33444(2721): 33444(2721)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc) D0712 18:11:59.809962 884951 task_exit.go:204] [ 33446(2723): 33446(2723)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.810147 884951 task_exit.go:204] [ 33446(2723): 33446(2723)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.810218 884951 task_signals.go:204] [ 33446(2723): 33447(2724)] Signal 33446, PID: 33447, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.810279 884951 task_exit.go:204] [ 33446(2723): 33447(2724)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.810464 884951 task_exit.go:204] [ 33446(2723): 33447(2724)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.810484 884951 task_exit.go:204] [ 33446(2723): 33447(2724)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.810499 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:59.811752 884951 task_exit.go:204] [ 33446(2723): 33446(2723)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:59 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2800, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x9) dup2(r0, r1) syz_open_dev$tty1(0xc, 0x4, 0x3) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000080)) eventfd2(0x0, 0x0) D0712 18:11:59.900498 884951 task_exit.go:204] [ 33448(2725): 33448(2725)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.900602 884951 task_exit.go:204] [ 33448(2725): 33448(2725)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.900649 884951 task_signals.go:204] [ 33448(2725): 33449(2726)] Signal 33448, PID: 33449, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.900672 884951 task_exit.go:204] [ 33448(2725): 33449(2726)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.900845 884951 task_exit.go:204] [ 33448(2725): 33449(2726)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.900873 884951 task_exit.go:204] [ 33448(2725): 33449(2726)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.900888 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:59.901651 884951 task_exit.go:204] [ 33448(2725): 33448(2725)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:59 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x1) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2800, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) (async) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x9) (async) dup2(r0, r1) (async) syz_open_dev$tty1(0xc, 0x4, 0x3) (async) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) (async, rerun: 32) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (rerun: 32) ioctl$TIOCGSID(r3, 0x5429, 0x0) (async) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000080)) (async) eventfd2(0x0, 0x0) D0712 18:11:59.976180 884951 task_exit.go:204] [ 33450(2727): 33450(2727)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.976251 884951 task_signals.go:204] [ 33450(2727): 33453(2730)] Signal 33450, PID: 33453, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.976259 884951 task_exit.go:204] [ 33450(2727): 33450(2727)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.976289 884951 task_signals.go:204] [ 33450(2727): 33452(2729)] Signal 33450, PID: 33452, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.976286 884951 task_signals.go:204] [ 33450(2727): 33451(2728)] Signal 33450, PID: 33451, TID: 0, fault addr: 0x9: terminating thread group D0712 18:11:59.976301 884951 task_exit.go:204] [ 33450(2727): 33453(2730)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.976319 884951 task_exit.go:204] [ 33450(2727): 33453(2730)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.976335 884951 task_exit.go:204] [ 33450(2727): 33453(2730)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.976349 884951 task_exit.go:204] [ 33450(2727): 33452(2729)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.976371 884951 task_exit.go:204] [ 33450(2727): 33452(2729)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.976378 884951 task_exit.go:204] [ 33450(2727): 33452(2729)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.976395 884951 task_exit.go:204] [ 33450(2727): 33451(2728)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:11:59.976553 884951 task_exit.go:204] [ 33450(2727): 33451(2728)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:11:59.976567 884951 task_exit.go:204] [ 33450(2727): 33451(2728)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:11:59.976578 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:11:59.977380 884951 task_exit.go:204] [ 33450(2727): 33450(2727)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:11:59 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2800, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) (async) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x9) (async) dup2(r0, r1) (async) syz_open_dev$tty1(0xc, 0x4, 0x3) (async) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000080)) (async) eventfd2(0x0, 0x0) D0712 18:12:00.045651 884951 task_exit.go:204] [ 33454(2731): 33454(2731)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.045734 884951 task_signals.go:204] [ 33454(2731): 33457(2734)] Signal 33454, PID: 33457, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.045757 884951 task_exit.go:204] [ 33454(2731): 33454(2731)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.045777 884951 task_exit.go:204] [ 33454(2731): 33457(2734)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.045777 884951 task_signals.go:204] [ 33454(2731): 33455(2732)] Signal 33454, PID: 33455, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.045791 884951 task_exit.go:204] [ 33454(2731): 33457(2734)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.045797 884951 task_exit.go:204] [ 33454(2731): 33457(2734)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.045810 884951 task_exit.go:204] [ 33454(2731): 33455(2732)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.045813 884951 task_signals.go:204] [ 33454(2731): 33456(2733)] Signal 33454, PID: 33456, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.045824 884951 task_exit.go:204] [ 33454(2731): 33455(2732)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.045850 884951 task_exit.go:204] [ 33454(2731): 33455(2732)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.045882 884951 task_exit.go:204] [ 33454(2731): 33456(2733)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.046078 884951 task_exit.go:204] [ 33454(2731): 33456(2733)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.046124 884951 task_exit.go:204] [ 33454(2731): 33456(2733)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.046158 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:00.046391 884951 task_exit.go:204] [ 33454(2731): 33454(2731)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:00 executing program 0: rt_sigqueueinfo(0xffffffffffffffff, 0x31, &(0x7f00000000c0)={0x15, 0x88a, 0x3}) poll(0x0, 0x0, 0xe5) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x40, 0x0, 0x0, 0x40003}, {0x6}]}) D0712 18:12:00.152765 884951 seccomp.go:132] [ 33458(2735): 33460(2737)] seccomp-bpf filter 0 returned error: at l0: load out of bounds or violates input alignment requirements D0712 18:12:00.152852 884951 task_syscall.go:245] [ 33458(2735): 33460(2737)] Syscall 202: killed by seccomp D0712 18:12:00.152867 884951 task_exit.go:204] [ 33458(2735): 33460(2737)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.152903 884951 task_exit.go:204] [ 33458(2735): 33460(2737)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.152912 884951 task_exit.go:204] [ 33458(2735): 33460(2737)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.348440 884951 task_exit.go:204] [ 33458(2735): 33458(2735)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.348667 884951 task_exit.go:204] [ 33458(2735): 33458(2735)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.348718 884951 task_signals.go:204] [ 33458(2735): 33459(2736)] Signal 33458, PID: 33459, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.348738 884951 task_exit.go:204] [ 33458(2735): 33459(2736)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.349017 884951 task_exit.go:204] [ 33458(2735): 33459(2736)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.349041 884951 task_exit.go:204] [ 33458(2735): 33459(2736)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.349057 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:00.349534 884951 task_exit.go:204] [ 33458(2735): 33458(2735)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:00 executing program 0: rt_sigqueueinfo(0xffffffffffffffff, 0x31, &(0x7f00000000c0)={0x15, 0x88a, 0x3}) poll(0x0, 0x0, 0xe5) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x40, 0x0, 0x0, 0x40003}, {0x6}]}) rt_sigqueueinfo(0xffffffffffffffff, 0x31, &(0x7f00000000c0)={0x15, 0x88a, 0x3}) (async) poll(0x0, 0x0, 0xe5) (async) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x40, 0x0, 0x0, 0x40003}, {0x6}]}) (async) D0712 18:12:00.482666 884951 seccomp.go:132] [ 33461(2738): 33463(2740)] seccomp-bpf filter 0 returned error: at l0: load out of bounds or violates input alignment requirements D0712 18:12:00.482711 884951 task_syscall.go:245] [ 33461(2738): 33463(2740)] Syscall 202: killed by seccomp D0712 18:12:00.482724 884951 task_exit.go:204] [ 33461(2738): 33463(2740)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.482745 884951 task_exit.go:204] [ 33461(2738): 33463(2740)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.482752 884951 task_exit.go:204] [ 33461(2738): 33463(2740)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.541177 884951 task_run.go:312] [ 33461(2738): 33465(2742)] Unhandled user fault: addr=0 ip=56132c3b36bf access=r-- sig=11 err=bad address D0712 18:12:00.541264 884951 task_log.go:87] [ 33461(2738): 33465(2742)] Registers: D0712 18:12:00.541286 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Cs = 0000000000000033 D0712 18:12:00.541294 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Ds = 0000000000000000 D0712 18:12:00.541300 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Eflags = 0000000000010202 D0712 18:12:00.541307 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Es = 0000000000000000 D0712 18:12:00.541311 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Fs = 0000000000000000 D0712 18:12:00.541317 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Fs_base = 00007fa7ae5de6c0 D0712 18:12:00.541322 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Gs = 0000000000000000 D0712 18:12:00.541327 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Gs_base = 0000000000000000 D0712 18:12:00.541333 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Orig_rax = ffffffffffffffff D0712 18:12:00.541348 884951 task_log.go:94] [ 33461(2738): 33465(2742)] R10 = 005c948438ac7a1f D0712 18:12:00.541354 884951 task_log.go:94] [ 33461(2738): 33465(2742)] R11 = 00000000861c4ac3 D0712 18:12:00.541360 884951 task_log.go:94] [ 33461(2738): 33465(2742)] R12 = 0000000000000000 D0712 18:12:00.541366 884951 task_log.go:94] [ 33461(2738): 33465(2742)] R13 = 000000000000006e D0712 18:12:00.541371 884951 task_log.go:94] [ 33461(2738): 33465(2742)] R14 = 000056132c5221f0 D0712 18:12:00.541382 884951 task_log.go:94] [ 33461(2738): 33465(2742)] R15 = 00007fba7997d228 D0712 18:12:00.541389 884951 task_log.go:94] [ 33461(2738): 33465(2742)] R8 = 000000002fb1ce91 D0712 18:12:00.541394 884951 task_log.go:94] [ 33461(2738): 33465(2742)] R9 = 000000000000097c D0712 18:12:00.541399 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Rax = 0000000000000000 D0712 18:12:00.541405 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Rbp = 000056132c44e47a D0712 18:12:00.541410 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Rbx = 0000000000000003 D0712 18:12:00.541415 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Rcx = 000056132c46aa10 D0712 18:12:00.541421 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Rdi = 000056132c475ec3 D0712 18:12:00.541426 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Rdx = 0000000000017ca0 D0712 18:12:00.541464 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Rip = 000056132c3b36bf D0712 18:12:00.541485 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Rsi = 0000000020000080 D0712 18:12:00.541490 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Rsp = 00007fa7ae5de0f0 D0712 18:12:00.541496 884951 task_log.go:94] [ 33461(2738): 33465(2742)] Ss = 000000000000002b D0712 18:12:00.541501 884951 task_log.go:111] [ 33461(2738): 33465(2742)] Stack: D0712 18:12:00.541531 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de0f0: f0 21 52 2c 13 56 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541548 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de100: ce 0b 00 00 ff ff ff ff e0 bc 4d 2c 13 56 00 00 D0712 18:12:00.541555 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de110: bd 04 00 00 00 00 00 00 91 ce b1 2f 00 00 00 00 D0712 18:12:00.541563 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541569 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541576 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541583 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de150: 00 00 00 00 00 00 00 00 f8 21 52 2c 13 56 00 00 D0712 18:12:00.541593 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de160: f0 21 52 2c 13 56 00 00 fc 21 52 2c 13 56 00 00 D0712 18:12:00.541599 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de170: 40 d1 97 79 ba 7f 00 00 96 99 3b 2c 13 56 00 00 D0712 18:12:00.541606 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de180: c0 e6 5d ae a7 7f 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541619 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de190: b0 ff ff ff ff ff ff ff ce 72 3d 2c 13 56 00 00 D0712 18:12:00.541626 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de1a0: 00 00 00 00 00 00 00 00 c0 e6 5d ae a7 7f 00 00 D0712 18:12:00.541642 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de1b0: c0 e6 5d ae a7 7f 00 00 69 b5 7e 24 21 e7 42 c9 D0712 18:12:00.541649 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de1c0: b0 ff ff ff ff ff ff ff 6e 00 00 00 00 00 00 00 D0712 18:12:00.541655 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de1d0: 40 d1 97 79 ba 7f 00 00 28 d2 97 79 ba 7f 00 00 D0712 18:12:00.541662 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de1e0: 69 b5 3e e7 9a bb 0d 36 69 b5 fc c5 5b bf 64 65 D0712 18:12:00.541674 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541681 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541687 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de210: 00 00 00 00 00 00 00 00 00 63 23 dc d1 81 3b b6 D0712 18:12:00.541693 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de220: 00 00 00 00 00 00 00 00 00 70 3d 2c 13 56 00 00 D0712 18:12:00.541699 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de230: 00 00 00 00 00 00 00 00 20 3e 40 2c 13 56 00 00 D0712 18:12:00.541711 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541718 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541725 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541731 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541738 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541744 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541750 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de2a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541756 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de2b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541762 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541778 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541786 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541796 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541803 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541815 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541823 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541830 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541836 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541842 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541849 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541855 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541868 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541880 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541887 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de3a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541894 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de3b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541901 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541919 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de3d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541925 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de3e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541932 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de3f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541938 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541952 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541959 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541981 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541987 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.541995 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.542002 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.542016 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.542023 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.542030 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.542044 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.542057 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.542064 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de4c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.542070 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.542076 884951 task_log.go:128] [ 33461(2738): 33465(2742)] 7fa7ae5de4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.542081 884951 task_log.go:149] [ 33461(2738): 33465(2742)] Code: D0712 18:12:00.542087 884951 task_log.go:167] [ 33461(2738): 33465(2742)] 56132c3b3670: 56 01 00 48 89 ef e8 55 6b ff ff 89 df 48 89 ee D0712 18:12:00.542093 884951 task_log.go:167] [ 33461(2738): 33465(2742)] 56132c3b3680: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 3d D0712 18:12:00.542099 884951 task_log.go:167] [ 33461(2738): 33465(2742)] 56132c3b3690: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0712 18:12:00.542106 884951 task_log.go:167] [ 33461(2738): 33465(2742)] 56132c3b36a0: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 0b 80 c9 D0712 18:12:00.542112 884951 task_log.go:167] [ 33461(2738): 33465(2742)] 56132c3b36b0: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0712 18:12:00.542118 884951 task_log.go:167] [ 33461(2738): 33465(2742)] 56132c3b36c0: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0712 18:12:00.542124 884951 task_log.go:167] [ 33461(2738): 33465(2742)] 56132c3b36d0: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0712 18:12:00.542131 884951 task_log.go:167] [ 33461(2738): 33465(2742)] 56132c3b36e0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0712 18:12:00.542136 884951 task_log.go:71] [ 33461(2738): 33465(2742)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae5be000-7fa7ae5bf000 ---p 00000000 00:00 0 7fa7ae5bf000-7fa7ae5df000 rw-p 00000000 00:00 0 7fa7ae5df000-7fa7ae5e0000 ---p 00000000 00:00 0 7fa7ae5e0000-7fa7ae600000 rw-p 00000000 00:00 0 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0aa00000 *pgalloc.MemoryFile 1b2bf20000-1b2bf60000 rw-s 0e800000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 rw-p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 rw-p 0ac00000 *pgalloc.MemoryFile 56132d000000-56132d052000 rw-p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 rw-p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 rw-p 06b97000 *pgalloc.MemoryFile 7fa7ae5bf000-7fa7ae5df000 rw-p 06d00000 *pgalloc.MemoryFile 7fa7ae5e0000-7fa7ae600000 rw-p 06c3c000 *pgalloc.MemoryFile 7fa7ae800000-7fa7aea00000 rw-s 09600000 *pgalloc.MemoryFile 7fa7aea00000-7fa7aec00000 rw-s 09200000 *pgalloc.MemoryFile 7fa7aec00000-7fa7aee00000 rw-s 09000000 *pgalloc.MemoryFile 7fa7aee00000-7fa7af200000 r--s 0e400000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 rw-p 069ad000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 rw-p 0696c000 *pgalloc.MemoryFile 7fa7af251000-7fa7af252000 r--s 00002000 *pgalloc.MemoryFile 7fa7af252000-7fa7af254000 r-xs 00000000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 rw-p 058f6000 *pgalloc.MemoryFile D0712 18:12:00.542296 884951 task_log.go:73] [ 33461(2738): 33465(2742)] FDTable: fd:1 => name pipe:[1946] fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:2 => name pipe:[1946] D0712 18:12:00.542348 884951 task_signals.go:470] [ 33461(2738): 33465(2742)] Notified of signal 11 D0712 18:12:00.542361 884951 task_signals.go:220] [ 33461(2738): 33465(2742)] Signal 11: delivering to handler D0712 18:12:00.542666 884951 task_exit.go:204] [ 33461(2738): 33465(2742)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.542720 884951 task_exit.go:204] [ 33461(2738): 33465(2742)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.542729 884951 task_exit.go:204] [ 33461(2738): 33465(2742)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.542757 884951 task_signals.go:204] [ 33461(2738): 33462(2739)] Signal 33461, PID: 33462, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.542809 884951 task_exit.go:204] [ 33461(2738): 33462(2739)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.542809 884951 task_signals.go:204] [ 33461(2738): 33464(2741)] Signal 33461, PID: 33464, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.542844 884951 task_exit.go:204] [ 33461(2738): 33462(2739)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.542868 884951 task_exit.go:204] [ 33461(2738): 33462(2739)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.542907 884951 task_exit.go:204] [ 33461(2738): 33464(2741)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.542935 884951 task_exit.go:204] [ 33461(2738): 33464(2741)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.542949 884951 task_exit.go:204] [ 33461(2738): 33464(2741)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.542985 884951 task_signals.go:204] [ 33461(2738): 33461(2738)] Signal 33461, PID: 33461, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.543025 884951 task_exit.go:204] [ 33461(2738): 33461(2738)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.543177 884951 task_exit.go:204] [ 33461(2738): 33461(2738)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.543203 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:00.544384 884951 task_exit.go:204] [ 33461(2738): 33461(2738)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:00 executing program 0: rt_sigqueueinfo(0xffffffffffffffff, 0x31, &(0x7f00000000c0)={0x15, 0x88a, 0x3}) poll(0x0, 0x0, 0xe5) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x40, 0x0, 0x0, 0x40003}, {0x6}]}) rt_sigqueueinfo(0xffffffffffffffff, 0x31, &(0x7f00000000c0)={0x15, 0x88a, 0x3}) (async) poll(0x0, 0x0, 0xe5) (async) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x40, 0x0, 0x0, 0x40003}, {0x6}]}) (async) D0712 18:12:00.657482 884951 seccomp.go:132] [ 33466(2743): 33468(2745)] seccomp-bpf filter 0 returned error: at l0: load out of bounds or violates input alignment requirements D0712 18:12:00.657585 884951 task_syscall.go:245] [ 33466(2743): 33468(2745)] Syscall 202: killed by seccomp D0712 18:12:00.657605 884951 task_exit.go:204] [ 33466(2743): 33468(2745)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.657658 884951 task_exit.go:204] [ 33466(2743): 33468(2745)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.657668 884951 task_exit.go:204] [ 33466(2743): 33468(2745)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.713858 884951 task_run.go:312] [ 33466(2743): 33470(2747)] Unhandled user fault: addr=0 ip=56132c3b36bf access=r-- sig=11 err=bad address D0712 18:12:00.713930 884951 task_log.go:87] [ 33466(2743): 33470(2747)] Registers: D0712 18:12:00.713954 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Cs = 0000000000000033 D0712 18:12:00.713961 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Ds = 0000000000000000 D0712 18:12:00.713967 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Eflags = 0000000000010202 D0712 18:12:00.713973 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Es = 0000000000000000 D0712 18:12:00.713980 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Fs = 0000000000000000 D0712 18:12:00.713986 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Fs_base = 00007fa7ae5de6c0 D0712 18:12:00.713991 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Gs = 0000000000000000 D0712 18:12:00.713997 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Gs_base = 0000000000000000 D0712 18:12:00.714003 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Orig_rax = ffffffffffffffff D0712 18:12:00.714009 884951 task_log.go:94] [ 33466(2743): 33470(2747)] R10 = 005c948438ac7a1f D0712 18:12:00.714014 884951 task_log.go:94] [ 33466(2743): 33470(2747)] R11 = 00000000861c4ac3 D0712 18:12:00.714021 884951 task_log.go:94] [ 33466(2743): 33470(2747)] R12 = 0000000000000000 D0712 18:12:00.714030 884951 task_log.go:94] [ 33466(2743): 33470(2747)] R13 = 000000000000006e D0712 18:12:00.714036 884951 task_log.go:94] [ 33466(2743): 33470(2747)] R14 = 000056132c5221f0 D0712 18:12:00.714054 884951 task_log.go:94] [ 33466(2743): 33470(2747)] R15 = 00007fba7997d228 D0712 18:12:00.714061 884951 task_log.go:94] [ 33466(2743): 33470(2747)] R8 = 0000000039fcd21c D0712 18:12:00.714066 884951 task_log.go:94] [ 33466(2743): 33470(2747)] R9 = 000000000000097c D0712 18:12:00.714075 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Rax = 0000000000000000 D0712 18:12:00.714081 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Rbp = 000056132c44e47a D0712 18:12:00.714087 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Rbx = 0000000000000003 D0712 18:12:00.714093 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Rcx = 000056132c46aa10 D0712 18:12:00.714099 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Rdi = 000056132c475ec3 D0712 18:12:00.714105 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Rdx = 0000000000017d4c D0712 18:12:00.714112 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Rip = 000056132c3b36bf D0712 18:12:00.714121 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Rsi = 0000000020000080 D0712 18:12:00.714142 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Rsp = 00007fa7ae5de0f0 D0712 18:12:00.714149 884951 task_log.go:94] [ 33466(2743): 33470(2747)] Ss = 000000000000002b D0712 18:12:00.714154 884951 task_log.go:111] [ 33466(2743): 33470(2747)] Stack: D0712 18:12:00.714162 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de0f0: f0 21 52 2c 13 56 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714201 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de100: ce 0b 00 00 ff ff ff ff e0 bc 4d 2c 13 56 00 00 D0712 18:12:00.714222 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de110: bd 04 00 00 00 00 00 00 1c d2 fc 39 00 00 00 00 D0712 18:12:00.714229 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714236 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714274 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714301 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de150: 00 00 00 00 00 00 00 00 f8 21 52 2c 13 56 00 00 D0712 18:12:00.714308 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de160: f0 21 52 2c 13 56 00 00 fc 21 52 2c 13 56 00 00 D0712 18:12:00.714314 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de170: 40 d1 97 79 ba 7f 00 00 96 99 3b 2c 13 56 00 00 D0712 18:12:00.714321 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de180: c0 e6 5d ae a7 7f 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714327 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de190: b0 ff ff ff ff ff ff ff ce 72 3d 2c 13 56 00 00 D0712 18:12:00.714338 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de1a0: 00 00 00 00 00 00 00 00 c0 e6 5d ae a7 7f 00 00 D0712 18:12:00.714345 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de1b0: c0 e6 5d ae a7 7f 00 00 69 b5 7e 24 21 e7 42 c9 D0712 18:12:00.714361 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de1c0: b0 ff ff ff ff ff ff ff 6e 00 00 00 00 00 00 00 D0712 18:12:00.714368 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de1d0: 40 d1 97 79 ba 7f 00 00 28 d2 97 79 ba 7f 00 00 D0712 18:12:00.714376 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de1e0: 69 b5 3e e7 9a bb 0d 36 69 b5 fc c5 5b bf 64 65 D0712 18:12:00.714383 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714391 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714399 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de210: 00 00 00 00 00 00 00 00 00 63 23 dc d1 81 3b b6 D0712 18:12:00.714407 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de220: 00 00 00 00 00 00 00 00 00 70 3d 2c 13 56 00 00 D0712 18:12:00.714442 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de230: 00 00 00 00 00 00 00 00 20 3e 40 2c 13 56 00 00 D0712 18:12:00.714452 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714461 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714469 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714485 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714494 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714511 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714526 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de2a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714534 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de2b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714542 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714548 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714555 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714561 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714568 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714592 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714599 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714605 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714612 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714622 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714630 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714636 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714644 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714650 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714665 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de3a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714673 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de3b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714680 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714688 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de3d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714696 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de3e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714703 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de3f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714710 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714717 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714733 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714740 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714748 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714755 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714763 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714784 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714792 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714808 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714815 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714822 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714830 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de4c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714837 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714845 884951 task_log.go:128] [ 33466(2743): 33470(2747)] 7fa7ae5de4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:00.714851 884951 task_log.go:149] [ 33466(2743): 33470(2747)] Code: D0712 18:12:00.714858 884951 task_log.go:167] [ 33466(2743): 33470(2747)] 56132c3b3670: 56 01 00 48 89 ef e8 55 6b ff ff 89 df 48 89 ee D0712 18:12:00.714873 884951 task_log.go:167] [ 33466(2743): 33470(2747)] 56132c3b3680: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 3d D0712 18:12:00.714881 884951 task_log.go:167] [ 33466(2743): 33470(2747)] 56132c3b3690: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0712 18:12:00.714889 884951 task_log.go:167] [ 33466(2743): 33470(2747)] 56132c3b36a0: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 0b 80 c9 D0712 18:12:00.714896 884951 task_log.go:167] [ 33466(2743): 33470(2747)] 56132c3b36b0: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0712 18:12:00.714903 884951 task_log.go:167] [ 33466(2743): 33470(2747)] 56132c3b36c0: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0712 18:12:00.714911 884951 task_log.go:167] [ 33466(2743): 33470(2747)] 56132c3b36d0: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0712 18:12:00.714931 884951 task_log.go:167] [ 33466(2743): 33470(2747)] 56132c3b36e0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0712 18:12:00.714938 884951 task_log.go:71] [ 33466(2743): 33470(2747)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae5be000-7fa7ae5bf000 ---p 00000000 00:00 0 7fa7ae5bf000-7fa7ae5df000 rw-p 00000000 00:00 0 7fa7ae5df000-7fa7ae5e0000 ---p 00000000 00:00 0 7fa7ae5e0000-7fa7ae600000 rw-p 00000000 00:00 0 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0aa00000 *pgalloc.MemoryFile 1b2bf20000-1b2bf60000 rw-s 0e800000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 rw-p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 rw-p 0ac00000 *pgalloc.MemoryFile 56132d000000-56132d052000 rw-p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 rw-p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 rw-p 06b97000 *pgalloc.MemoryFile 7fa7ae5bf000-7fa7ae5df000 rw-p 06d00000 *pgalloc.MemoryFile 7fa7ae5e0000-7fa7ae600000 rw-p 06c3c000 *pgalloc.MemoryFile 7fa7ae800000-7fa7aea00000 rw-s 09600000 *pgalloc.MemoryFile 7fa7aea00000-7fa7aec00000 rw-s 09200000 *pgalloc.MemoryFile 7fa7aec00000-7fa7aee00000 rw-s 09000000 *pgalloc.MemoryFile 7fa7aee00000-7fa7af200000 r--s 0e400000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 rw-p 069ad000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 rw-p 0696c000 *pgalloc.MemoryFile 7fa7af251000-7fa7af252000 r--s 00002000 *pgalloc.MemoryFile 7fa7af252000-7fa7af254000 r-xs 00000000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 rw-p 058fe000 *pgalloc.MemoryFile D0712 18:12:00.715128 884951 task_log.go:73] [ 33466(2743): 33470(2747)] FDTable: fd:227 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:2 => name pipe:[1946] fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:216 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov D0712 18:12:00.715184 884951 task_signals.go:470] [ 33466(2743): 33470(2747)] Notified of signal 11 D0712 18:12:00.715210 884951 task_signals.go:220] [ 33466(2743): 33470(2747)] Signal 11: delivering to handler D0712 18:12:00.715540 884951 task_exit.go:204] [ 33466(2743): 33470(2747)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.715599 884951 task_signals.go:204] [ 33466(2743): 33466(2743)] Signal 33466, PID: 33466, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.715621 884951 task_exit.go:204] [ 33466(2743): 33470(2747)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.715644 884951 task_exit.go:204] [ 33466(2743): 33470(2747)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.715663 884951 task_signals.go:204] [ 33466(2743): 33469(2746)] Signal 33466, PID: 33469, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.715675 884951 task_exit.go:204] [ 33466(2743): 33469(2746)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.715701 884951 task_exit.go:204] [ 33466(2743): 33469(2746)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.715674 884951 task_signals.go:204] [ 33466(2743): 33467(2744)] Signal 33466, PID: 33467, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.715721 884951 task_exit.go:204] [ 33466(2743): 33469(2746)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.715771 884951 task_exit.go:204] [ 33466(2743): 33466(2743)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.715854 884951 task_exit.go:204] [ 33466(2743): 33466(2743)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.715892 884951 task_exit.go:204] [ 33466(2743): 33467(2744)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.716108 884951 task_exit.go:204] [ 33466(2743): 33467(2744)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.716163 884951 task_exit.go:204] [ 33466(2743): 33467(2744)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.716184 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:00.716861 884951 task_exit.go:204] [ 33466(2743): 33466(2743)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:00 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x80840, 0x14) openat$incfs(r1, &(0x7f0000000080)='.log\x00', 0x100, 0x84) lseek(r0, 0x8, 0x0) D0712 18:12:00.783936 884951 task_exit.go:204] [ 33471(2748): 33471(2748)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.784035 884951 task_exit.go:204] [ 33471(2748): 33471(2748)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.784071 884951 task_signals.go:204] [ 33471(2748): 33472(2749)] Signal 33471, PID: 33472, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.784086 884951 task_exit.go:204] [ 33471(2748): 33472(2749)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.784271 884951 task_exit.go:204] [ 33471(2748): 33472(2749)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.784331 884951 task_exit.go:204] [ 33471(2748): 33472(2749)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.784346 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:00.785728 884951 task_exit.go:204] [ 33471(2748): 33471(2748)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:00 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) (async) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x80840, 0x14) openat$incfs(r1, &(0x7f0000000080)='.log\x00', 0x100, 0x84) lseek(r0, 0x8, 0x0) D0712 18:12:00.852213 884951 task_exit.go:204] [ 33473(2750): 33473(2750)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.852299 884951 task_exit.go:204] [ 33473(2750): 33473(2750)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.852324 884951 task_signals.go:204] [ 33473(2750): 33474(2751)] Signal 33473, PID: 33474, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.852345 884951 task_exit.go:204] [ 33473(2750): 33474(2751)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.852336 884951 task_signals.go:204] [ 33473(2750): 33475(2752)] Signal 33473, PID: 33475, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.852358 884951 task_exit.go:204] [ 33473(2750): 33474(2751)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.852364 884951 task_exit.go:204] [ 33473(2750): 33474(2751)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.852378 884951 task_exit.go:204] [ 33473(2750): 33475(2752)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.852534 884951 task_exit.go:204] [ 33473(2750): 33475(2752)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.852598 884951 task_exit.go:204] [ 33473(2750): 33475(2752)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.852626 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:00.853615 884951 task_exit.go:204] [ 33473(2750): 33473(2750)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:00 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x80840, 0x14) (async) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x80840, 0x14) openat$incfs(r1, &(0x7f0000000080)='.log\x00', 0x100, 0x84) lseek(r0, 0x8, 0x0) D0712 18:12:00.928042 884951 task_exit.go:204] [ 33476(2753): 33476(2753)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.928137 884951 task_exit.go:204] [ 33476(2753): 33476(2753)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.928169 884951 task_signals.go:204] [ 33476(2753): 33477(2754)] Signal 33476, PID: 33477, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.928198 884951 task_exit.go:204] [ 33476(2753): 33477(2754)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.928225 884951 task_exit.go:204] [ 33476(2753): 33477(2754)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.928242 884951 task_exit.go:204] [ 33476(2753): 33477(2754)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.928180 884951 task_signals.go:204] [ 33476(2753): 33478(2755)] Signal 33476, PID: 33478, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.928258 884951 task_exit.go:204] [ 33476(2753): 33478(2755)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.928434 884951 task_exit.go:204] [ 33476(2753): 33478(2755)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.928450 884951 task_exit.go:204] [ 33476(2753): 33478(2755)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.928461 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:00.928811 884951 task_exit.go:204] [ 33476(2753): 33476(2753)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) writev(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)="32ad9104136d53abcf295148398e206ec9766df4ac7f58e96766f9f101e412a9f83a0cb6b8b4f9f2b3efe3a74509612377fbb58354533bd19e9c07ee5abdefa8f13d31a272e44c2d79778977c959eab30085668d3eee2c20a607176e60eca3b2e6b921c45c54be34d6a835daa61f08b7165e9a5cca2b2ad2afd7c1cce9101cae39ade6e51d0e0a0d44a47f7953051432d9842bc52fac680f8e9206dad14929bf", 0xa0}, {&(0x7f00000000c0)="d2b46c03da18d2dcb407d7fe32ffd5284bc1f88a623233046ca8bac0e20c1dfb8027547fec373639d815e2f9ff116aa26ef5b18a3be41e44222bfe160fc854200b088a83915983af285648199190eda5531d244775403792fa4702b571561db7c0f0fb265dde96a56c92fe1354e6b7a4fc1acfc2fb5f9b742036319de94402f93b0e86e275434369c8a51dbf88666b39daca77a58dafdb74043c61", 0x9b}, {&(0x7f0000000180)="ed84a13d036dda3a3c3a9587dd8017b9ce7a3f1df2cb7d091b7c45f94b53120bb26c2e61982683336ba1207fa4ed6345d5837dc5a2a9b0eb7231f7e526b893e31aeeeeefea6ee1907b3cc5e45d85338ade21782bcde4d5998630bc4af629c3a3d15aaf5ccc57e47e38332df888899cb653fb073fdb0a91a2158f8b6f2c5be55c7cc3298f39bac8922096a2211ce34879957ca0861e49db8d37df70f16d4eb2", 0x9f}, {&(0x7f0000000240)="63d9478ad5f428e104d494e0c67e66c144a0bf230dc2fbb0fa19b7e697e5d1b2d9e2ef1ade2b4098046cbb1abb25b646215c486274870efad46f8a0867f4f9bb38a56073dc1498627bdec3304377f3bc093244ab925d149ce70b4e3f12f11aa3fbb4b169c7bc3d47b190176d436f6ca1dd521507eb81d3155bdaad7eb2c44bd28eac719d9aa65a63b5d41ab91d8978a619aeba828de92d5ca204924ee59e528c3b31bf", 0xa3}, {&(0x7f0000000300)="ce197600464a308f999d42412abb0d7d98699782d3057670bc81935d78fb5d4c22fdfa1535a929490a5e989e88ecfdec96a794199c3a6f56d718575bfe10e139d8f036aa77e47144f7d98e54b90c6aa054ed80b23eca1df55f7b99ae912b8e7f0db0327505a028369c95d31041571968fb02b24dfd539826193876b1a39a3bdf9fafb7d117e9e66d0e1c74d16d524c1130ad41be2c9e27d821366e75db349aaa", 0xa0}, {&(0x7f00000003c0)="b669891ad29767b1ea2f9c58fa59bb", 0xf}, {&(0x7f0000000400)="d3f89898fec593b5d605150d3cf33025dfd000966ec120fc26a9ff4f388eb44688c460272d91d87973e6812740a85aed0164696948ec5d6e6dfd361a7b99e77203fe2083b3b49f912fc5d053f502bfc41ab451d72c57b3d64c453814d256d72472e91e133adb45af05f649b82df17402eabf44ebfb9e8529f50479c868f7456948b4dcb539c031c40b20688db6273807ff7f45d954ddfa05affb536bcfd55d630bc88b32e5c878c39b9ce5dd19d1dd387155fb17d8a6679366c415b0c9fb289fc844f9914cf29f6726d5529b29fb3bd69909ec22207851bc353c516f2b1fe42dfd46623138acae8c36e46da8d2cf5da27418bc54", 0xf4}, {&(0x7f0000000500)="bfb7c1d18931d87d051bfaea75fb40f874059180db5d8f2259bb525f59dd9f84b7c29900c50856ab16bcc5a2b27051b03ada51ea9753a54acf01ad7aa74889d93bedfaf57cfbb0326354f55d25a1ed4dd14a82959996595d18b57bf1dc8de5f94b238dda6d3b0151ffd70bcff5d3e1081c9e098380c6636d4567e256bff08df04d9b86ca5f14079ff3b5af0a", 0x8c}, {&(0x7f00000005c0)="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", 0x1000}], 0x9) sync() sync() D0712 18:12:00.992799 884951 task_exit.go:204] [ 33479(2756): 33479(2756)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.992893 884951 task_exit.go:204] [ 33479(2756): 33479(2756)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.992924 884951 task_signals.go:204] [ 33479(2756): 33480(2757)] Signal 33479, PID: 33480, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:00.992969 884951 task_exit.go:204] [ 33479(2756): 33480(2757)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:00.993100 884951 task_exit.go:204] [ 33479(2756): 33480(2757)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:00.993138 884951 task_exit.go:204] [ 33479(2756): 33480(2757)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:00.993158 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:00.994099 884951 task_exit.go:204] [ 33479(2756): 33479(2756)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) (async) writev(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)="32ad9104136d53abcf295148398e206ec9766df4ac7f58e96766f9f101e412a9f83a0cb6b8b4f9f2b3efe3a74509612377fbb58354533bd19e9c07ee5abdefa8f13d31a272e44c2d79778977c959eab30085668d3eee2c20a607176e60eca3b2e6b921c45c54be34d6a835daa61f08b7165e9a5cca2b2ad2afd7c1cce9101cae39ade6e51d0e0a0d44a47f7953051432d9842bc52fac680f8e9206dad14929bf", 0xa0}, {&(0x7f00000000c0)="d2b46c03da18d2dcb407d7fe32ffd5284bc1f88a623233046ca8bac0e20c1dfb8027547fec373639d815e2f9ff116aa26ef5b18a3be41e44222bfe160fc854200b088a83915983af285648199190eda5531d244775403792fa4702b571561db7c0f0fb265dde96a56c92fe1354e6b7a4fc1acfc2fb5f9b742036319de94402f93b0e86e275434369c8a51dbf88666b39daca77a58dafdb74043c61", 0x9b}, {&(0x7f0000000180)="ed84a13d036dda3a3c3a9587dd8017b9ce7a3f1df2cb7d091b7c45f94b53120bb26c2e61982683336ba1207fa4ed6345d5837dc5a2a9b0eb7231f7e526b893e31aeeeeefea6ee1907b3cc5e45d85338ade21782bcde4d5998630bc4af629c3a3d15aaf5ccc57e47e38332df888899cb653fb073fdb0a91a2158f8b6f2c5be55c7cc3298f39bac8922096a2211ce34879957ca0861e49db8d37df70f16d4eb2", 0x9f}, {&(0x7f0000000240)="63d9478ad5f428e104d494e0c67e66c144a0bf230dc2fbb0fa19b7e697e5d1b2d9e2ef1ade2b4098046cbb1abb25b646215c486274870efad46f8a0867f4f9bb38a56073dc1498627bdec3304377f3bc093244ab925d149ce70b4e3f12f11aa3fbb4b169c7bc3d47b190176d436f6ca1dd521507eb81d3155bdaad7eb2c44bd28eac719d9aa65a63b5d41ab91d8978a619aeba828de92d5ca204924ee59e528c3b31bf", 0xa3}, {&(0x7f0000000300)="ce197600464a308f999d42412abb0d7d98699782d3057670bc81935d78fb5d4c22fdfa1535a929490a5e989e88ecfdec96a794199c3a6f56d718575bfe10e139d8f036aa77e47144f7d98e54b90c6aa054ed80b23eca1df55f7b99ae912b8e7f0db0327505a028369c95d31041571968fb02b24dfd539826193876b1a39a3bdf9fafb7d117e9e66d0e1c74d16d524c1130ad41be2c9e27d821366e75db349aaa", 0xa0}, {&(0x7f00000003c0)="b669891ad29767b1ea2f9c58fa59bb", 0xf}, {&(0x7f0000000400)="d3f89898fec593b5d605150d3cf33025dfd000966ec120fc26a9ff4f388eb44688c460272d91d87973e6812740a85aed0164696948ec5d6e6dfd361a7b99e77203fe2083b3b49f912fc5d053f502bfc41ab451d72c57b3d64c453814d256d72472e91e133adb45af05f649b82df17402eabf44ebfb9e8529f50479c868f7456948b4dcb539c031c40b20688db6273807ff7f45d954ddfa05affb536bcfd55d630bc88b32e5c878c39b9ce5dd19d1dd387155fb17d8a6679366c415b0c9fb289fc844f9914cf29f6726d5529b29fb3bd69909ec22207851bc353c516f2b1fe42dfd46623138acae8c36e46da8d2cf5da27418bc54", 0xf4}, {&(0x7f0000000500)="bfb7c1d18931d87d051bfaea75fb40f874059180db5d8f2259bb525f59dd9f84b7c29900c50856ab16bcc5a2b27051b03ada51ea9753a54acf01ad7aa74889d93bedfaf57cfbb0326354f55d25a1ed4dd14a82959996595d18b57bf1dc8de5f94b238dda6d3b0151ffd70bcff5d3e1081c9e098380c6636d4567e256bff08df04d9b86ca5f14079ff3b5af0a", 0x8c}, {&(0x7f00000005c0)="1023c39c5edc7e3c12ff86d22c83cfe77ab452f54dc530bbb987ec9ed1d114869d8f624fca6de1cf1ca7939a61297426f234d019354f749ca5e3aee2127daa361e62f1b2e712abde30d1c8114e582aea7a8c65136cf92f42977546f0e104797c77629e6f1441a6d596c89f413d3bbf8d66baf6d6385a28850d28bf6a7838ee704eb84d37cf82bca7dd1e2d52967f490b82508e6d8c838eab8d76f2e16b98cf8f421ff2a238b07dda6e94fd2ad4be2742be0287ec8298d812d2e9f6d9ceb016be650ed597bcdc8cb219bc7d278dc5d68b1cea2945db50270f4e31104d13f0a2219bcf50399b16606b2631cfd7a23db6f3dd2ec69d58bb0e7aaaf50ac8098451c90663331dae0a076ef4a0571f195203d7177d20f9b7d97666ae15fea655e0386e79aa7a234943c8ef80d43b3e75fe28c85ce9d49b649dc3b9f38e91b2ae9c04b9d6f82a1ad16241e99f8fa2f3ce0e1c305f14666a7b4f0af0477885a5c788185caf86accea02221684a97f48bc936e27481265ef2dae4170339a1912b73220437510156dcb3522b06bd7e7ebb8151de5503b47c62e7987de446a66227e3e371e973a925e009b57ec982267fde038c11214b785b441263cf61076bdb605b0c6bd5cef4e7f494546736b44702b32e906da27d1cd0a721edb409b835b7679d8806cf00227baa2039e04a69098370a6f08f26d85e6850fea36d0b82e3f6718a128e672eb87fb035ac615949aca28470520e2b04f35e2899aaba3ad14996b544bb3f51a862ffb5924d33d37e6490f083e3c631b99c385490844419ee57e00b3349df30e4fbf3571b2a0130ff5b71e8729f29f506717ff579e56ae0dc553fac0a48b62c5323b0c446fa8b1cf0ce4bb22896709310017cf993d0dddaef3735c55ddebc7f03e375285fbcb333abcd3cf354e749f76b221a8c2c27efd0e96c6190382c87fdb7f46663759277aeb60fb7b17f0ecdec75d9bc92da38f8163ec81661e37d098883eae77085b839652aa6ac189c1a99d18fc5cb204ebdda745e74b27aeb1c00bc5acb539f29dd959227e6874de7e694881f8f8f072daee56dc05bebee087580d245ca01a1017c7ddba07f0dca30b1554d69b5a502480ebe33434086713586107339da8b1a05255dd4f74e71237a1b475c3bd2a7db06ba5c81048fb1a4e02504620009d5d36bf1f06a4abe2e8248ea3cbd5faa984b1329a5ab2509247b6dc3692f583a8e2d0081545e81337459fe0d1fcda9731c679ebc603a32ef74a0936005e93d8a25c63d5bc05dae2b75abc386a61969d87ed9c62376a7c23c7feb8f59a11fef963cecee6d108e608b5f2f9e555ce7111d5ee2b38083bf263cb47f39986a7c7321a75cb4fba142ae3354e097c6f28aaee1dcc2559dbb7207bbd11f3ba052ebd3e6a27f737ac397f3dc3034cbc9710370d72e3b37a7c1db388a0d6b3059cf0831457098bdab786794403aef7b1997cb4aa10e1305d0dd85467cdf69d79c86234251aa3956b044737a45f3b401a3298e900a81ac07b92f150aaeb60eac80ea487eb67cc715e704c68a87ff58956f4bdcc0695ad476d8fd724e4130b895d7516a76df5bcef77483ef58c88e94cd7bef6d23b76328d7babb26a817e8b9143e5ec82fa929afb5d190de9ec3dff7845992be8576deb64b8175aeb48e36a9f5a3b68a145c2f9904c75475023425f18ab84ea8916e8bb5d2584eede3a03769775481b00ac2e1a5dc3e9d748d72eedd16a92b7b7eef1b3b2d92d69179e4f9b1be5445f56d240a3b7e08d1663f44af26078497be0dee72cea7624bac04546d696052c728f8d73ba4ceaf5578ebf03c8d79fe4644e1edd74bd1b6c2b62faba11e6d84a21ab5311294cc3e36082bf3947c83716e16e90e71f9f63124a3e72cbfded0015f845ae4a9aa899d4c57fb92fc9ef4400909d70ebea976fa54c422767608ce154191a7c20a5b51f4b39ef25b0c6169ea25bb201be1a4dcb6a7c62fde39c31bdeee2947aed1684d348fb3751a3b63d45b9a9a9ad784306a1152946e4f67c01c88bb93c85b4949a73becbf6de3117f9431601535ada843c3a9737a7f26af92b5f3e8a7e2209b8b3727b7cf2058f9367797222b24272a80613c78cf630212813d1b926905a3b55897edef85bdef90bc37646dafcdecfed05ff4b094a3bf2f3e7fa8a4865549db613cb7f1ab3764840bbebd39d94556b9ee24526e7cb49f707526e47bb966894a8b4673f870ea838b39e45f0e50fc92f4673188b13ec3fd13cf1cd65c41fc8b8de473bac9188018608aa84105cf5c881fe1524b7885e109fd2cf7c4483a4f47a67b55ef61e9045c65f12265e18c33b6d5102c2e79fa1ad2c4e3fdf00e680cca5537542029220b22923a67446d7f33c95bd9227d4999612b28e7e4bea31950179f99176ed8dd1c6da8fd2f68657cfc2330c022a5ae3a019d9ba757e59bd7f4907b9fb74798cb420dbb7d0ea4610c5e45487346f34d60e709110d75d65f52d44dd7df51f11b179343fa97dbcfda18e0e45a01d90c9ca414f3998560eeef810cfd860298b36ab3c8c9b0baf7ce5036f4e0ffadba8ba5d54b6fcdfb603f6e449b27fc952dc2c7fceea27c861f515ff9a981c4781e1d057254e3354a8d2a547c7506ce727003eff18273241a54b39469306f5a3446be66cd6ded81c1dd6f6afda7972dee90a7c363751d96772b3d082a282692783117a69194a67bd276c47f97bd464ba24f6336a5edaf4e48546b07f8767ec34c6879c4114fcb00633cc6c9c763dc74e5766ed4452b5dc91c28edc87b270ec115936b32fa539276761271fa0d3e077f81b4d543a0950dfe05927ca1bbf2d53458565f0dc8aa7cd1d65cfdcea9ba2fad95a7d6a6c27a226de5690f70fa29587d41f1a3868967fb03171f9763a3742a2e013cc5cc0a8725732db6c104242fb44149ac0c2deada775c66aee0753356906c36d5725ac62d45a64592826a926bc5a75dd2a6922afe0124baa2b2bb659d5fd95b660da2c262e4a06daefad9226973d72d67209792b0b2b1a4c3f93ae9b20bd097ec386a9e31f1f83f7f1748af5460865240ff237703e593bc5ca6f76eb373b2d9eb2a88901520df5f3185157b29b2ad7d2a00a1faa3007f6a1eb1ac03840362370631914429af56a9a54196255083bec631eff3b54e298ac1e1712818c2ce8a1705f5543757b88498dbf4fd2ec41417abb02dcf5e725af0fcf6a0e4ad86480d88797f8219ea3cb7381bc97c01721609d012f17008eea30a51a40c29c111c8f195afc981a2f70ff8337f85145fc6a5ea50a7ea00cda823cdca135298f9b5aa54f89145d870f895f46a0b0fecd4789e03b32922d241cf3f521b1bf2d43ee042a4f84feebd256ef898008a7ccb9c49f760b36803b2b6b6fb69005c9d7ce520ef7570e0d2d35f5c616ca972142f2fcab2b98b22910db60effed597fed5ce4d750f6b31407fb121a806cb20ebb9fa0f077ecd0f7f19ddc734b6a6c8986018a82f7241e8019f2246dc71bd31eb31add73df37a9f66cfffe32aa7133180f3e3dbc7d714f6df45269d3e4a1b5ffe99b513e5546bc2eab87e9ddd28afb5d5a8bbb740fb6660ee7d3bd0dc0a34567fd995a2b499476013d90d1e5eba0f3ffe491dfdee6fb7f3ee7369b65b8c0323e6c8850cfd3de8500e2c3d4356d850ba47a92526645269f25eb8b96daa6295f46b40e8acfe903aa589f0d82ecca6c5067d9b9a7042634ab8ad0e54d643d24bc2b8cedfd975e83969cd6772420720fb898ed203fc677f99c79340d3adc29281fc160c2ab9a6139227c0ebcadd6b8c71b89e74885c037e98efd7d573afbb54480dbea7fc7aa7faec959a632fa133f3b0e65ca213dffcad352de99b3ffc013b8186763a96bfe5a248b3e17aca2d61f6bdfcd589dcde8447624e1610b30f02beaf04b61bf929e42cfb14e916c564f66a1fd5bf6584ec4f12f32e6b63b9c09bd31bc8073d6b46d228ce167b0e276be8c2ac2f614011d5e8e819aa89382b9813b9445359509e2629cac2d6f329c85c5f079a1a467844a1e5aeae37b551a1b8cba0660ffa2a957677ef1d7cdf549fdf0cba320002b6194d2dd727c29dab8f7bfa302871ae3da2bbd0df7469cfad8d4f06f8ec9c8544dffc589f3335f1d796f3418a58f3dac4de6e4b0c8a1877901b55ea9f33c72595a7756ee5aca67557eb443cb22d22b75bcc123c3eb12b1d0be27794ed16072af29600a4f77fdb717cca1f3ab40c58b30666a355f7d3b55915069fb2a1314b6e348c95a74ca055e1276080443c9ddf4fc886880a2cf99b5ee171930dd846adda74696e295f6e4b94aa387d6bb19afb9fb9648c6b0c226238493aee77329ba4282fd59ac92400dfa59d4503dd960497511f175fc96387707a792b464f26fad5473d3c65fd4ec1a22c19c706966a5788a3fb8c3a06516198e023ff8ed17b564bb8a5e1d661ee400bea0b356be93100a1d99868dde675374b9baab9ee25f97026cabc3b912b98d362ed3963e8cb0a2cd3650a51dd2a40ff41523f2aeddb9244a0ad0ffb42c0b50ee8c130fdc5c87083af080e429615999b26974d76a7eaf1c89abe41dc0e8576f75e3961d23649e0afced5fadc0be8de514d42f3ced130264d8b3ab6f2ce22ffcf67063cb2c922449d475798fe32b949647131ac04dc0cb5f52c53c82489f6930cd160d2912cf755d5f545d6ff016905e508beb45b7c711ca7e79da3996129a03a1bfd78453c1a08c911eebedfbb3d01e7f24a6fcab6fa9b92da113dfdab972ba19d812d882df4fe3ba0f140672092f853bac8e18ebd70b64016fe38e7cb5cf97fdd0c99f48b51fd435d7923fcb3ff3ff4cb0a11671e3e856061e1fb6e41b5f01fb073b742dd977a4cc98768d2655bee6fc68cb585b2e06514634bb9bc377bc878a4a2f3e7f69e31923edb32767321ee31de3d51000a7ffa708665114b707d3d5c38d226b960e8137376c860fdacddf9e0c6fbb6b0e92f267d3513b5f734ab1c144324d9e7006b892a285009254ddaad0847072182ad58660bc2ed0f0e6d1855efd9c92cf0319e29e8ac881fda60b8a7ce29dd534a361a0d6d00f7ebe793f8e8e1567578d386308d755aee0446ff690d6583210407f7dd5b5437566b548707dd67c929bae00ef3887ad2a2a7b5f7c890c6f08f02c085f63b9c16255abe907ff133f855016eea7f0ba1dfd052c552d78f6bb81637886bcdfda16b8d5ebeb5d8000f9a685f1544b4331cc181094b37b53d709a399efd81f4824f9406b3cedfa42d908be053bc2c2d47fdc85ec7e3c288ed6158c89282c971e48d5ad4bd08e85171ea2be972cce94b709c5a2ecdff31e5a478f7d39c04ef5a583a3e3303f21945b15ccdf06f9f7bf34c09d24f758311759a6d66724fc7b292a039d7284b4bf602d985d977f4e75b2dec0503c12fa51406b38c87174fd4eb3356c496ee541e5fd7b005f79baf898426b9cc330bd3f7c0725a26345a344a03bc7e08a001e0c279ef28746bcfe3cd3a3c7aa2bbc054ae1dc06c5ea9652e96fcc4e8b4ce9ac721bc8ac56227c3203fb7dbdc30e1ed146c17a66509e2bca07de00716f34f7369b3fef3019b69205b73a274970f802a5d19ebc7b0025a0a23060fe0471d3dff7ea4e26356db01c7b1bcf270202330d46de451d807d8697d6f012ce26d5eec01469340cc08ba6df2bd1dd4b6b541f67ed1610828463cf43d50810b7eabe28e558d1fa5220564fcaf16699c59a721b19715695e07a577d97386228fd107af458c0bbd0ee9fe3f006a6a4655f434df0509aebe7dd434b7c32a87ff6755ae726a250c901", 0x1000}], 0x9) (async) sync() (async) sync() D0712 18:12:01.054307 884951 task_exit.go:204] [ 33481(2758): 33481(2758)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.054395 884951 task_signals.go:204] [ 33481(2758): 33482(2759)] Signal 33481, PID: 33482, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.054415 884951 task_exit.go:204] [ 33481(2758): 33482(2759)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.054463 884951 task_exit.go:204] [ 33481(2758): 33482(2759)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.054474 884951 task_exit.go:204] [ 33481(2758): 33482(2759)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.054392 884951 task_signals.go:204] [ 33481(2758): 33484(2761)] Signal 33481, PID: 33484, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.054434 884951 task_signals.go:204] [ 33481(2758): 33483(2760)] Signal 33481, PID: 33483, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.054497 884951 task_exit.go:204] [ 33481(2758): 33484(2761)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.054551 884951 task_exit.go:204] [ 33481(2758): 33484(2761)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.054606 884951 task_exit.go:204] [ 33481(2758): 33484(2761)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.054624 884951 task_exit.go:204] [ 33481(2758): 33481(2758)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.054646 884951 task_exit.go:204] [ 33481(2758): 33483(2760)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.054803 884951 task_exit.go:204] [ 33481(2758): 33483(2760)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.054829 884951 task_exit.go:204] [ 33481(2758): 33483(2760)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.054841 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.055976 884951 task_exit.go:204] [ 33481(2758): 33481(2758)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) writev(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)="32ad9104136d53abcf295148398e206ec9766df4ac7f58e96766f9f101e412a9f83a0cb6b8b4f9f2b3efe3a74509612377fbb58354533bd19e9c07ee5abdefa8f13d31a272e44c2d79778977c959eab30085668d3eee2c20a607176e60eca3b2e6b921c45c54be34d6a835daa61f08b7165e9a5cca2b2ad2afd7c1cce9101cae39ade6e51d0e0a0d44a47f7953051432d9842bc52fac680f8e9206dad14929bf", 0xa0}, {&(0x7f00000000c0)="d2b46c03da18d2dcb407d7fe32ffd5284bc1f88a623233046ca8bac0e20c1dfb8027547fec373639d815e2f9ff116aa26ef5b18a3be41e44222bfe160fc854200b088a83915983af285648199190eda5531d244775403792fa4702b571561db7c0f0fb265dde96a56c92fe1354e6b7a4fc1acfc2fb5f9b742036319de94402f93b0e86e275434369c8a51dbf88666b39daca77a58dafdb74043c61", 0x9b}, {&(0x7f0000000180)="ed84a13d036dda3a3c3a9587dd8017b9ce7a3f1df2cb7d091b7c45f94b53120bb26c2e61982683336ba1207fa4ed6345d5837dc5a2a9b0eb7231f7e526b893e31aeeeeefea6ee1907b3cc5e45d85338ade21782bcde4d5998630bc4af629c3a3d15aaf5ccc57e47e38332df888899cb653fb073fdb0a91a2158f8b6f2c5be55c7cc3298f39bac8922096a2211ce34879957ca0861e49db8d37df70f16d4eb2", 0x9f}, {&(0x7f0000000240)="63d9478ad5f428e104d494e0c67e66c144a0bf230dc2fbb0fa19b7e697e5d1b2d9e2ef1ade2b4098046cbb1abb25b646215c486274870efad46f8a0867f4f9bb38a56073dc1498627bdec3304377f3bc093244ab925d149ce70b4e3f12f11aa3fbb4b169c7bc3d47b190176d436f6ca1dd521507eb81d3155bdaad7eb2c44bd28eac719d9aa65a63b5d41ab91d8978a619aeba828de92d5ca204924ee59e528c3b31bf", 0xa3}, {&(0x7f0000000300)="ce197600464a308f999d42412abb0d7d98699782d3057670bc81935d78fb5d4c22fdfa1535a929490a5e989e88ecfdec96a794199c3a6f56d718575bfe10e139d8f036aa77e47144f7d98e54b90c6aa054ed80b23eca1df55f7b99ae912b8e7f0db0327505a028369c95d31041571968fb02b24dfd539826193876b1a39a3bdf9fafb7d117e9e66d0e1c74d16d524c1130ad41be2c9e27d821366e75db349aaa", 0xa0}, {&(0x7f00000003c0)="b669891ad29767b1ea2f9c58fa59bb", 0xf}, {&(0x7f0000000400)="d3f89898fec593b5d605150d3cf33025dfd000966ec120fc26a9ff4f388eb44688c460272d91d87973e6812740a85aed0164696948ec5d6e6dfd361a7b99e77203fe2083b3b49f912fc5d053f502bfc41ab451d72c57b3d64c453814d256d72472e91e133adb45af05f649b82df17402eabf44ebfb9e8529f50479c868f7456948b4dcb539c031c40b20688db6273807ff7f45d954ddfa05affb536bcfd55d630bc88b32e5c878c39b9ce5dd19d1dd387155fb17d8a6679366c415b0c9fb289fc844f9914cf29f6726d5529b29fb3bd69909ec22207851bc353c516f2b1fe42dfd46623138acae8c36e46da8d2cf5da27418bc54", 0xf4}, {&(0x7f0000000500)="bfb7c1d18931d87d051bfaea75fb40f874059180db5d8f2259bb525f59dd9f84b7c29900c50856ab16bcc5a2b27051b03ada51ea9753a54acf01ad7aa74889d93bedfaf57cfbb0326354f55d25a1ed4dd14a82959996595d18b57bf1dc8de5f94b238dda6d3b0151ffd70bcff5d3e1081c9e098380c6636d4567e256bff08df04d9b86ca5f14079ff3b5af0a", 0x8c}, {&(0x7f00000005c0)="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", 0x1000}], 0x9) sync() (async) sync() sync() D0712 18:12:01.111919 884951 task_exit.go:204] [ 33485(2762): 33485(2762)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.111976 884951 task_signals.go:204] [ 33485(2762): 33487(2764)] Signal 33485, PID: 33487, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.112028 884951 task_exit.go:204] [ 33485(2762): 33487(2764)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.112087 884951 task_signals.go:204] [ 33485(2762): 33486(2763)] Signal 33485, PID: 33486, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.112099 884951 task_exit.go:204] [ 33485(2762): 33487(2764)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.112104 884951 task_exit.go:204] [ 33485(2762): 33487(2764)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.112121 884951 task_exit.go:204] [ 33485(2762): 33485(2762)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.112133 884951 task_exit.go:204] [ 33485(2762): 33486(2763)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.112291 884951 task_exit.go:204] [ 33485(2762): 33486(2763)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.112314 884951 task_exit.go:204] [ 33485(2762): 33486(2763)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.112326 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.112993 884951 task_exit.go:204] [ 33485(2762): 33485(2762)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:01 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x7) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000100)='./file0\x00', 0x0, 0x11040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x785142, 0x1ff) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x200840, 0x121) getdents64(r1, &(0x7f0000002180)=""/4081, 0xff1) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x104001, &(0x7f00000001c0)='}[]#!\x00') openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x404200, 0x48) D0712 18:12:01.185092 884951 task_exit.go:204] [ 33488(2765): 33488(2765)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.185211 884951 task_exit.go:204] [ 33488(2765): 33488(2765)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.185240 884951 task_signals.go:204] [ 33488(2765): 33489(2766)] Signal 33488, PID: 33489, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.185274 884951 task_exit.go:204] [ 33488(2765): 33489(2766)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.185451 884951 task_exit.go:204] [ 33488(2765): 33489(2766)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.185471 884951 task_exit.go:204] [ 33488(2765): 33489(2766)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.185489 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.186071 884951 task_exit.go:204] [ 33488(2765): 33488(2765)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:01 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x7) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000100)='./file0\x00', 0x0, 0x11040, 0x0) (async) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x785142, 0x1ff) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x200840, 0x121) getdents64(r1, &(0x7f0000002180)=""/4081, 0xff1) (async) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x104001, &(0x7f00000001c0)='}[]#!\x00') (async) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x404200, 0x48) D0712 18:12:01.253900 884951 task_exit.go:204] [ 33490(2767): 33490(2767)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.253998 884951 task_signals.go:204] [ 33490(2767): 33492(2769)] Signal 33490, PID: 33492, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.254011 884951 task_exit.go:204] [ 33490(2767): 33490(2767)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.254039 884951 task_exit.go:204] [ 33490(2767): 33492(2769)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.254037 884951 task_signals.go:204] [ 33490(2767): 33491(2768)] Signal 33490, PID: 33491, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.254056 884951 task_exit.go:204] [ 33490(2767): 33491(2768)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.254078 884951 task_exit.go:204] [ 33490(2767): 33492(2769)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.254098 884951 task_exit.go:204] [ 33490(2767): 33492(2769)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.254211 884951 task_exit.go:204] [ 33490(2767): 33491(2768)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.254233 884951 task_exit.go:204] [ 33490(2767): 33491(2768)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.254245 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.254894 884951 task_exit.go:204] [ 33490(2767): 33490(2767)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:01 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x7) (async) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000100)='./file0\x00', 0x0, 0x11040, 0x0) (async) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x785142, 0x1ff) read(r0, &(0x7f0000000000), 0x2000) (async) close(r0) (async) r1 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x200840, 0x121) getdents64(r1, &(0x7f0000002180)=""/4081, 0xff1) (async) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x104001, &(0x7f00000001c0)='}[]#!\x00') (async) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x404200, 0x48) D0712 18:12:01.316244 884951 task_exit.go:204] [ 33493(2770): 33493(2770)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.316308 884951 task_exit.go:204] [ 33493(2770): 33493(2770)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.316336 884951 task_signals.go:204] [ 33493(2770): 33495(2772)] Signal 33493, PID: 33495, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.316356 884951 task_signals.go:204] [ 33493(2770): 33496(2773)] Signal 33493, PID: 33496, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.316363 884951 task_exit.go:204] [ 33493(2770): 33495(2772)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.316337 884951 task_signals.go:204] [ 33493(2770): 33494(2771)] Signal 33493, PID: 33494, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.316386 884951 task_exit.go:204] [ 33493(2770): 33495(2772)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.316401 884951 task_exit.go:204] [ 33493(2770): 33495(2772)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.316471 884951 task_exit.go:204] [ 33493(2770): 33496(2773)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.316509 884951 task_exit.go:204] [ 33493(2770): 33496(2773)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.316522 884951 task_exit.go:204] [ 33493(2770): 33496(2773)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.316533 884951 task_exit.go:204] [ 33493(2770): 33494(2771)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.316710 884951 task_exit.go:204] [ 33493(2770): 33494(2771)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.316742 884951 task_exit.go:204] [ 33493(2770): 33494(2771)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.316754 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.318406 884951 task_exit.go:204] [ 33493(2770): 33493(2770)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)='\x00') ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000007680)=ANY=[@ANYBLOB="e70400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e7a347d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055ba5502eca7e05e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000705c3a0d9745d7591bca17829b53d23943ad817e426eff1d819feca42f6c4914d898eed6c03c8a4611096a6f5bcf77870899c4914a10e55ed6cb2bf5b2850450fbc75874d1b4b076bcb225320454a4fd69c39be2d154876ff"]) syz_clone(0x0, &(0x7f0000000040)="7847fa8561387203548a51ea380cdea01fa61187d6c9a6e90000000ff4fd83a61ad01d055aa5e8f2f63c19c47f6c757c9fa33aa47222843ca47c05e706a1a9", 0x3f, 0x0, 0x0, 0x0) D0712 18:12:01.373716 884951 task_run.go:312] [ 33499(2776): 33499(2776)] Unhandled user fault: addr=0 ip=56132c402b31 access=r-- sig=11 err=bad address D0712 18:12:01.373794 884951 task_log.go:87] [ 33499(2776): 33499(2776)] Registers: D0712 18:12:01.373816 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Cs = 0000000000000033 D0712 18:12:01.373824 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Ds = 0000000000000000 D0712 18:12:01.373831 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Eflags = 0000000000010217 D0712 18:12:01.373838 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Es = 0000000000000000 D0712 18:12:01.373844 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Fs = 0000000000000000 D0712 18:12:01.373850 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Fs_base = 00007fa7af2506c0 D0712 18:12:01.373855 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Gs = 0000000000000000 D0712 18:12:01.373862 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Gs_base = 0000000000000000 D0712 18:12:01.373868 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Orig_rax = ffffffffffffffff D0712 18:12:01.373874 884951 task_log.go:94] [ 33499(2776): 33499(2776)] R10 = 0000000000000000 D0712 18:12:01.373881 884951 task_log.go:94] [ 33499(2776): 33499(2776)] R11 = 0000000000000246 D0712 18:12:01.373887 884951 task_log.go:94] [ 33499(2776): 33499(2776)] R12 = 0000000000000000 D0712 18:12:01.373893 884951 task_log.go:94] [ 33499(2776): 33499(2776)] R13 = 0000000000000061 D0712 18:12:01.373899 884951 task_log.go:94] [ 33499(2776): 33499(2776)] R14 = 000056132c521f80 D0712 18:12:01.373905 884951 task_log.go:94] [ 33499(2776): 33499(2776)] R15 = 00007fba7997d228 D0712 18:12:01.373920 884951 task_log.go:94] [ 33499(2776): 33499(2776)] R8 = 0000000000000000 D0712 18:12:01.373926 884951 task_log.go:94] [ 33499(2776): 33499(2776)] R9 = 0000000000000000 D0712 18:12:01.373932 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Rax = 0000000000000000 D0712 18:12:01.373946 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Rbp = 000056132c44e47a D0712 18:12:01.373952 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Rbx = 000056132c521f80 D0712 18:12:01.373970 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Rcx = 000056132c402b29 D0712 18:12:01.373984 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Rdi = 0000000000000000 D0712 18:12:01.373990 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Rdx = 0000000000000000 D0712 18:12:01.374003 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Rip = 000056132c402b31 D0712 18:12:01.374016 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Rsi = 0000000020000070 D0712 18:12:01.374023 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Rsp = 0000000020000070 D0712 18:12:01.374029 884951 task_log.go:94] [ 33499(2776): 33499(2776)] Ss = 000000000000002b D0712 18:12:01.374035 884951 task_log.go:111] [ 33499(2776): 33499(2776)] Stack: D0712 18:12:01.374044 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000070: 9f a3 3a a4 72 22 84 3c a4 7c 05 e7 06 a1 a9 00 D0712 18:12:01.374054 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000080: 2f 64 65 76 2f 7a 65 72 6f 00 00 00 00 00 00 00 D0712 18:12:01.374084 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374091 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374099 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374107 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374114 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374178 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374219 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374265 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374309 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374319 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374327 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374335 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374351 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374359 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374368 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374384 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374393 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374409 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374418 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374426 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374434 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374457 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374465 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374481 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374489 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374496 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374511 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374519 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374526 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374534 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374542 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374548 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374553 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374563 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374568 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374573 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374586 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374594 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374599 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374604 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374608 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374613 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374618 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374622 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374627 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374632 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374642 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374647 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374652 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374657 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374667 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374672 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374681 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374685 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374695 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374699 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374704 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374708 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374713 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374717 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374722 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374726 884951 task_log.go:128] [ 33499(2776): 33499(2776)] 20000460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.374736 884951 task_log.go:149] [ 33499(2776): 33499(2776)] Code: D0712 18:12:01.374740 884951 task_log.go:167] [ 33499(2776): 33499(2776)] 56132c402af0: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0712 18:12:01.374745 884951 task_log.go:167] [ 33499(2776): 33499(2776)] 56132c402b00: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0712 18:12:01.374749 884951 task_log.go:167] [ 33499(2776): 33499(2776)] 56132c402b10: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0712 18:12:01.374755 884951 task_log.go:167] [ 33499(2776): 33499(2776)] 56132c402b20: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0712 18:12:01.374760 884951 task_log.go:167] [ 33499(2776): 33499(2776)] 56132c402b30: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0712 18:12:01.374782 884951 task_log.go:167] [ 33499(2776): 33499(2776)] 56132c402b40: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0712 18:12:01.374837 884951 task_log.go:167] [ 33499(2776): 33499(2776)] 56132c402b50: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 D0712 18:12:01.374905 884951 task_log.go:167] [ 33499(2776): 33499(2776)] 56132c402b60: 00 0f 05 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0712 18:12:01.374978 884951 task_log.go:71] [ 33499(2776): 33499(2776)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20ffb000 rwxp 00000000 00:00 0 20ffb000-20fff000 r--s 00000000 00:07 10 /dev/zero 20fff000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2c320000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 0aa00000 *pgalloc.MemoryFile 20ffb000-20fff000 r--p 05cfc000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 r--p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 r--p 0ac00000 *pgalloc.MemoryFile 56132d000000-56132d052000 r--p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 r--p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 r--p 06b97000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 r--p 0696c000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 r--p 058fe000 *pgalloc.MemoryFile D0712 18:12:01.375215 884951 task_log.go:73] [ 33499(2776): 33499(2776)] FDTable: fd:2 => name pipe:[1946] fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:3 => name /dev/zero fd:221 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov D0712 18:12:01.375312 884951 task_signals.go:470] [ 33499(2776): 33499(2776)] Notified of signal 11 D0712 18:12:01.375331 884951 task_signals.go:220] [ 33499(2776): 33499(2776)] Signal 11: delivering to handler D0712 18:12:01.375480 884951 task_signals.go:223] [ 33499(2776): 33499(2776)] Failed to deliver signal &{Signo:11 Errno:0 Code:128 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0712 18:12:01.375577 884951 task_signals.go:481] [ 33499(2776): 33499(2776)] No task notified of signal 11 D0712 18:12:01.375593 884951 task_signals.go:204] [ 33499(2776): 33499(2776)] Signal 33499, PID: 33499, TID: 0, fault addr: 0xb: terminating thread group D0712 18:12:01.375623 884951 task_exit.go:204] [ 33499(2776): 33499(2776)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.375769 884951 task_exit.go:204] [ 33499(2776): 33499(2776)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.397448 884951 task_exit.go:204] [ 33497(2774): 33497(2774)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.397552 884951 task_signals.go:204] [ 33497(2774): 33498(2775)] Signal 33497, PID: 33498, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.397576 884951 task_exit.go:204] [ 33497(2774): 33497(2774)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.397591 884951 task_exit.go:204] [ 33497(2774): 33498(2775)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.397772 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.397807 884951 task_exit.go:204] [ 33497(2774): 33498(2775)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.397814 884951 task_exit.go:204] [ 33497(2774): 33498(2775)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.397822 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.398973 884951 task_exit.go:204] [ 33499(2776): 33499(2776)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.400373 884951 task_exit.go:204] [ 33497(2774): 33497(2774)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)='\x00') ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000007680)=ANY=[@ANYBLOB="e70400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e7a347d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055ba5502eca7e05e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000705c3a0d9745d7591bca17829b53d23943ad817e426eff1d819feca42f6c4914d898eed6c03c8a4611096a6f5bcf77870899c4914a10e55ed6cb2bf5b2850450fbc75874d1b4b076bcb225320454a4fd69c39be2d154876ff"]) syz_clone(0x0, &(0x7f0000000040)="7847fa8561387203548a51ea380cdea01fa61187d6c9a6e90000000ff4fd83a61ad01d055aa5e8f2f63c19c47f6c757c9fa33aa47222843ca47c05e706a1a9", 0x3f, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) (async) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) (async) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)='\x00') (async) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000007680)=ANY=[@ANYBLOB="e70400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e7a347d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055ba5502eca7e05e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000705c3a0d9745d7591bca17829b53d23943ad817e426eff1d819feca42f6c4914d898eed6c03c8a4611096a6f5bcf77870899c4914a10e55ed6cb2bf5b2850450fbc75874d1b4b076bcb225320454a4fd69c39be2d154876ff"]) (async) syz_clone(0x0, &(0x7f0000000040)="7847fa8561387203548a51ea380cdea01fa61187d6c9a6e90000000ff4fd83a61ad01d055aa5e8f2f63c19c47f6c757c9fa33aa47222843ca47c05e706a1a9", 0x3f, 0x0, 0x0, 0x0) (async) D0712 18:12:01.445112 884951 task_run.go:312] [ 33502(2779): 33502(2779)] Unhandled user fault: addr=0 ip=56132c402b31 access=r-- sig=11 err=bad address D0712 18:12:01.445208 884951 task_log.go:87] [ 33502(2779): 33502(2779)] Registers: D0712 18:12:01.445243 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Cs = 0000000000000033 D0712 18:12:01.445262 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Ds = 0000000000000000 D0712 18:12:01.445268 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Eflags = 0000000000010217 D0712 18:12:01.445274 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Es = 0000000000000000 D0712 18:12:01.445280 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Fs = 0000000000000000 D0712 18:12:01.445285 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Fs_base = 00007fa7af2506c0 D0712 18:12:01.445290 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Gs = 0000000000000000 D0712 18:12:01.445295 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Gs_base = 0000000000000000 D0712 18:12:01.445300 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Orig_rax = ffffffffffffffff D0712 18:12:01.445305 884951 task_log.go:94] [ 33502(2779): 33502(2779)] R10 = 0000000000000000 D0712 18:12:01.445310 884951 task_log.go:94] [ 33502(2779): 33502(2779)] R11 = 0000000000000246 D0712 18:12:01.445315 884951 task_log.go:94] [ 33502(2779): 33502(2779)] R12 = 0000000000000000 D0712 18:12:01.445320 884951 task_log.go:94] [ 33502(2779): 33502(2779)] R13 = 0000000000000061 D0712 18:12:01.445325 884951 task_log.go:94] [ 33502(2779): 33502(2779)] R14 = 000056132c521f80 D0712 18:12:01.445330 884951 task_log.go:94] [ 33502(2779): 33502(2779)] R15 = 00007fba7997d228 D0712 18:12:01.445335 884951 task_log.go:94] [ 33502(2779): 33502(2779)] R8 = 0000000000000000 D0712 18:12:01.445340 884951 task_log.go:94] [ 33502(2779): 33502(2779)] R9 = 0000000000000000 D0712 18:12:01.445344 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Rax = 0000000000000000 D0712 18:12:01.445349 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Rbp = 000056132c44e47a D0712 18:12:01.445354 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Rbx = 000056132c521f80 D0712 18:12:01.445359 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Rcx = 000056132c402b29 D0712 18:12:01.445364 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Rdi = 0000000000000000 D0712 18:12:01.445368 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Rdx = 0000000000000000 D0712 18:12:01.445373 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Rip = 000056132c402b31 D0712 18:12:01.445378 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Rsi = 0000000020000070 D0712 18:12:01.445388 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Rsp = 0000000020000070 D0712 18:12:01.445393 884951 task_log.go:94] [ 33502(2779): 33502(2779)] Ss = 000000000000002b D0712 18:12:01.445398 884951 task_log.go:111] [ 33502(2779): 33502(2779)] Stack: D0712 18:12:01.445407 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000070: 9f a3 3a a4 72 22 84 3c a4 7c 05 e7 06 a1 a9 00 D0712 18:12:01.445417 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000080: 2f 64 65 76 2f 7a 65 72 6f 00 00 00 00 00 00 00 D0712 18:12:01.445424 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445434 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445441 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445449 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445457 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445465 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445475 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445483 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445490 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445499 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445520 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445528 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445535 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445545 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445553 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445561 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445568 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445576 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445588 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445597 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445604 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445661 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445688 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445697 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445706 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445714 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445763 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445776 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445784 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445792 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445800 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445809 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445825 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445833 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445841 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445849 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445865 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445912 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445921 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445929 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445938 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445946 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445958 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445975 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445983 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.445999 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446015 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446023 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446032 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446048 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446056 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446071 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446080 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446088 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446103 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446112 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446184 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446195 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446203 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446220 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446227 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446235 884951 task_log.go:128] [ 33502(2779): 33502(2779)] 20000460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.446243 884951 task_log.go:149] [ 33502(2779): 33502(2779)] Code: D0712 18:12:01.446252 884951 task_log.go:167] [ 33502(2779): 33502(2779)] 56132c402af0: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0712 18:12:01.446268 884951 task_log.go:167] [ 33502(2779): 33502(2779)] 56132c402b00: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0712 18:12:01.446276 884951 task_log.go:167] [ 33502(2779): 33502(2779)] 56132c402b10: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0712 18:12:01.446292 884951 task_log.go:167] [ 33502(2779): 33502(2779)] 56132c402b20: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0712 18:12:01.446300 884951 task_log.go:167] [ 33502(2779): 33502(2779)] 56132c402b30: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0712 18:12:01.446323 884951 task_log.go:167] [ 33502(2779): 33502(2779)] 56132c402b40: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0712 18:12:01.446350 884951 task_log.go:167] [ 33502(2779): 33502(2779)] 56132c402b50: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 D0712 18:12:01.446358 884951 task_log.go:167] [ 33502(2779): 33502(2779)] 56132c402b60: 00 0f 05 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0712 18:12:01.446365 884951 task_log.go:71] [ 33502(2779): 33502(2779)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20ffb000 rwxp 00000000 00:00 0 20ffb000-20fff000 r--s 00000000 00:07 10 /dev/zero 20fff000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 0aa00000 *pgalloc.MemoryFile 20ffb000-20fff000 r--p 05cfc000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 r--p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 r--p 0ac00000 *pgalloc.MemoryFile 56132d000000-56132d052000 r--p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 r--p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 r--p 06b97000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 r--p 0696c000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 r--p 058f6000 *pgalloc.MemoryFile D0712 18:12:01.446547 884951 task_log.go:73] [ 33502(2779): 33502(2779)] FDTable: fd:216 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:215 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:2 => name pipe:[1946] fd:220 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:3 => name /dev/zero fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0712 18:12:01.446640 884951 task_signals.go:470] [ 33502(2779): 33502(2779)] Notified of signal 11 D0712 18:12:01.446660 884951 task_signals.go:220] [ 33502(2779): 33502(2779)] Signal 11: delivering to handler D0712 18:12:01.446682 884951 task_signals.go:223] [ 33502(2779): 33502(2779)] Failed to deliver signal &{Signo:11 Errno:0 Code:128 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0712 18:12:01.446817 884951 task_signals.go:481] [ 33502(2779): 33502(2779)] No task notified of signal 11 D0712 18:12:01.446853 884951 task_signals.go:204] [ 33502(2779): 33502(2779)] Signal 33502, PID: 33502, TID: 0, fault addr: 0xb: terminating thread group D0712 18:12:01.446871 884951 task_exit.go:204] [ 33502(2779): 33502(2779)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.447132 884951 task_exit.go:204] [ 33502(2779): 33502(2779)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.477261 884951 task_run.go:312] [ 33505(2782): 33505(2782)] Unhandled user fault: addr=0 ip=56132c402b31 access=r-- sig=11 err=bad address D0712 18:12:01.477359 884951 task_log.go:87] [ 33505(2782): 33505(2782)] Registers: D0712 18:12:01.477393 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Cs = 0000000000000033 D0712 18:12:01.477404 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Ds = 0000000000000000 D0712 18:12:01.477419 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Eflags = 0000000000010217 D0712 18:12:01.477425 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Es = 0000000000000000 D0712 18:12:01.477431 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Fs = 0000000000000000 D0712 18:12:01.477437 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Fs_base = 00007fa7af22f6c0 D0712 18:12:01.477445 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Gs = 0000000000000000 D0712 18:12:01.477451 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Gs_base = 0000000000000000 D0712 18:12:01.477458 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Orig_rax = ffffffffffffffff D0712 18:12:01.477464 884951 task_log.go:94] [ 33505(2782): 33505(2782)] R10 = 0000000000000000 D0712 18:12:01.477471 884951 task_log.go:94] [ 33505(2782): 33505(2782)] R11 = 0000000000000246 D0712 18:12:01.477479 884951 task_log.go:94] [ 33505(2782): 33505(2782)] R12 = 0000000000000000 D0712 18:12:01.477488 884951 task_log.go:94] [ 33505(2782): 33505(2782)] R13 = 000000000000000b D0712 18:12:01.477495 884951 task_log.go:94] [ 33505(2782): 33505(2782)] R14 = 000056132c522050 D0712 18:12:01.477502 884951 task_log.go:94] [ 33505(2782): 33505(2782)] R15 = 00007fba7997d228 D0712 18:12:01.477508 884951 task_log.go:94] [ 33505(2782): 33505(2782)] R8 = 0000000000000000 D0712 18:12:01.477514 884951 task_log.go:94] [ 33505(2782): 33505(2782)] R9 = 0000000000000000 D0712 18:12:01.477520 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Rax = 0000000000000000 D0712 18:12:01.477527 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Rbp = 000056132c44e47a D0712 18:12:01.477533 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Rbx = 000056132c522050 D0712 18:12:01.477539 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Rcx = 000056132c402b29 D0712 18:12:01.477545 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Rdi = 0000000000000000 D0712 18:12:01.477552 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Rdx = 0000000000000000 D0712 18:12:01.477558 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Rip = 000056132c402b31 D0712 18:12:01.477565 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Rsi = 0000000020000070 D0712 18:12:01.477571 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Rsp = 0000000020000070 D0712 18:12:01.477578 884951 task_log.go:94] [ 33505(2782): 33505(2782)] Ss = 000000000000002b D0712 18:12:01.477585 884951 task_log.go:111] [ 33505(2782): 33505(2782)] Stack: D0712 18:12:01.477593 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000070: 9f a3 3a a4 72 22 84 3c a4 7c 05 e7 06 a1 a9 00 D0712 18:12:01.477607 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000080: 2f 64 65 76 2f 7a 65 72 6f 00 00 00 00 00 00 00 D0712 18:12:01.477622 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477631 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477640 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477650 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477659 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477669 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477681 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477691 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477698 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477707 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477725 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477733 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477741 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477749 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477756 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477763 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477771 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477779 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477787 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477794 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477802 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477809 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477817 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477825 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477835 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477842 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477855 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477863 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477870 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477878 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477885 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477892 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477900 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477908 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477915 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477923 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477947 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477956 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477963 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477971 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477979 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477987 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.477995 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478003 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478012 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478021 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478029 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478038 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478047 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478055 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478064 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478072 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478080 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478088 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478095 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478104 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478112 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478120 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478129 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478137 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478158 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478166 884951 task_log.go:128] [ 33505(2782): 33505(2782)] 20000460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.478174 884951 task_log.go:149] [ 33505(2782): 33505(2782)] Code: D0712 18:12:01.478182 884951 task_log.go:167] [ 33505(2782): 33505(2782)] 56132c402af0: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0712 18:12:01.478192 884951 task_log.go:167] [ 33505(2782): 33505(2782)] 56132c402b00: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0712 18:12:01.478200 884951 task_log.go:167] [ 33505(2782): 33505(2782)] 56132c402b10: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0712 18:12:01.478209 884951 task_log.go:167] [ 33505(2782): 33505(2782)] 56132c402b20: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0712 18:12:01.478221 884951 task_log.go:167] [ 33505(2782): 33505(2782)] 56132c402b30: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0712 18:12:01.478238 884951 task_log.go:167] [ 33505(2782): 33505(2782)] 56132c402b40: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0712 18:12:01.478247 884951 task_log.go:167] [ 33505(2782): 33505(2782)] 56132c402b50: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 D0712 18:12:01.478260 884951 task_log.go:167] [ 33505(2782): 33505(2782)] 56132c402b60: 00 0f 05 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0712 18:12:01.478267 884951 task_log.go:71] [ 33505(2782): 33505(2782)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20ffb000 rwxp 00000000 00:00 0 20ffb000-20fff000 r--s 00000000 00:07 10 /dev/zero 20fff000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae5df000-7fa7ae5e0000 ---p 00000000 00:00 0 7fa7ae5e0000-7fa7ae600000 rw-p 00000000 00:00 0 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 0aa00000 *pgalloc.MemoryFile 20ffb000-20fff000 r--p 05df0000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 r--p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 r--p 0acfa000 *pgalloc.MemoryFile 56132d000000-56132d052000 r--p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 r--p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 r--p 06b97000 *pgalloc.MemoryFile 7fa7ae5e0000-7fa7ae600000 r--p 06c3c000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 r--p 0696c000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 r--p 069ad000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 r--p 058f6000 *pgalloc.MemoryFile D0712 18:12:01.478458 884951 task_log.go:73] [ 33505(2782): 33505(2782)] FDTable: fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:4 => name /dev/zero fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:2 => name pipe:[1946] fd:201 => name / fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:215 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:3 => name /dev/zero D0712 18:12:01.478545 884951 task_signals.go:470] [ 33505(2782): 33505(2782)] Notified of signal 11 D0712 18:12:01.478566 884951 task_signals.go:220] [ 33505(2782): 33505(2782)] Signal 11: delivering to handler D0712 18:12:01.478592 884951 task_signals.go:223] [ 33505(2782): 33505(2782)] Failed to deliver signal &{Signo:11 Errno:0 Code:128 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0712 18:12:01.478646 884951 task_signals.go:481] [ 33505(2782): 33505(2782)] No task notified of signal 11 D0712 18:12:01.478664 884951 task_signals.go:204] [ 33505(2782): 33505(2782)] Signal 33505, PID: 33505, TID: 0, fault addr: 0xb: terminating thread group D0712 18:12:01.478681 884951 task_exit.go:204] [ 33505(2782): 33505(2782)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.478874 884951 task_exit.go:204] [ 33505(2782): 33505(2782)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.496442 884951 task_exit.go:204] [ 33500(2777): 33500(2777)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.496609 884951 task_exit.go:204] [ 33500(2777): 33500(2777)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.496688 884951 task_signals.go:204] [ 33500(2777): 33501(2778)] Signal 33500, PID: 33501, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.496718 884951 task_signals.go:204] [ 33500(2777): 33503(2780)] Signal 33500, PID: 33503, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.496733 884951 task_exit.go:204] [ 33500(2777): 33501(2778)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.496755 884951 task_signals.go:204] [ 33500(2777): 33504(2781)] Signal 33500, PID: 33504, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.496769 884951 task_exit.go:204] [ 33500(2777): 33501(2778)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.496774 884951 task_exit.go:204] [ 33500(2777): 33501(2778)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.496894 884951 task_exit.go:204] [ 33500(2777): 33503(2780)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.497075 884951 task_exit.go:204] [ 33500(2777): 33503(2780)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.497151 884951 task_exit.go:204] [ 33500(2777): 33503(2780)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.497240 884951 task_exit.go:204] [ 33500(2777): 33504(2781)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.497477 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.497563 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.497592 884951 task_exit.go:204] [ 33500(2777): 33504(2781)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.497599 884951 task_exit.go:204] [ 33500(2777): 33504(2781)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.497607 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.498520 884951 task_exit.go:204] [ 33502(2779): 33502(2779)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.500099 884951 task_exit.go:204] [ 33500(2777): 33500(2777)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) (async) r1 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)='\x00') (async) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000007680)=ANY=[@ANYBLOB="e70400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e7a347d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055ba5502eca7e05e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000705c3a0d9745d7591bca17829b53d23943ad817e426eff1d819feca42f6c4914d898eed6c03c8a4611096a6f5bcf77870899c4914a10e55ed6cb2bf5b2850450fbc75874d1b4b076bcb225320454a4fd69c39be2d154876ff"]) (async) syz_clone(0x0, &(0x7f0000000040)="7847fa8561387203548a51ea380cdea01fa61187d6c9a6e90000000ff4fd83a61ad01d055aa5e8f2f63c19c47f6c757c9fa33aa47222843ca47c05e706a1a9", 0x3f, 0x0, 0x0, 0x0) D0712 18:12:01.507208 884951 task_exit.go:204] [ 33505(2782): 33505(2782)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.548232 884951 task_run.go:312] [ 33510(2787): 33510(2787)] Unhandled user fault: addr=0 ip=56132c402b31 access=r-- sig=11 err=bad address D0712 18:12:01.548474 884951 task_log.go:87] [ 33510(2787): 33510(2787)] Registers: D0712 18:12:01.548552 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Cs = 0000000000000033 D0712 18:12:01.548590 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Ds = 0000000000000000 D0712 18:12:01.548652 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Eflags = 0000000000010217 D0712 18:12:01.548672 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Es = 0000000000000000 D0712 18:12:01.548678 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Fs = 0000000000000000 D0712 18:12:01.548683 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Fs_base = 00007fa7ae5ff6c0 D0712 18:12:01.548694 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Gs = 0000000000000000 D0712 18:12:01.548701 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Gs_base = 0000000000000000 D0712 18:12:01.548707 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Orig_rax = ffffffffffffffff D0712 18:12:01.548713 884951 task_log.go:94] [ 33510(2787): 33510(2787)] R10 = 0000000000000000 D0712 18:12:01.548719 884951 task_log.go:94] [ 33510(2787): 33510(2787)] R11 = 0000000000000246 D0712 18:12:01.548724 884951 task_log.go:94] [ 33510(2787): 33510(2787)] R12 = 0000000000000000 D0712 18:12:01.548730 884951 task_log.go:94] [ 33510(2787): 33510(2787)] R13 = 0000000000000061 D0712 18:12:01.548748 884951 task_log.go:94] [ 33510(2787): 33510(2787)] R14 = 000056132c522120 D0712 18:12:01.548759 884951 task_log.go:94] [ 33510(2787): 33510(2787)] R15 = 00007fba7997d228 D0712 18:12:01.548765 884951 task_log.go:94] [ 33510(2787): 33510(2787)] R8 = 0000000000000000 D0712 18:12:01.548772 884951 task_log.go:94] [ 33510(2787): 33510(2787)] R9 = 0000000000000000 D0712 18:12:01.548778 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Rax = 0000000000000000 D0712 18:12:01.548784 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Rbp = 000056132c44e47a D0712 18:12:01.548790 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Rbx = 000056132c522120 D0712 18:12:01.548796 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Rcx = 000056132c402b29 D0712 18:12:01.548802 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Rdi = 0000000000000000 D0712 18:12:01.548808 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Rdx = 0000000000000000 D0712 18:12:01.548825 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Rip = 000056132c402b31 D0712 18:12:01.548832 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Rsi = 0000000020000070 D0712 18:12:01.548838 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Rsp = 0000000020000070 D0712 18:12:01.548844 884951 task_log.go:94] [ 33510(2787): 33510(2787)] Ss = 000000000000002b D0712 18:12:01.548850 884951 task_log.go:111] [ 33510(2787): 33510(2787)] Stack: D0712 18:12:01.548858 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000070: 9f a3 3a a4 72 22 84 3c a4 7c 05 e7 06 a1 a9 00 D0712 18:12:01.548869 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000080: 2f 64 65 76 2f 7a 65 72 6f 00 00 00 00 00 00 00 D0712 18:12:01.548888 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.548895 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.548932 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.548972 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.548979 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.548986 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.548993 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549000 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549008 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549014 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549039 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549053 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549061 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549071 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549078 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549086 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549104 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549119 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549126 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549145 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549168 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549175 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549183 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549190 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549198 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549215 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549222 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549229 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549236 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549243 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549250 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549258 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549277 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549294 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549301 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549314 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549329 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549337 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549356 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549365 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549372 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549379 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549386 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549393 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549400 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549416 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549423 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549437 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549459 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549465 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549472 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549480 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549495 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549502 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549508 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549515 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549532 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549539 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549546 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549553 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549561 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549568 884951 task_log.go:128] [ 33510(2787): 33510(2787)] 20000460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.549582 884951 task_log.go:149] [ 33510(2787): 33510(2787)] Code: D0712 18:12:01.549589 884951 task_log.go:167] [ 33510(2787): 33510(2787)] 56132c402af0: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0712 18:12:01.550716 884951 task_log.go:167] [ 33510(2787): 33510(2787)] 56132c402b00: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0712 18:12:01.550750 884951 task_log.go:167] [ 33510(2787): 33510(2787)] 56132c402b10: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0712 18:12:01.550758 884951 task_log.go:167] [ 33510(2787): 33510(2787)] 56132c402b20: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0712 18:12:01.550765 884951 task_log.go:167] [ 33510(2787): 33510(2787)] 56132c402b30: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0712 18:12:01.550772 884951 task_log.go:167] [ 33510(2787): 33510(2787)] 56132c402b40: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0712 18:12:01.550780 884951 task_log.go:167] [ 33510(2787): 33510(2787)] 56132c402b50: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 D0712 18:12:01.550787 884951 task_log.go:167] [ 33510(2787): 33510(2787)] 56132c402b60: 00 0f 05 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0712 18:12:01.550801 884951 task_log.go:71] [ 33510(2787): 33510(2787)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20ffb000 rwxp 00000000 00:00 0 20ffb000-20fff000 r--s 00000000 00:07 10 /dev/zero 20fff000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae5df000-7fa7ae5e0000 ---p 00000000 00:00 0 7fa7ae5e0000-7fa7ae600000 rw-p 00000000 00:00 0 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 0aa00000 *pgalloc.MemoryFile 20ffb000-20fff000 r--p 05cfc000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 r--p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 r--p 0ac00000 *pgalloc.MemoryFile 56132d000000-56132d052000 r--p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 r--p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 r--p 06b97000 *pgalloc.MemoryFile 7fa7ae5e0000-7fa7ae600000 r--p 06c3c000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 r--p 069ad000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 r--p 0696c000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 r--p 058fe000 *pgalloc.MemoryFile D0712 18:12:01.551020 884951 task_log.go:73] [ 33510(2787): 33510(2787)] FDTable: fd:2 => name pipe:[1946] fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:3 => name /dev/zero fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov D0712 18:12:01.551103 884951 task_signals.go:470] [ 33510(2787): 33510(2787)] Notified of signal 11 D0712 18:12:01.551129 884951 task_signals.go:220] [ 33510(2787): 33510(2787)] Signal 11: delivering to handler D0712 18:12:01.551154 884951 task_signals.go:223] [ 33510(2787): 33510(2787)] Failed to deliver signal &{Signo:11 Errno:0 Code:128 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0712 18:12:01.551209 884951 task_signals.go:481] [ 33510(2787): 33510(2787)] No task notified of signal 11 D0712 18:12:01.551224 884951 task_signals.go:204] [ 33510(2787): 33510(2787)] Signal 33510, PID: 33510, TID: 0, fault addr: 0xb: terminating thread group D0712 18:12:01.551255 884951 task_exit.go:204] [ 33510(2787): 33510(2787)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.551458 884951 task_exit.go:204] [ 33510(2787): 33510(2787)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.576594 884951 task_exit.go:204] [ 33506(2783): 33506(2783)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.576702 884951 task_exit.go:204] [ 33506(2783): 33506(2783)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.576749 884951 task_signals.go:204] [ 33506(2783): 33509(2786)] Signal 33506, PID: 33509, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.576778 884951 task_exit.go:204] [ 33506(2783): 33509(2786)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.576807 884951 task_exit.go:204] [ 33506(2783): 33509(2786)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.576817 884951 task_exit.go:204] [ 33506(2783): 33509(2786)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.576866 884951 task_signals.go:204] [ 33506(2783): 33507(2784)] Signal 33506, PID: 33507, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.576972 884951 task_exit.go:204] [ 33506(2783): 33507(2784)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.576972 884951 task_signals.go:204] [ 33506(2783): 33508(2785)] Signal 33506, PID: 33508, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.577040 884951 task_exit.go:204] [ 33506(2783): 33507(2784)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.577059 884951 task_exit.go:204] [ 33506(2783): 33507(2784)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.577103 884951 task_exit.go:204] [ 33506(2783): 33508(2785)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.577297 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.577327 884951 task_exit.go:204] [ 33506(2783): 33508(2785)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.577336 884951 task_exit.go:204] [ 33506(2783): 33508(2785)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.577345 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.579367 884951 task_exit.go:204] [ 33510(2787): 33510(2787)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.581457 884951 task_exit.go:204] [ 33506(2783): 33506(2783)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:01 executing program 0: r0 = inotify_init() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) r5 = dup(r4) read(r5, &(0x7f0000000080)=""/83, 0x53) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, 0x0) ioctl$KDSETLED(r6, 0x4b32, 0x5) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1dfc217cc49707b3) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4602010100000000000000000002003e0006000000000040000000000040000000000000001f000000000000000000000000003800010000000000000001000000000000000000000000000000ffffffffffffffff"], 0x78) inotify_add_watch(r0, &(0x7f0000000140)='./file1\x00', 0x400017e) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) W0712 18:12:01.696581 884951 elf.go:551] [ 33511(2788): 33512(2789)] ELF start address 0xffffffffffffffff + phdr offset 0x40 overflows D0712 18:12:01.714186 884951 task_exit.go:204] [ 33511(2788): 33511(2788)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.714377 884951 task_exit.go:204] [ 33511(2788): 33511(2788)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.714437 884951 task_signals.go:204] [ 33511(2788): 33512(2789)] Signal 33511, PID: 33512, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.714458 884951 task_exit.go:204] [ 33511(2788): 33512(2789)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.714606 884951 task_exit.go:204] [ 33511(2788): 33512(2789)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.714623 884951 task_exit.go:204] [ 33511(2788): 33512(2789)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.714634 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.715601 884951 task_exit.go:204] [ 33511(2788): 33511(2788)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:01 executing program 0: r0 = inotify_init() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) r5 = dup(r4) read(r5, &(0x7f0000000080)=""/83, 0x53) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, 0x0) ioctl$KDSETLED(r6, 0x4b32, 0x5) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1dfc217cc49707b3) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4602010100000000000000000002003e0006000000000040000000000040000000000000001f000000000000000000000000003800010000000000000001000000000000000000000000000000ffffffffffffffff"], 0x78) inotify_add_watch(r0, &(0x7f0000000140)='./file1\x00', 0x400017e) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) inotify_init() (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TIOCGSID(r1, 0x5429, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TIOCGSID(r2, 0x5429, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TIOCGSID(r3, 0x5429, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TIOCGSID(r4, 0x5429, 0x0) (async) dup(r4) (async) read(r5, &(0x7f0000000080)=""/83, 0x53) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TIOCGSID(r6, 0x5429, 0x0) (async) ioctl$KDSETLED(r6, 0x4b32, 0x5) (async) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1dfc217cc49707b3) (async) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4602010100000000000000000002003e0006000000000040000000000040000000000000001f000000000000000000000000003800010000000000000001000000000000000000000000000000ffffffffffffffff"], 0x78) (async) inotify_add_watch(r0, &(0x7f0000000140)='./file1\x00', 0x400017e) (async) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) (async) W0712 18:12:01.775332 884951 elf.go:551] [ 33513(2790): 33514(2791)] ELF start address 0xffffffffffffffff + phdr offset 0x40 overflows D0712 18:12:01.786530 884951 task_run.go:312] [ 33513(2790): 33517(2794)] Unhandled user fault: addr=0 ip=56132c3b36bf access=r-- sig=11 err=bad address D0712 18:12:01.786615 884951 task_log.go:87] [ 33513(2790): 33517(2794)] Registers: D0712 18:12:01.786641 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Cs = 0000000000000033 D0712 18:12:01.786650 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Ds = 0000000000000000 D0712 18:12:01.786656 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Eflags = 0000000000010202 D0712 18:12:01.786663 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Es = 0000000000000000 D0712 18:12:01.786669 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Fs = 0000000000000000 D0712 18:12:01.786676 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Fs_base = 00007fa7ae5de6c0 D0712 18:12:01.786682 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Gs = 0000000000000000 D0712 18:12:01.786687 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Gs_base = 0000000000000000 D0712 18:12:01.786693 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Orig_rax = ffffffffffffffff D0712 18:12:01.786725 884951 task_log.go:94] [ 33513(2790): 33517(2794)] R10 = 005c9485451d28dc D0712 18:12:01.786732 884951 task_log.go:94] [ 33513(2790): 33517(2794)] R11 = 00000000861c4ada D0712 18:12:01.786737 884951 task_log.go:94] [ 33513(2790): 33517(2794)] R12 = 0000000000000000 D0712 18:12:01.786742 884951 task_log.go:94] [ 33513(2790): 33517(2794)] R13 = 000000000000000b D0712 18:12:01.786749 884951 task_log.go:94] [ 33513(2790): 33517(2794)] R14 = 000056132c5221f0 D0712 18:12:01.786754 884951 task_log.go:94] [ 33513(2790): 33517(2794)] R15 = 00007fba7997d228 D0712 18:12:01.786760 884951 task_log.go:94] [ 33513(2790): 33517(2794)] R8 = 0000000002b62fc2 D0712 18:12:01.786766 884951 task_log.go:94] [ 33513(2790): 33517(2794)] R9 = 0000000000000980 D0712 18:12:01.786773 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Rax = 0000000000000000 D0712 18:12:01.786779 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Rbp = 000056132c44e47a D0712 18:12:01.786784 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Rbx = 0000000000000004 D0712 18:12:01.786790 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Rcx = 000056132c4585fa D0712 18:12:01.786795 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Rdi = 000056132c475ec3 D0712 18:12:01.786801 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Rdx = 000000000001817d D0712 18:12:01.786807 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Rip = 000056132c3b36bf D0712 18:12:01.786812 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Rsi = 0000000000000000 D0712 18:12:01.786817 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Rsp = 00007fa7ae5de0f0 D0712 18:12:01.786822 884951 task_log.go:94] [ 33513(2790): 33517(2794)] Ss = 000000000000002b D0712 18:12:01.786831 884951 task_log.go:111] [ 33513(2790): 33517(2794)] Stack: D0712 18:12:01.786839 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de0f0: f0 21 52 2c 13 56 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.786859 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de100: 82 0a 00 00 ff ff ff ff 20 55 4d 2c 13 56 00 00 D0712 18:12:01.786866 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de110: bf 04 00 00 00 00 00 00 c2 2f b6 02 00 00 00 00 D0712 18:12:01.786874 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.786881 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.786896 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.786912 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de150: 00 00 00 00 00 00 00 00 f8 21 52 2c 13 56 00 00 D0712 18:12:01.786919 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de160: f0 21 52 2c 13 56 00 00 fc 21 52 2c 13 56 00 00 D0712 18:12:01.786927 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de170: 40 d1 97 79 ba 7f 00 00 96 99 3b 2c 13 56 00 00 D0712 18:12:01.786934 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de180: c0 e6 5d ae a7 7f 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.786941 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de190: b0 ff ff ff ff ff ff ff ce 72 3d 2c 13 56 00 00 D0712 18:12:01.786952 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de1a0: 00 00 00 00 00 00 00 00 c0 e6 5d ae a7 7f 00 00 D0712 18:12:01.786958 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de1b0: c0 e6 5d ae a7 7f 00 00 69 b5 7e 24 21 e7 42 c9 D0712 18:12:01.786966 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de1c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0712 18:12:01.786973 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de1d0: 40 d1 97 79 ba 7f 00 00 28 d2 97 79 ba 7f 00 00 D0712 18:12:01.786980 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de1e0: 69 b5 3e e7 9a bb 0d 36 69 b5 fc c5 5b bf 64 65 D0712 18:12:01.787006 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787020 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787028 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de210: 00 00 00 00 00 00 00 00 00 63 23 dc d1 81 3b b6 D0712 18:12:01.787034 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de220: 00 00 00 00 00 00 00 00 00 70 3d 2c 13 56 00 00 D0712 18:12:01.787041 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de230: 00 00 00 00 00 00 00 00 20 3e 40 2c 13 56 00 00 D0712 18:12:01.787047 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787054 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787079 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787087 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787094 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787100 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787107 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de2a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787133 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de2b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787141 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787150 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787157 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787165 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787172 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787178 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787189 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787196 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787216 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787224 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787232 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787239 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787254 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787261 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787269 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de3a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787275 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de3b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787282 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787289 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de3d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787295 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de3e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787302 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de3f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787309 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787315 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787336 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787347 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787360 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787367 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787374 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787382 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787395 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787485 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787514 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787522 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787529 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de4c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787536 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787543 884951 task_log.go:128] [ 33513(2790): 33517(2794)] 7fa7ae5de4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0712 18:12:01.787594 884951 task_log.go:149] [ 33513(2790): 33517(2794)] Code: D0712 18:12:01.787607 884951 task_log.go:167] [ 33513(2790): 33517(2794)] 56132c3b3670: 56 01 00 48 89 ef e8 55 6b ff ff 89 df 48 89 ee D0712 18:12:01.787615 884951 task_log.go:167] [ 33513(2790): 33517(2794)] 56132c3b3680: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 3d D0712 18:12:01.787661 884951 task_log.go:167] [ 33513(2790): 33517(2794)] 56132c3b3690: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0712 18:12:01.787682 884951 task_log.go:167] [ 33513(2790): 33517(2794)] 56132c3b36a0: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 0b 80 c9 D0712 18:12:01.787690 884951 task_log.go:167] [ 33513(2790): 33517(2794)] 56132c3b36b0: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0712 18:12:01.787698 884951 task_log.go:167] [ 33513(2790): 33517(2794)] 56132c3b36c0: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0712 18:12:01.787709 884951 task_log.go:167] [ 33513(2790): 33517(2794)] 56132c3b36d0: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0712 18:12:01.787756 884951 task_log.go:167] [ 33513(2790): 33517(2794)] 56132c3b36e0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0712 18:12:01.787780 884951 task_log.go:71] [ 33513(2790): 33517(2794)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2bf20000-1b2bf60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 56132c386000-56132c3aa000 r--p 00000000 00:09 8 /syz-executor 56132c3aa000-56132c44d000 r-xp 00024000 00:09 8 /syz-executor 56132c44d000-56132c4fb000 r--p 000c7000 00:09 8 /syz-executor 56132c4fb000-56132c504000 rw-p 00175000 00:09 8 /syz-executor 56132c506000-56132d052000 rw-p 00000000 00:00 0 56132d052000-56132d074000 rw-p 00000000 00:00 0 [heap] 7fa7ae5be000-7fa7ae5bf000 ---p 00000000 00:00 0 7fa7ae5bf000-7fa7ae5df000 rw-p 00000000 00:00 0 7fa7ae5df000-7fa7ae5e0000 ---p 00000000 00:00 0 7fa7ae5e0000-7fa7ae600000 rw-p 00000000 00:00 0 7fa7ae600000-7fa7ae800000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7ae800000-7fa7aea00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aea00000-7fa7aec00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aec00000-7fa7aee00000 rw-s 00000000 00:00 0 [kcov:30723] 7fa7aee00000-7fa7af200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7fa7af20f000-7fa7af210000 ---p 00000000 00:00 0 7fa7af210000-7fa7af230000 rw-p 00000000 00:00 0 7fa7af230000-7fa7af231000 ---p 00000000 00:00 0 7fa7af231000-7fa7af251000 rw-p 00000000 00:00 0 7fa7af251000-7fa7af252000 r--p 00000000 00:00 0 [vvar] 7fa7af252000-7fa7af254000 r-xp 00000000 00:00 0 7fba7917e000-7fba7997e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 0ac00000 *pgalloc.MemoryFile 1b2bf20000-1b2bf60000 rw-s 0e800000 *pgalloc.MemoryFile 56132c386000-56132c3aa000 r--p 04f4e000 *pgalloc.MemoryFile 56132c3aa000-56132c44c000 r-xs 00024000 *gofer.dentryPlatformFile 56132c44c000-56132c44d000 r-xp 003fd000 *pgalloc.MemoryFile 56132c44d000-56132c4a0000 r--p 0587a000 *pgalloc.MemoryFile 56132c4a0000-56132c504000 rw-p 0a778000 *pgalloc.MemoryFile 56132c506000-56132c600000 rw-p 0aa00000 *pgalloc.MemoryFile 56132d000000-56132d052000 rw-p 0a726000 *pgalloc.MemoryFile 56132d052000-56132d053000 rw-p 05430000 *pgalloc.MemoryFile 56132d053000-56132d074000 rw-p 06b97000 *pgalloc.MemoryFile 7fa7ae5bf000-7fa7ae5df000 rw-p 06d00000 *pgalloc.MemoryFile 7fa7ae5e0000-7fa7ae600000 rw-p 06c3c000 *pgalloc.MemoryFile 7fa7ae800000-7fa7aea00000 rw-s 09600000 *pgalloc.MemoryFile 7fa7aea00000-7fa7aec00000 rw-s 09200000 *pgalloc.MemoryFile 7fa7aec00000-7fa7aee00000 rw-s 09000000 *pgalloc.MemoryFile 7fa7aee00000-7fa7af200000 r--s 0e400000 *pgalloc.MemoryFile 7fa7af210000-7fa7af230000 rw-p 069ad000 *pgalloc.MemoryFile 7fa7af231000-7fa7af251000 rw-p 0696c000 *pgalloc.MemoryFile 7fa7af251000-7fa7af252000 r--s 00002000 *pgalloc.MemoryFile 7fa7af252000-7fa7af254000 r-xs 00000000 *pgalloc.MemoryFile 7fba79800000-7fba7997a000 r--p 07600000 *pgalloc.MemoryFile 7fba7997a000-7fba7997c000 r--p 0586e000 *pgalloc.MemoryFile 7fba7997c000-7fba7997e000 rw-p 058fe000 *pgalloc.MemoryFile D0712 18:12:01.788054 884951 task_log.go:73] [ 33513(2790): 33517(2794)] FDTable: fd:3 => name anon_inode:[inotifyfd:3506] fd:13 => name /dev/pts/ptmx fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:4 => name /dev/pts/ptmx fd:9 => name /dev/pts/ptmx fd:10 => name /tmp/syzkaller-testdir3189728251/syzkaller.NQo8HN/790/file1 fd:15 => name /dev/pts/ptmx fd:219 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1946] fd:12 => name /dev/pts/ptmx fd:220 => name /sys/kernel/debug/kcov fd:8 => name /dev/pts/ptmx fd:11 => name anon_inode:[inotifyfd:3507] fd:215 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[1946] fd:5 => name /dev/pts/ptmx fd:7 => name /dev/pts/ptmx fd:218 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1946] fd:6 => name /dev/pts/ptmx fd:14 => name /dev/pts/ptmx fd:217 => name /sys/kernel/debug/kcov D0712 18:12:01.788151 884951 task_signals.go:470] [ 33513(2790): 33517(2794)] Notified of signal 11 D0712 18:12:01.788165 884951 task_signals.go:220] [ 33513(2790): 33517(2794)] Signal 11: delivering to handler D0712 18:12:01.788547 884951 task_exit.go:204] [ 33513(2790): 33517(2794)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.788593 884951 task_signals.go:204] [ 33513(2790): 33516(2793)] Signal 33513, PID: 33516, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.788615 884951 task_signals.go:204] [ 33513(2790): 33514(2791)] Signal 33513, PID: 33514, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.788656 884951 task_exit.go:204] [ 33513(2790): 33517(2794)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.788672 884951 task_exit.go:204] [ 33513(2790): 33517(2794)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.788704 884951 task_signals.go:204] [ 33513(2790): 33513(2790)] Signal 33513, PID: 33513, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.788722 884951 task_exit.go:204] [ 33513(2790): 33516(2793)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.788755 884951 task_exit.go:204] [ 33513(2790): 33513(2790)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.788778 884951 task_signals.go:204] [ 33513(2790): 33515(2792)] Signal 33513, PID: 33515, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.788803 884951 task_exit.go:204] [ 33513(2790): 33513(2790)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.788815 884951 task_exit.go:204] [ 33513(2790): 33516(2793)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.788831 884951 task_exit.go:204] [ 33513(2790): 33516(2793)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.788848 884951 task_exit.go:204] [ 33513(2790): 33514(2791)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.788868 884951 task_exit.go:204] [ 33513(2790): 33514(2791)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.788874 884951 task_exit.go:204] [ 33513(2790): 33514(2791)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.788884 884951 task_exit.go:204] [ 33513(2790): 33515(2792)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.789076 884951 task_exit.go:204] [ 33513(2790): 33515(2792)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.789092 884951 task_exit.go:204] [ 33513(2790): 33515(2792)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.789104 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.789165 884951 task_exit.go:204] [ 33513(2790): 33513(2790)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:01 executing program 0: r0 = inotify_init() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) (async) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) r5 = dup(r4) read(r5, &(0x7f0000000080)=""/83, 0x53) (async, rerun: 64) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (rerun: 64) ioctl$TIOCGSID(r6, 0x5429, 0x0) ioctl$KDSETLED(r6, 0x4b32, 0x5) (async) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1dfc217cc49707b3) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4602010100000000000000000002003e0006000000000040000000000040000000000000001f000000000000000000000000003800010000000000000001000000000000000000000000000000ffffffffffffffff"], 0x78) (async, rerun: 64) inotify_add_watch(r0, &(0x7f0000000140)='./file1\x00', 0x400017e) (async, rerun: 64) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) W0712 18:12:01.897093 884951 elf.go:551] [ 33518(2795): 33521(2798)] ELF start address 0xffffffffffffffff + phdr offset 0x40 overflows D0712 18:12:01.914987 884951 task_exit.go:204] [ 33518(2795): 33518(2795)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.915109 884951 task_signals.go:204] [ 33518(2795): 33521(2798)] Signal 33518, PID: 33521, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.915135 884951 task_exit.go:204] [ 33518(2795): 33518(2795)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.915153 884951 task_signals.go:204] [ 33518(2795): 33519(2796)] Signal 33518, PID: 33519, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.915163 884951 task_exit.go:204] [ 33518(2795): 33519(2796)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.915175 884951 task_exit.go:204] [ 33518(2795): 33519(2796)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.915195 884951 task_exit.go:204] [ 33518(2795): 33519(2796)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.915213 884951 task_exit.go:204] [ 33518(2795): 33521(2798)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.915109 884951 task_signals.go:204] [ 33518(2795): 33520(2797)] Signal 33518, PID: 33520, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.915234 884951 task_exit.go:204] [ 33518(2795): 33521(2798)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.915240 884951 task_exit.go:204] [ 33518(2795): 33521(2798)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.915250 884951 task_exit.go:204] [ 33518(2795): 33520(2797)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.915509 884951 task_exit.go:204] [ 33518(2795): 33520(2797)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.915627 884951 task_exit.go:204] [ 33518(2795): 33520(2797)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.915669 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.917080 884951 task_exit.go:204] [ 33518(2795): 33518(2795)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:01 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x5]}, 0x8) getsockname(r0, &(0x7f0000000180)=@ethernet={0x0, @broadcast}, &(0x7f0000000200)=0x80) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/'], &(0x7f0000000040)='./file0\x00', 0x0, 0x1082, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) D0712 18:12:01.981571 884951 task_exit.go:204] [ 33522(2799): 33522(2799)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.981662 884951 task_exit.go:204] [ 33522(2799): 33522(2799)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.981695 884951 task_signals.go:204] [ 33522(2799): 33523(2800)] Signal 33522, PID: 33523, TID: 0, fault addr: 0x9: terminating thread group D0712 18:12:01.981714 884951 task_exit.go:204] [ 33522(2799): 33523(2800)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0712 18:12:01.981864 884951 task_exit.go:204] [ 33522(2799): 33523(2800)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0712 18:12:01.981963 884951 task_exit.go:204] [ 33522(2799): 33523(2800)] Transitioning from exit state TaskExitZombie to TaskExitDead D0712 18:12:01.982001 884951 task_signals.go:443] [ 30724( 1): 30724( 1)] Discarding ignored signal 17 D0712 18:12:01.983793 884951 task_exit.go:204] [ 33522(2799): 33522(2799)] Transitioning from exit state TaskExitZombie to TaskExitDead 18:12:01 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x5]}, 0x8) getsockname(r0, &(0x7f0000000180)=@ethernet={0x0, @broadcast}, &(0x7f0000000200)=0x80) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/'], &(0x7f0000000040)='./file0\x00', 0x0, 0x1082, 0x0) (async) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/'], &(0x7f0000000040)='./file0\x00', 0x0, 0x1082, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) (async) sendmmsg$unix(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) I0712 18:12:02.042287 884951 watchdog.go:295] Watchdog starting loop, tasks: 36, discount: 0s W0712 18:12:02.046164 884951 log.go:359] Sentry detected 2 stuck task(s): Task tid: 30711 (goroutine 639536), entered RunSys state 3m22.82s ago. Task tid: 30712 (goroutine 639660), entered RunSys state 3m22.77s ago. Search for 'goroutine ' in the stack dump to find the offending goroutine(s): goroutine 105 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x58?) pkg/log/log.go:319 +0x8a gvisor.dev/gvisor/pkg/log.TracebackAll({0xc0005b5200, 0x101}, {0x0, 0x0, 0x0}) pkg/log/log.go:358 +0x4e gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc0002e3db8?, 0x14b50fc?, 0x50?, 0xc0002e3db8) pkg/sentry/watchdog/watchdog.go:366 +0x23f gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc0001bc680, 0xc000b31770, 0x0?, {0x0?}) pkg/sentry/watchdog/watchdog.go:338 +0x291 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc0001bc680) pkg/sentry/watchdog/watchdog.go:320 +0x598 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001bc680) pkg/sentry/watchdog/watchdog.go:255 +0x3d created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x1ef goroutine 1 [semacquire, 20 minutes]: sync.runtime_Semacquire(0xc0009e7310?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1141 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00003e400) runsc/boot/loader.go:1197 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002c2c60, {0xc0001ba0d0?, 0xc000199960?}, 0xc00019be60, {0xc000199960, 0x2, 0x1b?}) runsc/cmd/boot.go:458 +0x1605 github.com/google/subcommands.(*Commander).Execute(0xc0001bc000, {0x16be158, 0xc0001ac000}, {0xc000199960, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3a2 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:260 +0x6c85 main.main() runsc/main.go:31 +0x17 goroutine 114 [chan receive, 11 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 115 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0003ad030, 0x4dce) GOROOT/src/runtime/sema.go:527 +0x14c sync.(*Cond).Wait(0xc0003aca00?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0003aca00) pkg/sentry/pgalloc/pgalloc.go:1401 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0003aca00) pkg/sentry/pgalloc/pgalloc.go:1310 +0xa5 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:365 +0x2f6 goroutine 116 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x1a5 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xed goroutine 118 [syscall, 20 minutes]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc000467e84?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0006dda40, 0x0) pkg/unet/unet_unsafe.go:53 +0xf0 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000012110) pkg/unet/unet.go:528 +0x158 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0001991a0) pkg/control/server/server.go:101 +0x45 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x2c created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0x96 goroutine 108 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00097f880) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 99 [syscall]: syscall.Syscall6(0x5982a8?, 0x557068?, 0x0?, 0xc000679a48?, 0x598569?, 0x0?, 0xc000679a48?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0001e0a78?, {0xc000679af8?, 0x6269730a00000022?, 0x203a0973676e696c?}, 0x2065726f630a3834?) pkg/fdnotifier/poll_unsafe.go:77 +0x66 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00070ca20) pkg/fdnotifier/fdnotifier.go:149 +0x7d created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 100 [syscall, 20 minutes]: syscall.Syscall6(0xc0004c3d50?, 0x1228640?, 0xc0006ed210?, 0x1228f40?, 0xc0004c3d60?, 0xc00067ceb0?, 0x594773?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x13982a0?, 0xc0000108d0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc00067cf58?, 0x1a?, 0xc0004c3d30?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1003 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:644 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1001 +0x105 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:993 +0xaa goroutine 101 [syscall, 20 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc00050bf78?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0008ee000) pkg/lisafs/client.go:172 +0xe6 created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:84 +0x1f6 goroutine 102 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00097f700) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 145 [syscall, 20 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x2f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x19 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x2a goroutine 104 [select, 20 minutes]: reflect.rselect({0xc0006e6d80, 0x22, 0x4169eb?}) GOROOT/src/runtime/select.go:589 +0x2ee reflect.Select({0xc00076e000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3052 +0x58a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00003f200, 0x21, 0x0?}, 0xc000934470, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x39b created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:107 +0x29b goroutine 106 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0003ce700) pkg/sentry/kernel/task_sched.go:359 +0x233 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:972 +0x17c goroutine 107 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001a3500, 0xc000716180, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0005940c0?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001a3500, 0x16afb40?, 0x1, 0x5c333e8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001a3500, 0xc000165b00?, {{0x5c333e8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001a3500, 0xca, {{0x5c333e8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001a3500, 0x85?, {{0x5c333e8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000517d70?, 0x40df07?, {{0x5c333e8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000903110?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000720000?, 0xc0001a3500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001a3500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 146 [semacquire, 20 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0xc0004f3490?) GOROOT/src/sync/waitgroup.go:116 +0x4b gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00003e400?, 0xc0009c0800) runsc/boot/loader.go:1185 +0x31 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00003e400, {0xc000502840, 0x1a}, 0xc000426d38) runsc/boot/loader.go:1131 +0xd2 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0003e71b8, 0xc000197780, 0xc000426d38) runsc/boot/controller.go:542 +0xb7 reflect.Value.call({0xc0004baa80?, 0xc000012600?, 0xc0004f3c20?}, {0x1451d42, 0x4}, {0xc0004f3e70, 0x3, 0xc0004f3c50?}) GOROOT/src/reflect/value.go:586 +0xb0b reflect.Value.Call({0xc0004baa80?, 0xc000012600?, 0xc000197780?}, {0xc0004f3e70?, 0xc000197780?, 0x16?}) GOROOT/src/reflect/value.go:370 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019ccd0, 0xc0003aff20) pkg/urpc/urpc.go:338 +0x52f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 120 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000720000) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 121 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 122 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00002a000, 0xc0006864e0, 0xc0004f8000) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00002a000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00002a000, 0xc00019aa20?, 0x10?, 0x3af421ec) pkg/sentry/kernel/task_block.go:46 +0x115 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00002a000, 0xc0001b4b40?, 0x0, 0x5c337a0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00002a000, 0x40000002?, {{0x5c337a0}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00002a000, 0xca, {{0x5c337a0}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00002a000, 0x85?, {{0x5c337a0}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x100427500?, 0xc000504e08?, {{0x5c337a0}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006e5110?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001bc700?, 0xc00002a000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00002a000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001bc700) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 148 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00025c000, 0xc0004f8180, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0004bb500?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00025c000, 0x16cce10?, 0x1, 0xc000134548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00025c000, 0x40000002?, {{0xc000134548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00025c000, 0xca, {{0xc000134548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00025c000, 0x85?, {{0xc000134548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x100427500?, 0xc000504e08?, {{0xc000134548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001aa8f0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00097f880?, 0xc00025c000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00025c000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 109 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009fc000, 0xc000716600, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc000594d20?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009fc000, 0xb7f985?, 0x1, 0xc000134948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009fc000, 0x40000002?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009fc000, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009fc000, 0x85?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x100427500?, 0x7fb93045fd68?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009032b0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000720100?, 0xc0009fc000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009fc000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 123 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000720100) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 110 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009fca80, 0xc0007166c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000594de0?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009fca80, 0x16cce10?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009fca80, 0x40000002?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009fca80, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009fca80, 0x85?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x101004274a5?, 0x7fb9303e03a8?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000903380?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00059a000?, 0xc0009fca80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009fca80, 0x5) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 161 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00059a000) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 149 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00025ca80, 0xc007e45680, 0xc000598180) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00025ca80, 0xc0007716f8?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xb469f4?, 0x25ca80?, 0x16cce10?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000588148?, 0x0?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x66 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc00025ca80?, 0x40000002?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xb3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00025ca80, 0x119, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00025ca80, 0x85?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0xc00050ae08?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003a9930?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00025ca80?, 0xc00025ca80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00025ca80, 0x6) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 162 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00059a080) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 165 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000680a80, 0xc000598600, 0xc000716a20) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000680a80, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000680a80, 0xc000596720?, 0x10?, 0x276022c4) pkg/sentry/kernel/task_block.go:46 +0x115 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000680a80, 0xc0001b4b40?, 0x0, 0x1ed69a0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000680a80, 0x40000002?, {{0x1ed69a0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000680a80, 0xca, {{0x1ed69a0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000680a80, 0x85?, {{0x1ed69a0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000680a80?, 0x23?, {{0x1ed69a0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005ce1a0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000680a80?, 0xc000680a80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000680a80, 0x8) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 163 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00059a100) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 164 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000680000, 0xc000598480, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000596660?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000680000, 0x16cce10?, 0x1, 0x1ed65e8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000680000, 0x4e4aa3?, {{0x1ed65e8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000680000, 0xca, {{0x1ed65e8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000680000, 0x85?, {{0x1ed65e8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00054dd70?, 0x40df07?, {{0x1ed65e8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005ce0d0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00097f900?, 0xc000680000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000680000, 0x7) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 111 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00097f900) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 112 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 132 [semacquire, 20 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0xc000535450?) GOROOT/src/sync/waitgroup.go:116 +0x4b gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00003e400?, 0xc0005ac800) runsc/boot/loader.go:1185 +0x31 gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc00003e400, 0x7, {0xc0001c2340, 0x1a}, 0xc000975780) runsc/boot/loader.go:1154 +0x305 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc0003e71b8, 0xc00070c3c0, 0xc000975780) runsc/boot/controller.go:559 +0xf4 reflect.Value.call({0xc0004baae0?, 0xc000012640?, 0xc000535c20?}, {0x1451d42, 0x4}, {0xc000535e70, 0x3, 0xc000535c50?}) GOROOT/src/reflect/value.go:586 +0xb0b reflect.Value.Call({0xc0004baae0?, 0xc000012640?, 0xc00070c3c0?}, {0xc000535e70?, 0xc00070c3c0?, 0x16?}) GOROOT/src/reflect/value.go:370 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019ccd0, 0xc0003cac60) pkg/urpc/urpc.go:338 +0x52f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0004f8060?, 0xc00050a790?) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 177 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00097f980) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 124 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00002aa80, 0xc0006867e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00019ad20?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00002aa80, 0x16cce10?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00002aa80, 0xc0006f9500?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00002aa80, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00002aa80, 0x85?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00074dd70?, 0x40df07?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006e5450?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000558180?, 0xc00002aa80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00002aa80, 0x9) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 133 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000558180) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 125 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00002b500, 0xc00c5ea840, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Block(...) pkg/sentry/kernel/task_block.go:119 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc00002b500, 0xc0007498d8) pkg/sentry/kernel/task_exit.go:930 +0x2c6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Waitid(0xc00002b500?, 0x0?, {{0x1}, {0x7803}, {0xc000889618}, {0x1000004}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_thread.go:376 +0x1f7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00002b500, 0xf7, {{0x1}, {0x7803}, {0xc000889618}, {0x1000004}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00002b500, 0x85?, {{0x1}, {0x7803}, {0xc000889618}, {0x1000004}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x84c56f?, 0x0?, {{0x1}, {0x7803}, {0xc000889618}, {0x1000004}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006e5520?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001bca00?, 0xc00002b500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00002b500, 0xa) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 151 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001bca00) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 178 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009fd500, 0xc000716c60, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009fd500?, 0xc0005951a0?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009fd500, 0x16cce10?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009fd500, 0xc00046b500?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009fd500, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009fd500, 0x85?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000551d70?, 0x40df07?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009035f0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0009fd500?, 0xc0009fd500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009fd500, 0xb) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 179 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00097fa00) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 193 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000828000, 0xc0008060c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000804060?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000828000, 0x16cce10?, 0x1, 0x1f05f80, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000828000, 0xc00081e200?, {{0x1f05f80}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000828000, 0xca, {{0x1f05f80}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000828000, 0x85?, {{0x1f05f80}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000553d70?, 0x40df07?, {{0x1f05f80}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008120d0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000558300?, 0xc000828000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000828000, 0xc) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 134 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000558300) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 152 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00025d500, 0xc0004f84e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x9e0aaf?, 0xc0004bbaa0?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00025d500, 0x9d3460?, 0x1, 0xc00066c948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00025d500, 0xc0004fc800?, {{0xc00066c948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00025d500, 0xca, {{0xc00066c948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00025d500, 0x85?, {{0xc00066c948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000747d70?, 0x40df07?, {{0xc00066c948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003a9d40?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00097fa80?, 0xc00025d500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00025d500, 0xd) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 180 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00097fa80) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 209 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008a6000, 0xc0008a2060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008a6000?, 0xc0008a4000?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008a6000, 0x16cce10?, 0x1, 0xc000900148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008a6000, 0xc000896200?, {{0xc000900148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008a6000, 0xca, {{0xc000900148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008a6000, 0x85?, {{0xc000900148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007afd70?, 0x40df07?, {{0xc000900148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008ac0d0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00059a400?, 0xc0008a6000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008a6000, 0xe) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 166 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00059a400) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 210 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008a6a80, 0xc007a7aae0, 0xc000716f60) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0008a6a80, 0xc00074b6f8?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xb469f4?, 0x8a6a80?, 0x16c4d10?, 0x80, 0x26aef440) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc00066c148?, 0x0?, {{0x3}, {0xc00018f840}, {0x80}, {0x289}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x66 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0008a6a80?, 0xc000897500?, {{0x3}, {0xc00018f840}, {0x80}, {0x289}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xb3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008a6a80, 0x119, {{0x3}, {0xc00018f840}, {0x80}, {0x289}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008a6a80, 0x85?, {{0x3}, {0xc00018f840}, {0x80}, {0x289}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00074bd70?, 0x40df07?, {{0x3}, {0xc00018f840}, {0x80}, {0x289}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008ac1a0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00097fb00?, 0xc0008a6a80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008a6a80, 0xf) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 181 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00097fb00) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 167 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000681500, 0xc000598780, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000681e44?, 0xc000596c60?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000681500, 0x9b0645?, 0x1, 0x1f05dd8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000681500, 0xc000429e10?, {{0x1f05dd8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000681500, 0xca, {{0x1f05dd8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000681500, 0x85?, {{0x1f05dd8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0xc00082c608?, {{0x1f05dd8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005ce750?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00097fb80?, 0xc000681500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000681500, 0x10) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 182 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00097fb80) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 126 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00064e000, 0xc000686a80, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00019af60?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00064e000, 0x16cce10?, 0x1, 0xc000956148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00064e000, 0xc0006fbb00?, {{0xc000956148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00064e000, 0xca, {{0xc000956148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00064e000, 0x85?, {{0xc000956148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000845d70?, 0x40df07?, {{0xc000956148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006e55f0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00064e000?, 0xc00064e000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00064e000, 0x11) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 194 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000848000) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 195 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000828a80, 0xc0008062a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000804120?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000828a80, 0x16cce10?, 0x1, 0xc000f08148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000828a80, 0xc00081f500?, {{0xc000f08148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000828a80, 0xca, {{0xc000f08148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000828a80, 0x85?, {{0xc000f08148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc004259d70?, 0xc001f42000?, {{0xc000f08148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008121a0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000a84000?, 0xc000828a80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000828a80, 0x12) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 225 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a84000) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 212 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008bc000) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 184 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000756000, 0xc0007173e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000595920?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000756000, 0x16afb40?, 0x1, 0xc000483548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000756000, 0xc00046c800?, {{0xc000483548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000756000, 0xca, {{0xc000483548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000756000, 0x85?, {{0xc000483548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00056dd70?, 0x40df07?, {{0xc000483548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000903ee0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000756000?, 0xc000756000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000756000, 0x16) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 244 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 127 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00064ea80, 0xc000686d20, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00019afc0?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00064ea80, 0x16afb40?, 0x1, 0xc000483148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00064ea80, 0xc0006fce00?, {{0xc000483148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00064ea80, 0xca, {{0xc000483148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00064ea80, 0x85?, {{0xc000483148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000573d70?, 0x40df07?, {{0xc000483148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006e56c0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008bc080?, 0xc00064ea80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00064ea80, 0x15) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 213 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008bc080) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 226 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b40000, 0xc000b322a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000b14540?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000b40000, 0x16afb40?, 0x1, 0xc000482d48, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000b40000, 0xc000b38200?, {{0xc000482d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b40000, 0xca, {{0xc000482d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b40000, 0x85?, {{0xc000482d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000571d70?, 0x40df07?, {{0xc000482d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000aa40d0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b40000?, 0xc000b40000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b40000, 0x14) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 257 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000c82000) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 273 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000c24000, 0xc000c22060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000c08120?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000c24000, 0x16cce10?, 0x1, 0xc000f08548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000c24000, 0xc000c16200?, {{0xc000f08548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000c24000, 0xca, {{0xc000f08548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000c24000, 0x85?, {{0xc000f08548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000853d70?, 0x40df07?, {{0xc000f08548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000c28000?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000a84400?, 0xc000c24000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000c24000, 0x17) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 227 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a84400) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 274 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007ba000, 0xc0005989c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007ba000?, 0xc000596d80?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007ba000, 0x16c4d10?, 0x1, 0xc000f08948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007ba000, 0xc0005dfb00?, {{0xc000f08948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007ba000, 0xca, {{0xc000f08948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007ba000, 0x85?, {{0xc000f08948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc001f9bd70?, 0x40df07?, {{0xc000f08948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000c280d0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000c32000?, 0xc0007ba000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007ba000, 0x18) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 275 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000c32000) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 643649 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc006426100) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 186 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 197 [chan receive, 3 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 641495 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00c045100) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 697669 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc008b81f00) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 641499 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0060db500, 0x0, 0xc009e3d620) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimer(...) pkg/sentry/kernel/task_block.go:114 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clockNanosleepUntil(0xc0060db500, {0x16c0c20?, 0xc0004c31b0}, {0x10101?}, 0x0, 0x1) pkg/sentry/syscalls/linux/sys_time.go:255 +0x19e gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ClockNanosleep(0x0?, 0x0?, {{0x0}, {0x0}, {0x7fba7997d510}, {0x0}, {0x11f1a9c3}, {0x980}}) pkg/sentry/syscalls/linux/sys_time.go:236 +0x328 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0060db500, 0xe6, {{0x0}, {0x0}, {0x7fba7997d510}, {0x0}, {0x11f1a9c3}, {0x980}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0060db500, 0x85?, {{0x0}, {0x0}, {0x7fba7997d510}, {0x0}, {0x11f1a9c3}, {0x980}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x84c56f?, 0x0?, {{0x0}, {0x0}, {0x7fba7997d510}, {0x0}, {0x11f1a9c3}, {0x980}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00255d1e0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0060db500?, 0xc0060db500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0060db500, 0x7804) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 216462 [chan receive, 3 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 107424 [chan receive, 3 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 641496 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc006236a80, 0xc00c5eaa20, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Block(...) pkg/sentry/kernel/task_block.go:119 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Wait(0xc006236a80, 0xc008dd38a0) pkg/sentry/kernel/task_exit.go:930 +0x2c6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.wait4(0xc006236a80, 0x0?, 0x7fba7997d74c, 0x40000000, 0x0) pkg/sentry/syscalls/linux/sys_thread.go:296 +0x1a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Wait4(0x0?, 0x0?, {{0xffffffff}, {0x7fba7997d74c}, {0x40000000}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_thread.go:324 +0x5e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc006236a80, 0x3d, {{0xffffffff}, {0x7fba7997d74c}, {0x40000000}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc006236a80, 0x85?, {{0xffffffff}, {0x7fba7997d74c}, {0x40000000}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x84c56f?, 0x0?, {{0xffffffff}, {0x7fba7997d74c}, {0x40000000}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00255cea0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000d3a078?, 0xc006236a80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc006236a80, 0x7803) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 37178 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 37180 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 200334 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 1296 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 18290 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 38082 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 37909 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 639552 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00658ed00) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 697614 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc004972000, 0xc00a0a47e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc001d8c000?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc004972000, 0x16cce10?, 0x1, 0x56132c521f88, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc004972000, 0x0?, {{0x56132c521f88}, {0x80}, {0x0}, {0x0}, {0x7fa7af2506c0}, {0x7fa7af2506c0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc004972000, 0xca, {{0x56132c521f88}, {0x80}, {0x0}, {0x0}, {0x7fa7af2506c0}, {0x7fa7af2506c0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc004972000, 0x85?, {{0x56132c521f88}, {0x80}, {0x0}, {0x0}, {0x7fa7af2506c0}, {0x7fa7af2506c0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x84c56f?, 0x0?, {{0x56132c521f88}, {0x80}, {0x0}, {0x0}, {0x7fa7af2506c0}, {0x7fa7af2506c0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0079dd450?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc008b81f00?, 0xc004972000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc004972000, 0x82f5) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 37868 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 107572 [chan receive, 10 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 312436 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 37306 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 639592 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0079af280) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 142503 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 216513 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 200407 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 697595 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc004c85500, 0xc007a7afc0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0017b7140?, 0x10?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc004c85500, 0x16cce10?, 0x1, 0x56132c522058, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc004c85500, 0x0?, {{0x56132c522058}, {0x80}, {0x0}, {0x0}, {0x7fa7af22f6c0}, {0x7fa7af22f6c0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc004c85500, 0xca, {{0x56132c522058}, {0x80}, {0x0}, {0x0}, {0x7fa7af22f6c0}, {0x7fa7af22f6c0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc004c85500, 0x85?, {{0x56132c522058}, {0x80}, {0x0}, {0x0}, {0x7fa7af22f6c0}, {0x7fa7af22f6c0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x84c56f?, 0x0?, {{0x56132c522058}, {0x80}, {0x0}, {0x0}, {0x7fa7af22f6c0}, {0x7fa7af22f6c0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc006157930?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00567c080?, 0xc004c85500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc004c85500, 0x82f6) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 641374 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0075e2280) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 641497 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00c045180) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 390213 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 106634 [chan receive, 3 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 82490 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 43215 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 283 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 37897 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 37877 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 37942 [chan receive, 11 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 37892 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 82460 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 697638 [runnable, locked to thread]: syscall.Syscall6(0x7fffffffe05a?, 0x3?, 0x20000?, 0x7fa7af210000?, 0xffffffffffffffff?, 0x7fffffffe062?, 0x33?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 golang.org/x/sys/unix.wait4(0xc004693c18?, 0xc004693c80?, 0x1000000000006?, 0xda64a00000006?) external/org_golang_x_sys/unix/zsyscall_linux.go:224 +0x4e golang.org/x/sys/unix.Wait4(0xc004693c80?, 0xc004693c34, 0x65?, 0x4205?) external/org_golang_x_sys/unix/syscall_linux.go:363 +0x2b gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*thread).wait(0xc00276ea50, 0x0) pkg/sentry/platform/ptrace/subprocess.go:373 +0x4d gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).switchToApp(0xc007c3bb60, 0xc007cabba0, 0xc00d56c780) pkg/sentry/platform/ptrace/subprocess.go:569 +0x35c gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*context).Switch(0xc007cabba0, {0x16cb120, 0xc004af3500}, {0x16c7ff0?, 0xc004af7000?}, 0xc00d56c780, 0x0?) pkg/sentry/platform/ptrace/ptrace.go:112 +0xad gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00d1a8400?, 0xc004af3500) pkg/sentry/kernel/task_run.go:252 +0xaf2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc004af3500, 0x82f4) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 37915 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 38038 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 312473 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 216529 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 697637 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc009795600) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 82487 [chan receive, 10 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 641586 [runnable]: gvisor.dev/gvisor/pkg/hostarch.AddrRangeSeq.DropFirst({0xc009382600?, 0x6?, 0x1?, 0x0?}, 0x0?) pkg/hostarch/addr_range_seq_unsafe.go:190 +0xc5 gvisor.dev/gvisor/pkg/usermem.CopyInVec({0x16cb120, 0xc00647d500}, {0x16c4d10, 0xc004cc9000}, {0xc009382600?, 0x16cb120?, 0xc00647d500?, 0x16cb120?}, {0xc002631000, 0x1000, ...}, ...) pkg/usermem/usermem.go:292 +0x85 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyIn({{0x16c4d10, 0xc004cc9000}, {0xc009382600, 0x6, 0x0, 0x1}, {0x0, 0x1}}, {0x16cb120, 0xc00647d500}, ...) pkg/usermem/usermem.go:491 +0xe5 gvisor.dev/gvisor/pkg/sentry/fsimpl/cgroupfs.(*memsData).WriteBackground(0xc0130dbbc8, {0x16cb120, 0xc00647d500}, {{0x16c4d10, 0xc004cc9000}, {0xc009382600, 0x6, 0x0, 0x1}, {0x0, ...}}) pkg/sentry/fsimpl/cgroupfs/cpuset.go:162 +0x19c gvisor.dev/gvisor/pkg/sentry/fsimpl/cgroupfs.(*memsData).Write(0x7fb8f903e410?, {0x16cb120?, 0xc00647d500?}, 0x7fb8f903e410?, {{0x16c4d10, 0xc004cc9000}, {0xc009382600, 0x6, 0x0, 0x1}, ...}, ...) pkg/sentry/fsimpl/cgroupfs/cpuset.go:152 +0x5d gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).pwriteLocked(0xc00529a1c0, {0x16cb120, 0xc00647d500}, {{0x16c4d10, 0xc004cc9000}, {0xc009382600, 0x6, 0x0, 0x1}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:391 +0x298 gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).Write(0xc00529a1c0, {0x16cb120, 0xc00647d500}, {{0x16c4d10, 0xc004cc9000}, {0xc009382600, 0x6, 0x0, 0x11e1}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:412 +0xb2 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*DynamicBytesFD).Write(0x0?, {0x16cb120?, 0xc00647d500?}, {{0x16c4d10, 0xc004cc9000}, {0xc009382600, 0x6, 0x0, 0x11e1}, {0x0, ...}}, ...) pkg/sentry/fsimpl/kernfs/dynamic_bytes_file.go:133 +0x65 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc00529a220, {0x16cb120, 0xc00647d500}, {{0x16c4d10, 0xc004cc9000}, {0xc009382600, 0x6, 0x0, 0x11e1}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:679 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.write(0xb45d9c?, 0xc00529a220, {{0x16c4d10, 0xc004cc9000}, {0xc009382600, 0x6, 0x0, 0x11e1}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/sys_read_write.go:347 +0x8e gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Writev(0xc00647d500, 0x0?, {{0x26}, {0x200013c0}, {0x6}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_read_write.go:341 +0x23e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00647d500, 0x14, {{0x26}, {0x200013c0}, {0x6}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00647d500, 0x85?, {{0x26}, {0x200013c0}, {0x6}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x84c56f?, 0x0?, {{0x26}, {0x200013c0}, {0x6}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc006475450?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00571a080?, 0xc00647d500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00647d500, 0x7801) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 697671 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00567c080) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 107420 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 639536 [runnable]: gvisor.dev/gvisor/pkg/hostarch.AddrRangeSeq.Head({0xc0125f6660?, 0x6?, 0x1?, 0x0?}) pkg/hostarch/addr_range_seq_unsafe.go:130 +0xe5 gvisor.dev/gvisor/pkg/usermem.CopyInVec({0x16cb120, 0xc0052e6000}, {0x16c4d10, 0xc004ec7000}, {0xc0125f6660?, 0x16cb120?, 0xc0052e6000?, 0x16cb120?}, {0xc004fca000, 0x1000, ...}, ...) pkg/usermem/usermem.go:282 +0x113 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyIn({{0x16c4d10, 0xc004ec7000}, {0xc0125f6660, 0x6, 0x0, 0x1}, {0x0, 0x1}}, {0x16cb120, 0xc0052e6000}, ...) pkg/usermem/usermem.go:491 +0xe5 gvisor.dev/gvisor/pkg/sentry/fsimpl/cgroupfs.(*memsData).WriteBackground(0xc0130dbbc8, {0x16cb120, 0xc0052e6000}, {{0x16c4d10, 0xc004ec7000}, {0xc0125f6660, 0x6, 0x0, 0x1}, {0x0, ...}}) pkg/sentry/fsimpl/cgroupfs/cpuset.go:162 +0x19c gvisor.dev/gvisor/pkg/sentry/fsimpl/cgroupfs.(*memsData).Write(0x7fb8f7e3e410?, {0x16cb120?, 0xc0052e6000?}, 0x7fb8f7e3e410?, {{0x16c4d10, 0xc004ec7000}, {0xc0125f6660, 0x6, 0x0, 0x1}, ...}, ...) pkg/sentry/fsimpl/cgroupfs/cpuset.go:152 +0x5d gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).pwriteLocked(0xc004e59340, {0x16cb120, 0xc0052e6000}, {{0x16c4d10, 0xc004ec7000}, {0xc0125f6660, 0x6, 0x0, 0x1}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:391 +0x298 gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).Write(0xc004e59340, {0x16cb120, 0xc0052e6000}, {{0x16c4d10, 0xc004ec7000}, {0xc0125f6660, 0x6, 0x0, 0x11e1}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:412 +0xb2 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*DynamicBytesFD).Write(0x3?, {0x16cb120?, 0xc0052e6000?}, {{0x16c4d10, 0xc004ec7000}, {0xc0125f6660, 0x6, 0x0, 0x11e1}, {0x0, ...}}, ...) pkg/sentry/fsimpl/kernfs/dynamic_bytes_file.go:133 +0x65 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc004e593a0, {0x16cb120, 0xc0052e6000}, {{0x16c4d10, 0xc004ec7000}, {0xc0125f6660, 0x6, 0x0, 0x11e1}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:679 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.write(0xb45e0f?, 0xc004e593a0, {{0x16c4d10, 0xc004ec7000}, {0xc0125f6660, 0x6, 0x0, 0x11e1}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/sys_read_write.go:347 +0x8e gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Writev(0xc0052e6000, 0x0?, {{0x6}, {0x200013c0}, {0x6}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_read_write.go:341 +0x23e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0052e6000, 0x14, {{0x6}, {0x200013c0}, {0x6}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0052e6000, 0x85?, {{0x6}, {0x200013c0}, {0x6}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc004c71d60?, 0x9915e6?, {{0x6}, {0x200013c0}, {0x6}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0068d5ba0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00658ed00?, 0xc0052e6000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0052e6000, 0x77f7) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 508534 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00571a100) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 639674 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc006327700) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 107589 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 639660 [sync.Mutex.Lock, 3 minutes]: sync.runtime_SemacquireMutex(0x16c4f78?, 0x48?, 0x0?) GOROOT/src/runtime/sema.go:77 +0x26 sync.(*Mutex).lockSlow(0xc004e59358) GOROOT/src/sync/mutex.go:171 +0x165 sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:90 gvisor.dev/gvisor/pkg/sync.(*CrossGoroutineMutex).Lock(...) pkg/sync/mutex_unsafe.go:22 gvisor.dev/gvisor/pkg/sync.(*Mutex).Lock(0x1?) pkg/sync/mutex_unsafe.go:53 +0x53 gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).Write(0xc004e59340, {0x16cb120, 0xc0063c7500}, {{0x16c4f78, 0xc001a11e60}, {0x0, 0x1, 0x0, 0x5}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:411 +0x5a gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*DynamicBytesFD).Write(0xc001a11e60?, {0x16cb120?, 0xc0063c7500?}, {{0x16c4f78, 0xc001a11e60}, {0x0, 0x1, 0x0, 0x5}, {0x0, ...}}, ...) pkg/sentry/fsimpl/kernfs/dynamic_bytes_file.go:133 +0x65 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc004e593a0, {0x16cb120, 0xc0063c7500}, {{0x16c4f78, 0xc001a11e60}, {0x0, 0x1, 0x0, 0x5}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:679 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Sendfile(0xc0063c7500, 0x0?, {{0x6}, {0x4}, {0x0}, {0x44}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_splice.go:409 +0x152e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0063c7500, 0x28, {{0x6}, {0x4}, {0x0}, {0x44}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0063c7500, 0x85?, {{0x6}, {0x4}, {0x0}, {0x44}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc007f95d60?, 0x0?, {{0x6}, {0x4}, {0x0}, {0x44}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00584c410?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc006327700?, 0xc0063c7500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0063c7500, 0x77f8) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 697613 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00d1a8400) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 641528 [sync.Mutex.Lock, 3 minutes]: sync.runtime_SemacquireMutex(0x16c4f78?, 0xc0?, 0x0?) GOROOT/src/runtime/sema.go:77 +0x26 sync.(*Mutex).lockSlow(0xc00529a1d8) GOROOT/src/sync/mutex.go:171 +0x165 sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:90 gvisor.dev/gvisor/pkg/sync.(*CrossGoroutineMutex).Lock(...) pkg/sync/mutex_unsafe.go:22 gvisor.dev/gvisor/pkg/sync.(*Mutex).Lock(0x1?) pkg/sync/mutex_unsafe.go:53 +0x53 gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).Write(0xc00529a1c0, {0x16cb120, 0xc0060da000}, {{0x16c4f78, 0xc0000103d8}, {0x0, 0x1, 0x0, 0x5}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:411 +0x5a gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*DynamicBytesFD).Write(0xc0000103d8?, {0x16cb120?, 0xc0060da000?}, {{0x16c4f78, 0xc0000103d8}, {0x0, 0x1, 0x0, 0x5}, {0x0, ...}}, ...) pkg/sentry/fsimpl/kernfs/dynamic_bytes_file.go:133 +0x65 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc00529a220, {0x16cb120, 0xc0060da000}, {{0x16c4f78, 0xc0000103d8}, {0x0, 0x1, 0x0, 0x5}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:679 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Sendfile(0xc0060da000, 0x0?, {{0x26}, {0x24}, {0x0}, {0x44}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_splice.go:409 +0x152e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0060da000, 0x28, {{0x26}, {0x24}, {0x0}, {0x44}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0060da000, 0x85?, {{0x26}, {0x24}, {0x0}, {0x44}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x84c56f?, 0x0?, {{0x26}, {0x24}, {0x0}, {0x44}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00c0bf380?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00571a100?, 0xc0060da000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0060da000, 0x7802) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0x105 goroutine 390260 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 697656 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00ce8f700) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 641498 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00c045880) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 508533 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00571a080) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 D0712 18:12:02.046649 884951 metric.go:1427] Emitting metrics: D0712 18:12:02.046705 884951 metric.go:1462] Metric /fs/opens: 57134 D0712 18:12:02.046717 884951 metric.go:1462] Metric /fs/read_wait: 0 D0712 18:12:02.046726 884951 metric.go:1462] Metric /fs/reads: 54181 D0712 18:12:02.046736 884951 metric.go:1462] Metric /gofer/opens_9p: 0 D0712 18:12:02.046756 884951 metric.go:1462] Metric /gofer/opens_host: 539 D0712 18:12:02.046774 884951 metric.go:1462] Metric /gofer/read_wait_9p: 0 D0712 18:12:02.046794 884951 metric.go:1462] Metric /gofer/read_wait_host: 0 D0712 18:12:02.046814 884951 metric.go:1462] Metric /gofer/reads_9p: 0 D0712 18:12:02.046830 884951 metric.go:1462] Metric /gofer/reads_host: 352 D0712 18:12:02.046850 884951 metric.go:1462] Metric /in_memory_file/opens_ro: 2100 D0712 18:12:02.046867 884951 metric.go:1462] Metric /in_memory_file/opens_w: 3929 D0712 18:12:02.046886 884951 metric.go:1462] Metric /in_memory_file/read_wait: 0 D0712 18:12:02.046896 884951 metric.go:1462] Metric /in_memory_file/reads: 14524 D0712 18:12:02.046914 884951 metric.go:1462] Metric /netstack/arp/disabled_packets_received: 0 D0712 18:12:02.046924 884951 metric.go:1462] Metric /netstack/arp/malformed_packets_received: 0 D0712 18:12:02.046933 884951 metric.go:1462] Metric /netstack/arp/outgoing_replies_dropped: 0 D0712 18:12:02.046943 884951 metric.go:1462] Metric /netstack/arp/outgoing_replies_sent: 0 D0712 18:12:02.046952 884951 metric.go:1462] Metric /netstack/arp/outgoing_requests_dropped: 0 D0712 18:12:02.046963 884951 metric.go:1462] Metric /netstack/arp/outgoing_requests_iface_has_no_addr: 0 D0712 18:12:02.046975 884951 metric.go:1462] Metric /netstack/arp/outgoing_requests_invalid_local_addr: 0 D0712 18:12:02.046984 884951 metric.go:1462] Metric /netstack/arp/outgoing_requests_sent: 0 D0712 18:12:02.046993 884951 metric.go:1462] Metric /netstack/arp/packets_received: 0 D0712 18:12:02.047002 884951 metric.go:1462] Metric /netstack/arp/replies_received: 0 D0712 18:12:02.047010 884951 metric.go:1462] Metric /netstack/arp/requests_received: 0 D0712 18:12:02.047019 884951 metric.go:1462] Metric /netstack/arp/requests_received_unknown_addr: 0 D0712 18:12:02.047027 884951 metric.go:1462] Metric /netstack/dropped_packets: 0 D0712 18:12:02.047036 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_received/dst_unreachable: 0 D0712 18:12:02.047044 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_received/echo_reply: 0 D0712 18:12:02.047059 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_received/echo_request: 0 D0712 18:12:02.047068 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_received/info_reply: 0 D0712 18:12:02.047077 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_received/info_request: 0 D0712 18:12:02.047085 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_received/invalid: 0 D0712 18:12:02.047094 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_received/param_problem: 0 D0712 18:12:02.047103 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_received/redirect: 0 D0712 18:12:02.047111 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_received/src_quench: 0 D0712 18:12:02.047120 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_received/time_exceeded: 0 D0712 18:12:02.047128 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_received/timestamp: 0 D0712 18:12:02.047137 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_received/timestamp_reply: 0 D0712 18:12:02.047146 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/dropped: 0 D0712 18:12:02.047154 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/dst_unreachable: 0 D0712 18:12:02.047163 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/echo_reply: 0 D0712 18:12:02.047173 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/echo_request: 0 D0712 18:12:02.047182 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/info_reply: 0 D0712 18:12:02.047191 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/info_request: 0 D0712 18:12:02.047200 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/param_problem: 0 D0712 18:12:02.047209 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/rate_limited: 0 D0712 18:12:02.047227 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/redirect: 0 D0712 18:12:02.047267 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/src_quench: 0 D0712 18:12:02.047276 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/time_exceeded: 0 D0712 18:12:02.047285 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/timestamp: 0 D0712 18:12:02.047294 884951 metric.go:1462] Metric /netstack/icmp/v4/packets_sent/timestamp_reply: 0 D0712 18:12:02.047303 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/dst_unreachable: 0 D0712 18:12:02.047312 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/echo_reply: 0 D0712 18:12:02.047321 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/echo_request: 0 D0712 18:12:02.047330 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/invalid: 0 D0712 18:12:02.047339 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/multicast_listener_done: 0 D0712 18:12:02.047348 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/multicast_listener_query: 0 D0712 18:12:02.047357 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/multicast_listener_report: 0 D0712 18:12:02.047366 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/neighbor_advert: 0 D0712 18:12:02.047375 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/neighbor_solicit: 0 D0712 18:12:02.047384 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/packet_too_big: 0 D0712 18:12:02.047398 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/param_problem: 0 D0712 18:12:02.047417 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/redirect_msg: 0 D0712 18:12:02.047426 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/router_advert: 0 D0712 18:12:02.047439 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/router_only_packets_dropped_by_host: 0 D0712 18:12:02.047449 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/router_solicit: 0 D0712 18:12:02.047458 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/time_exceeded: 0 D0712 18:12:02.047467 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_received/unrecognized: 0 D0712 18:12:02.047477 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/dropped: 0 D0712 18:12:02.047503 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/dst_unreachable: 0 D0712 18:12:02.047512 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/echo_reply: 0 D0712 18:12:02.047521 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/echo_request: 0 D0712 18:12:02.047530 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/multicast_listener_done: 0 D0712 18:12:02.047539 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/multicast_listener_query: 0 D0712 18:12:02.047548 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/multicast_listener_report: 0 D0712 18:12:02.047557 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/neighbor_advert: 0 D0712 18:12:02.047575 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/neighbor_solicit: 0 D0712 18:12:02.047584 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/packet_too_big: 0 D0712 18:12:02.047593 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/param_problem: 0 D0712 18:12:02.047602 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/rate_limited: 0 D0712 18:12:02.047611 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/redirect_msg: 0 D0712 18:12:02.047620 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/router_advert: 0 D0712 18:12:02.047647 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/router_solicit: 0 D0712 18:12:02.047656 884951 metric.go:1462] Metric /netstack/icmp/v6/packets_sent/time_exceeded: 0 D0712 18:12:02.047664 884951 metric.go:1462] Metric /netstack/igmp/packets_received/checksum_errors: 0 D0712 18:12:02.047673 884951 metric.go:1462] Metric /netstack/igmp/packets_received/invalid: 0 D0712 18:12:02.047681 884951 metric.go:1462] Metric /netstack/igmp/packets_received/leave_group: 0 D0712 18:12:02.047691 884951 metric.go:1462] Metric /netstack/igmp/packets_received/membership_query: 0 D0712 18:12:02.047700 884951 metric.go:1462] Metric /netstack/igmp/packets_received/unrecognized: 0 D0712 18:12:02.047709 884951 metric.go:1462] Metric /netstack/igmp/packets_received/v1_membership_report: 0 D0712 18:12:02.047718 884951 metric.go:1462] Metric /netstack/igmp/packets_received/v2_membership_report: 0 D0712 18:12:02.047735 884951 metric.go:1462] Metric /netstack/igmp/packets_sent/dropped: 0 D0712 18:12:02.047744 884951 metric.go:1462] Metric /netstack/igmp/packets_sent/leave_group: 0 D0712 18:12:02.047753 884951 metric.go:1462] Metric /netstack/igmp/packets_sent/membership_query: 0 D0712 18:12:02.047762 884951 metric.go:1462] Metric /netstack/igmp/packets_sent/v1_membership_report: 0 D0712 18:12:02.047781 884951 metric.go:1462] Metric /netstack/igmp/packets_sent/v2_membership_report: 0 D0712 18:12:02.047790 884951 metric.go:1462] Metric /netstack/ip/disabled_packets_received: 0 D0712 18:12:02.047799 884951 metric.go:1462] Metric /netstack/ip/forwarding/errors: 0 D0712 18:12:02.047808 884951 metric.go:1462] Metric /netstack/ip/forwarding/exhausted_ttl: 0 D0712 18:12:02.047824 884951 metric.go:1462] Metric /netstack/ip/forwarding/extension_header_problem: 0 D0712 18:12:02.047834 884951 metric.go:1462] Metric /netstack/ip/forwarding/host_unreachable: 0 D0712 18:12:02.047850 884951 metric.go:1462] Metric /netstack/ip/forwarding/link_local_destination_address: 0 D0712 18:12:02.047860 884951 metric.go:1462] Metric /netstack/ip/forwarding/link_local_source_address: 0 D0712 18:12:02.047876 884951 metric.go:1462] Metric /netstack/ip/forwarding/packet_too_big: 0 D0712 18:12:02.047885 884951 metric.go:1462] Metric /netstack/ip/forwarding/unrouteable: 0 D0712 18:12:02.047902 884951 metric.go:1462] Metric /netstack/ip/invalid_addresses_received: 0 D0712 18:12:02.047912 884951 metric.go:1462] Metric /netstack/ip/invalid_source_addresses_received: 0 D0712 18:12:02.047930 884951 metric.go:1462] Metric /netstack/ip/iptables/input_dropped: 0 D0712 18:12:02.047948 884951 metric.go:1462] Metric /netstack/ip/iptables/output_dropped: 0 D0712 18:12:02.047964 884951 metric.go:1462] Metric /netstack/ip/iptables/prerouting_dropped: 0 D0712 18:12:02.047973 884951 metric.go:1462] Metric /netstack/ip/malformed_fragments_received: 0 D0712 18:12:02.047982 884951 metric.go:1462] Metric /netstack/ip/malformed_packets_received: 0 D0712 18:12:02.047991 884951 metric.go:1462] Metric /netstack/ip/options/record_route_received: 0 D0712 18:12:02.048000 884951 metric.go:1462] Metric /netstack/ip/options/router_alert_received: 0 D0712 18:12:02.048008 884951 metric.go:1462] Metric /netstack/ip/options/timestamp_received: 0 D0712 18:12:02.048025 884951 metric.go:1462] Metric /netstack/ip/options/unknown_received: 0 D0712 18:12:02.048041 884951 metric.go:1462] Metric /netstack/ip/outgoing_packet_errors: 0 D0712 18:12:02.048058 884951 metric.go:1462] Metric /netstack/ip/packets_delivered: 0 D0712 18:12:02.048067 884951 metric.go:1462] Metric /netstack/ip/packets_received: 0 D0712 18:12:02.048077 884951 metric.go:1462] Metric /netstack/ip/packets_sent: 0 D0712 18:12:02.048093 884951 metric.go:1462] Metric /netstack/nic/disabled_rx/bytes: 0 D0712 18:12:02.048102 884951 metric.go:1462] Metric /netstack/nic/disabled_rx/packets: 0 D0712 18:12:02.048120 884951 metric.go:1462] Metric /netstack/nic/malformed_l4_received_packets: 0 D0712 18:12:02.048129 884951 metric.go:1462] Metric /netstack/nic/neighbor/dropped_confirmation_for_noninitiated_neighbor: 0 D0712 18:12:02.048138 884951 metric.go:1462] Metric /netstack/nic/neighbor/dropped_invalid_link_address_confirmations: 0 D0712 18:12:02.048154 884951 metric.go:1462] Metric /netstack/nic/neighbor/unreachable_entry_loopups: 0 D0712 18:12:02.048163 884951 metric.go:1462] Metric /netstack/nic/rx/bytes: 0 D0712 18:12:02.048172 884951 metric.go:1462] Metric /netstack/nic/rx/packets: 0 D0712 18:12:02.048182 884951 metric.go:1462] Metric /netstack/nic/tx/bytes: 0 D0712 18:12:02.048201 884951 metric.go:1462] Metric /netstack/nic/tx/packets: 0 D0712 18:12:02.048211 884951 metric.go:1462] Metric /netstack/nic/tx_packets_dropped_no_buffer_space: 0 D0712 18:12:02.048220 884951 metric.go:1462] Metric /netstack/tcp/active_connection_openings: 0 D0712 18:12:02.048229 884951 metric.go:1462] Metric /netstack/tcp/checksum_errors: 0 D0712 18:12:02.048238 884951 metric.go:1462] Metric /netstack/tcp/current_established: 0 D0712 18:12:02.048247 884951 metric.go:1462] Metric /netstack/tcp/current_open: 0 D0712 18:12:02.048256 884951 metric.go:1462] Metric /netstack/tcp/established_closed: 0 D0712 18:12:02.048266 884951 metric.go:1462] Metric /netstack/tcp/established_resets: 0 D0712 18:12:02.048275 884951 metric.go:1462] Metric /netstack/tcp/established_timedout: 0 D0712 18:12:02.048284 884951 metric.go:1462] Metric /netstack/tcp/failed_connection_attempts: 0 D0712 18:12:02.048301 884951 metric.go:1462] Metric /netstack/tcp/failed_port_reservations: 0 D0712 18:12:02.048311 884951 metric.go:1462] Metric /netstack/tcp/fast_recovery: 0 D0712 18:12:02.048320 884951 metric.go:1462] Metric /netstack/tcp/fast_retransmit: 0 D0712 18:12:02.048336 884951 metric.go:1462] Metric /netstack/tcp/invalid_segments_received: 0 D0712 18:12:02.048345 884951 metric.go:1462] Metric /netstack/tcp/listen_overflow_ack_drop: 0 D0712 18:12:02.048354 884951 metric.go:1462] Metric /netstack/tcp/listen_overflow_invalid_syn_cookie_rcvd: 0 D0712 18:12:02.048372 884951 metric.go:1462] Metric /netstack/tcp/listen_overflow_syn_cookie_rcvd: 0 D0712 18:12:02.048381 884951 metric.go:1462] Metric /netstack/tcp/listen_overflow_syn_cookie_sent: 0 D0712 18:12:02.048396 884951 metric.go:1462] Metric /netstack/tcp/listen_overflow_syn_drop: 0 D0712 18:12:02.048414 884951 metric.go:1462] Metric /netstack/tcp/passive_connection_openings: 0 D0712 18:12:02.048432 884951 metric.go:1462] Metric /netstack/tcp/resets_received: 0 D0712 18:12:02.048449 884951 metric.go:1462] Metric /netstack/tcp/resets_sent: 0 D0712 18:12:02.048466 884951 metric.go:1462] Metric /netstack/tcp/retransmits: 0 D0712 18:12:02.048477 884951 metric.go:1462] Metric /netstack/tcp/sack_recovery: 0 D0712 18:12:02.048495 884951 metric.go:1462] Metric /netstack/tcp/segment_send_errors: 0 D0712 18:12:02.048504 884951 metric.go:1462] Metric /netstack/tcp/segments_acked_with_dsack: 0 D0712 18:12:02.048514 884951 metric.go:1462] Metric /netstack/tcp/segments_sent: 0 D0712 18:12:02.048533 884951 metric.go:1462] Metric /netstack/tcp/slow_start_retransmits: 0 D0712 18:12:02.048542 884951 metric.go:1462] Metric /netstack/tcp/spurious_recovery: 0 D0712 18:12:02.048552 884951 metric.go:1462] Metric /netstack/tcp/spurious_rto_recovery: 0 D0712 18:12:02.048570 884951 metric.go:1462] Metric /netstack/tcp/timeouts: 0 D0712 18:12:02.048581 884951 metric.go:1462] Metric /netstack/tcp/tlp_recovery: 0 D0712 18:12:02.048598 884951 metric.go:1462] Metric /netstack/tcp/valid_segments_received: 0 D0712 18:12:02.048608 884951 metric.go:1462] Metric /netstack/udp/checksum_errors: 0 D0712 18:12:02.048625 884951 metric.go:1462] Metric /netstack/udp/malformed_packets_received: 0 D0712 18:12:02.048635 884951 metric.go:1462] Metric /netstack/udp/packet_send_errors: 0 D0712 18:12:02.048653 884951 metric.go:1462] Metric /netstack/udp/packets_received: 0 D0712 18:12:02.048663 884951 metric.go:1462] Metric /netstack/udp/packets_sent: 0 D0712 18:12:02.048672 884951 metric.go:1462] Metric /netstack/udp/receive_buffer_errors: 0 D0712 18:12:02.048681 884951 metric.go:1462] Metric /netstack/udp/unknown_port_errors: 0 D0712 18:12:02.048698 884951 metric.go:1462] Metric /trace/sessions_created: 0 D0712 18:12:02.048711 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=148]: 6 D0712 18:12:02.048724 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=-1]: 32 D0712 18:12:02.048746 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=304]: 122 D0712 18:12:02.048759 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=31]: 5 D0712 18:12:02.048778 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=154]: 17 D0712 18:12:02.048790 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=248]: 1024 D0712 18:12:02.048803 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=324]: 37 D0712 18:12:02.048817 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=16]: 5725 D0712 18:12:02.048829 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=435]: 18674 D0712 18:12:02.048845 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=249]: 47 D0712 18:12:02.048857 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=298]: 330 D0712 18:12:02.048873 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=250]: 1274 D0712 18:12:02.048884 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=308]: 4 D0712 18:12:02.048897 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=334]: 4 D0712 18:12:02.048909 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=157]: 74 D0712 18:12:02.048929 884951 metric.go:1460] Metric /unimplemented_syscalls[sysno=303]: 15 D0712 18:12:02.048983 884951 metric.go:1460] Metric /weirdness[weirdness_type=watchdog_stuck_tasks]: 2 panic: Sentry detected 2 stuck task(s): Task tid: 30711 (goroutine 639536), entered RunSys state 3m22.82s ago. Task tid: 30712 (goroutine 639660), entered RunSys state 3m22.77s ago. Search for 'goroutine ' in the stack dump to find the offending goroutine(s) Stack for running G's are skipped while panicking. goroutine 105 [running]: panic({0x1228f40, 0xc003c7cb90}) GOROOT/src/runtime/panic.go:987 +0x3bb fp=0xc0002e3c90 sp=0xc0002e3bd0 pc=0x436b9b gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc0002e3db8?, 0x14b50fc?, 0x50?, 0xc0002e3db8) pkg/sentry/watchdog/watchdog.go:379 +0x3a5 fp=0xc0002e3d50 sp=0xc0002e3c90 pc=0xbf9f65 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc0001bc680, 0xc000b31770, 0x0?, {0x0?}) pkg/sentry/watchdog/watchdog.go:338 +0x291 fp=0xc0002e3e80 sp=0xc0002e3d50 pc=0xbf9ad1 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc0001bc680) pkg/sentry/watchdog/watchdog.go:320 +0x598 fp=0xc0002e3f58 sp=0xc0002e3e80 pc=0xbf9738 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001bc680) pkg/sentry/watchdog/watchdog.go:255 +0x3d fp=0xc0002e3fc8 sp=0xc0002e3f58 pc=0xbf90dd gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start.func2() pkg/sentry/watchdog/watchdog.go:206 +0x26 fp=0xc0002e3fe0 sp=0xc0002e3fc8 pc=0xbf8bc6 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0002e3fe8 sp=0xc0002e3fe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x1ef goroutine 1 [semacquire, 20 minutes]: runtime.gopark(0xc00019a000?, 0xc0009e7270?, 0x80?, 0xa1?, 0x3?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000b9f240 sp=0xc000b9f220 pc=0x439db6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.semacquire1(0xc0001a0f20, 0xe0?, 0x1, 0x0, 0x0?) GOROOT/src/runtime/sema.go:160 +0x20f fp=0xc000b9f2a8 sp=0xc000b9f240 pc=0x44b3ef sync.runtime_Semacquire(0xc0009e7310?) GOROOT/src/runtime/sema.go:62 +0x27 fp=0xc000b9f2e0 sp=0xc000b9f2a8 pc=0x468e07 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x4b fp=0xc000b9f308 sp=0xc000b9f2e0 pc=0x479aab gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1141 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00003e400) runsc/boot/loader.go:1197 +0x38 fp=0xc000b9f320 sp=0xc000b9f308 pc=0xf0a438 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002c2c60, {0xc0001ba0d0?, 0xc000199960?}, 0xc00019be60, {0xc000199960, 0x2, 0x1b?}) runsc/cmd/boot.go:458 +0x1605 fp=0xc000b9f860 sp=0xc000b9f320 pc=0x1141da5 github.com/google/subcommands.(*Commander).Execute(0xc0001bc000, {0x16be158, 0xc0001ac000}, {0xc000199960, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3a2 fp=0xc000b9f900 sp=0xc000b9f860 pc=0x5151e2 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:260 +0x6c85 fp=0xc000b9ff70 sp=0xc000b9f900 pc=0x1174205 main.main() runsc/main.go:31 +0x17 fp=0xc000b9ff80 sp=0xc000b9ff70 pc=0x1174757 runtime.main() GOROOT/src/runtime/proc.go:250 +0x207 fp=0xc000b9ffe0 sp=0xc000b9ff80 pc=0x439987 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000b9ffe8 sp=0xc000b9ffe0 pc=0x46d641 goroutine 2 [force gc (idle), 3 minutes]: runtime.gopark(0x29257378dee61e?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012cfb0 sp=0xc00012cf90 pc=0x439db6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.forcegchelper() GOROOT/src/runtime/proc.go:305 +0xb0 fp=0xc00012cfe0 sp=0xc00012cfb0 pc=0x439bf0 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012cfe8 sp=0xc00012cfe0 pc=0x46d641 created by runtime.init.6 GOROOT/src/runtime/proc.go:293 +0x25 goroutine 17 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000128780 sp=0xc000128760 pc=0x439db6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:319 +0xde fp=0xc0001287c8 sp=0xc000128780 pc=0x4243be runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:178 +0x26 fp=0xc0001287e0 sp=0xc0001287c8 pc=0x419566 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001287e8 sp=0xc0001287e0 pc=0x46d641 created by runtime.gcenable GOROOT/src/runtime/mgc.go:178 +0x6b goroutine 18 [GC scavenge wait]: runtime.gopark(0x2925737f7992db?, 0x11166a?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000128f70 sp=0xc000128f50 pc=0x439db6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.(*scavengerState).park(0x2285a00) GOROOT/src/runtime/mgcscavenge.go:400 +0x53 fp=0xc000128fa0 sp=0xc000128f70 pc=0x422293 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:633 +0x65 fp=0xc000128fc8 sp=0xc000128fa0 pc=0x422885 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:179 +0x26 fp=0xc000128fe0 sp=0xc000128fc8 pc=0x419506 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000128fe8 sp=0xc000128fe0 pc=0x46d641 created by runtime.gcenable GOROOT/src/runtime/mgc.go:179 +0xaa goroutine 19 [finalizer wait, 20 minutes]: runtime.gopark(0x43a132?, 0x7fb93045fb88?, 0x0?, 0x0?, 0xc00012c770?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012c628 sp=0xc00012c608 pc=0x439db6 runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x107 fp=0xc00012c7e0 sp=0xc00012c628 pc=0x418527 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012c7e8 sp=0xc00012c7e0 pc=0x46d641 created by runtime.createfing GOROOT/src/runtime/mfinal.go:163 +0x45 goroutine 20 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000129750 sp=0xc000129730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001297e0 sp=0xc000129750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001297e8 sp=0xc0001297e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 33 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000486750 sp=0xc000486730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004867e0 sp=0xc000486750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004867e8 sp=0xc0004867e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 34 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000486f50 sp=0xc000486f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000486fe0 sp=0xc000486f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000486fe8 sp=0xc000486fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 3 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012d750 sp=0xc00012d730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012d7e0 sp=0xc00012d750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012d7e8 sp=0xc00012d7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 4 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012df50 sp=0xc00012df30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012dfe0 sp=0xc00012df50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012dfe8 sp=0xc00012dfe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 5 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012e750 sp=0xc00012e730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012e7e0 sp=0xc00012e750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012e7e8 sp=0xc00012e7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 35 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000487750 sp=0xc000487730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004877e0 sp=0xc000487750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004877e8 sp=0xc0004877e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 6 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012ef50 sp=0xc00012ef30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012efe0 sp=0xc00012ef50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012efe8 sp=0xc00012efe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 21 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000129f50 sp=0xc000129f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000129fe0 sp=0xc000129f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000129fe8 sp=0xc000129fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 7 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012f750 sp=0xc00012f730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012f7e0 sp=0xc00012f750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012f7e8 sp=0xc00012f7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 22 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012a750 sp=0xc00012a730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012a7e0 sp=0xc00012a750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012a7e8 sp=0xc00012a7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 8 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012ff50 sp=0xc00012ff30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012ffe0 sp=0xc00012ff50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012ffe8 sp=0xc00012ffe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 23 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012af50 sp=0xc00012af30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012afe0 sp=0xc00012af50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012afe8 sp=0xc00012afe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 24 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012b750 sp=0xc00012b730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012b7e0 sp=0xc00012b750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012b7e8 sp=0xc00012b7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 25 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012bf50 sp=0xc00012bf30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012bfe0 sp=0xc00012bf50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012bfe8 sp=0xc00012bfe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 26 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000482750 sp=0xc000482730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004827e0 sp=0xc000482750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004827e8 sp=0xc0004827e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 36 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000487f50 sp=0xc000487f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000487fe0 sp=0xc000487f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000487fe8 sp=0xc000487fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 37 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000488750 sp=0xc000488730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004887e0 sp=0xc000488750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004887e8 sp=0xc0004887e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 38 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000488f50 sp=0xc000488f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000488fe0 sp=0xc000488f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000488fe8 sp=0xc000488fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 39 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000489750 sp=0xc000489730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004897e0 sp=0xc000489750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004897e8 sp=0xc0004897e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 27 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000482f50 sp=0xc000482f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000482fe0 sp=0xc000482f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000482fe8 sp=0xc000482fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 28 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000483750 sp=0xc000483730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004837e0 sp=0xc000483750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004837e8 sp=0xc0004837e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 9 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015c750 sp=0xc00015c730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015c7e0 sp=0xc00015c750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015c7e8 sp=0xc00015c7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 29 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000483f50 sp=0xc000483f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000483fe0 sp=0xc000483f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000483fe8 sp=0xc000483fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 40 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000489f50 sp=0xc000489f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000489fe0 sp=0xc000489f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000489fe8 sp=0xc000489fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 41 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000158750 sp=0xc000158730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001587e0 sp=0xc000158750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001587e8 sp=0xc0001587e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 42 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000158f50 sp=0xc000158f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000158fe0 sp=0xc000158f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000158fe8 sp=0xc000158fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 30 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000484750 sp=0xc000484730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004847e0 sp=0xc000484750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004847e8 sp=0xc0004847e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 31 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000484f50 sp=0xc000484f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000484fe0 sp=0xc000484f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000484fe8 sp=0xc000484fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 43 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000159750 sp=0xc000159730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001597e0 sp=0xc000159750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001597e8 sp=0xc0001597e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 44 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000159f50 sp=0xc000159f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000159fe0 sp=0xc000159f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000159fe8 sp=0xc000159fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 45 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015a750 sp=0xc00015a730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015a7e0 sp=0xc00015a750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015a7e8 sp=0xc00015a7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 46 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015af50 sp=0xc00015af30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015afe0 sp=0xc00015af50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015afe8 sp=0xc00015afe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 47 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015b750 sp=0xc00015b730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015b7e0 sp=0xc00015b750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015b7e8 sp=0xc00015b7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 48 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015bf50 sp=0xc00015bf30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015bfe0 sp=0xc00015bf50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015bfe8 sp=0xc00015bfe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 10 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015cf50 sp=0xc00015cf30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015cfe0 sp=0xc00015cf50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015cfe8 sp=0xc00015cfe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 32 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000485750 sp=0xc000485730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004857e0 sp=0xc000485750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004857e8 sp=0xc0004857e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 49 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000485f50 sp=0xc000485f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000485fe0 sp=0xc000485f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000485fe8 sp=0xc000485fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 50 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045c750 sp=0xc00045c730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045c7e0 sp=0xc00045c750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045c7e8 sp=0xc00045c7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 51 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045cf50 sp=0xc00045cf30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045cfe0 sp=0xc00045cf50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045cfe8 sp=0xc00045cfe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 52 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045d750 sp=0xc00045d730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045d7e0 sp=0xc00045d750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045d7e8 sp=0xc00045d7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 53 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045df50 sp=0xc00045df30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045dfe0 sp=0xc00045df50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045dfe8 sp=0xc00045dfe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 11 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015d750 sp=0xc00015d730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015d7e0 sp=0xc00015d750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015d7e8 sp=0xc00015d7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 65 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000458750 sp=0xc000458730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004587e0 sp=0xc000458750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004587e8 sp=0xc0004587e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 66 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000458f50 sp=0xc000458f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000458fe0 sp=0xc000458f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000458fe8 sp=0xc000458fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 54 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045e750 sp=0xc00045e730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045e7e0 sp=0xc00045e750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045e7e8 sp=0xc00045e7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 55 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045ef50 sp=0xc00045ef30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045efe0 sp=0xc00045ef50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045efe8 sp=0xc00045efe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 67 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000459750 sp=0xc000459730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004597e0 sp=0xc000459750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004597e8 sp=0xc0004597e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 68 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000459f50 sp=0xc000459f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000459fe0 sp=0xc000459f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000459fe8 sp=0xc000459fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 81 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049a750 sp=0xc00049a730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049a7e0 sp=0xc00049a750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049a7e8 sp=0xc00049a7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 56 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045f750 sp=0xc00045f730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045f7e0 sp=0xc00045f750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045f7e8 sp=0xc00045f7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 57 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045ff50 sp=0xc00045ff30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045ffe0 sp=0xc00045ff50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045ffe8 sp=0xc00045ffe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 58 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000496750 sp=0xc000496730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004967e0 sp=0xc000496750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004967e8 sp=0xc0004967e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 82 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049af50 sp=0xc00049af30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049afe0 sp=0xc00049af50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049afe8 sp=0xc00049afe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 69 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045a750 sp=0xc00045a730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045a7e0 sp=0xc00045a750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045a7e8 sp=0xc00045a7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 83 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049b750 sp=0xc00049b730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049b7e0 sp=0xc00049b750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049b7e8 sp=0xc00049b7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 84 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049bf50 sp=0xc00049bf30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049bfe0 sp=0xc00049bf50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049bfe8 sp=0xc00049bfe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 59 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000496f50 sp=0xc000496f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000496fe0 sp=0xc000496f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000496fe8 sp=0xc000496fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 60 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000497750 sp=0xc000497730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004977e0 sp=0xc000497750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004977e8 sp=0xc0004977e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 61 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000497f50 sp=0xc000497f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000497fe0 sp=0xc000497f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000497fe8 sp=0xc000497fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 62 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000498750 sp=0xc000498730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004987e0 sp=0xc000498750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004987e8 sp=0xc0004987e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 85 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049c750 sp=0xc00049c730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049c7e0 sp=0xc00049c750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049c7e8 sp=0xc00049c7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 70 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045af50 sp=0xc00045af30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045afe0 sp=0xc00045af50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045afe8 sp=0xc00045afe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 86 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049cf50 sp=0xc00049cf30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049cfe0 sp=0xc00049cf50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049cfe8 sp=0xc00049cfe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 63 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000498f50 sp=0xc000498f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000498fe0 sp=0xc000498f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000498fe8 sp=0xc000498fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 71 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045b750 sp=0xc00045b730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045b7e0 sp=0xc00045b750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045b7e8 sp=0xc00045b7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 87 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049d750 sp=0xc00049d730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049d7e0 sp=0xc00049d750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049d7e8 sp=0xc00049d7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 64 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000499750 sp=0xc000499730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004997e0 sp=0xc000499750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004997e8 sp=0xc0004997e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 12 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015df50 sp=0xc00015df30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015dfe0 sp=0xc00015df50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015dfe8 sp=0xc00015dfe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 72 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045bf50 sp=0xc00045bf30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045bfe0 sp=0xc00045bf50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045bfe8 sp=0xc00045bfe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 88 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049df50 sp=0xc00049df30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049dfe0 sp=0xc00049df50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049dfe8 sp=0xc00049dfe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 13 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015e750 sp=0xc00015e730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015e7e0 sp=0xc00015e750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015e7e8 sp=0xc00015e7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 89 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a4750 sp=0xc0004a4730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a47e0 sp=0xc0004a4750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a47e8 sp=0xc0004a47e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 14 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015ef50 sp=0xc00015ef30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015efe0 sp=0xc00015ef50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015efe8 sp=0xc00015efe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 90 [GC worker (idle), 20 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a4f50 sp=0xc0004a4f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a4fe0 sp=0xc0004a4f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a4fe8 sp=0xc0004a4fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 91 [GC worker (idle), 3 minutes]: runtime.gopark(0x292557871793d2?, 0x1?, 0xe0?, 0xb?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a5750 sp=0xc0004a5730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a57e0 sp=0xc0004a5750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a57e8 sp=0xc0004a57e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x22b9840?, 0x1?, 0x25?, 0x18?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a0750 sp=0xc0004a0730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a07e0 sp=0xc0004a0750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a07e8 sp=0xc0004a07e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x29258572160ddf?, 0x1?, 0xe0?, 0x65?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a0f50 sp=0xc0004a0f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a0fe0 sp=0xc0004a0f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a0fe8 sp=0xc0004a0fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 92 [GC worker (idle), 1 minutes]: runtime.gopark(0x2925737973bbc1?, 0x1?, 0x12?, 0x4c?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a5f50 sp=0xc0004a5f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a5fe0 sp=0xc0004a5f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a5fe8 sp=0xc0004a5fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 93 [GC worker (idle)]: runtime.gopark(0x29258571dd9e7d?, 0x1?, 0x41?, 0xc2?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a6750 sp=0xc0004a6730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a67e0 sp=0xc0004a6750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a67e8 sp=0xc0004a67e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 15 [GC worker (idle), 3 minutes]: runtime.gopark(0x22b9840?, 0x1?, 0x1?, 0x8?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015f750 sp=0xc00015f730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015f7e0 sp=0xc00015f750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015f7e8 sp=0xc00015f7e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 94 [GC worker (idle)]: runtime.gopark(0x22b9840?, 0x1?, 0xb?, 0x60?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a6f50 sp=0xc0004a6f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a6fe0 sp=0xc0004a6f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a6fe8 sp=0xc0004a6fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x29258571ddabcf?, 0x3?, 0xb8?, 0x2e?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a1750 sp=0xc0004a1730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a17e0 sp=0xc0004a1750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a17e8 sp=0xc0004a17e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 95 [GC worker (idle)]: runtime.gopark(0x29258571f9c9a9?, 0x1?, 0xf6?, 0xb1?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a7750 sp=0xc0004a7730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a77e0 sp=0xc0004a7750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a77e8 sp=0xc0004a77e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 97 [GC worker (idle), 3 minutes]: runtime.gopark(0x22b9840?, 0x1?, 0xed?, 0x98?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000499f50 sp=0xc000499f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000499fe0 sp=0xc000499f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000499fe8 sp=0xc000499fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 96 [GC worker (idle), 1 minutes]: runtime.gopark(0x2925737973d633?, 0x1?, 0xc9?, 0xa2?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a7f50 sp=0xc0004a7f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a7fe0 sp=0xc0004a7f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a7fe8 sp=0xc0004a7fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x22b9840?, 0x1?, 0x80?, 0x81?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a1f50 sp=0xc0004a1f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a1fe0 sp=0xc0004a1f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a1fe8 sp=0xc0004a1fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x292585720058cd?, 0x1?, 0xbd?, 0x74?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000466750 sp=0xc000466730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004667e0 sp=0xc000466750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004667e8 sp=0xc0004667e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x22b9840?, 0x1?, 0x90?, 0x6c?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a2750 sp=0xc0004a2730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a27e0 sp=0xc0004a2750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a27e8 sp=0xc0004a27e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x22b9840?, 0x1?, 0x53?, 0x57?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015ff50 sp=0xc00015ff30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015ffe0 sp=0xc00015ff50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015ffe8 sp=0xc00015ffe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x29258571efc189?, 0x1?, 0x70?, 0x8c?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a2f50 sp=0xc0004a2f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a2fe0 sp=0xc0004a2f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a2fe8 sp=0xc0004a2fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 113 [GC worker (idle)]: runtime.gopark(0x29258571dda2dd?, 0x1?, 0xae?, 0xcc?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000462750 sp=0xc000462730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004627e0 sp=0xc000462750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004627e8 sp=0xc0004627e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 79 [GC worker (idle), 1 minutes]: runtime.gopark(0x2925737973bd29?, 0x1?, 0xa9?, 0xc8?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a3750 sp=0xc0004a3730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a37e0 sp=0xc0004a3750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a37e8 sp=0xc0004a37e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x22b9840?, 0x1?, 0x49?, 0xdc?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a3f50 sp=0xc0004a3f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a3fe0 sp=0xc0004a3f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a3fe8 sp=0xc0004a3fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 129 [GC worker (idle)]: runtime.gopark(0x29258571efc085?, 0x1?, 0x7?, 0x61?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000508750 sp=0xc000508730 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005087e0 sp=0xc000508750 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005087e8 sp=0xc0005087e0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 130 [GC worker (idle)]: runtime.gopark(0x29258572008b9f?, 0x1?, 0x7c?, 0x37?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000508f50 sp=0xc000508f30 pc=0x439db6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000508fe0 sp=0xc000508f50 pc=0x41b2d1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x46d641 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 114 [chan receive, 11 minutes, locked to thread]: runtime.gopark(0xc0075030e0?, 0xc001d24ea0?, 0xc0?, 0xde?, 0xc00067def0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00067de88 sp=0xc00067de68 pc=0x439db6 runtime.chanrecv(0xc00019fe00, 0xc00067dfa0, 0x1) GOROOT/src/runtime/chan.go:583 +0x49d fp=0xc00067df18 sp=0xc00067de88 pc=0x40701d runtime.chanrecv2(0xc0075030e0?, 0x0?) GOROOT/src/runtime/chan.go:447 +0x18 fp=0xc00067df40 sp=0xc00067df18 pc=0x406b58 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 fp=0xc00067dfe0 sp=0xc00067df40 pc=0xd4ded4 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00067dfe8 sp=0xc00067dfe0 pc=0x46d641 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 115 [sync.Cond.Wait]: runtime.gopark(0x0?, 0xc0003aca20?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000dedd90 sp=0xc000dedd70 pc=0x439db6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 sync.runtime_notifyListWait(0xc0003ad030, 0x4dce) GOROOT/src/runtime/sema.go:527 +0x14c fp=0xc000deddd8 sp=0xc000dedd90 pc=0x4691cc sync.(*Cond).Wait(0xc0003aca00?) GOROOT/src/sync/cond.go:70 +0x8c fp=0xc000dede10 sp=0xc000deddd8 pc=0x47614c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0003aca00) pkg/sentry/pgalloc/pgalloc.go:1401 +0x148 fp=0xc000dede78 sp=0xc000dede10 pc=0x7c4cc8 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0003aca00) pkg/sentry/pgalloc/pgalloc.go:1310 +0xa5 fp=0xc000dedfc8 sp=0xc000dede78 pc=0x7c4225 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.func2() W0712 18:12:02.743970 884919 sandbox.go:1111] Wait RPC to container "ci-gvisor-ptrace-3-cover-0" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0712 18:12:02.743987 1 connection.go:127] sock read failed, closing connection: EOF I0712 18:12:02.744132 1 gofer.go:319] All lisafs servers exited. I0712 18:12:02.744175 1 main.go:265] Exiting with status: 0 D0712 18:12:02.750660 884919 container.go:771] Destroy container, cid: ci-gvisor-ptrace-3-cover-0 D0712 18:12:02.750736 884919 container.go:1007] Destroying container, cid: ci-gvisor-ptrace-3-cover-0 D0712 18:12:02.750755 884919 sandbox.go:1403] Destroying root container by destroying sandbox, cid: ci-gvisor-ptrace-3-cover-0 D0712 18:12:02.750763 884919 sandbox.go:1153] Destroying sandbox "ci-gvisor-ptrace-3-cover-0" D0712 18:12:02.750829 884919 container.go:1021] Killing gofer for container, cid: ci-gvisor-ptrace-3-cover-0, PID: 884950 D0712 18:12:02.764538 884919 cgroup.go:549] Deleting cgroup "ci-gvisor-ptrace-3-cover-0" D0712 18:12:02.764693 884919 cgroup.go:557] Removing cgroup controller for key="net_cls" path="/sys/fs/cgroup/net_cls/ci-gvisor-ptrace-3-cover-0" D0712 18:12:02.764797 884919 cgroup.go:557] Removing cgroup controller for key="cpuset" path="/sys/fs/cgroup/cpuset/ci-gvisor-ptrace-3-cover-0" D0712 18:12:02.764818 884919 cgroup.go:557] Removing cgroup controller for key="net_prio" path="/sys/fs/cgroup/net_prio/ci-gvisor-ptrace-3-cover-0" D0712 18:12:02.764828 884919 cgroup.go:557] Removing cgroup controller for key="memory" path="/sys/fs/cgroup/memory/ci-gvisor-ptrace-3-cover-0" D0712 18:12:02.764838 884919 cgroup.go:557] Removing cgroup controller for key="cpuacct" path="/sys/fs/cgroup/cpuacct/ci-gvisor-ptrace-3-cover-0" D0712 18:12:02.764850 884919 cgroup.go:557] Removing cgroup controller for key="cpu" path="/sys/fs/cgroup/cpu/ci-gvisor-ptrace-3-cover-0" I0712 18:12:02.765314 884919 main.go:265] Exiting with status: 512 VM DIAGNOSIS: I0712 18:12:02.262489 920580 main.go:230] *************************** I0712 18:12:02.262548 920580 main.go:231] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-cover-0] I0712 18:12:02.262575 920580 main.go:232] Version 0.0.0 I0712 18:12:02.262590 920580 main.go:233] GOOS: linux I0712 18:12:02.262605 920580 main.go:234] GOARCH: amd64 I0712 18:12:02.262619 920580 main.go:235] PID: 920580 I0712 18:12:02.262634 920580 main.go:236] UID: 0, GID: 0 I0712 18:12:02.262649 920580 main.go:237] Configuration: I0712 18:12:02.262664 920580 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root I0712 18:12:02.262679 920580 main.go:239] Platform: ptrace I0712 18:12:02.262694 920580 main.go:240] FileAccess: exclusive I0712 18:12:02.262711 920580 main.go:241] Directfs: true I0712 18:12:02.262726 920580 main.go:242] Overlay: all:self I0712 18:12:02.262741 920580 main.go:243] Network: host, logging: false I0712 18:12:02.262758 920580 main.go:244] Strace: false, max size: 1024, syscalls: I0712 18:12:02.262774 920580 main.go:245] IOURING: false I0712 18:12:02.262790 920580 main.go:246] Debug: true I0712 18:12:02.262805 920580 main.go:247] Systemd: false I0712 18:12:02.262819 920580 main.go:248] *************************** D0712 18:12:02.262856 920580 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-cover-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0712 18:12:02.263944 920580 util.go:51] Found sandbox "ci-gvisor-ptrace-3-cover-0", PID: 884951 Found sandbox "ci-gvisor-ptrace-3-cover-0", PID: 884951 I0712 18:12:02.263972 920580 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0712 18:12:02.263976 920580 sandbox.go:1321] Stacks sandbox "ci-gvisor-ptrace-3-cover-0" D0712 18:12:02.263987 920580 sandbox.go:606] Connecting to sandbox "ci-gvisor-ptrace-3-cover-0" D0712 18:12:02.264066 920580 urpc.go:568] urpc: successfully marshalled 36 bytes. W0712 18:12:02.715816 920580 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-ptrace-3-cover-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-ptrace-3-cover-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0712 18:12:02.715996 920580 main.go:274] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=host" "-overlay2=all:self" "-net-raw" "-watchdog-action=panic" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-cover-0"]: exit status 128 I0712 18:12:02.262489 920580 main.go:230] *************************** I0712 18:12:02.262548 920580 main.go:231] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-cover-0] I0712 18:12:02.262575 920580 main.go:232] Version 0.0.0 I0712 18:12:02.262590 920580 main.go:233] GOOS: linux I0712 18:12:02.262605 920580 main.go:234] GOARCH: amd64 I0712 18:12:02.262619 920580 main.go:235] PID: 920580 I0712 18:12:02.262634 920580 main.go:236] UID: 0, GID: 0 I0712 18:12:02.262649 920580 main.go:237] Configuration: I0712 18:12:02.262664 920580 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root I0712 18:12:02.262679 920580 main.go:239] Platform: ptrace I0712 18:12:02.262694 920580 main.go:240] FileAccess: exclusive I0712 18:12:02.262711 920580 main.go:241] Directfs: true I0712 18:12:02.262726 920580 main.go:242] Overlay: all:self I0712 18:12:02.262741 920580 main.go:243] Network: host, logging: false I0712 18:12:02.262758 920580 main.go:244] Strace: false, max size: 1024, syscalls: I0712 18:12:02.262774 920580 main.go:245] IOURING: false I0712 18:12:02.262790 920580 main.go:246] Debug: true I0712 18:12:02.262805 920580 main.go:247] Systemd: false I0712 18:12:02.262819 920580 main.go:248] *************************** D0712 18:12:02.262856 920580 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-cover-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0712 18:12:02.263944 920580 util.go:51] Found sandbox "ci-gvisor-ptrace-3-cover-0", PID: 884951 Found sandbox "ci-gvisor-ptrace-3-cover-0", PID: 884951 I0712 18:12:02.263972 920580 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0712 18:12:02.263976 920580 sandbox.go:1321] Stacks sandbox "ci-gvisor-ptrace-3-cover-0" D0712 18:12:02.263987 920580 sandbox.go:606] Connecting to sandbox "ci-gvisor-ptrace-3-cover-0" D0712 18:12:02.264066 920580 urpc.go:568] urpc: successfully marshalled 36 bytes. W0712 18:12:02.715816 920580 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-ptrace-3-cover-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-ptrace-3-cover-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0712 18:12:02.715996 920580 main.go:274] Failure to execute command, err: 1 [11501065.967023] [ 671715] 0 671715 4139 19 28672 0 0 exe [11501065.975524] [ 671716] 0 671716 4139 19 28672 0 0 exe [11501065.984016] [ 671717] 0 671717 4133 18 28672 0 0 exe [11501065.992500] [ 671718] 0 671718 4151 21 28672 0 0 exe [11501066.000996] [ 671719] 0 671719 4151 21 28672 0 0 exe [11501066.009471] [ 671720] 0 671720 4151 21 28672 0 0 exe [11501066.017938] [ 671722] 0 671722 4151 21 28672 0 0 exe [11501066.026417] [ 671723] 0 671723 4151 21 28672 0 0 exe [11501066.034881] [ 671725] 0 671725 4151 21 28672 0 0 exe [11501066.043347] [ 671724] 0 671724 4151 21 28672 0 0 exe [11501066.051814] [ 671726] 0 671726 4133 18 28672 0 0 exe [11501066.060280] [ 671728] 0 671728 4151 21 28672 0 0 exe [11501066.068747] [ 671733] 0 671733 4151 21 28672 0 0 exe [11501066.077223] [ 671734] 0 671734 4133 18 28672 0 0 exe [11501066.085702] [ 671735] 0 671735 4157 22 28672 0 0 exe [11501066.094179] [ 671736] 0 671736 4151 21 28672 0 0 exe [11501066.102648] [ 671738] 0 671738 4133 18 28672 0 0 exe [11501066.111124] [ 671739] 0 671739 4157 22 28672 0 0 exe [11501066.119586] [ 671737] 0 671737 4133 18 28672 0 0 exe [11501066.128051] [ 671740] 0 671740 4151 21 28672 0 0 exe [11501066.136514] [ 671741] 0 671741 4151 21 28672 0 0 exe [11501066.144982] [ 671742] 0 671742 4151 21 28672 0 0 exe [11501066.153447] [ 671743] 0 671743 4151 21 28672 0 0 exe [11501066.161923] [ 671744] 0 671744 4151 21 28672 0 0 exe [11501066.170387] [ 671745] 0 671745 4139 19 28672 0 0 exe [11501066.178853] [ 671746] 0 671746 4133 18 28672 0 0 exe [11501066.187440] [ 671747] 0 671747 4133 18 28672 0 0 exe [11501066.195913] [ 671748] 0 671748 4151 21 28672 0 0 exe [11501066.204378] [ 671749] 0 671749 4479 20 69632 0 0 exe [11501066.212859] [ 671750] 0 671750 4145 18 28672 0 0 exe [11501066.221414] [ 671751] 0 671751 4133 18 28672 0 0 exe [11501066.229876] [ 671752] 0 671752 4133 18 28672 0 0 exe [11501066.238430] [ 671753] 0 671753 4151 21 28672 0 0 exe [11501066.246893] [ 671754] 0 671754 4139 19 28672 0 0 exe [11501066.255372] [ 671755] 0 671755 4133 18 28672 0 0 exe [11501066.263865] [ 671756] 0 671756 4151 21 28672 0 0 exe [11501066.272336] [ 671757] 0 671757 4479 20 69632 0 0 exe [11501066.280809] [ 671758] 0 671758 4133 18 28672 0 0 exe [11501066.289298] [ 671759] 0 671759 4133 18 28672 0 0 exe [11501066.297780] [ 671760] 0 671760 4145 18 28672 0 0 exe [11501066.306269] [ 671762] 0 671762 4151 21 28672 0 0 exe [11501066.314732] [ 671763] 0 671763 4139 19 28672 0 0 exe [11501066.323198] [ 671764] 0 671764 4151 21 28672 0 0 exe [11501066.331662] [ 671765] 0 671765 4139 19 28672 0 0 exe [11501066.340137] [ 671766] 0 671766 4133 29 28672 0 0 exe [11501066.348598] [ 671767] 0 671767 4133 29 28672 0 0 exe [11501066.357060] [ 671768] 0 671768 4133 29 28672 0 0 exe [11501066.365537] [ 671769] 0 671769 4133 29 28672 0 0 exe [11501066.374023] [ 671771] 0 671771 4133 18 28672 0 0 exe [11501066.382493] [ 671772] 0 671772 4151 21 28672 0 0 exe [11501066.390961] [ 671773] 0 671773 4133 18 28672 0 0 exe [11501066.399452] [ 671774] 0 671774 4151 21 28672 0 0 exe [11501066.407924] [ 671775] 0 671775 4506 18 57344 0 0 exe [11501066.416392] [ 671776] 0 671776 4151 21 28672 0 0 exe [11501066.424856] [ 671777] 0 671777 4506 18 57344 0 0 exe [11501066.433327] [ 671779] 0 671779 4157 22 28672 0 0 exe [11501066.441795] [ 671778] 0 671778 4151 21 28672 0 0 exe [11501066.450267] [ 671780] 0 671780 4157 22 28672 0 0 exe [11501066.458735] [ 671781] 0 671781 4151 21 28672 0 0 exe [11501066.467208] [ 671783] 0 671783 4151 21 28672 0 0 exe [11501066.475672] [ 671784] 0 671784 4145 18 28672 0 0 exe [11501066.484224] [ 671785] 0 671785 4145 18 28672 0 0 exe [11501066.492687] [ 671786] 0 671786 4151 21 28672 0 0 exe [11501066.501250] [ 671787] 0 671787 4151 21 28672 0 0 exe [11501066.509729] [ 671870] 0 671870 532 1 36864 0 0 exe [11501066.518287] [ 671934] 65534 671934 1 1 12288 0 0 exe [11501066.526837] [ 671938] 65534 671938 1 1 12288 0 0 exe [11501066.535387] [ 671942] 65534 671942 1 1 12288 0 0 exe [11501066.543898] [ 671949] 65534 671949 1 1 12288 0 0 exe [11501066.552476] [ 671953] 65534 671953 1 1 12288 0 0 exe [11501066.560944] [ 671959] 65534 671959 1 1 12288 0 0 exe [11501066.569423] [ 671965] 65534 671965 344 1 45056 0 0 exe [11501066.577889] [ 672180] 0 672180 4151 21 28672 0 0 exe [11501066.586355] [ 672181] 0 672181 4545 21 81920 0 0 exe [11501066.594847] [ 672195] 0 672195 4145 20 36864 0 0 exe [11501066.603311] [ 672203] 0 672203 4151 21 28672 0 0 exe [11501066.611791] [ 672204] 0 672204 4151 21 28672 0 0 exe [11501066.620264] [ 672496] 0 672496 1 1 12288 0 0 exe [11501066.628743] [ 672602] 0 672602 733 1 45056 0 0 exe [11501066.637225] [ 672720] 0 672720 733 1 45056 0 0 exe [11501066.645690] [ 672743] 0 672743 1 1 12288 0 0 exe [11501066.654239] [ 672769] 0 672769 1 1 12288 0 0 exe [11501066.662789] [ 672794] 0 672794 733 1 45056 0 0 exe [11501066.671254] [ 672822] 0 672822 1 1 12288 0 0 exe [11501066.679804] [ 672829] 0 672829 1 1 12288 0 0 exe [11501066.688272] [ 672847] 0 672847 1 1 12288 0 0 exe [11501066.696749] [ 672865] 0 672865 733 1 45056 0 0 exe [11501066.705242] [ 672918] 0 672918 1 1 12288 0 0 exe [11501066.713717] [ 672951] 0 672951 733 1 45056 0 0 exe [11501066.722179] [ 672992] 0 672992 1 1 12288 0 0 exe [11501066.730676] [ 673000] 0 673000 733 1 45056 0 0 exe [11501066.739153] [ 673020] 0 673020 1 1 12288 0 0 exe [11501066.747619] [ 673049] 0 673049 1 1 12288 0 0 exe [11501066.756107] [ 673063] 0 673063 1 1 12288 0 0 exe [11501066.764585] [ 673080] 0 673080 1 1 12288 0 0 exe [11501066.773073] [ 673105] 0 673105 733 1 45056 0 0 exe [11501066.781554] [ 673112] 0 673112 733 1 45056 0 0 exe [11501066.790021] [ 673119] 0 673119 733 1 45056 0 0 exe [11501066.798489] [ 673136] 0 673136 733 1 45056 0 0 exe [11501066.806966] [ 673154] 0 673154 733 1 45056 0 0 exe [11501066.815434] [ 673170] 0 673170 1 1 12288 0 0 exe [11501066.823899] [ 673185] 0 673185 1 1 12288 0 0 exe [11501066.832363] [ 673279] 0 673279 1 1 12288 0 0 exe [11501066.840840] [ 673352] 0 673352 733 1 45056 0 0 exe [11501066.849327] [ 673792] 0 673792 1 1 12288 0 0 exe [11501066.857791] [ 673990] 0 673990 1 1 12288 0 0 exe [11501066.866293] [ 675162] 0 675162 1 1 12288 0 0 exe [11501066.874772] [ 675175] 0 675175 37102 20194 368640 0 0 exe [11501066.883248] [ 675176] 0 675176 37102 20194 368640 0 0 exe [11501066.891725] [ 675183] 0 675183 4163 23 28672 0 0 exe [11501066.900185] [ 675187] 0 675187 4163 23 28672 0 0 exe [11501066.908652] [ 675240] 0 675240 4596 23 90112 0 0 exe [11501066.917140] [ 675241] 0 675241 4596 23 90112 0 0 exe [11501066.925606] [ 675284] 0 675284 4151 21 36864 0 0 exe [11501066.934159] [ 675286] 0 675286 4151 21 36864 0 0 exe [11501066.942718] [ 675287] 0 675287 4151 21 36864 0 0 exe [11501066.951184] [ 675288] 0 675288 4151 21 36864 0 0 exe [11501066.959648] [ 675289] 0 675289 4157 22 36864 0 0 exe [11501066.968108] [ 675292] 0 675292 4157 22 36864 0 0 exe [11501066.976583] [ 675330] 0 675330 4157 22 36864 0 0 exe [11501066.985230] [ 675384] 0 675384 104233 69238 839680 0 0 exe [11501066.993695] [ 675387] 0 675387 104233 69238 839680 0 0 exe [11501067.002160] [ 675389] 0 675389 104233 69238 839680 0 0 exe [11501067.010631] [ 675390] 0 675390 104233 69238 839680 0 0 exe [11501067.019088] [ 675391] 0 675391 104233 69238 839680 0 0 exe [11501067.027562] [ 675392] 0 675392 104233 69238 839680 0 0 exe [11501067.036026] [ 675405] 0 675405 104233 69238 839680 0 0 exe [11501067.044488] [ 675410] 0 675410 104233 69238 839680 0 0 exe [11501067.052953] [ 675412] 0 675412 104233 69238 839680 0 0 exe [11501067.061433] [ 675424] 0 675424 1 1 12288 0 0 exe [11501067.069899] [ 675475] 0 675475 4151 21 28672 0 0 exe [11501067.078360] [ 675484] 0 675484 4151 21 28672 0 0 exe [11501067.086823] [ 675530] 65534 675530 1 1 12288 0 0 exe [11501067.095286] [ 675534] 65534 675534 1 1 12288 0 0 exe [11501067.103744] [ 675539] 65534 675539 1 1 12288 0 0 exe [11501067.112206] [ 675543] 65534 675543 1 1 12288 0 0 exe [11501067.120667] [ 675547] 65534 675547 1 1 12288 0 0 exe [11501067.129259] [ 675558] 65534 675558 1 1 12288 0 0 exe [11501067.137725] [ 675912] 0 675912 104233 69238 839680 0 0 exe [11501067.146195] [ 675913] 0 675913 104233 69238 839680 0 0 exe [11501067.154654] [ 675914] 0 675914 104233 69238 839680 0 0 exe [11501067.163208] [ 675915] 0 675915 104233 69238 839680 0 0 exe [11501067.171737] [ 675938] 0 675938 4157 22 36864 0 0 exe [11501067.180214] [ 675942] 0 675942 4151 21 36864 0 0 exe [11501067.188772] [ 675946] 0 675946 4151 21 36864 0 0 exe [11501067.197329] [ 676135] 0 676135 37102 20194 368640 0 0 exe [11501067.205797] [ 676174] 0 676174 4151 21 28672 0 0 exe [11501067.214343] [ 676200] 0 676200 4151 21 36864 0 0 exe [11501067.222807] [ 676214] 0 676214 4151 21 36864 0 0 exe [11501067.231326] [ 676217] 0 676217 4151 21 28672 0 0 exe [11501067.239806] [ 676226] 0 676226 104233 69238 839680 0 0 exe [11501067.248272] [ 676234] 0 676234 4157 22 28672 0 0 exe [11501067.256732] [ 676235] 0 676235 4157 22 28672 0 0 exe [11501067.265219] [ 676236] 0 676236 4157 22 28672 0 0 exe [11501067.273695] [ 676237] 0 676237 4157 22 28672 0 0 exe [11501067.282159] [ 676285] 65534 676285 1 1 12288 0 0 exe [11501067.290619] [ 676340] 0 676340 4151 21 28672 0 0 exe [11501067.299346] [ 676341] 0 676341 4133 18 28672 0 0 exe [11501067.307810] [ 676342] 0 676342 4133 18 28672 0 0 exe [11501067.316281] [ 676343] 0 676343 4139 19 28672 0 0 exe [11501067.324744] [ 676344] 0 676344 4151 21 28672 0 0 exe [11501067.333213] [ 676345] 0 676345 4139 19 28672 0 0 exe [11501067.341676] [ 676346] 0 676346 4139 19 28672 0 0 exe [11501067.350192] [ 676347] 0 676347 4151 21 28672 0 0 exe [11501067.358665] [ 676348] 0 676348 4479 20 69632 0 0 exe [11501067.367142] [ 676349] 0 676349 4157 22 28672 0 0 exe [11501067.375624] [ 676351] 0 676351 4157 22 28672 0 0 exe [11501067.384104] [ 676350] 0 676350 4151 21 28672 0 0 exe [11501067.392575] [ 676352] 0 676352 4139 19 28672 0 0 exe [11501067.401058] [ 676353] 0 676353 4133 18 28672 0 0 exe [11501067.409523] [ 676354] 0 676354 4133 18 28672 0 0 exe [11501067.418000] [ 676355] 0 676355 4157 22 28672 0 0 exe [11501067.426466] [ 676356] 0 676356 4479 20 69632 0 0 exe [11501067.434928] [ 676357] 0 676357 4133 18 28672 0 0 exe [11501067.443406] [ 676358] 0 676358 4151 21 28672 0 0 exe [11501067.451871] [ 676359] 0 676359 4133 18 28672 0 0 exe [11501067.460458] [ 676360] 0 676360 4151 21 28672 0 0 exe [11501067.468926] [ 676361] 0 676361 4479 20 69632 0 0 exe [11501067.477400] [ 676362] 0 676362 4157 22 28672 0 0 exe [11501067.485872] [ 676363] 0 676363 4157 22 28672 0 0 exe [11501067.494342] [ 676364] 0 676364 4151 21 28672 0 0 exe [11501067.502809] [ 676365] 0 676365 4479 20 69632 0 0 exe [11501067.511288] [ 676366] 0 676366 4157 22 28672 0 0 exe [11501067.519756] [ 676367] 0 676367 4151 21 28672 0 0 exe [11501067.528221] [ 676368] 0 676368 4151 21 28672 0 0 exe [11501067.536691] [ 676369] 0 676369 4151 21 28672 0 0 exe [11501067.545291] [ 676370] 0 676370 4151 21 28672 0 0 exe [11501067.553848] [ 676371] 0 676371 4151 21 28672 0 0 exe [11501067.562316] [ 676372] 0 676372 4151 21 28672 0 0 exe [11501067.570782] [ 676373] 0 676373 4151 21 28672 0 0 exe [11501067.579245] [ 676375] 0 676375 4151 21 28672 0 0 exe [11501067.587706] [ 676378] 0 676378 4139 19 28672 0 0 exe [11501067.596264] [ 676381] 0 676381 4479 20 69632 0 0 exe [11501067.604732] [ 676382] 0 676382 4479 20 69632 0 0 exe [11501067.613210] [ 676463] 0 676463 4151 21 28672 0 0 exe [11501067.621944] [ 676515] 0 676515 4151 21 28672 0 0 exe [11501067.630421] [ 676527] 0 676527 104233 69238 839680 0 0 exe [11501067.638894] [ 676530] 0 676530 104233 69238 839680 0 0 exe [11501067.647359] [ 676536] 0 676536 4151 21 36864 0 0 exe [11501067.655821] [ 676538] 0 676538 4151 21 36864 0 0 exe [11501067.664279] [ 676539] 0 676539 4151 21 36864 0 0 exe [11501067.672745] [ 676551] 0 676551 1 1 12288 0 0 exe [11501067.681216] [ 676558] 0 676558 1 1 12288 0 0 exe [11501067.689900] [ 676561] 0 676561 4163 23 28672 0 0 exe [11501067.698377] [ 676562] 0 676562 4151 21 28672 0 0 exe [11501067.706844] [ 676655] 65534 676655 1 1 12288 0 0 exe [11501067.715317] [ 676660] 65534 676660 1 1 12288 0 0 exe [11501067.723782] [ 676666] 65534 676666 1 1 12288 0 0 exe [11501067.732276] [ 676671] 65534 676671 1 1 12288 0 0 exe [11501067.740741] [ 676941] 0 676941 4157 22 36864 0 0 exe [11501067.749223] [ 676944] 0 676944 4157 22 36864 0 0 exe [11501067.757687] [ 676946] 0 676946 4151 21 36864 0 0 exe [11501067.766174] [ 676947] 0 676947 4151 21 36864 0 0 exe [11501067.774645] [ 676948] 0 676948 4151 21 36864 0 0 exe [11501067.783124] [ 676949] 0 676949 4151 21 36864 0 0 exe [11501067.791594] [ 676966] 0 676966 4263 20 81920 0 0 exe [11501067.800064] [ 676967] 0 676967 4263 20 81920 0 0 exe [11501067.808541] [ 676968] 0 676968 4263 20 81920 0 0 exe [11501067.817013] [ 676975] 0 676975 4163 23 28672 0 0 exe [11501067.825501] [ 676976] 0 676976 4163 23 28672 0 0 exe [11501067.834400] [ 676981] 0 676981 4163 23 28672 0 0 exe [11501067.842881] [ 676982] 0 676982 4163 23 28672 0 0 exe [11501067.851360] [ 676983] 0 676983 4163 23 28672 0 0 exe [11501067.859827] [ 677012] 65534 677012 1 1 12288 0 0 exe [11501067.868294] [ 677016] 65534 677016 1 1 12288 0 0 exe [11501067.876765] [ 677105] 0 677105 4151 21 28672 0 0 exe [11501067.885257] [ 677106] 0 677106 4151 21 28672 0 0 exe [11501067.893741] [ 677215] 0 677215 4151 21 36864 0 0 exe [11501067.902209] [ 677219] 0 677219 4151 21 28672 0 0 exe [11501067.910679] [ 677344] 0 677344 4163 23 28672 0 0 exe [11501067.919179] [ 677352] 65534 677352 1 1 12288 0 0 exe [11501067.927652] [ 677358] 65534 677358 2796 1 77824 0 0 exe [11501067.936136] [ 677362] 65534 677362 1 1 12288 0 0 exe [11501067.944602] [ 677366] 65534 677366 1 1 12288 0 0 exe [11501067.953079] [ 677370] 65534 677370 1 1 12288 0 0 exe [11501067.961560] [ 677374] 65534 677374 1 1 12288 0 0 exe [11501067.970042] [ 677378] 65534 677378 1 1 12288 0 0 exe [11501067.978508] [ 677382] 65534 677382 1 1 12288 0 0 exe [11501067.986984] [ 677386] 65534 677386 1 1 12288 0 0 exe [11501067.995453] [ 677390] 65534 677390 1 1 12288 0 0 exe [11501068.003919] [ 677394] 65534 677394 1 1 12288 0 0 exe [11501068.012384] [ 677398] 65534 677398 1 1 12288 0 0 exe [11501068.020852] [ 677551] 0 677551 4151 21 28672 0 0 exe [11501068.029360] [ 677558] 0 677558 4163 23 28672 0 0 exe [11501068.037853] [ 677559] 0 677559 4163 23 28672 0 0 exe [11501068.046321] [ 677562] 0 677562 4163 23 28672 0 0 exe [11501068.054967] [ 677586] 0 677586 105692 71130 790528 0 0 exe [11501068.063434] [ 677637] 0 677637 1 1 12288 0 0 exe [11501068.071992] [ 677641] 0 677641 1 1 12288 0 0 exe [11501068.080466] [ 677645] 0 677645 1 1 12288 0 0 exe [11501068.089027] [ 677662] 0 677662 1 1 12288 0 0 exe [11501068.097503] [ 677669] 0 677669 1 1 12288 0 0 exe [11501068.105971] [ 677672] 0 677672 1 1 12288 0 0 exe [11501068.114438] [ 677687] 0 677687 1 1 12288 0 0 exe [11501068.122909] [ 677696] 0 677696 1 1 12288 0 0 exe [11501068.131379] [ 677704] 0 677704 1 1 12288 0 0 exe [11501068.139850] [ 677713] 0 677713 1 1 12288 0 0 exe [11501068.148324] [ 677756] 0 677756 1 1 12288 0 0 exe [11501068.156794] [ 677794] 0 677794 1 1 12288 0 0 exe [11501068.165268] [ 677805] 0 677805 1 1 12288 0 0 exe [11501068.173823] [ 677811] 0 677811 1 1 12288 0 0 exe [11501068.182301] [ 677817] 0 677817 1 1 12288 0 0 exe [11501068.190766] [ 677822] 0 677822 1 1 12288 0 0 exe [11501068.199329] [ 677829] 0 677829 1 1 12288 0 0 exe [11501068.207801] [ 677843] 0 677843 1 1 12288 0 0 exe [11501068.216269] [ 677869] 0 677869 1 1 12288 0 0 exe [11501068.224733] [ 677905] 0 677905 1 1 12288 0 0 exe [11501068.233223] [ 677932] 0 677932 1 1 12288 0 0 exe [11501068.241699] [ 678078] 0 678078 1 1 12288 0 0 exe [11501068.250178] [ 678131] 0 678131 1 1 12288 0 0 exe [11501068.258653] [ 678195] 0 678195 1 1 12288 0 0 exe [11501068.267128] [ 678308] 0 678308 1 1 12288 0 0 exe [11501068.275605] [ 678434] 0 678434 1 1 12288 0 0 exe [11501068.284072] [ 678451] 0 678451 1 1 12288 0 0 exe [11501068.292538] [ 678478] 0 678478 1 1 12288 0 0 exe [11501068.301004] [ 678504] 0 678504 1 1 12288 0 0 exe [11501068.309481] [ 679166] 65534 679166 1 1 12288 0 0 exe [11501068.317970] [ 679171] 65534 679171 1 1 12288 0 0 exe [11501068.326434] [ 679175] 65534 679175 1 1 12288 0 0 exe [11501068.334915] [ 679180] 65534 679180 1 1 12288 0 0 exe [11501068.343377] [ 679181] 65534 679181 525 1 53248 0 0 exe [11501068.351939] [ 679184] 65534 679184 1 1 12288 0 0 exe [11501068.360519] [ 679624] 65534 679624 1 1 12288 0 0 exe [11501068.368986] [ 680448] 0 680448 4163 23 28672 0 0 exe [11501068.377479] [ 680782] 0 680782 4163 23 28672 0 0 exe [11501068.386123] [ 681020] 0 681020 4490 23 69632 0 0 exe [11501068.394778] [ 681674] 0 681674 4151 21 28672 0 0 exe [11501068.403248] [ 681710] 0 681710 37102 20194 368640 0 0 exe [11501068.411726] [ 681711] 0 681711 37102 20194 368640 0 0 exe [11501068.420194] [ 681715] 0 681715 4151 21 36864 0 0 exe [11501068.428698] [ 681716] 0 681716 4151 21 28672 0 0 exe [11501068.437175] [ 681736] 0 681736 103587 69076 823296 0 0 exe [11501068.445638] [ 681738] 0 681738 103587 69076 823296 0 0 exe [11501068.454106] [ 681754] 0 681754 4533 18 81920 0 0 exe [11501068.462584] [ 681765] 0 681765 36822 20338 352256 0 0 exe [11501068.471050] [ 681766] 0 681766 36822 20338 352256 0 0 exe [11501068.479602] [ 681781] 0 681781 10067 21 126976 0 0 exe [11501068.488080] [ 681782] 0 681782 10067 21 126976 0 0 exe [11501068.496551] [ 681783] 0 681783 4151 21 28672 0 0 exe [11501068.505117] [ 681790] 0 681790 4151 21 28672 0 0 exe [11501068.513580] [ 681792] 0 681792 10067 21 126976 0 0 exe [11501068.522054] [ 681798] 0 681798 4151 21 36864 0 0 exe [11501068.530517] [ 681801] 0 681801 4151 21 36864 0 0 exe [11501068.538995] [ 681824] 0 681824 4151 21 28672 0 0 exe [11501068.547463] [ 681865] 0 681865 4479 20 69632 0 0 exe [11501068.555929] [ 681869] 0 681869 4151 21 36864 0 0 exe [11501068.564411] [ 681871] 0 681871 4479 20 69632 0 0 exe [11501068.572888] [ 681885] 0 681885 4145 20 36864 0 0 exe [11501068.581371] [ 681886] 0 681886 4527 31 81920 0 0 exe [11501068.589836] [ 681887] 0 681887 4145 20 36864 0 0 exe [11501068.598385] [ 681888] 0 681888 4133 18 36864 0 0 exe [11501068.606865] [ 681889] 0 681889 4151 21 36864 0 0 exe [11501068.615341] [ 681890] 0 681890 4527 31 81920 0 0 exe [11501068.623823] [ 681891] 0 681891 4133 18 36864 0 0 exe [11501068.632289] [ 681893] 0 681893 4151 21 36864 0 0 exe [11501068.640758] [ 681894] 0 681894 4151 21 36864 0 0 exe [11501068.649236] [ 681895] 0 681895 4151 21 36864 0 0 exe [11501068.657800] [ 681897] 0 681897 4533 18 81920 0 0 exe [11501068.666281] [ 681896] 0 681896 4151 21 36864 0 0 exe [11501068.674841] [ 681898] 0 681898 4151 21 36864 0 0 exe [11501068.683397] [ 681899] 0 681899 4151 21 36864 0 0 exe [11501068.691861] [ 681900] 0 681900 4139 19 36864 0 0 exe [11501068.700327] [ 681901] 0 681901 4133 18 36864 0 0 exe [11501068.708820] [ 681902] 0 681902 4133 18 36864 0 0 exe [11501068.717378] [ 681903] 0 681903 4151 21 36864 0 0 exe [11501068.725859] [ 681904] 0 681904 4533 18 81920 0 0 exe [11501068.734324] [ 681905] 0 681905 4139 19 36864 0 0 exe [11501068.742785] [ 681906] 0 681906 4151 21 36864 0 0 exe [11501068.751381] [ 681907] 0 681907 4151 21 36864 0 0 exe [11501068.759863] [ 681908] 0 681908 4151 21 36864 0 0 exe [11501068.768326] [ 681909] 0 681909 4133 18 36864 0 0 exe [11501068.776877] [ 681910] 0 681910 4133 18 36864 0 0 exe [11501068.785357] [ 681911] 0 681911 4133 18 36864 0 0 exe [11501068.793867] [ 681912] 0 681912 4145 20 36864 0 0 exe [11501068.802337] [ 681913] 0 681913 4133 18 36864 0 0 exe [11501068.810805] [ 681914] 0 681914 4151 21 36864 0 0 exe [11501068.819284] [ 681915] 0 681915 4139 18 36864 0 0 exe [11501068.827752] [ 681917] 0 681917 4151 21 36864 0 0 exe [11501068.836301] [ 681916] 0 681916 4151 21 36864 0 0 exe [11501068.844768] [ 681919] 0 681919 4545 21 81920 0 0 exe [11501068.853246] [ 681918] 0 681918 4145 20 36864 0 0 exe [11501068.861722] [ 681920] 0 681920 4151 21 36864 0 0 exe [11501068.870191] [ 681921] 0 681921 4151 21 36864 0 0 exe [11501068.878668] [ 681922] 0 681922 4139 18 36864 0 0 exe [11501068.887157] [ 681923] 0 681923 4545 21 81920 0 0 exe [11501068.895634] [ 681924] 0 681924 4151 21 36864 0 0 exe [11501068.904106] [ 681929] 0 681929 4151 21 36864 0 0 exe [11501068.912577] [ 681935] 0 681935 4151 21 36864 0 0 exe [11501068.921056] [ 682708] 0 682708 4157 22 28672 0 0 exe [11501068.929610] [ 682717] 0 682717 4157 22 28672 0 0 exe [11501068.938077] [ 682721] 0 682721 4157 22 28672 0 0 exe [11501068.946544] [ 682800] 0 682800 4151 21 36864 0 0 exe [11501068.955023] [ 682802] 0 682802 4151 21 36864 0 0 exe [11501068.963490] [ 682806] 0 682806 4151 21 36864 0 0 exe [11501068.971987] [ 683096] 0 683096 4151 21 28672 0 0 exe [11501068.980647] [ 683097] 0 683097 4151 21 28672 0 0 exe [11501068.989118] [ 683098] 0 683098 4151 21 28672 0 0 exe [11501068.997593] [ 683099] 0 683099 4151 21 28672 0 0 exe [11501069.006074] [ 683122] 0 683122 4151 21 28672 0 0 exe [11501069.014628] [ 683140] 0 683140 4479 20 69632 0 0 exe [11501069.023094] [ 683141] 0 683141 4479 20 69632 0 0 exe [11501069.031564] [ 683142] 0 683142 4151 21 28672 0 0 exe [11501069.040031] [ 683186] 0 683186 4151 21 28672 0 0 exe [11501069.048508] [ 683420] 0 683420 4563 20 73728 0 0 exe [11501069.056977] [ 683428] 0 683428 4151 21 28672 0 0 exe [11501069.065441] [ 683558] 0 683558 1 1 12288 0 0 exe [11501069.073910] [ 683569] 0 683569 1 1 12288 0 0 exe [11501069.082821] [ 683693] 0 683693 1 1 12288 0 0 exe [11501069.091302] [ 683750] 0 683750 1 1 12288 0 0 exe [11501069.099770] [ 683770] 0 683770 1 1 12288 0 0 exe [11501069.108250] [ 683792] 0 683792 1 1 12288 0 0 exe [11501069.116731] [ 683809] 0 683809 1 1 12288 0 0 exe [11501069.125206] [ 683813] 0 683813 1 1 12288 0 0 exe [11501069.133686] [ 684085] 0 684085 4533 18 81920 0 0 exe [11501069.142329] [ 684091] 0 684091 4145 20 36864 0 0 exe [11501069.150800] [ 684310] 65534 684310 1 1 12288 0 0 exe [11501069.159268] [ 684316] 65534 684316 1 1 12288 0 0 exe [11501069.167734] [ 684345] 0 684345 4145 20 36864 0 0 exe [11501069.176201] [ 684536] 0 684536 1 1 12288 0 0 exe [11501069.184685] [ 684547] 0 684547 1 1 12288 0 0 exe [11501069.193205] [ 684560] 0 684560 1 1 12288 0 0 exe [11501069.201676] [ 684610] 0 684610 1 1 12288 0 0 exe [11501069.210157] [ 684654] 0 684654 1 1 12288 0 0 exe [11501069.218627] [ 684686] 0 684686 1 1 12288 0 0 exe [11501069.227098] [ 684711] 0 684711 1 1 12288 0 0 exe [11501069.235566] [ 684731] 0 684731 1 1 12288 0 0 exe [11501069.244045] [ 684763] 0 684763 1 1 12288 0 0 exe [11501069.252518] [ 684779] 0 684779 1 1 12288 0 0 exe [11501069.260995] [ 684797] 0 684797 1 1 12288 0 0 exe [11501069.269466] [ 684811] 0 684811 1 1 12288 0 0 exe [11501069.278029] [ 684848] 0 684848 1 1 12288 0 0 exe [11501069.286498] [ 684854] 0 684854 1 1 12288 0 0 exe [11501069.295057] [ 684876] 0 684876 1 1 12288 0 0 exe [11501069.303532] [ 684880] 0 684880 1 1 12288 0 0 exe [11501069.311999] [ 687179] 0 687179 4157 22 28672 0 0 exe [11501069.320479] [ 687213] 0 687213 4157 22 28672 0 0 exe [11501069.330008] [ 687234] 0 687234 105692 71130 790528 0 0 exe [11501069.338535] [ 687235] 0 687235 105692 71130 790528 0 0 exe [11501069.347016] [ 687447] 0 687447 4139 19 36864 0 0 exe [11501069.355504] [ 687455] 0 687455 4151 21 36864 0 0 exe [11501069.363971] [ 687485] 0 687485 4151 21 36864 0 0 exe [11501069.372521] [ 687780] 65534 687780 1 1 12288 0 0 exe [11501069.380987] [ 687784] 65534 687784 1 1 12288 0 0 exe [11501069.389552] [ 687879] 0 687879 4151 21 36864 0 0 exe [11501069.398133] [ 688264] 0 688264 4633 20 73728 0 0 exe [11501069.406600] [ 688268] 0 688268 4633 20 73728 0 0 exe [11501069.415081] [ 688280] 0 688280 4633 20 73728 0 0 exe [11501069.423549] [ 688286] 0 688286 4151 21 36864 0 0 exe [11501069.432115] [ 688666] 0 688666 4151 21 36864 0 0 exe [11501069.440586] [ 688720] 0 688720 1 1 12288 0 0 exe [11501069.449057] [ 688728] 0 688728 1 1 12288 0 0 exe [11501069.457520] [ 688738] 0 688738 1 1 12288 0 0 exe [11501069.465982] [ 688747] 0 688747 1 1 12288 0 0 exe [11501069.474445] [ 688816] 0 688816 1 1 12288 0 0 exe [11501069.482907] [ 688834] 0 688834 4151 21 36864 0 0 exe [11501069.491371] [ 688875] 0 688875 1 1 12288 0 0 exe [11501069.499928] [ 688889] 0 688889 1 1 12288 0 0 exe [11501069.508487] [ 688907] 0 688907 1 1 12288 0 0 exe [11501069.516951] [ 688929] 0 688929 1 1 12288 0 0 exe [11501069.525432] [ 688933] 0 688933 1 1 12288 0 0 exe [11501069.533897] [ 688960] 0 688960 1 1 12288 0 0 exe [11501069.542378] [ 688966] 0 688966 1 1 12288 0 0 exe [11501069.550862] [ 688981] 0 688981 1 1 12288 0 0 exe [11501069.559327] [ 688990] 0 688990 1 1 12288 0 0 exe [11501069.567887] [ 689013] 0 689013 1 1 12288 0 0 exe [11501069.576354] [ 689032] 0 689032 1 1 12288 0 0 exe [11501069.584817] [ 689057] 0 689057 1 1 12288 0 0 exe [11501069.593384] [ 689103] 0 689103 1 1 12288 0 0 exe [11501069.601859] [ 689137] 0 689137 1 1 12288 0 0 exe [11501069.610332] [ 689177] 0 689177 1 1 12288 0 0 exe [11501069.618895] [ 689211] 0 689211 1 1 12288 0 0 exe [11501069.627359] [ 689369] 0 689369 1 1 12288 0 0 exe [11501069.635820] [ 689397] 0 689397 1 1 12288 0 0 exe [11501069.644320] [ 689413] 0 689413 1 1 12288 0 0 exe [11501069.652902] [ 689503] 0 689503 4151 21 36864 0 0 exe [11501069.661388] [ 690218] 0 690218 4151 21 28672 0 0 exe [11501069.669856] [ 690765] 0 690765 4163 23 28672 0 0 exe [11501069.678409] [ 690816] 0 690816 4151 21 28672 0 0 exe [11501069.686872] [ 690926] 0 690926 4151 21 36864 0 0 exe [11501069.695339] [ 691256] 0 691256 4157 22 28672 0 0 exe [11501069.703888] [ 691546] 65534 691546 1 1 12288 0 0 exe [11501069.712350] [ 691604] 0 691604 4145 20 36864 0 0 exe [11501069.720814] [ 691616] 0 691616 4145 20 36864 0 0 exe [11501069.729371] [ 691639] 0 691639 4151 21 36864 0 0 exe [11501069.737863] [ 691642] 0 691642 4145 20 36864 0 0 exe [11501069.746328] [ 691670] 0 691670 4545 21 81920 0 0 exe [11501069.754793] [ 691671] 0 691671 4545 21 81920 0 0 exe [11501069.763255] [ 691674] 0 691674 4545 21 81920 0 0 exe [11501069.771801] [ 691682] 0 691682 4145 20 36864 0 0 exe [11501069.780260] [ 691683] 0 691683 4145 20 36864 0 0 exe [11501069.788721] [ 691686] 0 691686 4545 21 81920 0 0 exe [11501069.797195] [ 691687] 0 691687 4545 21 81920 0 0 exe [11501069.805657] [ 691688] 0 691688 4545 21 81920 0 0 exe [11501069.814121] [ 691689] 0 691689 4151 21 36864 0 0 exe [11501069.822583] [ 691692] 0 691692 4151 21 36864 0 0 exe [11501069.831047] [ 691789] 0 691789 4633 20 73728 0 0 exe [11501069.839505] [ 691906] 0 691906 1 1 12288 0 0 exe [11501069.847968] [ 691910] 0 691910 1 1 12288 0 0 exe [11501069.856432] [ 691915] 0 691915 1 1 12288 0 0 exe [11501069.864899] [ 691921] 0 691921 1 1 12288 0 0 exe [11501069.873458] [ 691925] 0 691925 1 1 12288 0 0 exe [11501069.882007] [ 691929] 0 691929 1 1 12288 0 0 exe [11501069.890477] [ 691933] 0 691933 1 1 12288 0 0 exe [11501069.898938] [ 691938] 0 691938 1 1 12288 0 0 exe [11501069.907399] [ 691939] 0 691939 1 1 12288 0 0 exe [11501069.915860] [ 691945] 0 691945 1 1 12288 0 0 exe [11501069.924320] [ 691949] 0 691949 1 1 12288 0 0 exe [11501069.932782] [ 691953] 0 691953 1 1 12288 0 0 exe [11501069.941255] [ 692030] 0 692030 4151 21 28672 0 0 exe [11501069.949717] [ 692031] 0 692031 4151 21 28672 0 0 exe [11501069.958269] [ 692089] 0 692089 4151 21 28672 0 0 exe [11501069.966733] [ 692518] 0 692518 4151 21 28672 0 0 exe [11501069.975206] [ 692519] 0 692519 4151 21 28672 0 0 exe [11501069.983673] [ 692529] 0 692529 4151 21 28672 0 0 exe [11501069.992226] [ 692586] 0 692586 4139 19 28672 0 0 exe [11501070.000700] [ 692594] 0 692594 4151 21 28672 0 0 exe [11501070.009169] [ 692609] 0 692609 4151 21 28672 0 0 exe [11501070.017715] [ 692651] 0 692651 1 1 12288 0 0 exe [11501070.026175] [ 692657] 0 692657 1 1 12288 0 0 exe [11501070.034643] [ 692661] 0 692661 1 1 12288 0 0 exe [11501070.043111] [ 692665] 0 692665 1 1 12288 0 0 exe [11501070.051577] [ 692739] 0 692739 1 1 12288 0 0 exe [11501070.060047] [ 692800] 0 692800 4151 21 28672 0 0 exe [11501070.068521] [ 692819] 0 692819 4151 21 28672 0 0 exe [11501070.076986] [ 692820] 0 692820 4151 21 28672 0 0 exe [11501070.085554] [ 692826] 0 692826 103587 69076 823296 0 0 exe [11501070.094027] [ 692827] 0 692827 103587 69076 823296 0 0 exe [11501070.102499] [ 692835] 0 692835 4175 25 28672 0 0 exe [11501070.110957] [ 692836] 0 692836 4175 25 28672 0 0 exe [11501070.119418] [ 692837] 0 692837 4175 25 28672 0 0 exe [11501070.127879] [ 692859] 0 692859 4145 20 28672 0 0 exe [11501070.136339] [ 692952] 0 692952 4549 21 57344 0 0 exe [11501070.144801] [ 692956] 0 692956 4549 21 57344 0 0 exe [11501070.153358] [ 692957] 0 692957 4157 22 28672 0 0 exe [11501070.161905] [ 692982] 0 692982 4414 23 53248 0 0 exe [11501070.170451] [ 692983] 0 692983 4414 23 53248 0 0 exe [11501070.178911] [ 692984] 0 692984 4302 22 73728 0 0 exe [11501070.187397] [ 692985] 0 692985 4302 22 73728 0 0 exe [11501070.195870] [ 692986] 0 692986 4786 20 86016 0 0 exe [11501070.204330] [ 692987] 0 692987 4786 20 86016 0 0 exe [11501070.212793] [ 692988] 0 692988 4490 21 77824 0 0 exe [11501070.221440] [ 692989] 0 692989 4490 21 77824 0 0 exe [11501070.229902] [ 692990] 0 692990 4404 21 69632 0 0 exe [11501070.238452] [ 692991] 0 692991 4404 21 69632 0 0 exe [11501070.246910] [ 692992] 0 692992 4151 21 28672 0 0 exe [11501070.255372] [ 692993] 0 692993 4151 21 28672 0 0 exe [11501070.263924] [ 692994] 0 692994 4404 21 69632 0 0 exe [11501070.272386] [ 692995] 0 692995 4404 21 69632 0 0 exe [11501070.280850] [ 692996] 0 692996 4404 21 69632 0 0 exe [11501070.289316] [ 692997] 0 692997 4145 18 28672 0 0 exe [11501070.297862] [ 692998] 0 692998 4145 18 28672 0 0 exe [11501070.306341] [ 692999] 0 692999 4543 20 57344 0 0 exe [11501070.314803] [ 693000] 0 693000 4543 20 57344 0 0 exe [11501070.323361] [ 693001] 0 693001 4543 20 57344 0 0 exe [11501070.331819] [ 693002] 0 693002 4543 20 57344 0 0 exe [11501070.340278] [ 693004] 0 693004 4786 20 86016 0 0 exe [11501070.348739] [ 693005] 0 693005 4414 23 53248 0 0 exe [11501070.357208] [ 693006] 0 693006 4302 22 73728 0 0 exe [11501070.365673] [ 693007] 0 693007 6284 21 94208 0 0 exe [11501070.374225] [ 693008] 0 693008 4145 18 28672 0 0 exe [11501070.382683] [ 693009] 0 693009 4145 18 28672 0 0 exe [11501070.391145] [ 693010] 0 693010 4145 20 28672 0 0 exe [11501070.399699] [ 693012] 0 693012 4145 20 28672 0 0 exe [11501070.408165] [ 693013] 0 693013 4302 22 73728 0 0 exe [11501070.416628] [ 693014] 0 693014 4410 22 69632 0 0 exe [11501070.425142] [ 693015] 0 693015 4410 22 69632 0 0 exe [11501070.433626] [ 693016] 0 693016 4295 21 49152 0 0 exe [11501070.442090] [ 693017] 0 693017 4295 21 49152 0 0 exe [11501070.450552] [ 693018] 0 693018 4549 21 57344 0 0 exe [11501070.459013] [ 693019] 0 693019 4549 21 57344 0 0 exe [11501070.467474] [ 693037] 0 693037 4151 21 28672 0 0 exe [11501070.475936] [ 693052] 0 693052 4549 21 57344 0 0 exe [11501070.484404] [ 693055] 0 693055 4295 21 49152 0 0 exe [11501070.492963] [ 693057] 0 693057 4404 21 69632 0 0 exe [11501070.501426] [ 693064] 0 693064 4295 21 49152 0 0 exe [11501070.509893] [ 693070] 0 693070 4157 22 28672 0 0 exe [11501070.518366] [ 693085] 0 693085 4295 21 49152 0 0 exe [11501070.526839] [ 693144] 0 693144 4549 21 57344 0 0 exe [11501070.535319] [ 693148] 0 693148 4404 21 69632 0 0 exe [11501070.543795] [ 693150] 0 693150 4404 21 69632 0 0 exe [11501070.552257] [ 693157] 0 693157 4151 21 36864 0 0 exe [11501070.560804] [ 693160] 0 693160 4151 21 36864 0 0 exe [11501070.569350] [ 693169] 0 693169 4169 24 28672 0 0 exe [11501070.577810] [ 693170] 0 693170 4151 21 36864 0 0 exe [11501070.586272] [ 693212] 0 693212 4549 20 73728 0 0 exe [11501070.594911] [ 693224] 0 693224 4145 20 28672 0 0 exe [11501070.603375] [ 693225] 0 693225 4145 20 28672 0 0 exe [11501070.611839] [ 693265] 0 693265 4549 21 57344 0 0 exe [11501070.620303] [ 693323] 0 693323 4157 22 28672 0 0 exe [11501070.628774] [ 693369] 0 693369 4151 21 36864 0 0 exe [11501070.637247] [ 693375] 0 693375 4151 21 36864 0 0 exe [11501070.645718] [ 693378] 0 693378 4151 21 36864 0 0 exe [11501070.654268] [ 693380] 0 693380 4151 21 36864 0 0 exe [11501070.662728] [ 693441] 0 693441 4157 22 28672 0 0 exe [11501070.671193] [ 693443] 0 693443 4151 21 28672 0 0 exe [11501070.679746] [ 693444] 0 693444 4157 22 28672 0 0 exe [11501070.688211] [ 693466] 0 693466 452103 9171 434176 0 0 image [11501070.696864] [ 693493] 0 693493 396484 9047 405504 0 0 exe [11501070.705343] [ 693496] 0 693496 1509223 108390 2351104 0 0 exe [11501070.713895] [ 693575] 0 693575 4151 21 36864 0 0 exe [11501070.722449] [ 693584] 0 693584 4410 22 69632 0 0 exe [11501070.730916] [ 693585] 0 693585 1 0 12288 0 0 exe [11501070.739381] [ 693607] 0 693607 28370 3144 237568 0 0 exe [11501070.747848] [ 693630] 0 693630 4151 21 36864 0 0 exe [11501070.756411] [ 693644] 0 693644 4133 16 28672 0 0 exe [11501070.764876] [ 693645] 0 693645 4133 16 28672 0 0 exe [11501070.773348] [ 693646] 0 693646 4133 16 28672 0 0 exe [11501070.781813] [ 693647] 0 693647 4133 16 28672 0 0 exe [11501070.790294] [ 693648] 0 693648 4133 16 28672 0 0 exe [11501070.798755] [ 693649] 0 693649 4133 16 28672 0 0 exe [11501070.807222] [ 693650] 0 693650 4133 16 28672 0 0 exe [11501070.815691] [ 693651] 0 693651 4133 16 28672 0 0 exe [11501070.824168] [ 693652] 0 693652 4145 18 28672 0 0 exe [11501070.832635] [ 693653] 0 693653 4145 18 28672 0 0 exe [11501070.841131] [ 693654] 0 693654 4133 16 28672 0 0 exe [11501070.849597] [ 693655] 0 693655 4133 16 28672 0 0 exe [11501070.858061] [ 693656] 0 693656 4133 16 28672 0 0 exe [11501070.866526] [ 693657] 0 693657 4133 16 28672 0 0 exe [11501070.874992] [ 693658] 0 693658 4133 16 28672 0 0 exe [11501070.883459] [ 693661] 0 693661 4133 16 28672 0 0 exe [11501070.891930] [ 693662] 0 693662 4133 16 28672 0 0 exe [11501070.900394] [ 693666] 0 693666 4133 16 28672 0 0 exe [11501070.908857] [ 693668] 0 693668 4151 18 28672 0 0 exe [11501070.917332] [ 693669] 0 693669 4133 16 28672 0 0 exe [11501070.925792] [ 693670] 0 693670 4157 22 28672 0 0 exe [11501070.934254] [ 693671] 0 693671 4151 18 28672 0 0 exe [11501070.942718] [ 693672] 0 693672 4151 18 28672 0 0 exe [11501070.951183] [ 693673] 0 693673 4133 16 28672 0 0 exe [11501070.959659] [ 693674] 0 693674 4133 16 28672 0 0 exe [11501070.968121] [ 693675] 0 693675 4157 22 28672 0 0 exe [11501070.976581] [ 693676] 0 693676 4175 25 28672 0 0 exe [11501070.985043] [ 693677] 0 693677 4133 16 28672 0 0 exe [11501070.993516] [ 693678] 0 693678 4133 16 28672 0 0 exe [11501071.001979] [ 693679] 0 693679 4133 16 28672 0 0 exe [11501071.010437] [ 693680] 0 693680 4133 16 28672 0 0 exe [11501071.018900] [ 693681] 0 693681 4133 16 28672 0 0 exe [11501071.027363] [ 693682] 0 693682 4133 16 28672 0 0 exe [11501071.035826] [ 693683] 0 693683 4133 16 28672 0 0 exe [11501071.044288] [ 693684] 0 693684 4133 16 28672 0 0 exe [11501071.052750] [ 693685] 0 693685 4133 16 28672 0 0 exe [11501071.061226] [ 693686] 0 693686 4163 23 28672 0 0 exe [11501071.069690] [ 693687] 0 693687 4175 25 28672 0 0 exe [11501071.078152] [ 693688] 0 693688 4163 23 28672 0 0 exe [11501071.086703] [ 693689] 0 693689 4133 16 28672 0 0 exe [11501071.095164] [ 693690] 0 693690 4133 16 28672 0 0 exe [11501071.103625] [ 693691] 0 693691 4133 16 28672 0 0 exe [11501071.112100] [ 693692] 0 693692 4163 23 28672 0 0 exe [11501071.120565] [ 693693] 0 693693 4139 18 28672 0 0 exe [11501071.129031] [ 693694] 0 693694 4133 16 28672 0 0 exe [11501071.137582] [ 693695] 0 693695 4163 23 28672 0 0 exe [11501071.146047] [ 693696] 0 693696 4139 18 28672 0 0 exe [11501071.154505] [ 693697] 0 693697 4133 16 28672 0 0 exe [11501071.162970] [ 693698] 0 693698 6285 23 94208 0 0 exe [11501071.171432] [ 693699] 0 693699 4163 23 28672 0 0 exe [11501071.179895] [ 693700] 0 693700 6285 23 94208 0 0 exe [11501071.188451] [ 693701] 0 693701 4133 16 28672 0 0 exe [11501071.196914] [ 693702] 0 693702 4133 16 28672 0 0 exe [11501071.205385] [ 693703] 0 693703 4163 23 28672 0 0 exe [11501071.213847] [ 693704] 0 693704 4163 23 28672 0 0 exe [11501071.222311] [ 693705] 0 693705 4133 16 28672 0 0 exe [11501071.230773] [ 693706] 0 693706 4139 18 28672 0 0 exe [11501071.239235] [ 693707] 0 693707 4157 22 28672 0 0 exe [11501071.247696] [ 693708] 0 693708 4151 19 28672 0 0 exe [11501071.256161] [ 693709] 0 693709 4163 23 28672 0 0 exe [11501071.264630] [ 693711] 0 693711 4151 19 28672 0 0 exe [11501071.273120] [ 693712] 0 693712 4157 22 28672 0 0 exe [11501071.281673] [ 693713] 0 693713 4145 18 28672 0 0 exe [11501071.290134] [ 693714] 0 693714 4145 18 28672 0 0 exe [11501071.298681] [ 693722] 0 693722 4175 25 28672 0 0 exe [11501071.307231] [ 693730] 0 693730 4490 23 69632 0 0 exe [11501071.315775] [ 693732] 0 693732 4175 25 28672 0 0 exe [11501071.324236] [ 693731] 0 693731 4163 23 28672 0 0 exe [11501071.332700] [ 693733] 0 693733 6285 23 94208 0 0 exe [11501071.341181] [ 693734] 0 693734 4163 23 28672 0 0 exe [11501071.349652] [ 693735] 0 693735 4175 25 28672 0 0 exe [11501071.358124] [ 693738] 0 693738 6285 23 94208 0 0 exe [11501071.366591] [ 693749] 0 693749 4163 23 28672 0 0 exe [11501071.375070] [ 693764] 0 693764 4410 22 69632 0 0 exe [11501071.384230] [ 693798] 65534 693798 1 1 12288 0 0 exe [11501071.392714] [ 693800] 65534 693800 1 1 12288 0 0 exe [11501071.401195] [ 693807] 65534 693807 1 1 12288 0 0 exe [11501071.409676] [ 693808] 65534 693808 1 1 12288 0 0 exe [11501071.418166] [ 693812] 65534 693812 1 1 12288 0 0 exe [11501071.426648] [ 693814] 65534 693814 491 1 45056 0 0 exe [11501071.435135] [ 693915] 0 693915 4490 23 69632 0 0 exe [11501071.443611] [ 693916] 0 693916 4490 23 69632 0 0 exe [11501071.452102] [ 693935] 0 693935 6285 23 94208 0 0 exe [11501071.460585] [ 693936] 0 693936 4157 22 28672 0 0 exe [11501071.469066] [ 693943] 0 693943 4157 22 28672 0 0 exe [11501071.477541] [ 693945] 0 693945 4157 22 28672 0 0 exe [11501071.486017] [ 693949] 0 693949 4157 22 28672 0 0 exe [11501071.494495] [ 693962] 0 693962 6285 23 94208 0 0 exe [11501071.502968] [ 694010] 0 694010 4175 25 28672 0 0 exe [11501071.511448] [ 694015] 0 694015 6285 23 94208 0 0 exe [11501071.519932] [ 694020] 0 694020 4157 22 28672 0 0 exe [11501071.528409] [ 694021] 0 694021 4145 18 28672 0 0 exe [11501071.536889] [ 694022] 0 694022 4145 18 28672 0 0 exe [11501071.545366] [ 694030] 0 694030 4163 23 28672 0 0 exe [11501071.553838] [ 694034] 0 694034 4139 19 28672 0 0 exe [11501071.562358] [ 694036] 0 694036 4151 21 36864 0 0 exe [11501071.570839] [ 694037] 0 694037 4145 20 36864 0 0 exe [11501071.579320] [ 694045] 0 694045 14526 9564 163840 0 0 exe [11501071.587809] [ 694052] 0 694052 14526 9564 163840 0 0 exe [11501071.596298] [ 694071] 0 694071 4139 19 28672 0 0 exe [11501071.604777] [ 694161] 0 694161 4410 22 69632 0 0 exe [11501071.613247] [ 694162] 0 694162 4410 22 69632 0 0 exe [11501071.621724] [ 694185] 0 694185 4151 21 36864 0 0 exe [11501071.630199] [ 694224] 0 694224 4151 21 28672 0 0 exe [11501071.638671] [ 694225] 0 694225 4151 21 28672 0 0 exe [11501071.647153] [ 694228] 0 694228 4145 20 28672 0 0 exe [11501071.655632] [ 694244] 0 694244 4175 25 28672 0 0 exe [11501071.664109] [ 694246] 0 694246 4163 23 28672 0 0 exe [11501071.672594] [ 694247] 0 694247 4490 21 77824 0 0 exe [11501071.681076] [ 694277] 0 694277 4163 23 28672 0 0 exe [11501071.689550] [ 694290] 0 694290 4163 23 28672 0 0 exe [11501071.698028] [ 694377] 0 694377 4151 21 36864 0 0 exe [11501071.706500] [ 694392] 0 694392 4490 21 77824 0 0 exe [11501071.714977] [ 694394] 0 694394 4490 21 77824 0 0 exe [11501071.723458] [ 694396] 0 694396 4151 21 28672 0 0 exe [11501071.731943] [ 694408] 0 694408 184723 1752 139264 0 0 image [11501071.740798] [ 694415] 0 694415 184723 1034 139264 0 0 exe [11501071.749278] [ 694416] 0 694416 513283 58321 1081344 0 0 exe [11501071.757759] [ 694446] 0 694446 4157 22 36864 0 0 exe [11501071.766242] [ 694447] 0 694447 4414 23 53248 0 0 exe [11501071.774719] [ 694466] 0 694466 1 1 12288 0 0 exe [11501071.783195] [ 694484] 0 694484 28403 2743 237568 0 0 exe [11501071.791685] [ 694502] 0 694502 184787 1592 143360 0 0 image [11501071.800351] [ 694514] 0 694514 4157 22 28672 0 0 exe [11501071.808861] [ 694524] 0 694524 39838 11029 315392 0 0 exe [11501071.817368] [ 694549] 0 694549 852 1 53248 0 0 exe [11501071.825843] [ 694566] 0 694566 4157 22 36864 0 0 exe [11501071.834402] [ 694576] 0 694576 880 1 65536 0 0 exe [11501071.842869] [ 694577] 0 694577 694 1 49152 0 0 exe [11501071.851334] [ 694580] 0 694580 750 105 53248 0 0 exe [11501071.859803] [ 694586] 0 694586 715 1 49152 0 0 exe [11501071.868358] [ 694595] 0 694595 741 1 65536 0 0 exe [11501071.876821] [ 694596] 0 694596 778 1 61440 0 0 exe [11501071.885304] [ 694612] 0 694612 757 1 61440 0 0 exe [11501071.893778] [ 694623] 0 694623 1 1 12288 0 0 exe [11501071.902246] [ 694630] 0 694630 2893 1 77824 0 0 exe [11501071.910739] [ 694662] 0 694662 1 1 12288 0 0 exe [11501071.919325] [ 694718] 0 694718 1 1 12288 0 0 exe [11501071.927803] [ 694857] 0 694857 4157 22 28672 0 0 exe [11501071.936272] [ 694932] 0 694932 4414 23 53248 0 0 exe [11501071.944735] [ 694951] 0 694951 4151 21 36864 0 0 exe [11501071.953212] [ 694955] 0 694955 4151 21 36864 0 0 exe [11501071.961675] [ 695078] 0 695078 4151 21 28672 0 0 exe [11501071.970152] [ 695162] 0 695162 2332 1 69632 0 0 exe [11501071.978622] [ 695164] 0 695164 1 1 12288 0 0 exe [11501071.987093] [ 695172] 0 695172 1 1 12288 0 0 exe [11501071.995562] [ 695180] 0 695180 1 1 12288 0 0 exe [11501072.004123] [ 695181] 0 695181 1 1 12288 0 0 exe [11501072.012618] [ 695185] 0 695185 2342 1 77824 0 0 exe [11501072.021362] [ 695258] 0 695258 4157 22 36864 0 0 exe [11501072.029845] [ 695274] 0 695274 470664 11663 446464 0 0 image [11501072.038501] [ 695287] 0 695287 4151 21 36864 0 0 exe [11501072.047010] [ 695291] 0 695291 470376 10036 442368 0 0 image [11501072.055661] [ 695303] 0 695303 433606 10177 421888 0 0 exe [11501072.064139] [ 695304] 0 695304 1021192 21495 856064 0 0 exe [11501072.072604] [ 695316] 0 695316 19149 6855 208896 0 0 exe [11501072.081074] [ 695374] 0 695374 4151 21 36864 0 0 exe [11501072.089544] [ 695378] 0 695378 763 1 49152 0 0 exe [11501072.098099] [ 695395] 0 695395 732 1 61440 0 0 exe [11501072.106668] [ 695407] 0 695407 1 0 12288 0 0 exe [11501072.115243] [ 695424] 0 695424 2349 1 65536 0 0 exe [11501072.123738] [ 695428] 0 695428 4414 23 53248 0 0 exe [11501072.132218] [ 695430] 0 695430 4414 23 53248 0 0 exe [11501072.140702] [ 695446] 0 695446 28373 2754 233472 0 0 exe [11501072.149198] [ 695455] 0 695455 4163 23 28672 0 0 exe [11501072.157752] [ 695506] 0 695506 4151 21 36864 0 0 exe [11501072.166220] [ 695573] 0 695573 1 1 12288 0 0 exe [11501072.174810] [ 695756] 0 695756 4157 22 36864 0 0 exe [11501072.183276] [ 695758] 0 695758 4786 20 86016 0 0 exe [11501072.191749] [ 695797] 0 695797 4151 21 28672 0 0 exe [11501072.200233] [ 695804] 0 695804 4151 21 28672 0 0 exe [11501072.208703] [ 695811] 0 695811 4151 21 28672 0 0 exe [11501072.217187] [ 695812] 0 695812 4151 21 28672 0 0 exe [11501072.225653] [ 695819] 0 695819 4404 21 69632 0 0 exe [11501072.234223] [ 695838] 0 695838 4151 21 36864 0 0 exe [11501072.242691] [ 695847] 0 695847 4151 21 28672 0 0 exe [11501072.251178] [ 695864] 0 695864 4151 21 28672 0 0 exe [11501072.259909] [ 695870] 0 695870 4151 21 28672 0 0 exe [11501072.268392] [ 695871] 0 695871 4151 21 28672 0 0 exe [11501072.276876] [ 695943] 0 695943 88839 52103 778240 0 0 exe [11501072.285349] [ 695980] 0 695980 88839 52103 778240 0 0 exe [11501072.293810] [ 695995] 0 695995 88839 52103 778240 0 0 exe [11501072.302384] [ 695996] 0 695996 88839 52103 778240 0 0 exe [11501072.310859] [ 695997] 0 695997 88839 52103 778240 0 0 exe [11501072.319336] [ 696020] 0 696020 4157 22 36864 0 0 exe [11501072.327811] [ 696036] 0 696036 88839 52103 778240 0 0 exe [11501072.336276] [ 696038] 0 696038 4157 22 36864 0 0 exe [11501072.344757] [ 696060] 0 696060 88839 52103 778240 0 0 exe [11501072.353250] [ 696084] 0 696084 88839 52103 778240 0 0 exe [11501072.361735] [ 696095] 0 696095 88839 52103 778240 0 0 exe [11501072.370230] [ 696103] 0 696103 104233 69238 839680 0 0 exe [11501072.378726] [ 696275] 0 696275 88839 52103 778240 0 0 exe [11501072.387204] [ 696333] 0 696333 88839 52103 778240 0 0 exe [11501072.395686] [ 696393] 0 696393 4404 21 69632 0 0 exe [11501072.404164] [ 696436] 0 696436 4163 23 28672 0 0 exe [11501072.412645] [ 696461] 0 696461 4145 20 28672 0 0 exe [11501072.421130] [ 696466] 0 696466 4145 20 28672 0 0 exe [11501072.429607] [ 696470] 0 696470 489161 10282 450560 0 0 image [11501072.438270] [ 696498] 0 696498 507594 10895 454656 0 0 image [11501072.447028] [ 696505] 0 696505 452039 10525 434176 0 0 exe [11501072.455512] [ 696507] 0 696507 1416535 124257 2584576 0 0 exe [11501072.463991] [ 696547] 0 696547 433414 10037 425984 0 0 exe [11501072.472469] [ 696548] 0 696548 1538667 123504 2686976 0 0 exe [11501072.480967] [ 696635] 0 696635 4157 22 28672 0 0 exe [11501072.489444] [ 696636] 0 696636 4157 22 28672 0 0 exe [11501072.497920] [ 696656] 0 696656 4133 17 28672 0 0 exe [11501072.506399] [ 696661] 0 696661 4133 17 28672 0 0 exe [11501072.515326] [ 696679] 0 696679 1 1 12288 0 0 exe [11501072.523823] [ 696693] 0 696693 32449 2940 253952 0 0 exe [11501072.532306] [ 696702] 0 696702 32449 2940 253952 0 0 exe [11501072.540782] [ 696707] 0 696707 28446 2822 233472 0 0 exe [11501072.549262] [ 696718] 0 696718 32449 2940 253952 0 0 exe [11501072.557726] [ 696722] 0 696722 32449 2940 253952 0 0 exe [11501072.566201] [ 696802] 0 696802 4151 21 28672 0 0 exe [11501072.574684] [ 696803] 0 696803 4151 21 28672 0 0 exe [11501072.583169] [ 696821] 0 696821 4151 21 28672 0 0 exe [11501072.591719] [ 696917] 0 696917 1 1 12288 0 0 exe [11501072.600184] [ 696921] 0 696921 1 1 12288 0 0 exe [11501072.608665] [ 696925] 0 696925 1 1 12288 0 0 exe [11501072.617158] [ 696929] 0 696929 1 1 12288 0 0 exe [11501072.625652] [ 696933] 0 696933 1 1 12288 0 0 exe [11501072.634142] [ 696937] 0 696937 1 1 12288 0 0 exe [11501072.642633] [ 696941] 0 696941 1 1 12288 0 0 exe [11501072.651137] [ 697182] 0 697182 103587 69076 823296 0 0 exe [11501072.659652] [ 697183] 0 697183 103587 69076 823296 0 0 exe [11501072.668168] [ 697279] 0 697279 4157 22 28672 0 0 exe [11501072.676657] [ 697280] 0 697280 4157 22 28672 0 0 exe [11501072.685268] [ 697555] 0 697555 4157 22 36864 0 0 exe [11501072.693761] [ 697556] 0 697556 4157 22 36864 0 0 exe [11501072.703130] [ 697560] 0 697560 4157 22 36864 0 0 exe [11501072.711624] [ 697563] 0 697563 4145 20 28672 0 0 exe [11501072.720114] [ 697564] 0 697564 4151 21 28672 0 0 exe [11501072.728604] [ 697565] 0 697565 7905 22 98304 0 0 exe [11501072.737124] [ 697566] 0 697566 4145 20 28672 0 0 exe [11501072.745624] [ 697567] 0 697567 4151 21 28672 0 0 exe [11501072.754120] [ 697568] 0 697568 4151 21 28672 0 0 exe [11501072.762608] [ 697570] 0 697570 4151 21 28672 0 0 exe [11501072.771089] [ 697569] 0 697569 4157 22 28672 0 0 exe [11501072.779587] [ 697571] 0 697571 4467 18 69632 0 0 exe [11501072.788078] [ 697572] 0 697572 4145 20 28672 0 0 exe [11501072.796555] [ 697573] 0 697573 4151 21 28672 0 0 exe [11501072.805034] [ 697574] 0 697574 4133 29 28672 0 0 exe [11501072.813534] [ 697575] 0 697575 4151 21 28672 0 0 exe [11501072.822022] [ 697576] 0 697576 4133 18 28672 0 0 exe [11501072.830498] [ 697577] 0 697577 4145 20 28672 0 0 exe [11501072.838972] [ 697579] 0 697579 4467 18 69632 0 0 exe [11501072.847538] [ 697581] 0 697581 4151 21 28672 0 0 exe [11501072.856018] [ 697584] 0 697584 4133 29 28672 0 0 exe [11501072.864509] [ 697580] 0 697580 4151 21 28672 0 0 exe [11501072.872987] [ 697585] 0 697585 4151 21 28672 0 0 exe [11501072.881464] [ 697589] 0 697589 4151 21 28672 0 0 exe [11501072.890302] [ 697587] 0 697587 4145 20 28672 0 0 exe [11501072.898790] [ 697591] 0 697591 4151 21 28672 0 0 exe [11501072.907274] [ 697593] 0 697593 7905 22 98304 0 0 exe [11501072.915755] [ 697595] 0 697595 4133 27 28672 0 0 exe [11501072.924235] [ 697596] 0 697596 4145 20 28672 0 0 exe [11501072.933255] [ 697598] 0 697598 4133 18 28672 0 0 exe [11501072.941732] [ 697602] 0 697602 4151 21 28672 0 0 exe [11501072.950208] [ 697605] 0 697605 4467 18 69632 0 0 exe [11501072.958693] [ 697607] 0 697607 4133 27 28672 0 0 exe [11501072.967169] [ 697608] 0 697608 4133 18 28672 0 0 exe [11501072.975649] [ 697609] 0 697609 4151 21 28672 0 0 exe [11501072.984128] [ 697610] 0 697610 4145 20 28672 0 0 exe [11501072.992607] [ 697611] 0 697611 4212 21 53248 0 0 exe [11501073.001082] [ 697612] 0 697612 4467 18 69632 0 0 exe [11501073.009559] [ 697613] 0 697613 4467 18 69632 0 0 exe [11501073.018029] [ 697615] 0 697615 4133 18 28672 0 0 exe [11501073.026761] [ 697614] 0 697614 4151 21 28672 0 0 exe [11501073.035236] [ 697618] 0 697618 4151 21 28672 0 0 exe [11501073.043717] [ 697619] 0 697619 4151 21 28672 0 0 exe [11501073.052193] [ 697621] 0 697621 4133 18 28672 0 0 exe [11501073.060673] [ 697622] 0 697622 4494 16 57344 0 0 exe [11501073.069150] [ 697625] 0 697625 4151 21 28672 0 0 exe [11501073.077627] [ 697626] 0 697626 4151 21 28672 0 0 exe [11501073.086109] [ 697627] 0 697627 4133 18 28672 0 0 exe [11501073.094586] [ 697628] 0 697628 4151 21 28672 0 0 exe [11501073.103067] [ 697629] 0 697629 4151 21 28672 0 0 exe [11501073.111545] [ 697631] 0 697631 4494 16 57344 0 0 exe [11501073.120044] [ 697639] 0 697639 4151 21 28672 0 0 exe [11501073.128522] [ 697646] 0 697646 4151 21 28672 0 0 exe [11501073.137005] [ 697647] 0 697647 4151 21 28672 0 0 exe [11501073.145485] [ 697648] 0 697648 4133 18 28672 0 0 exe [11501073.153969] [ 697649] 0 697649 4212 21 53248 0 0 exe [11501073.162471] [ 697650] 0 697650 4467 18 69632 0 0 exe [11501073.170972] [ 697651] 0 697651 4145 20 28672 0 0 exe [11501073.179452] [ 697653] 0 697653 4133 18 28672 0 0 exe [11501073.187944] [ 697654] 0 697654 4151 21 28672 0 0 exe [11501073.196433] [ 697652] 0 697652 105692 71130 790528 0 0 exe [11501073.204930] [ 697655] 0 697655 4485 21 69632 0 0 exe [11501073.213429] [ 697656] 0 697656 4133 18 28672 0 0 exe [11501073.221928] [ 697657] 0 697657 4151 21 28672 0 0 exe [11501073.230406] [ 697658] 0 697658 4145 20 28672 0 0 exe [11501073.238880] [ 697659] 0 697659 4133 25 28672 0 0 exe [11501073.247354] [ 697660] 0 697660 4151 21 28672 0 0 exe [11501073.255830] [ 697661] 0 697661 4133 18 28672 0 0 exe [11501073.264322] [ 697662] 0 697662 4133 18 28672 0 0 exe [11501073.272796] [ 697663] 0 697663 4494 16 57344 0 0 exe [11501073.281278] [ 697664] 0 697664 4151 21 28672 0 0 exe [11501073.289756] [ 697665] 0 697665 4485 21 69632 0 0 exe [11501073.298231] [ 697666] 0 697666 4151 21 28672 0 0 exe [11501073.306709] [ 697667] 0 697667 4133 25 28672 0 0 exe [11501073.315211] [ 697668] 0 697668 4151 21 28672 0 0 exe [11501073.323808] [ 697669] 0 697669 4151 21 28672 0 0 exe [11501073.332296] [ 697670] 0 697670 4151 21 28672 0 0 exe [11501073.340782] [ 697671] 0 697671 4494 16 57344 0 0 exe [11501073.349261] [ 697672] 0 697672 4151 21 28672 0 0 exe [11501073.357739] [ 697673] 0 697673 4151 21 28672 0 0 exe [11501073.366213] [ 697674] 0 697674 4133 18 28672 0 0 exe [11501073.374697] [ 697675] 0 697675 4145 20 28672 0 0 exe [11501073.383164] [ 697676] 0 697676 4133 18 28672 0 0 exe [11501073.391638] [ 697677] 0 697677 4151 21 28672 0 0 exe [11501073.400190] [ 697678] 0 697678 4133 18 28672 0 0 exe [11501073.408745] [ 697680] 0 697680 4157 22 36864 0 0 exe [11501073.417245] [ 697684] 0 697684 4145 20 28672 0 0 exe [11501073.425715] [ 697687] 0 697687 105692 71130 790528 0 0 exe [11501073.434217] [ 697688] 0 697688 105692 71130 790528 0 0 exe [11501073.442694] [ 697689] 0 697689 4145 20 28672 0 0 exe [11501073.451172] [ 697690] 0 697690 105692 71130 790528 0 0 exe [11501073.459663] [ 697692] 0 697692 4151 21 28672 0 0 exe [11501073.468150] [ 697700] 0 697700 4151 21 28672 0 0 exe [11501073.476637] [ 697742] 0 697742 105692 71130 790528 0 0 exe [11501073.485125] [ 697746] 0 697746 105692 71130 790528 0 0 exe [11501073.493610] [ 697748] 0 697748 105692 71130 790528 0 0 exe [11501073.502092] [ 697788] 0 697788 4151 21 28672 0 0 exe [11501073.510575] [ 697800] 0 697800 105692 71130 790528 0 0 exe [11501073.519068] [ 697809] 0 697809 4157 22 36864 0 0 exe [11501073.527557] [ 697894] 0 697894 105692 71130 790528 0 0 exe [11501073.536044] [ 698176] 0 698176 4157 22 28672 0 0 exe [11501073.544529] [ 698330] 0 698330 4151 21 28672 0 0 exe [11501073.553011] [ 698352] 0 698352 105692 71130 790528 0 0 exe [11501073.561491] [ 698353] 0 698353 105692 71130 790528 0 0 exe [11501073.569970] [ 698375] 0 698375 4151 21 28672 0 0 exe [11501073.578473] [ 698376] 0 698376 105692 71130 790528 0 0 exe [11501073.586972] [ 698399] 0 698399 105692 71130 790528 0 0 exe [11501073.595471] [ 698401] 0 698401 104233 69238 839680 0 0 exe [11501073.603956] [ 698403] 0 698403 104233 69238 839680 0 0 exe [11501073.612454] [ 698415] 0 698415 105692 71130 790528 0 0 exe [11501073.620946] [ 698431] 0 698431 104233 69238 839680 0 0 exe [11501073.629448] [ 698432] 0 698432 104233 69238 839680 0 0 exe [11501073.637929] [ 698457] 0 698457 4133 16 28672 0 0 exe [11501073.646407] [ 698458] 0 698458 4133 16 28672 0 0 exe [11501073.654885] [ 698459] 0 698459 6351 20 98304 0 0 exe [11501073.663360] [ 698461] 0 698461 6351 20 98304 0 0 exe [11501073.671837] [ 698462] 0 698462 4145 20 28672 0 0 exe [11501073.680324] [ 698463] 0 698463 4145 20 28672 0 0 exe [11501073.688814] [ 698464] 0 698464 4133 16 28672 0 0 exe [11501073.697833] [ 698465] 0 698465 4133 16 28672 0 0 exe [11501073.706327] [ 698466] 0 698466 4133 16 28672 0 0 exe [11501073.714821] [ 698467] 0 698467 4133 16 28672 0 0 exe [11501073.723308] [ 698468] 0 698468 4133 16 28672 0 0 exe [11501073.731791] [ 698469] 0 698469 4133 16 28672 0 0 exe [11501073.740362] [ 698470] 0 698470 4133 16 28672 0 0 exe [11501073.748854] [ 698471] 0 698471 4133 16 28672 0 0 exe [11501073.757338] [ 698472] 0 698472 4133 16 28672 0 0 exe [11501073.765805] [ 698473] 0 698473 4133 16 28672 0 0 exe [11501073.774359] [ 698475] 0 698475 6351 20 98304 0 0 exe [11501073.782842] [ 698476] 0 698476 4145 20 28672 0 0 exe [11501073.791325] [ 698480] 0 698480 105692 71130 790528 0 0 exe [11501073.799786] [ 698489] 0 698489 6351 20 98304 0 0 exe [11501073.808273] [ 698516] 0 698516 4145 20 28672 0 0 exe [11501073.816743] [ 698857] 0 698857 103587 69076 823296 0 0 exe [11501073.825219] [ 698871] 0 698871 103587 69076 823296 0 0 exe [11501073.833698] [ 698957] 0 698957 6284 21 94208 0 0 exe [11501073.842185] [ 699027] 0 699027 4506 18 57344 0 0 exe [11501073.850754] [ 699028] 0 699028 4506 18 57344 0 0 exe [11501073.859245] [ 699031] 0 699031 4485 21 69632 0 0 exe [11501073.867705] [ 699035] 0 699035 4485 21 69632 0 0 exe [11501073.876184] [ 699064] 0 699064 4151 21 28672 0 0 exe [11501073.884654] [ 699115] 0 699115 415237 9183 417792 0 0 image [11501073.893298] [ 699116] 0 699116 4485 21 69632 0 0 exe [11501073.901769] [ 699133] 0 699133 470472 10223 442368 0 0 exe [11501073.910239] [ 699134] 0 699134 900916 18177 794624 0 0 exe [11501073.918702] [ 699187] 0 699187 4133 17 28672 0 0 exe [11501073.927168] [ 699190] 0 699190 4133 17 28672 0 0 exe [11501073.935629] [ 699203] 0 699203 32774 2866 253952 0 0 exe [11501073.944100] [ 699204] 0 699204 32774 2866 253952 0 0 exe [11501073.952569] [ 699208] 0 699208 32774 2866 253952 0 0 exe [11501073.961063] [ 699209] 0 699209 32774 2866 253952 0 0 exe [11501073.969540] [ 699210] 0 699210 32774 2866 253952 0 0 exe [11501073.978100] [ 699224] 0 699224 470440 9076 442368 0 0 image [11501073.986744] [ 699235] 0 699235 23048 7202 233472 0 0 exe [11501073.995210] [ 699236] 0 699236 23048 7202 233472 0 0 exe [11501074.003668] [ 699237] 0 699237 23048 7202 233472 0 0 exe [11501074.012134] [ 699240] 0 699240 23048 7202 233472 0 0 exe [11501074.020622] [ 699241] 0 699241 23048 7202 233472 0 0 exe [11501074.029618] [ 699244] 0 699244 23048 7202 233472 0 0 exe [11501074.038080] [ 699245] 0 699245 23048 7202 233472 0 0 exe [11501074.046544] [ 699253] 0 699253 4345 18 81920 0 0 exe [11501074.055011] [ 699254] 0 699254 4345 18 81920 0 0 exe [11501074.063563] [ 699260] 0 699260 4653 18 86016 0 0 exe [11501074.072031] [ 699262] 0 699262 4653 18 86016 0 0 exe [11501074.080495] [ 699357] 0 699357 6107 19 94208 0 0 exe [11501074.088965] [ 699358] 0 699358 6107 19 94208 0 0 exe [11501074.097441] [ 699359] 0 699359 4151 21 36864 0 0 exe [11501074.105901] [ 699363] 0 699363 6107 19 94208 0 0 exe [11501074.114362] [ 699381] 0 699381 452167 10237 421888 0 0 image [11501074.122998] [ 699389] 0 699389 433446 9942 421888 0 0 image [11501074.131719] [ 699421] 0 699421 433414 9787 425984 0 0 exe [11501074.140196] [ 699422] 0 699422 949114 19896 831488 0 0 exe [11501074.148662] [ 699435] 0 699435 18543 6580 212992 0 0 exe [11501074.157149] [ 699485] 0 699485 539 1 49152 0 0 exe [11501074.165708] [ 699496] 0 699496 602 1 61440 0 0 exe [11501074.174280] [ 699507] 0 699507 1 1 12288 0 0 exe [11501074.183458] [ 699515] 0 699515 37102 20194 368640 0 0 exe [11501074.191928] [ 699517] 0 699517 37102 20194 368640 0 0 exe [11501074.200393] [ 699518] 0 699518 37102 20194 368640 0 0 exe [11501074.208856] [ 699533] 0 699533 28300 2799 237568 0 0 exe [11501074.217325] [ 699546] 0 699546 1 1 12288 0 0 exe [11501074.225875] [ 699705] 0 699705 4151 21 28672 0 0 exe [11501074.234353] [ 699710] 0 699710 4151 21 28672 0 0 exe [11501074.244208] [ 699802] 0 699802 4151 21 28672 0 0 exe [11501074.252763] [ 699819] 0 699819 103587 69076 823296 0 0 exe [11501074.261247] [ 699822] 0 699822 4151 21 28672 0 0 exe [11501074.269723] [ 699824] 0 699824 4151 21 28672 0 0 exe [11501074.278198] [ 699858] 0 699858 4157 22 36864 0 0 exe [11501074.286674] [ 699966] 0 699966 4157 22 28672 0 0 exe [11501074.295148] [ 699967] 0 699967 4151 21 28672 0 0 exe [11501074.303616] [ 699968] 0 699968 4151 21 28672 0 0 exe [11501074.312083] [ 699972] 0 699972 4151 21 28672 0 0 exe [11501074.320552] [ 700153] 0 700153 4169 24 28672 0 0 exe [11501074.329029] [ 700235] 0 700235 4163 23 28672 0 0 exe [11501074.337492] [ 700396] 0 700396 4151 21 28672 0 0 exe [11501074.345987] [ 700397] 0 700397 4151 21 28672 0 0 exe [11501074.354450] [ 700422] 0 700422 4151 21 28672 0 0 exe [11501074.362915] [ 700546] 0 700546 1 1 12288 0 0 exe [11501074.371382] [ 700548] 0 700548 1 1 12288 0 0 exe [11501074.379851] [ 700556] 0 700556 1 1 12288 0 0 exe [11501074.388325] [ 700558] 0 700558 1 1 12288 0 0 exe [11501074.396796] [ 700564] 0 700564 1 1 12288 0 0 exe [11501074.405901] [ 700722] 0 700722 4157 22 28672 0 0 exe [11501074.414366] [ 700723] 0 700723 4157 22 28672 0 0 exe [11501074.422828] [ 700753] 0 700753 4151 19 28672 0 0 exe [11501074.431307] [ 701152] 0 701152 4157 22 28672 0 0 exe [11501074.439771] [ 701201] 0 701201 4157 22 28672 0 0 exe [11501074.448323] [ 701214] 0 701214 4151 21 28672 0 0 exe [11501074.456788] [ 701237] 0 701237 4151 21 28672 0 0 exe [11501074.465261] [ 701455] 0 701455 4163 23 28672 0 0 exe [11501074.473726] [ 701527] 0 701527 88839 52103 778240 0 0 exe [11501074.482203] [ 701529] 0 701529 88839 52103 778240 0 0 exe [11501074.490669] [ 701530] 0 701530 88839 52103 778240 0 0 exe [11501074.499166] [ 702117] 0 702117 4545 21 81920 0 0 exe [11501074.507653] [ 702193] 0 702193 4157 22 28672 0 0 exe [11501074.516119] [ 702215] 0 702215 4145 20 28672 0 0 exe [11501074.524598] [ 702249] 0 702249 4145 20 28672 0 0 exe [11501074.533064] [ 702372] 0 702372 4151 21 28672 0 0 exe [11501074.541536] [ 702375] 0 702375 4151 21 28672 0 0 exe [11501074.550002] [ 702376] 0 702376 4151 21 28672 0 0 exe [11501074.558463] [ 702387] 0 702387 4151 21 28672 0 0 exe [11501074.566929] [ 702436] 0 702436 4145 20 36864 0 0 exe [11501074.575391] [ 702438] 0 702438 4145 20 36864 0 0 exe [11501074.584030] [ 702528] 0 702528 4151 21 28672 0 0 exe [11501074.592500] [ 703105] 0 703105 4157 22 28672 0 0 exe [11501074.600976] [ 703107] 0 703107 4151 21 28672 0 0 exe [11501074.610231] [ 703110] 0 703110 4151 21 28672 0 0 exe [11501074.618708] [ 703111] 0 703111 4151 21 28672 0 0 exe [11501074.627257] [ 703112] 0 703112 4151 21 28672 0 0 exe [11501074.635813] [ 703160] 0 703160 4302 22 73728 0 0 exe [11501074.644275] [ 703168] 0 703168 4163 23 28672 0 0 exe [11501074.652748] [ 703170] 0 703170 4163 23 28672 0 0 exe [11501074.661218] [ 703185] 0 703185 4157 22 28672 0 0 exe [11501074.669686] [ 703349] 65534 703349 1 1 12288 0 0 exe [11501074.678152] [ 703392] 0 703392 4545 21 81920 0 0 exe [11501074.686633] [ 703465] 0 703465 4551 22 81920 0 0 exe [11501074.695143] [ 703466] 0 703466 4551 22 81920 0 0 exe [11501074.703687] [ 703474] 0 703474 4151 21 28672 0 0 exe [11501074.712280] [ 703483] 0 703483 4551 22 81920 0 0 exe [11501074.720767] [ 703492] 0 703492 4157 22 28672 0 0 exe [11501074.729255] [ 703500] 0 703500 4302 22 73728 0 0 exe [11501074.737721] [ 703643] 0 703643 105692 71130 790528 0 0 exe [11501074.746186] [ 703644] 0 703644 105692 71130 790528 0 0 exe [11501074.754648] [ 703645] 0 703645 105692 71130 790528 0 0 exe [11501074.763119] [ 703646] 0 703646 105692 71130 790528 0 0 exe [11501074.771605] [ 703724] 0 703724 4551 22 81920 0 0 exe [11501074.780768] [ 703827] 0 703827 4545 21 81920 0 0 exe [11501074.789252] [ 703887] 0 703887 36822 20338 352256 0 0 exe [11501074.797718] [ 704040] 0 704040 4163 23 28672 0 0 exe [11501074.806651] [ 704065] 0 704065 4151 21 36864 0 0 exe [11501074.815133] [ 704067] 0 704067 4151 21 36864 0 0 exe [11501074.823625] [ 704078] 0 704078 4151 21 36864 0 0 exe [11501074.832115] [ 704112] 0 704112 4151 21 36864 0 0 exe [11501074.840582] [ 704113] 0 704113 4151 21 36864 0 0 exe [11501074.849047] [ 704140] 0 704140 104233 69238 839680 0 0 exe [11501074.857529] [ 704178] 0 704178 4145 20 36864 0 0 exe [11501074.866000] [ 704179] 0 704179 4145 20 36864 0 0 exe [11501074.874468] [ 704291] 0 704291 4151 21 28672 0 0 exe [11501074.882949] [ 704292] 0 704292 4151 21 28672 0 0 exe [11501074.891417] [ 704295] 0 704295 4151 21 28672 0 0 exe [11501074.899896] [ 704361] 0 704361 4145 20 36864 0 0 exe [11501074.908364] [ 704362] 0 704362 4145 20 36864 0 0 exe [11501074.916843] [ 704426] 0 704426 4151 21 36864 0 0 exe [11501074.925320] [ 704430] 0 704430 4163 23 28672 0 0 exe [11501074.933795] [ 704490] 0 704490 4145 20 36864 0 0 exe [11501074.942351] [ 704491] 0 704491 4145 20 36864 0 0 exe [11501074.950819] [ 704492] 0 704492 4151 21 36864 0 0 exe [11501074.959315] [ 704494] 0 704494 1 1 12288 0 0 exe [11501074.967791] [ 704572] 0 704572 4212 21 53248 0 0 exe [11501074.976264] [ 704573] 0 704573 4212 21 53248 0 0 exe [11501074.984738] [ 704575] 0 704575 4151 21 36864 0 0 exe [11501074.993220] [ 704576] 0 704576 4151 21 36864 0 0 exe [11501075.001683] [ 704577] 0 704577 4212 21 53248 0 0 exe [11501075.010148] [ 704578] 0 704578 4539 20 81920 0 0 exe [11501075.018633] [ 704580] 0 704580 4151 21 36864 0 0 exe [11501075.027108] [ 704581] 0 704581 4151 21 36864 0 0 exe [11501075.035667] [ 704585] 0 704585 4559 21 73728 0 0 exe [11501075.044137] [ 704586] 0 704586 4559 21 73728 0 0 exe [11501075.052617] [ 704768] 0 704768 4151 21 36864 0 0 exe [11501075.061089] [ 704936] 0 704936 4139 19 36864 0 0 exe [11501075.069554] [ 704939] 0 704939 4151 21 36864 0 0 exe [11501075.078104] [ 704950] 0 704950 4163 23 28672 0 0 exe [11501075.086574] [ 705275] 0 705275 103587 69076 823296 0 0 exe [11501075.095037] [ 705276] 0 705276 103587 69076 823296 0 0 exe [11501075.103498] [ 705277] 0 705277 103587 69076 823296 0 0 exe [11501075.111968] [ 705324] 0 705324 4151 21 36864 0 0 exe [11501075.120435] [ 705328] 0 705328 48587 44044 438272 0 0 exe [11501075.128918] [ 705329] 0 705329 48587 44044 438272 0 0 exe [11501075.137479] [ 705330] 0 705330 48587 44044 438272 0 0 exe [11501075.145964] [ 705359] 65534 705359 1 1 12288 0 0 exe [11501075.154439] [ 705371] 0 705371 4175 25 28672 0 0 exe [11501075.162901] [ 705372] 0 705372 4175 25 28672 0 0 exe [11501075.171360] [ 705392] 0 705392 4151 21 36864 0 0 exe [11501075.179831] [ 705600] 0 705600 4151 21 36864 0 0 exe [11501075.188306] [ 705604] 0 705604 103587 69076 823296 0 0 exe [11501075.196773] [ 705605] 0 705605 103587 69076 823296 0 0 exe [11501075.205246] [ 705791] 0 705791 48587 44044 438272 0 0 exe [11501075.213839] [ 705792] 0 705792 48587 44044 438272 0 0 exe [11501075.222311] [ 705804] 0 705804 4151 21 28672 0 0 exe [11501075.230772] [ 705812] 0 705812 1 1 12288 0 0 exe [11501075.239250] [ 705845] 0 705845 4157 22 28672 0 0 exe [11501075.247712] [ 705846] 0 705846 4145 18 28672 0 0 exe [11501075.256198] [ 705847] 0 705847 4157 22 28672 0 0 exe [11501075.264674] [ 705848] 0 705848 4133 16 28672 0 0 exe [11501075.273237] [ 705849] 0 705849 4133 16 28672 0 0 exe [11501075.281707] [ 705850] 0 705850 4133 16 28672 0 0 exe [11501075.290179] [ 705852] 0 705852 4145 18 28672 0 0 exe [11501075.298651] [ 705851] 0 705851 4133 16 28672 0 0 exe [11501075.307127] [ 705853] 0 705853 4133 16 28672 0 0 exe [11501075.315604] [ 705854] 0 705854 4133 16 28672 0 0 exe [11501075.324068] [ 705856] 0 705856 4133 16 28672 0 0 exe [11501075.332531] [ 705855] 0 705855 4133 16 28672 0 0 exe [11501075.340992] [ 705857] 0 705857 4133 16 28672 0 0 exe [11501075.349515] [ 705858] 0 705858 4133 16 28672 0 0 exe [11501075.358010] [ 705859] 0 705859 4133 16 28672 0 0 exe [11501075.366582] [ 705860] 0 705860 4133 16 28672 0 0 exe [11501075.375147] [ 705861] 0 705861 4133 16 28672 0 0 exe [11501075.383617] [ 705864] 0 705864 4133 16 28672 0 0 exe [11501075.392115] [ 705862] 0 705862 4133 16 28672 0 0 exe [11501075.400598] [ 705863] 0 705863 4145 18 28672 0 0 exe [11501075.409068] [ 705865] 0 705865 4133 16 28672 0 0 exe [11501075.417621] [ 705866] 0 705866 4157 22 28672 0 0 exe [11501075.426078] [ 705867] 0 705867 4133 16 28672 0 0 exe [11501075.434542] [ 705868] 0 705868 4133 16 28672 0 0 exe [11501075.443000] [ 705869] 0 705869 4133 16 28672 0 0 exe [11501075.451497] [ 705870] 0 705870 4133 16 28672 0 0 exe [11501075.460054] [ 705871] 0 705871 4157 22 28672 0 0 exe [11501075.468528] [ 705872] 0 705872 4145 18 28672 0 0 exe [11501075.477007] [ 705873] 0 705873 4133 16 28672 0 0 exe [11501075.485482] [ 705874] 0 705874 4133 16 28672 0 0 exe [11501075.493944] [ 705875] 0 705875 4133 16 28672 0 0 exe [11501075.502500] [ 705876] 0 705876 4133 16 28672 0 0 exe [11501075.511057] [ 705877] 0 705877 4133 16 28672 0 0 exe [11501075.519615] [ 705878] 0 705878 4157 22 28672 0 0 exe [11501075.528081] [ 705879] 0 705879 4133 16 28672 0 0 exe [11501075.536553] [ 705880] 0 705880 4157 22 28672 0 0 exe [11501075.545019] [ 705881] 0 705881 4133 16 28672 0 0 exe [11501075.553489] [ 705882] 0 705882 4133 16 28672 0 0 exe [11501075.561959] [ 705883] 0 705883 4133 16 28672 0 0 exe [11501075.570422] [ 705884] 0 705884 4133 16 28672 0 0 exe [11501075.578897] [ 705885] 0 705885 4133 16 28672 0 0 exe [11501075.587374] [ 705886] 0 705886 4133 16 28672 0 0 exe [11501075.595834] [ 705887] 0 705887 4163 23 28672 0 0 exe [11501075.604297] [ 705888] 0 705888 4133 16 28672 0 0 exe [11501075.612760] [ 705889] 0 705889 4133 16 28672 0 0 exe [11501075.621229] [ 705890] 0 705890 4133 16 28672 0 0 exe [11501075.629697] [ 705891] 0 705891 4133 16 28672 0 0 exe [11501075.638189] [ 705892] 0 705892 4133 16 28672 0 0 exe [11501075.646648] [ 705893] 0 705893 4133 16 28672 0 0 exe [11501075.655108] [ 705894] 0 705894 4133 16 28672 0 0 exe [11501075.663568] [ 705895] 0 705895 4163 23 28672 0 0 exe [11501075.672037] [ 705896] 0 705896 4133 16 28672 0 0 exe [11501075.680508] [ 705897] 0 705897 4133 16 28672 0 0 exe [11501075.688999] [ 705898] 0 705898 4133 16 28672 0 0 exe [11501075.697569] [ 705899] 0 705899 4133 16 28672 0 0 exe [11501075.706040] [ 705900] 0 705900 4133 16 28672 0 0 exe [11501075.714504] [ 705901] 0 705901 4133 16 28672 0 0 exe [11501075.722963] [ 705903] 0 705903 4133 16 28672 0 0 exe [11501075.731426] [ 705902] 0 705902 4133 16 28672 0 0 exe [11501075.739896] [ 705904] 0 705904 4133 16 28672 0 0 exe [11501075.748453] [ 705905] 0 705905 4133 16 28672 0 0 exe [11501075.757000] [ 705906] 0 705906 4133 16 28672 0 0 exe [11501075.765475] [ 705907] 0 705907 4133 16 28672 0 0 exe [11501075.773941] [ 705908] 0 705908 4163 23 28672 0 0 exe [11501075.782405] [ 705910] 0 705910 4163 23 28672 0 0 exe [11501075.790867] [ 705909] 0 705909 4169 24 28672 0 0 exe [11501075.799331] [ 705911] 0 705911 4133 16 28672 0 0 exe [11501075.807797] [ 705912] 0 705912 6981 22 98304 0 0 exe [11501075.816262] [ 705913] 0 705913 4133 16 28672 0 0 exe [11501075.824735] [ 705914] 0 705914 4133 16 28672 0 0 exe [11501075.833215] [ 705915] 0 705915 4133 16 28672 0 0 exe [11501075.841684] [ 705916] 0 705916 6981 22 98304 0 0 exe [11501075.850158] [ 705917] 0 705917 4169 24 28672 0 0 exe [11501075.858626] [ 705918] 0 705918 4133 16 28672 0 0 exe [11501075.867086] [ 705919] 0 705919 4157 22 28672 0 0 exe [11501075.875551] [ 705920] 0 705920 4163 23 28672 0 0 exe [11501075.884047] [ 705921] 0 705921 4157 22 28672 0 0 exe [11501075.892515] [ 705923] 0 705923 4163 23 28672 0 0 exe [11501075.900985] [ 705924] 0 705924 4157 22 28672 0 0 exe [11501075.909481] [ 705925] 0 705925 4163 23 28672 0 0 exe [11501075.917945] [ 705926] 0 705926 4157 22 28672 0 0 exe [11501075.926411] [ 705943] 0 705943 4157 22 28672 0 0 exe [11501075.934875] [ 705972] 0 705972 4163 23 28672 0 0 exe [11501075.943333] [ 705973] 0 705973 4163 23 28672 0 0 exe [11501075.951886] [ 705974] 0 705974 4163 23 28672 0 0 exe [11501075.960346] [ 705975] 0 705975 4163 23 28672 0 0 exe [11501075.968896] [ 705976] 0 705976 4157 22 28672 0 0 exe [11501075.977367] [ 705978] 0 705978 4157 22 28672 0 0 exe [11501075.985836] [ 706024] 0 706024 4163 23 28672 0 0 exe [11501075.994306] [ 706108] 0 706108 4169 24 28672 0 0 exe [11501076.002780] [ 706121] 0 706121 4151 21 36864 0 0 exe [11501076.011260] [ 706122] 0 706122 4151 21 36864 0 0 exe [11501076.019735] [ 706125] 0 706125 4151 21 36864 0 0 exe [11501076.028198] [ 706126] 0 706126 4151 21 36864 0 0 exe [11501076.036743] [ 706127] 0 706127 4151 21 36864 0 0 exe [11501076.045212] [ 706131] 0 706131 4169 24 28672 0 0 exe [11501076.053680] [ 706164] 0 706164 4169 24 28672 0 0 exe [11501076.062152] [ 706165] 0 706165 4169 24 28672 0 0 exe [11501076.070702] [ 706166] 0 706166 4169 24 28672 0 0 exe [11501076.079177] [ 706167] 0 706167 4151 21 28672 0 0 exe [11501076.087640] [ 706175] 0 706175 4151 21 28672 0 0 exe [11501076.096108] [ 706176] 0 706176 4559 21 53248 0 0 exe [11501076.104580] [ 706213] 0 706213 4139 19 28672 0 0 exe [11501076.113044] [ 706295] 0 706295 4163 23 28672 0 0 exe [11501076.121521] [ 706311] 0 706311 4485 21 69632 0 0 exe [11501076.130006] [ 706390] 0 706390 4145 20 28672 0 0 exe [11501076.138476] [ 706403] 0 706403 4163 23 28672 0 0 exe [11501076.146937] [ 706418] 0 706418 6806 23 98304 0 0 exe [11501076.155417] [ 706419] 0 706419 6806 23 98304 0 0 exe [11501076.163883] [ 706452] 0 706452 4139 19 28672 0 0 exe [11501076.172357] [ 706453] 0 706453 4151 21 28672 0 0 exe [11501076.180828] [ 706454] 0 706454 4151 21 28672 0 0 exe [11501076.189296] [ 706471] 0 706471 4551 22 81920 0 0 exe [11501076.197760] [ 706472] 0 706472 4151 21 28672 0 0 exe [11501076.206224] [ 706474] 0 706474 4151 21 28672 0 0 exe [11501076.214685] [ 706478] 0 706478 4151 21 28672 0 0 exe [11501076.223157] [ 706523] 0 706523 4145 20 28672 0 0 exe [11501076.231641] [ 706524] 0 706524 4145 20 28672 0 0 exe [11501076.240106] [ 706700] 0 706700 4163 23 28672 0 0 exe [11501076.248571] [ 706810] 0 706810 4151 21 28672 0 0 exe [11501076.257045] [ 706812] 0 706812 4163 23 28672 0 0 exe [11501076.265519] [ 706834] 0 706834 4151 21 28672 0 0 exe [11501076.273979] [ 706835] 0 706835 4151 21 28672 0 0 exe [11501076.282441] [ 706851] 0 706851 4157 22 36864 0 0 exe [11501076.290900] [ 706852] 0 706852 4157 22 36864 0 0 exe [11501076.299455] [ 706856] 0 706856 4151 21 28672 0 0 exe [11501076.308007] [ 706857] 0 706857 4157 22 36864 0 0 exe [11501076.316475] [ 706927] 0 706927 4145 19 36864 0 0 exe [11501076.324941] [ 706928] 0 706928 4151 21 36864 0 0 exe [11501076.333508] [ 706985] 0 706985 4151 21 36864 0 0 exe [11501076.341995] [ 707090] 0 707090 4151 21 28672 0 0 exe [11501076.350447] rcu: INFO: rcu_sched self-detected stall on CPU [11501076.350450] rcu: 24-....: (2449 ticks this GP) idle=fd2/1/0x4000000000000000 softirq=1207888855/1207888855 fqs=2415 [11501076.350453] (t=5250 jiffies g=2095195277 q=7476) [11501076.350455] NMI backtrace for cpu 24 [11501076.350457] CPU: 24 PID: 653819 Comm: exe Tainted: G L 5.9.0-0.bpo.5-cloud-amd64 #1 Debian 5.9.15-1~bpo10+1 [11501076.350458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11501076.350458] Call Trace: [11501076.350461] [11501076.350467] dump_stack+0x6d/0x88 [11501076.350469] nmi_cpu_backtrace.cold.8+0x13/0x50 [11501076.350471] ? lapic_can_unplug_cpu+0x80/0x80 [11501076.350473] nmi_trigger_cpumask_backtrace+0xf9/0x100 [11501076.350476] rcu_dump_cpu_stacks+0xab/0xd9 [11501076.350477] rcu_sched_clock_irq.cold.94+0x109/0x365 [11501076.350480] ? trigger_load_balance+0x5c/0x220 [11501076.350482] ? tick_sched_do_timer+0x60/0x60 [11501076.350483] update_process_times+0x24/0x50 [11501076.350485] tick_sched_handle.isra.22+0x1f/0x60 [11501076.350486] tick_sched_timer+0x65/0x80 [11501076.350487] __hrtimer_run_queues+0x100/0x280 [11501076.350488] hrtimer_interrupt+0x100/0x220 [11501076.350490] __sysvec_apic_timer_interrupt+0x5d/0xf0 [11501076.350492] asm_call_irq_on_stack+0x12/0x20 [11501076.350493] [11501076.350495] sysvec_apic_timer_interrupt+0x73/0x80 [11501076.350496] asm_sysvec_apic_timer_interrupt+0x12/0x20 [11501076.350498] RIP: 0010:console_unlock+0x369/0x4d0 [11501076.350500] Code: 85 ed fc ff ff e9 4a ff ff ff 89 ea 48 c7 c6 80 a8 a1 b1 4c 89 f7 e8 f6 c0 92 00 e9 8c fe ff ff e8 dc 23 00 00 4c 89 ff 57 9d <0f> 1f 44 00 00 8b 04 24 85 c0 0f 84 fc fc ff ff e8 32 b8 71 00 e9 [11501076.350500] RSP: 0018:ffffad7905b67a30 EFLAGS: 00000247 [11501076.350502] RAX: 0000000000000001 RBX: ffffffffb153bf20 RCX: 0000000000000000 [11501076.350502] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000247 [11501076.350503] RBP: 000000000000005f R08: 0720072007200720 R09: 0720072007200720 [11501076.350503] R10: 0720072007200720 R11: 0720072007200720 R12: ffffffffb1a1b490 [11501076.350504] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000247 [11501076.350506] vprintk_emit+0x184/0x290 [11501076.350507] printk+0x58/0x6f [11501076.350510] dump_task+0x114/0x130 [11501076.350512] dump_header+0x160/0x1d8 [11501076.350513] oom_kill_process.cold.36+0xb/0x10 [11501076.350514] out_of_memory+0x1a8/0x4d0 [11501076.350516] __alloc_pages_slowpath.constprop.111+0xbeb/0xcd0 [11501076.350518] __alloc_pages_nodemask+0x2de/0x310 [11501076.350520] alloc_pages_vma+0x74/0x1e0 [11501076.350522] wp_page_copy+0x47d/0x7a0 [11501076.350524] handle_mm_fault+0x5ff/0x1660 [11501076.350526] exc_page_fault+0x290/0x550 [11501076.350527] ? asm_exc_page_fault+0x8/0x30 [11501076.350528] asm_exc_page_fault+0x1e/0x30 [11501076.350529] RIP: 0033:0x26fb438 [11501076.350534] Code: Unable to access opcode bytes at RIP 0x26fb40e. [11501076.350535] RSP: 002b:00007f77c6ffd230 EFLAGS: 00010246 [11501076.350536] RAX: 00002185f0acb000 RBX: 0000000003ffe010 RCX: 0000000000000000 [11501076.350536] RDX: 000000000dc7cbff RSI: 00002185f0acb000 RDI: 00007f7cabdda700 [11501076.350536] RBP: 000000c00116b190 R08: 00000000017e8810 R09: 00000000000000cb [11501076.350537] R10: 000000000dc7cb00 R11: 00007f7ac4f51e38 R12: 000000c00116b158 [11501076.350537] R13: 000000c01f586000 R14: 000000c000df2000 R15: 000000c00116c000 [11501076.668628] [ 707250] 0 707250 396868 9679 413696 0 0 image [11501076.677280] [ 707270] 0 707270 435846 9512 442368 0 0 exe [11501076.685749] [ 707272] 0 707272 1380297 96934 2056192 0 0 exe [11501076.694212] [ 707303] 0 707303 4157 22 28672 0 0 exe [11501076.702683] [ 707325] 0 707325 1 0 12288 0 0 exe [11501076.711152] [ 707346] 0 707346 28785 3128 237568 0 0 exe [11501076.719623] [ 707568] 0 707568 4145 20 28672 0 0 exe [11501076.728095] [ 707569] 0 707569 4145 20 28672 0 0 exe [11501076.736558] [ 707570] 0 707570 4151 21 28672 0 0 exe [11501076.745027] [ 707582] 0 707582 4151 21 28672 0 0 exe [11501076.753595] [ 707589] 0 707589 4151 21 28672 0 0 exe [11501076.762064] [ 707590] 0 707590 4151 21 28672 0 0 exe [11501076.770534] [ 707605] 0 707605 4151 21 28672 0 0 exe [11501076.779000] [ 707622] 0 707622 4151 19 28672 0 0 exe [11501076.787476] [ 707623] 0 707623 4151 19 28672 0 0 exe [11501076.795949] [ 707625] 0 707625 4151 21 28672 0 0 exe [11501076.804413] [ 707626] 0 707626 4151 21 28672 0 0 exe [11501076.812891] [ 707629] 0 707629 4145 20 28672 0 0 exe [11501076.821363] [ 707639] 0 707639 4145 20 28672 0 0 exe [11501076.829825] [ 707642] 0 707642 4157 22 28672 0 0 exe [11501076.838296] [ 707645] 0 707645 4163 23 28672 0 0 exe [11501076.846756] [ 707647] 0 707647 4157 22 28672 0 0 exe [11501076.855229] [ 707673] 0 707673 104233 69238 839680 0 0 exe [11501076.863696] [ 707674] 0 707674 104233 69238 839680 0 0 exe [11501076.872171] [ 707737] 0 707737 4151 21 36864 0 0 exe [11501076.880728] [ 707767] 0 707767 4139 18 36864 0 0 exe [11501076.889203] [ 707865] 0 707865 104233 69238 839680 0 0 exe [11501076.897678] [ 707880] 0 707880 4163 23 28672 0 0 exe [11501076.906152] [ 707892] 0 707892 4145 20 28672 0 0 exe [11501076.914626] [ 707894] 0 707894 4151 21 28672 0 0 exe [11501076.923091] [ 707895] 0 707895 4151 21 28672 0 0 exe [11501076.931553] [ 707918] 0 707918 4151 21 36864 0 0 exe [11501076.940018] [ 707932] 0 707932 4151 21 28672 0 0 exe [11501076.948489] [ 707945] 0 707945 104233 69238 839680 0 0 exe [11501076.956950] [ 707946] 0 707946 4169 24 28672 0 0 exe [11501076.965435] [ 708048] 0 708048 103587 69076 823296 0 0 exe [11501076.973908] [ 708050] 0 708050 378371 9362 405504 0 0 image [11501076.982563] [ 708062] 0 708062 396517 8802 405504 0 0 image [11501076.991315] [ 708073] 0 708073 454343 9223 462848 0 0 exe [11501076.999779] [ 708074] 0 708074 892728 23414 802816 0 0 exe [11501077.008256] [ 708087] 0 708087 21927 8234 204800 0 0 exe [11501077.016718] [ 708127] 0 708127 886 1 53248 0 0 exe [11501077.025191] [ 708153] 0 708153 914 1 65536 0 0 exe [11501077.033670] [ 708157] 0 708157 1 1 12288 0 0 exe [11501077.042136] [ 708163] 0 708163 4151 21 28672 0 0 exe [11501077.050601] [ 708172] 0 708172 28483 2806 233472 0 0 exe [11501077.059067] [ 708195] 0 708195 165 1 36864 0 0 exe [11501077.067543] [ 708316] 0 708316 395081 7855 389120 0 0 image [11501077.076185] [ 708322] 0 708322 358183 6893 372736 0 0 image [11501077.084822] [ 708344] 0 708344 415658 7492 421888 0 0 exe [11501077.093295] [ 708346] 0 708346 452492 8686 430080 0 0 exe [11501077.101762] [ 708347] 0 708347 1773053 207081 3670016 0 0 exe [11501077.110242] [ 708350] 0 708350 3679765 380667 14757888 0 0 exe [11501077.118713] [ 708402] 0 708402 1 1 12288 0 0 exe [11501077.127180] [ 708403] 0 708403 1 1 12288 0 0 exe [11501077.135644] [ 708430] 0 708430 28329 2852 237568 0 0 exe [11501077.144115] [ 708434] 0 708434 28208 3241 237568 0 0 exe [11501077.152585] [ 708477] 0 708477 4157 22 28672 0 0 exe [11501077.161049] [ 708479] 0 708479 4157 22 28672 0 0 exe [11501077.169537] [ 708494] 0 708494 357607 5946 356352 0 0 image [11501077.178188] [ 708497] 0 708497 339174 5911 344064 0 0 image [11501077.186828] [ 708521] 0 708521 40122 11821 315392 0 0 exe [11501077.195389] [ 708525] 0 708525 123232 88652 905216 0 0 exe [11501077.203860] [ 708571] 0 708571 620 1 49152 0 0 exe [11501077.212326] [ 708582] 0 708582 507 1 49152 0 0 exe [11501077.220792] [ 708640] 0 708640 578 114 49152 0 0 exe [11501077.229266] [ 708648] 0 708648 570 1 61440 0 0 exe [11501077.237729] [ 708654] 0 708654 606 1 57344 0 0 exe [11501077.246192] [ 708656] 0 708656 722 1 45056 0 0 exe [11501077.254656] [ 708667] 0 708667 785 1 57344 0 0 exe [11501077.263135] [ 708679] 0 708679 400 1 53248 0 0 exe [11501077.271603] [ 708696] 0 708696 457 1 65536 0 0 exe [11501077.280069] [ 708704] 0 708704 4157 22 36864 0 0 exe [11501077.288549] [ 708754] 0 708754 1 1 12288 0 0 exe [11501077.297017] [ 708755] 0 708755 1 1 12288 0 0 exe [11501077.305496] [ 708765] 0 708765 1 1 12288 0 0 exe [11501077.313994] [ 708816] 0 708816 1 1 12288 0 0 exe [11501077.322459] [ 709163] 0 709163 4157 22 36864 0 0 exe [11501077.330923] [ 709215] 0 709215 4151 21 28672 0 0 exe [11501077.339385] [ 709233] 0 709233 403 129 53248 0 0 exe [11501077.347869] [ 709237] 0 709237 683 1 61440 0 0 exe [11501077.356334] [ 709242] 0 709242 4151 21 28672 0 0 exe [11501077.364799] [ 709241] 0 709241 455 1 65536 0 0 exe [11501077.373276] [ 709244] 0 709244 551 1 53248 0 0 exe [11501077.381742] [ 709255] 0 709255 614 1 65536 0 0 exe [11501077.390219] [ 709264] 0 709264 418 1 53248 0 0 exe [11501077.398713] [ 709276] 0 709276 422 1 65536 0 0 exe [11501077.407236] [ 709296] 0 709296 1 1 12288 0 0 exe [11501077.415731] [ 709307] 0 709307 2260 1 77824 0 0 exe [11501077.424214] [ 709318] 0 709318 210 1 40960 0 0 exe [11501077.432685] [ 709322] 0 709322 1 1 12288 0 0 exe [11501077.441163] [ 709602] 0 709602 1 1 12288 0 0 exe [11501077.449638] [ 709612] 0 709612 1 1 12288 0 0 exe [11501077.458115] [ 709762] 0 709762 1 1 12288 0 0 exe [11501077.466588] [ 709787] 0 709787 1 1 12288 0 0 exe [11501077.475062] [ 709954] 0 709954 4151 21 36864 0 0 exe [11501077.483567] [ 709955] 0 709955 4151 21 36864 0 0 exe [11501077.492063] [ 709965] 0 709965 4151 21 36864 0 0 exe [11501077.500534] [ 710095] 0 710095 4157 22 28672 0 0 exe [11501077.509024] [ 710098] 0 710098 4485 21 69632 0 0 exe [11501077.517502] [ 710106] 0 710106 7905 22 98304 0 0 exe [11501077.525976] [ 710107] 0 710107 7905 22 98304 0 0 exe [11501077.534456] [ 710108] 0 710108 7905 22 98304 0 0 exe [11501077.542942] [ 710118] 0 710118 7905 22 98304 0 0 exe [11501077.551414] [ 710124] 0 710124 4163 23 28672 0 0 exe [11501077.559888] [ 710211] 0 710211 4151 21 36864 0 0 exe [11501077.569058] [ 710214] 0 710214 4151 21 36864 0 0 exe [11501077.577557] [ 710215] 0 710215 4151 21 36864 0 0 exe [11501077.586030] [ 710282] 0 710282 4151 21 28672 0 0 exe [11501077.594506] [ 710439] 0 710439 4157 22 28672 0 0 exe [11501077.602999] [ 710529] 0 710529 4151 21 36864 0 0 exe [11501077.611487] [ 710537] 0 710537 4151 21 36864 0 0 exe [11501077.620074] [ 710680] 0 710680 4133 16 28672 0 0 exe [11501077.628566] [ 710681] 0 710681 4133 16 28672 0 0 exe [11501077.637050] [ 710682] 0 710682 4133 16 28672 0 0 exe [11501077.645531] [ 710683] 0 710683 4133 16 28672 0 0 exe [11501077.654005] [ 710684] 0 710684 14637 9744 167936 0 0 exe [11501077.662481] [ 710685] 0 710685 14637 9744 167936 0 0 exe [11501077.670979] [ 710686] 0 710686 4133 16 28672 0 0 exe [11501077.679484] [ 710687] 0 710687 4133 16 28672 0 0 exe [11501077.687979] [ 710688] 0 710688 4133 16 28672 0 0 exe [11501077.696461] [ 710689] 0 710689 4133 16 28672 0 0 exe [11501077.704949] [ 710690] 0 710690 4139 19 28672 0 0 exe [11501077.713432] [ 710691] 0 710691 4139 19 28672 0 0 exe [11501077.721910] [ 710693] 0 710693 4133 16 28672 0 0 exe [11501077.730391] [ 710694] 0 710694 4133 16 28672 0 0 exe [11501077.738976] [ 710701] 0 710701 4133 16 28672 0 0 exe [11501077.747472] [ 710702] 0 710702 4133 16 28672 0 0 exe [11501077.755953] [ 710703] 0 710703 4133 16 28672 0 0 exe [11501077.764419] [ 710704] 0 710704 4133 16 28672 0 0 exe [11501077.772881] [ 710710] 0 710710 14637 9744 167936 0 0 exe [11501077.781361] [ 710716] 0 710716 4151 21 28672 0 0 exe [11501077.789831] [ 710719] 0 710719 4151 21 28672 0 0 exe [11501077.798295] [ 710722] 0 710722 4139 19 28672 0 0 exe [11501077.806759] [ 710723] 0 710723 4151 21 28672 0 0 exe [11501077.815220] [ 710725] 0 710725 4151 21 28672 0 0 exe [11501077.823678] [ 710727] 0 710727 4151 21 28672 0 0 exe [11501077.832144] [ 710728] 0 710728 4151 21 28672 0 0 exe [11501077.840607] [ 710729] 0 710729 4151 21 28672 0 0 exe [11501077.849085] [ 710745] 0 710745 14637 9744 167936 0 0 exe [11501077.857553] [ 710750] 0 710750 6981 22 98304 0 0 exe [11501077.866036] [ 710751] 0 710751 6981 22 98304 0 0 exe [11501077.874585] [ 710752] 0 710752 6981 22 98304 0 0 exe [11501077.883138] [ 710761] 0 710761 4157 22 36864 0 0 exe [11501077.891604] [ 710767] 0 710767 1 1 12288 0 0 exe [11501077.900084] [ 710849] 0 710849 1 1 12288 0 0 exe [11501077.908637] [ 710856] 0 710856 1 1 12288 0 0 exe [11501077.917110] [ 710946] 0 710946 6981 22 98304 0 0 exe [11501077.925580] [ 710997] 0 710997 4151 21 36864 0 0 exe [11501077.934065] [ 710999] 0 710999 1 1 12288 0 0 exe [11501077.942538] [ 711023] 0 711023 4157 22 28672 0 0 exe [11501077.951010] [ 711077] 0 711077 1 1 12288 0 0 exe [11501077.959471] [ 711147] 0 711147 4151 21 28672 0 0 exe [11501077.968033] [ 711197] 0 711197 36822 20338 352256 0 0 exe [11501077.976535] [ 711198] 0 711198 36822 20338 352256 0 0 exe [11501077.985004] [ 711257] 0 711257 1 1 12288 0 0 exe [11501077.993479] [ 711295] 0 711295 1 1 12288 0 0 exe [11501078.001940] [ 711299] 0 711299 1 1 12288 0 0 exe [11501078.010413] [ 711468] 0 711468 4145 19 36864 0 0 exe [11501078.018974] [ 711470] 0 711470 4151 21 36864 0 0 exe [11501078.027438] [ 711471] 0 711471 4151 21 36864 0 0 exe [11501078.035905] [ 711473] 0 711473 4151 21 36864 0 0 exe [11501078.044376] [ 711688] 0 711688 4539 20 81920 0 0 exe [11501078.052849] [ 711708] 0 711708 4133 16 36864 0 0 exe [11501078.061405] [ 711709] 0 711709 4133 16 36864 0 0 exe [11501078.069878] [ 711710] 0 711710 4133 16 36864 0 0 exe [11501078.080285] [ 711711] 0 711711 4133 16 36864 0 0 exe [11501078.088750] [ 711712] 0 711712 4133 16 36864 0 0 exe [11501078.097402] [ 711713] 0 711713 4133 16 36864 0 0 exe [11501078.106045] [ 711714] 0 711714 4133 16 36864 0 0 exe [11501078.114517] [ 711715] 0 711715 4133 16 36864 0 0 exe [11501078.122985] [ 711716] 0 711716 4133 16 36864 0 0 exe [11501078.131445] [ 711717] 0 711717 4133 16 36864 0 0 exe [11501078.139919] [ 711718] 0 711718 4139 18 36864 0 0 exe [11501078.148381] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=ci-gvisor-ptrace-2-race-0,mems_allowed=0-1,global_oom,task_memcg=/docker/565b2f6324c19684ac99270c00af3806c11bcfb36671d1672e739869b03c459b/ci-gvisor-ptrace-2-race-0,task=exe,pid=596070,uid=0 [11501078.172528] Out of memory: Killed process 596070 (exe) total-vm:230162228kB, anon-rss:60273056kB, file-rss:0kB, shmem-rss:106204kB, UID:0 pgtables:195412kB oom_score_adj:0 [11501080.296157] oom_reaper: reaped process 596070 (exe), now anon-rss:0kB, file-rss:0kB, shmem-rss:106436kB [11501754.366140] exe[658529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0ebe0640a cs:33 sp:7f48a95abee8 ax:12 si:ffffffffff600000 di:55f0ebe72ff2 [11501754.484555] exe[660406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0ebe0640a cs:33 sp:7f48a95abee8 ax:12 si:ffffffffff600000 di:55f0ebe72ff2 [11501754.484870] exe[661164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0ebe0640a cs:33 sp:7f48a958aee8 ax:12 si:ffffffffff600000 di:55f0ebe72ff2 [11501755.194372] exe[692806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0ebe0640a cs:33 sp:7f48a95abee8 ax:12 si:ffffffffff600000 di:55f0ebe72ff2 [11503371.018999] exe[758686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579f6a874b1 cs:33 sp:7f97aded2568 ax:8 si:1 di:7f97aded2660 [11503371.923508] exe[737086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579f6a874b1 cs:33 sp:7f97ade6f568 ax:8 si:1 di:7f97ade6f660 [11503372.768376] exe[736664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579f6a874b1 cs:33 sp:7f97ade6f568 ax:8 si:1 di:7f97ade6f660 [11504288.268234] exe[777225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605a63aa40a cs:33 sp:7fcf032cdee8 ax:12 si:ffffffffff600000 di:5605a6416ff2 [11504288.352122] exe[777223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605a63aa40a cs:33 sp:7fcf032cdee8 ax:12 si:ffffffffff600000 di:5605a6416ff2 [11504288.441650] exe[757296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605a63aa40a cs:33 sp:7fcf032cdee8 ax:12 si:ffffffffff600000 di:5605a6416ff2 [11504621.904716] exe[796211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a8b65f839 cs:33 sp:7fe406e47858 ax:0 si:556a8b6b8062 di:ffffffffff600000 [11504621.981614] exe[789723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a8b65f839 cs:33 sp:7fe406e47858 ax:0 si:556a8b6b8062 di:ffffffffff600000 [11504622.759237] exe[789731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a8b65f839 cs:33 sp:7fe406e47858 ax:0 si:556a8b6b8062 di:ffffffffff600000 [11505491.464933] exe[789883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577ae662839 cs:33 sp:7f98c11fe858 ax:0 si:5577ae6bb070 di:ffffffffff600000 [11505491.548172] exe[790005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577ae662839 cs:33 sp:7f98c11fe858 ax:0 si:5577ae6bb070 di:ffffffffff600000 [11505491.715580] exe[811352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577ae662839 cs:33 sp:7f98c11dd858 ax:0 si:5577ae6bb070 di:ffffffffff600000 [11505659.151999] exe[815668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2acc6cb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000000 [11505659.318085] exe[815803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2acc6cb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000000 [11505660.228695] exe[821101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2acc6cb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000000 [11505660.235992] exe[821890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2acc6cb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000000 [11510253.600538] exe[911074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fc7b05839 cs:33 sp:7fca74b5c858 ax:0 si:556fc7b5e070 di:ffffffffff600000 [11510253.709137] exe[902857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fc7b05839 cs:33 sp:7fca74b3b858 ax:0 si:556fc7b5e070 di:ffffffffff600000 [11510254.348250] exe[906187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fc7b05839 cs:33 sp:7fca74b3b858 ax:0 si:556fc7b5e070 di:ffffffffff600000 [11510872.370401] exe[926145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e64934e40a cs:33 sp:7f1300575ee8 ax:12 si:ffffffffff600000 di:55e6493baff2 [11510872.771766] exe[927833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e64934e40a cs:33 sp:7f1300554ee8 ax:12 si:ffffffffff600000 di:55e6493baff2 [11510872.943204] exe[926192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e64934e40a cs:33 sp:7f1300575ee8 ax:12 si:ffffffffff600000 di:55e6493baff2 [11510999.751958] exe[907967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55921bb2c839 cs:33 sp:7ee9e2bd0ee8 ax:0 si:20000040 di:ffffffffff600000 [11510999.924400] exe[911510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55921bb2c839 cs:33 sp:7ee9e2bd0ee8 ax:0 si:20000040 di:ffffffffff600000 [11511000.076264] exe[911511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55921bb2c839 cs:33 sp:7ee9e2bd0ee8 ax:0 si:20000040 di:ffffffffff600000 [11511000.111989] exe[906693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55921bb2c839 cs:33 sp:7ee9e2bafee8 ax:0 si:20000040 di:ffffffffff600000 [11512793.987365] exe[921191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff9e082839 cs:33 sp:7ec550b7b858 ax:0 si:55ff9e0db097 di:ffffffffff600000 [11512794.087920] exe[939206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff9e082839 cs:33 sp:7ec550b7b858 ax:0 si:55ff9e0db097 di:ffffffffff600000 [11512794.151767] exe[977517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff9e082839 cs:33 sp:7ec550b7b858 ax:0 si:55ff9e0db097 di:ffffffffff600000 [11512794.176921] exe[939173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff9e082839 cs:33 sp:7ec550b5a858 ax:0 si:55ff9e0db097 di:ffffffffff600000 [11512860.478683] exe[969874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c99aa8d40a cs:33 sp:7f5d2ed36ee8 ax:12 si:ffffffffff600000 di:55c99aaf9ff2 [11512860.552871] exe[971457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c99aa8d40a cs:33 sp:7f5d2ed36ee8 ax:12 si:ffffffffff600000 di:55c99aaf9ff2 [11512860.552998] exe[969984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c99aa8d40a cs:33 sp:7f5d2ed15ee8 ax:12 si:ffffffffff600000 di:55c99aaf9ff2 [11512861.309913] exe[974643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c99aa8d40a cs:33 sp:7f5d2ed36ee8 ax:12 si:ffffffffff600000 di:55c99aaf9ff2 [11514238.765640] exe[7460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8fcf7ab31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:880000 [11514239.374632] exe[8458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8fcf7ab31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:880000 [11514239.858057] exe[7505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8fcf7ab31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:880000 [11514512.814000] exe[24936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55749d87e40a cs:33 sp:7f96337ceee8 ax:12 si:ffffffffff600000 di:55749d8eaff2 [11514512.907921] exe[14037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55749d87e40a cs:33 sp:7f96337adee8 ax:12 si:ffffffffff600000 di:55749d8eaff2 [11519731.203430] exe[126925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b194892839 cs:33 sp:7f53da6b4ee8 ax:0 si:20000040 di:ffffffffff600000 [11519731.310875] exe[114263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b194892839 cs:33 sp:7f53da6d5ee8 ax:0 si:20000040 di:ffffffffff600000 [11519731.434356] exe[121514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b194892839 cs:33 sp:7f53da6d5ee8 ax:0 si:20000040 di:ffffffffff600000 [11521050.468050] exe[151789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625ad3ea839 cs:33 sp:7ee0cbc79858 ax:0 si:5625ad443070 di:ffffffffff600000 [11521050.816659] exe[133675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ab731d839 cs:33 sp:7fed37c89858 ax:0 si:563ab7376070 di:ffffffffff600000 [11521052.876932] exe[141940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b57d7c6839 cs:33 sp:7f2517e8c858 ax:0 si:55b57d81f070 di:ffffffffff600000 [11521121.894560] exe[100247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce8262c839 cs:33 sp:7f1da29be858 ax:0 si:55ce82685070 di:ffffffffff600000 [11521206.393726] exe[151927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9551b3839 cs:33 sp:7f6d018cf858 ax:0 si:55a95520c070 di:ffffffffff600000 [11521270.937146] exe[10392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a7eaa839 cs:33 sp:7f1eda4ec858 ax:0 si:5602a7f03070 di:ffffffffff600000 [11521312.507336] exe[94102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559003f50839 cs:33 sp:7ecb85515858 ax:0 si:559003fa9070 di:ffffffffff600000 [11521338.796759] exe[135964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652b64f6839 cs:33 sp:7f039f6b2858 ax:0 si:5652b654f070 di:ffffffffff600000 [11521380.843392] exe[153631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f964f839 cs:33 sp:7f1b8c470858 ax:0 si:5597f96a8070 di:ffffffffff600000 [11521402.164539] exe[123385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564167cd3839 cs:33 sp:7f53bfc2d858 ax:0 si:564167d2c070 di:ffffffffff600000 [11521536.814608] exe[137784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbf1a99839 cs:33 sp:7f2687496858 ax:0 si:55fbf1af2070 di:ffffffffff600000 [11521559.707748] exe[24637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac56ec7839 cs:33 sp:7fa4065d9858 ax:0 si:55ac56f20070 di:ffffffffff600000 [11521590.176758] exe[158447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb7147b839 cs:33 sp:7ec6cb761858 ax:0 si:55bb714d4070 di:ffffffffff600000 [11521594.000222] exe[161804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f46f158839 cs:33 sp:7efa4c19b858 ax:0 si:55f46f1b1070 di:ffffffffff600000 [11521881.436012] exe[129233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd3112e839 cs:33 sp:7f28838b1858 ax:0 si:55cd31187070 di:ffffffffff600000 [11524364.008585] exe[152947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff4fd8840a cs:33 sp:7f08c41e0ee8 ax:12 si:ffffffffff600000 di:55ff4fdf4ff2 [11524364.122496] exe[197700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff4fd8840a cs:33 sp:7f08c41bfee8 ax:12 si:ffffffffff600000 di:55ff4fdf4ff2 [11524364.207832] exe[153660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff4fd8840a cs:33 sp:7f08c41e0ee8 ax:12 si:ffffffffff600000 di:55ff4fdf4ff2 [11524365.144861] exe[153371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9c38140a cs:33 sp:7fb269c87ee8 ax:12 si:ffffffffff600000 di:559d9c3edff2 [11524365.224043] exe[152947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9c38140a cs:33 sp:7fb269c87ee8 ax:12 si:ffffffffff600000 di:559d9c3edff2 [11524365.310128] exe[227186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9c38140a cs:33 sp:7fb269c87ee8 ax:12 si:ffffffffff600000 di:559d9c3edff2 [11524365.397432] exe[197824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9c38140a cs:33 sp:7fb269c87ee8 ax:12 si:ffffffffff600000 di:559d9c3edff2 [11524365.453863] exe[153103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9c38140a cs:33 sp:7fb269c87ee8 ax:12 si:ffffffffff600000 di:559d9c3edff2 [11524365.545041] exe[197814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9c38140a cs:33 sp:7fb269c87ee8 ax:12 si:ffffffffff600000 di:559d9c3edff2 [11524365.661035] exe[156974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9c38140a cs:33 sp:7fb269c87ee8 ax:12 si:ffffffffff600000 di:559d9c3edff2 [11524920.849310] warn_bad_vsyscall: 19 callbacks suppressed [11524920.849313] exe[203744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606b02df839 cs:33 sp:7ed9619e0858 ax:0 si:5606b0338097 di:ffffffffff600000 [11524920.918033] exe[203744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606b02df839 cs:33 sp:7ed9619e0858 ax:0 si:5606b0338097 di:ffffffffff600000 [11524920.978520] exe[170729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606b02df839 cs:33 sp:7ed9619e0858 ax:0 si:5606b0338097 di:ffffffffff600000 [11525389.297293] exe[263491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d92d0839 cs:33 sp:7eba611ec858 ax:0 si:5640d9329062 di:ffffffffff600000 [11525389.468776] exe[259136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d92d0839 cs:33 sp:7eba611cb858 ax:0 si:5640d9329062 di:ffffffffff600000 [11525390.090532] exe[258957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d92d0839 cs:33 sp:7eba611aa858 ax:0 si:5640d9329062 di:ffffffffff600000 [11525390.118945] exe[258957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d92d0839 cs:33 sp:7eba611aa858 ax:0 si:5640d9329062 di:ffffffffff600000 [11525390.145809] exe[261647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d92d0839 cs:33 sp:7eba611aa858 ax:0 si:5640d9329062 di:ffffffffff600000 [11525390.173946] exe[259136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d92d0839 cs:33 sp:7eba611aa858 ax:0 si:5640d9329062 di:ffffffffff600000 [11525390.202267] exe[258957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d92d0839 cs:33 sp:7eba611aa858 ax:0 si:5640d9329062 di:ffffffffff600000 [11525390.229742] exe[259136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d92d0839 cs:33 sp:7eba611aa858 ax:0 si:5640d9329062 di:ffffffffff600000 [11525390.259408] exe[261647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d92d0839 cs:33 sp:7eba611aa858 ax:0 si:5640d9329062 di:ffffffffff600000 [11525390.293727] exe[261647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d92d0839 cs:33 sp:7eba611aa858 ax:0 si:5640d9329062 di:ffffffffff600000 [11525474.213328] warn_bad_vsyscall: 25 callbacks suppressed [11525474.213332] exe[239910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573c08b3839 cs:33 sp:7fd11bd8f858 ax:0 si:5573c090c070 di:ffffffffff600000 [11525726.382681] exe[230121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628e7c28839 cs:33 sp:7fba457dd858 ax:0 si:5628e7c81062 di:ffffffffff600000 [11525726.530717] exe[227463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628e7c28839 cs:33 sp:7fba457bc858 ax:0 si:5628e7c81062 di:ffffffffff600000 [11525726.669907] exe[224897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628e7c28839 cs:33 sp:7fba457bc858 ax:0 si:5628e7c81062 di:ffffffffff600000 [11527490.905451] exe[307905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a768d240a cs:33 sp:7ff691eefee8 ax:12 si:ffffffffff600000 di:556a7693eff2 [11527491.013246] exe[279055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a768d240a cs:33 sp:7ff691eefee8 ax:12 si:ffffffffff600000 di:556a7693eff2 [11527491.323215] exe[279641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a768d240a cs:33 sp:7ff691eceee8 ax:12 si:ffffffffff600000 di:556a7693eff2 [11527491.323359] exe[281180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a768d240a cs:33 sp:7ff691eefee8 ax:12 si:ffffffffff600000 di:556a7693eff2 [11528321.013618] exe[319222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56286cd9e40a cs:33 sp:7f0f570c0ee8 ax:12 si:ffffffffff600000 di:56286ce0aff2 [11528321.105322] exe[306490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56286cd9e40a cs:33 sp:7f0f570c0ee8 ax:12 si:ffffffffff600000 di:56286ce0aff2 [11528321.195354] exe[300252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56286cd9e40a cs:33 sp:7f0f570c0ee8 ax:12 si:ffffffffff600000 di:56286ce0aff2 [11528335.989506] exe[243987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587dff27839 cs:33 sp:7ea176eea858 ax:0 si:5587dff80062 di:ffffffffff600000 [11528341.019150] exe[313012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587dff27839 cs:33 sp:7ea176f2c858 ax:0 si:5587dff80062 di:ffffffffff600000 [11528341.259617] exe[313021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587dff27839 cs:33 sp:7ea176f0b858 ax:0 si:5587dff80062 di:ffffffffff600000 [11528341.290134] exe[313019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587dff27839 cs:33 sp:7ea176e24858 ax:0 si:5587dff80062 di:ffffffffff600000 [11530649.105531] exe[352415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1c78b8839 cs:33 sp:7ef0583fe858 ax:0 si:55e1c7911097 di:ffffffffff600000 [11530649.266359] exe[342771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1c78b8839 cs:33 sp:7ef0583fe858 ax:0 si:55e1c7911097 di:ffffffffff600000 [11530649.374392] exe[347653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1c78b8839 cs:33 sp:7ef0583fe858 ax:0 si:55e1c7911097 di:ffffffffff600000 [11530650.194492] exe[348004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946097 di:ffffffffff600000 [11530650.279713] exe[342938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946097 di:ffffffffff600000 [11530650.354752] exe[346626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946097 di:ffffffffff600000 [11530650.419998] exe[347627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946097 di:ffffffffff600000 [11530650.485322] exe[346201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946097 di:ffffffffff600000 [11530650.555924] exe[346201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946097 di:ffffffffff600000 [11530650.631477] exe[347076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530654.124495] warn_bad_vsyscall: 319 callbacks suppressed [11530654.124499] exe[346814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530654.173782] exe[342708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530654.217687] exe[350761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530654.256534] exe[346763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530654.301738] exe[342711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530654.358451] exe[342939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530654.421216] exe[342939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530654.468018] exe[346814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530654.513829] exe[350761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530654.559543] exe[342712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530659.371355] warn_bad_vsyscall: 277 callbacks suppressed [11530659.371358] exe[343333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530659.693220] exe[343104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530660.085260] exe[347627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530660.158793] exe[342775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530660.193093] exe[343104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5f7e858 ax:0 si:5558da946062 di:ffffffffff600000 [11530660.299243] exe[360483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530660.334869] exe[346201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5f9f858 ax:0 si:5558da946062 di:ffffffffff600000 [11530660.427124] exe[342702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11530660.530670] exe[342714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5f9f858 ax:0 si:5558da946062 di:ffffffffff600000 [11530660.552515] exe[342714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5f9f858 ax:0 si:5558da946062 di:ffffffffff600000 [11530664.410846] warn_bad_vsyscall: 191 callbacks suppressed [11530664.410850] exe[347076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946097 di:ffffffffff600000 [11530664.517388] exe[342763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946097 di:ffffffffff600000 [11530664.614182] exe[343158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946097 di:ffffffffff600000 [11530664.693391] exe[346626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946097 di:ffffffffff600000 [11530664.880133] exe[342939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5f9f858 ax:0 si:5558da946062 di:ffffffffff600000 [11530665.104198] exe[343334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946097 di:ffffffffff600000 [11530665.164041] exe[343334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946097 di:ffffffffff600000 [11530665.189874] exe[342775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5f9f858 ax:0 si:5558da946097 di:ffffffffff600000 [11530665.263975] exe[342775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946097 di:ffffffffff600000 [11530665.325499] exe[343333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558da8ed839 cs:33 sp:7edbf5fc0858 ax:0 si:5558da946062 di:ffffffffff600000 [11531647.091724] warn_bad_vsyscall: 119 callbacks suppressed [11531647.091728] exe[342711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a4364839 cs:33 sp:7ebdfb069858 ax:0 si:55b2a43bd097 di:ffffffffff600000 [11531647.193212] exe[342712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a4364839 cs:33 sp:7ebdfb069858 ax:0 si:55b2a43bd097 di:ffffffffff600000 [11531647.268456] exe[342979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a4364839 cs:33 sp:7ebdfb048858 ax:0 si:55b2a43bd097 di:ffffffffff600000 [11531647.288424] exe[342975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a4364839 cs:33 sp:7ebdfb048858 ax:0 si:55b2a43bd097 di:ffffffffff600000 [11531647.308161] exe[342944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a4364839 cs:33 sp:7ebdfb048858 ax:0 si:55b2a43bd097 di:ffffffffff600000 [11531647.334261] exe[342766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a4364839 cs:33 sp:7ebdfb048858 ax:0 si:55b2a43bd097 di:ffffffffff600000 [11531647.355824] exe[342766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a4364839 cs:33 sp:7ebdfb048858 ax:0 si:55b2a43bd097 di:ffffffffff600000 [11531647.376295] exe[342993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a4364839 cs:33 sp:7ebdfb048858 ax:0 si:55b2a43bd097 di:ffffffffff600000 [11531647.396210] exe[342766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a4364839 cs:33 sp:7ebdfb048858 ax:0 si:55b2a43bd097 di:ffffffffff600000 [11531647.417266] exe[342763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a4364839 cs:33 sp:7ebdfb048858 ax:0 si:55b2a43bd097 di:ffffffffff600000 [11532345.155341] warn_bad_vsyscall: 25 callbacks suppressed [11532345.155345] exe[382188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3aa20940a cs:33 sp:7fd533ad3ee8 ax:12 si:ffffffffff600000 di:55e3aa275ff2 [11532345.269530] exe[382766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3aa20940a cs:33 sp:7fd533ad3ee8 ax:12 si:ffffffffff600000 di:55e3aa275ff2 [11532345.386757] exe[382474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3aa20940a cs:33 sp:7fd533ad3ee8 ax:12 si:ffffffffff600000 di:55e3aa275ff2 [11532767.935456] exe[384598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1c78b8839 cs:33 sp:7ef0583fe858 ax:0 si:55e1c7911062 di:ffffffffff600000 [11532768.011945] exe[342758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1c78b8839 cs:33 sp:7ef0583fe858 ax:0 si:55e1c7911062 di:ffffffffff600000 [11532768.091418] exe[363806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1c78b8839 cs:33 sp:7ef0583fe858 ax:0 si:55e1c7911062 di:ffffffffff600000 [11534667.144948] exe[398882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56421d08b40a cs:33 sp:7f7f18e97ee8 ax:12 si:ffffffffff600000 di:56421d0f7ff2 [11534667.236329] exe[398882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56421d08b40a cs:33 sp:7f7f18e97ee8 ax:12 si:ffffffffff600000 di:56421d0f7ff2 [11534667.267961] exe[403010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56421d08b40a cs:33 sp:7f7f18e97ee8 ax:12 si:ffffffffff600000 di:56421d0f7ff2 [11534667.372458] exe[398882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56421d08b40a cs:33 sp:7f7f18e97ee8 ax:12 si:ffffffffff600000 di:56421d0f7ff2 [11534667.408027] exe[400419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56421d08b40a cs:33 sp:7f7f18e97ee8 ax:12 si:ffffffffff600000 di:56421d0f7ff2 [11534894.914638] exe[383063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4fe441839 cs:33 sp:7ec1beadbee8 ax:0 si:20000040 di:ffffffffff600000 [11534894.957554] exe[391454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4fe441839 cs:33 sp:7ec1beabaee8 ax:0 si:20000040 di:ffffffffff600000 [11534894.977138] exe[386963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4fe441839 cs:33 sp:7ec1beabaee8 ax:0 si:20000040 di:ffffffffff600000 [11534894.997745] exe[383054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4fe441839 cs:33 sp:7ec1beabaee8 ax:0 si:20000040 di:ffffffffff600000 [11534895.019118] exe[383053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4fe441839 cs:33 sp:7ec1beabaee8 ax:0 si:20000040 di:ffffffffff600000 [11534895.038723] exe[391454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4fe441839 cs:33 sp:7ec1beabaee8 ax:0 si:20000040 di:ffffffffff600000 [11534895.059007] exe[383053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4fe441839 cs:33 sp:7ec1beabaee8 ax:0 si:20000040 di:ffffffffff600000 [11534895.079097] exe[391454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4fe441839 cs:33 sp:7ec1beabaee8 ax:0 si:20000040 di:ffffffffff600000 [11534895.098979] exe[386963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4fe441839 cs:33 sp:7ec1beabaee8 ax:0 si:20000040 di:ffffffffff600000 [11534895.118890] exe[383053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4fe441839 cs:33 sp:7ec1beabaee8 ax:0 si:20000040 di:ffffffffff600000 [11535893.406581] warn_bad_vsyscall: 25 callbacks suppressed [11535893.406585] exe[518174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414b2f1839 cs:33 sp:7fc160c89858 ax:0 si:56414b34a062 di:ffffffffff600000 [11535893.458729] exe[498396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414b2f1839 cs:33 sp:7fc160c89858 ax:0 si:56414b34a062 di:ffffffffff600000 [11535893.521164] exe[517163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414b2f1839 cs:33 sp:7fc160c89858 ax:0 si:56414b34a062 di:ffffffffff600000 [11535893.575499] exe[517648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414b2f1839 cs:33 sp:7fc160c89858 ax:0 si:56414b34a062 di:ffffffffff600000 [11536070.313225] exe[517933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0129b2839 cs:33 sp:7ea015092858 ax:0 si:55a012a0b062 di:ffffffffff600000 [11536070.380260] exe[515339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0129b2839 cs:33 sp:7ea015092858 ax:0 si:55a012a0b062 di:ffffffffff600000 [11536070.442300] exe[515436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0129b2839 cs:33 sp:7ea015092858 ax:0 si:55a012a0b062 di:ffffffffff600000 [11536070.505325] exe[517933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0129b2839 cs:33 sp:7ea015092858 ax:0 si:55a012a0b062 di:ffffffffff600000 [11536370.456183] exe[527170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a59fe0839 cs:33 sp:7f2f53ffe858 ax:0 si:563a5a039062 di:ffffffffff600000 [11536370.586537] exe[514004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a59fe0839 cs:33 sp:7f2f53fbc858 ax:0 si:563a5a039062 di:ffffffffff600000 [11536370.694198] exe[527281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a59fe0839 cs:33 sp:7f2f53ffe858 ax:0 si:563a5a039062 di:ffffffffff600000 [11536370.737448] exe[527170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a59fe0839 cs:33 sp:7f2f53ffe858 ax:0 si:563a5a039062 di:ffffffffff600000 [11537650.136338] exe[430654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c47b8f1839 cs:33 sp:7f80727e2858 ax:0 si:55c47b94a097 di:ffffffffff600000 [11537650.412774] exe[548543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c47b8f1839 cs:33 sp:7f80727e2858 ax:0 si:55c47b94a097 di:ffffffffff600000 [11537651.379743] exe[544871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c47b8f1839 cs:33 sp:7f80727e2858 ax:0 si:55c47b94a097 di:ffffffffff600000 [11539350.089743] exe[592292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee1a62839 cs:33 sp:7f3bb8f66858 ax:0 si:55fee1abb062 di:ffffffffff600000 [11539649.231607] exe[597310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f13ebe40a cs:33 sp:7ecddb471ee8 ax:12 si:ffffffffff600000 di:557f13f2aff2 [11539649.290920] exe[596254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f13ebe40a cs:33 sp:7ecddb471ee8 ax:12 si:ffffffffff600000 di:557f13f2aff2 [11539649.347494] exe[596254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f13ebe40a cs:33 sp:7ecddb471ee8 ax:12 si:ffffffffff600000 di:557f13f2aff2 [11539977.040247] exe[600851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622cbba1839 cs:33 sp:7ef62f826858 ax:0 si:5622cbbfa070 di:ffffffffff600000 [11540511.026519] exe[600753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605abe9b839 cs:33 sp:7ea0b2c49858 ax:0 si:5605abef4062 di:ffffffffff600000 [11540577.627218] exe[580995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f13ec2839 cs:33 sp:7ecddb471858 ax:0 si:557f13f1b062 di:ffffffffff600000 [11540577.675057] exe[580995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f13ec2839 cs:33 sp:7ecddb471858 ax:0 si:557f13f1b062 di:ffffffffff600000 [11540577.720870] exe[580996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f13ec2839 cs:33 sp:7ecddb450858 ax:0 si:557f13f1b062 di:ffffffffff600000 [11541137.236749] exe[631001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8df4a8839 cs:33 sp:7ec367e7b858 ax:0 si:55d8df501070 di:ffffffffff600000 [11541804.084586] exe[636938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564219e3b839 cs:33 sp:7fdaaa6b7858 ax:0 si:564219e94062 di:ffffffffff600000 [11541807.009172] exe[573192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564219e3b839 cs:33 sp:7fdaaa6b7858 ax:0 si:564219e94062 di:ffffffffff600000 [11541807.193016] exe[624964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564219e3b839 cs:33 sp:7fdaaa6b7858 ax:0 si:564219e94062 di:ffffffffff600000 [11542822.267208] exe[615762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd050ce839 cs:33 sp:7fd79ff4c858 ax:0 si:55bd05127070 di:ffffffffff600000 [11542822.447533] exe[615762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd050ce839 cs:33 sp:7fd79ff4c858 ax:0 si:55bd05127070 di:ffffffffff600000 [11542822.599315] exe[608247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd050ce839 cs:33 sp:7fd79ff4c858 ax:0 si:55bd05127070 di:ffffffffff600000 [11542822.654857] exe[608085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd050ce839 cs:33 sp:7fd79ff2b858 ax:0 si:55bd05127070 di:ffffffffff600000 [11542974.046947] exe[681952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4cbdf3839 cs:33 sp:7ec21f245858 ax:0 si:55f4cbe4c070 di:ffffffffff600000 [11542975.617308] exe[681959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdb6b73839 cs:33 sp:7ea1e721f858 ax:0 si:55bdb6bcc070 di:ffffffffff600000 [11543003.003275] exe[680745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f039ea839 cs:33 sp:7f52e9f8c858 ax:0 si:560f03a43070 di:ffffffffff600000 [11543004.857028] exe[674098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5cc9b839 cs:33 sp:7fc8cf3fe858 ax:0 si:564a5ccf4070 di:ffffffffff600000 [11543241.124326] exe[653510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd2d93f839 cs:33 sp:7fc3e40f4858 ax:0 si:55fd2d998070 di:ffffffffff600000 [11543241.246077] exe[670164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd2d93f839 cs:33 sp:7fc3e40f4858 ax:0 si:55fd2d998070 di:ffffffffff600000 [11543242.057149] exe[665681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd2d93f839 cs:33 sp:7fc3e40f4858 ax:0 si:55fd2d998070 di:ffffffffff600000 [11543265.859323] exe[669905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11543266.014563] exe[673318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11543266.109923] exe[655556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11543266.226266] exe[673305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11543266.340307] exe[666615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11543266.438645] exe[653578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11543266.550820] exe[653447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11543266.639930] exe[668546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11543527.564952] exe[682036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a820b839 cs:33 sp:7f91d85dfee8 ax:0 si:20003b00 di:ffffffffff600000 [11543527.843021] exe[697411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a820b839 cs:33 sp:7f91d859dee8 ax:0 si:20003b00 di:ffffffffff600000 [11543527.872086] exe[697411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a820b839 cs:33 sp:7f91d859dee8 ax:0 si:20003b00 di:ffffffffff600000 [11543527.901814] exe[697411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a820b839 cs:33 sp:7f91d859dee8 ax:0 si:20003b00 di:ffffffffff600000 [11543527.928287] exe[697411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a820b839 cs:33 sp:7f91d859dee8 ax:0 si:20003b00 di:ffffffffff600000 [11543527.960260] exe[697411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a820b839 cs:33 sp:7f91d859dee8 ax:0 si:20003b00 di:ffffffffff600000 [11543528.001419] exe[686062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a820b839 cs:33 sp:7f91d859dee8 ax:0 si:20003b00 di:ffffffffff600000 [11543528.037270] exe[686072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a820b839 cs:33 sp:7f91d859dee8 ax:0 si:20003b00 di:ffffffffff600000 [11543528.072724] exe[684288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a820b839 cs:33 sp:7f91d859dee8 ax:0 si:20003b00 di:ffffffffff600000 [11543528.101714] exe[684288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a820b839 cs:33 sp:7f91d859dee8 ax:0 si:20003b00 di:ffffffffff600000 [11544123.311129] warn_bad_vsyscall: 43 callbacks suppressed [11544123.311132] exe[696458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11544123.485832] exe[668950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11544123.545188] exe[668950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db48858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11544123.727586] exe[694132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11544124.057735] exe[696402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544124.305506] exe[651414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544124.507382] exe[669629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544124.623230] exe[695057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544124.735692] exe[694132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544124.863236] exe[665545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544128.352152] warn_bad_vsyscall: 20 callbacks suppressed [11544128.352155] exe[671775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11544128.511425] exe[696712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544129.375128] exe[653165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544129.536371] exe[653165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db69858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544129.698008] exe[653586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544129.893888] exe[668891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544130.031510] exe[696458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544130.130359] exe[673044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544130.235880] exe[668891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544130.352844] exe[672186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544133.353612] warn_bad_vsyscall: 24 callbacks suppressed [11544133.353615] exe[668506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544133.473154] exe[668506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544133.609419] exe[668533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544133.901016] exe[696718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544134.174452] exe[666489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544134.475583] exe[668888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544134.623602] exe[651414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544134.772637] exe[696477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544134.888566] exe[670834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544134.988750] exe[697893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11544138.414937] warn_bad_vsyscall: 63 callbacks suppressed [11544138.414941] exe[691644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544138.523964] exe[680995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544138.625852] exe[696345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544138.629193] exe[668951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db69858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544138.773793] exe[694608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544138.889988] exe[671086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544138.995711] exe[656008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db69858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544139.279460] exe[653157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544139.285732] exe[651351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db69858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544139.852350] exe[702011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544143.530343] warn_bad_vsyscall: 21 callbacks suppressed [11544143.530346] exe[669928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544143.650402] exe[651695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db69858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544143.841742] exe[691644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db48858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544143.870995] exe[673647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db48858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544143.902268] exe[673647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db48858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544143.948343] exe[691663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db48858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544143.989607] exe[691663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db48858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544144.024048] exe[673287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db48858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544144.054902] exe[673287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db48858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544144.087224] exe[673287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db48858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544148.632017] warn_bad_vsyscall: 172 callbacks suppressed [11544148.632020] exe[669150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544148.794259] exe[668957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544148.989109] exe[668900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db69858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544148.994476] exe[668888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544149.214390] exe[700441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544149.375421] exe[677325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544149.743745] exe[651266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544150.292722] exe[694622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544150.474228] exe[681023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544150.637207] exe[681023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db69858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544153.658144] warn_bad_vsyscall: 27 callbacks suppressed [11544153.658148] exe[653423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544153.777426] exe[668951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544153.903906] exe[669289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544153.947438] exe[668951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db48858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544154.109460] exe[660365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544154.158525] exe[653490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544154.258820] exe[651422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544154.391447] exe[669928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544154.603018] exe[653409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544154.651409] exe[653440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544158.817051] warn_bad_vsyscall: 88 callbacks suppressed [11544158.817054] exe[694623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544159.075950] exe[673647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db69858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544159.301459] exe[696410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544159.392503] exe[694615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db48858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544159.536699] exe[694622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11544159.643218] exe[693490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11544159.745653] exe[687494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11544159.834437] exe[669163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544159.940422] exe[693510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544160.043187] exe[673283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544164.101141] warn_bad_vsyscall: 21 callbacks suppressed [11544164.101144] exe[668876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544164.241344] exe[673287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544164.416813] exe[696415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544164.572347] exe[653157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db69858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11544164.661162] exe[700444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544164.764040] exe[665928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544164.860384] exe[665956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544164.967054] exe[651351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544165.069729] exe[696446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544165.167820] exe[667801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544169.171621] warn_bad_vsyscall: 29 callbacks suppressed [11544169.171624] exe[666533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544169.209223] exe[694404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544169.345652] exe[694608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544169.449276] exe[666863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544169.579999] exe[652022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544169.628929] exe[681862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db69858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544169.748025] exe[694768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544169.754710] exe[651361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db69858 ax:0 si:564b8ab77070 di:ffffffffff600000 [11544170.115853] exe[695045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11544170.211267] exe[694614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11544487.006009] warn_bad_vsyscall: 7 callbacks suppressed [11544487.006013] exe[698657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475d423839 cs:33 sp:7f017362b858 ax:0 si:56475d47c070 di:ffffffffff600000 [11544487.270484] exe[700399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563181efe839 cs:33 sp:7ebe85da1858 ax:0 si:563181f57070 di:ffffffffff600000 [11544511.054844] exe[643613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55671700d839 cs:33 sp:7fda3ebc7858 ax:0 si:556717066070 di:ffffffffff600000 [11544534.538680] exe[711402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650b2e68839 cs:33 sp:7ed2418f9858 ax:0 si:5650b2ec1070 di:ffffffffff600000 [11544541.236335] exe[714082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec31b7839 cs:33 sp:7f29fcf9d858 ax:0 si:563ec3210070 di:ffffffffff600000 [11544549.596877] exe[709232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a820b839 cs:33 sp:7f91d85df858 ax:0 si:55f2a8264070 di:ffffffffff600000 [11544550.342713] exe[712067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd4032839 cs:33 sp:7fe3bd6b3858 ax:0 si:564cd408b070 di:ffffffffff600000 [11544636.437853] exe[540397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df21791839 cs:33 sp:7f199a286858 ax:0 si:55df217ea070 di:ffffffffff600000 [11544650.761105] exe[680687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea1e9f839 cs:33 sp:7f20353ec858 ax:0 si:560ea1ef8070 di:ffffffffff600000 [11544651.648325] exe[680729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea1e9f839 cs:33 sp:7f20353ec858 ax:0 si:560ea1ef8070 di:ffffffffff600000 [11544651.692536] exe[680687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea1e9f839 cs:33 sp:7f20353cb858 ax:0 si:560ea1ef8070 di:ffffffffff600000 [11544651.806399] exe[654057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea1e9f839 cs:33 sp:7f20353cb858 ax:0 si:560ea1ef8070 di:ffffffffff600000 [11544684.382904] exe[599414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f284d4839 cs:33 sp:7f961e482858 ax:0 si:556f2852d070 di:ffffffffff600000 [11544687.601444] exe[605347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557bb1bb839 cs:33 sp:7eccd13f5858 ax:0 si:5557bb214070 di:ffffffffff600000 [11545051.986254] exe[681960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4cbdf3839 cs:33 sp:7ec21f245858 ax:0 si:55f4cbe4c070 di:ffffffffff600000 [11545064.270053] exe[698660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b51fb0839 cs:33 sp:7f9c7caaf858 ax:0 si:560b52009070 di:ffffffffff600000 [11545068.988305] exe[688573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564928b3b839 cs:33 sp:7ff955622858 ax:0 si:564928b94070 di:ffffffffff600000 [11545109.002939] exe[700093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5cc9b839 cs:33 sp:7fc8cf3fe858 ax:0 si:564a5ccf4070 di:ffffffffff600000 [11545257.023788] exe[699969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56468e765839 cs:33 sp:7fea8c858858 ax:0 si:56468e7be070 di:ffffffffff600000 [11545310.043985] exe[730419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d6ff74839 cs:33 sp:7fb252079858 ax:0 si:559d6ffcd070 di:ffffffffff600000 [11545747.024880] exe[668885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545747.207869] exe[673305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db69858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545747.208393] exe[694609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545747.369587] exe[698981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545751.086072] exe[694611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545751.276578] exe[655585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545751.440844] exe[669289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545751.661991] exe[651380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545751.864051] exe[691659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545752.032545] exe[669495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545752.180256] exe[668971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545752.327971] exe[694609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545752.464233] exe[653467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545752.608138] exe[694611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545752.724053] exe[673305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545752.821867] exe[673278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545752.940728] exe[695059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545753.257832] exe[690707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545753.288251] exe[694599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545757.081142] warn_bad_vsyscall: 180 callbacks suppressed [11545757.081146] exe[669506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545757.214468] exe[668950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545757.680818] exe[660360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545757.976248] exe[669152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545758.152711] exe[673009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db06858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545758.411760] exe[666512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545758.527446] exe[666632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545758.650734] exe[670178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545758.653643] exe[696363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db69858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545758.792891] exe[666858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545762.314186] warn_bad_vsyscall: 20 callbacks suppressed [11545762.314189] exe[694609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545762.467684] exe[670066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545762.649946] exe[673641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545762.943504] exe[660379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545763.043408] exe[669128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545763.327908] exe[669526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545763.366578] exe[669506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545763.522288] exe[669522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545764.352902] exe[696365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545764.927217] exe[668856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545767.329883] warn_bad_vsyscall: 19 callbacks suppressed [11545767.329886] exe[669289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545767.356567] exe[696345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db69858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545767.513570] exe[697884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545767.562772] exe[670199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db69858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545767.711961] exe[669506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545767.846666] exe[673281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545767.887751] exe[673284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545768.020071] exe[666647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545768.057366] exe[666647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77097 di:ffffffffff600000 [11545768.194079] exe[677299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8ab1e839 cs:33 sp:7fc37db8a858 ax:0 si:564b8ab77062 di:ffffffffff600000 [11545895.545245] warn_bad_vsyscall: 20 callbacks suppressed [11545895.545249] exe[720805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56468e765839 cs:33 sp:7fea8c858ee8 ax:0 si:200001c0 di:ffffffffff600000 [11545895.697993] exe[720805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56468e765839 cs:33 sp:7fea8c858ee8 ax:0 si:200001c0 di:ffffffffff600000 [11545895.785536] exe[721585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56468e765839 cs:33 sp:7fea8c837ee8 ax:0 si:200001c0 di:ffffffffff600000 [11546263.751083] exe[732313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646af917839 cs:33 sp:7f279cde2ee8 ax:0 si:20004cc0 di:ffffffffff600000 [11546264.760352] exe[750487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646af917839 cs:33 sp:7f279cd5eee8 ax:0 si:20004cc0 di:ffffffffff600000 [11546264.909919] exe[733995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646af917839 cs:33 sp:7f279cde2ee8 ax:0 si:20004cc0 di:ffffffffff600000 [11546785.957834] exe[722877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c8d2d839 cs:33 sp:7fbe04a65ee8 ax:0 si:2000bdc0 di:ffffffffff600000 [11546786.864503] exe[719747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c8d2d839 cs:33 sp:7fbe04a65ee8 ax:0 si:2000bdc0 di:ffffffffff600000 [11546787.823769] exe[718998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c8d2d839 cs:33 sp:7fbe04a65ee8 ax:0 si:2000bdc0 di:ffffffffff600000 [11547088.502200] exe[763603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547088.547606] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547088.594335] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547099.508654] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547099.559999] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547099.608707] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547099.659695] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547099.718362] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547099.781423] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547099.831867] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547099.888097] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547099.977889] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547100.030632] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547104.513495] warn_bad_vsyscall: 291 callbacks suppressed [11547104.513499] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547104.539086] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547104.559309] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547104.578791] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547104.599547] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547104.620080] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547104.640504] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547104.659820] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547104.679561] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547104.700181] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547109.524219] warn_bad_vsyscall: 177 callbacks suppressed [11547109.524223] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547109.571444] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547109.623374] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547109.666991] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547109.687953] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547109.739406] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547109.781901] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547109.828639] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547109.849421] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547109.897272] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547226.703281] warn_bad_vsyscall: 176 callbacks suppressed [11547226.703285] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547226.750753] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547226.799595] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547256.236010] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547256.275452] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547256.317150] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547257.312120] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547257.354274] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547257.397972] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547261.426494] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547261.481647] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547261.534048] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547286.183628] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547286.224975] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547286.249969] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547286.292623] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547292.084095] exe[744871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547292.127160] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547292.168264] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547297.584508] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547297.638463] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547297.658311] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547297.678417] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547297.699893] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547297.719994] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547297.740570] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547297.761543] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547297.782276] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547297.803395] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547304.755488] warn_bad_vsyscall: 32 callbacks suppressed [11547304.755491] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547304.820801] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547304.870285] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547305.231833] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547306.080890] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547306.932040] exe[771207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547308.868022] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547308.927403] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547308.983135] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547309.035076] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547312.512279] warn_bad_vsyscall: 3 callbacks suppressed [11547312.512283] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547312.573549] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547312.593042] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547312.613765] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547312.634451] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547312.654831] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547312.674844] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547312.695789] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547312.716034] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547312.735650] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547323.072811] warn_bad_vsyscall: 25 callbacks suppressed [11547323.072814] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547323.126130] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547323.168909] exe[752300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547323.169422] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547326.577119] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547326.618137] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547326.659742] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547330.430811] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547330.470418] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547330.471364] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547330.540794] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547330.575387] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547331.234296] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547331.287869] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547331.341084] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547333.150024] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547333.197367] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547359.613691] warn_bad_vsyscall: 1 callbacks suppressed [11547359.613695] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547359.673012] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547359.722811] exe[752300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547359.747468] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547370.889779] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547370.945222] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547370.980565] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547371.026574] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547381.799394] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547381.864307] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547381.906009] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547381.933118] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547384.896734] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547384.942724] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547385.004823] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547394.986983] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547395.029433] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547395.072479] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547400.899409] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547400.945764] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547400.998894] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547402.412281] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547402.457209] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547402.458646] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547402.539688] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547402.539824] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547414.727517] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547415.524355] exe[771207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547415.575392] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547415.624984] exe[752304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547432.681183] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547432.722741] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547432.761925] exe[771207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547432.879392] exe[752300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547432.921135] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547432.960705] exe[771207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547441.692664] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547441.746736] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547441.780646] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547455.157398] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547455.227524] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547455.267610] exe[771207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547460.241019] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547460.314637] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547460.354549] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547460.400116] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547460.441352] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547460.461983] exe[752300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547460.499263] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547468.711900] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547468.766945] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547468.815670] exe[771207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547469.678890] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547469.727877] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547469.747719] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547469.767929] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547469.788113] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547469.807588] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547469.826881] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547478.107205] warn_bad_vsyscall: 63 callbacks suppressed [11547478.107208] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547478.164816] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547478.204636] exe[771207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547497.384520] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547497.441631] exe[752103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547497.483337] exe[752300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547497.658315] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547498.516799] exe[752300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547499.368994] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547499.390429] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547499.411047] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547499.430939] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547499.452865] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547504.945209] warn_bad_vsyscall: 28 callbacks suppressed [11547504.945212] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547504.998022] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547505.038001] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547526.867524] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547526.912298] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547526.955068] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547526.977045] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547536.142402] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547536.183582] exe[753802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547536.217323] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547537.569508] exe[753802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547537.614546] exe[753802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547537.663836] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547538.951959] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547539.000244] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547539.081981] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547539.997217] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547564.887928] warn_bad_vsyscall: 69 callbacks suppressed [11547564.887932] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547564.979509] exe[752304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547566.178943] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547566.229576] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547566.296841] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547567.055098] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547567.108833] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547567.156638] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547567.185291] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547576.306678] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547576.358066] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547576.406256] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547579.036059] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547579.086889] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547579.108968] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547579.156744] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547582.880353] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547582.931926] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547582.953668] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547582.989459] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547584.559099] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547584.600969] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547584.648685] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547584.670795] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547596.298350] exe[752103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547596.336522] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547596.375194] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547619.302393] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547619.356222] exe[752103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547619.395199] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547628.124097] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547628.175121] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547628.195646] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547628.242715] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547639.055190] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547639.102818] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547639.146651] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547644.408345] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547644.450251] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547644.489444] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547644.515277] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547645.494419] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547645.543322] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547645.564399] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547645.602948] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547657.605910] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547657.679150] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547657.726624] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547662.729392] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547662.772014] exe[752300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547662.817232] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547666.997387] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547667.036554] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547667.076179] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547671.948193] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547671.996557] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547672.038514] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547672.039086] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547673.715197] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547673.774874] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547673.796267] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547673.836633] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547696.173266] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547696.232828] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547696.255864] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547696.294590] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547696.314254] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547696.335246] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547696.355631] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547696.376818] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547696.396933] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547696.417149] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547715.297493] warn_bad_vsyscall: 65 callbacks suppressed [11547715.297496] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547715.351733] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547715.396006] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547715.417741] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547716.369570] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547716.412168] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547716.433703] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547716.476531] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547726.185928] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547726.229580] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547726.267114] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547731.034535] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547731.079956] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547731.081096] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547731.142656] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547743.827814] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547743.871810] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547743.895490] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547743.935407] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547743.937018] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547749.115105] exe[765131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547749.155340] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547749.179243] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547749.226345] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547770.556996] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547770.594141] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547770.641491] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547770.738092] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547770.785040] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547770.827300] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547770.849354] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547778.631390] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547778.672124] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547778.713813] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547778.715026] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547779.110481] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547779.167223] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547779.188945] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547779.209538] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547779.229116] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547779.248124] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547785.250849] warn_bad_vsyscall: 39 callbacks suppressed [11547785.250853] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547790.017175] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547790.058414] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547790.098809] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547795.452423] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547795.491354] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547795.530741] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547808.157406] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547808.405882] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547808.569025] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547811.689830] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547811.730995] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547811.770001] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547811.771515] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547812.197802] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547812.267933] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547812.268869] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11547813.941768] warn_bad_vsyscall: 5 callbacks suppressed [11547813.941772] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547813.985351] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547814.023826] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547814.283366] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547814.373377] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547814.430322] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547819.428583] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547819.479106] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547819.517226] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547821.217341] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547821.304135] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547821.358901] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547821.381326] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547821.403008] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547821.917629] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547822.010021] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547838.374491] warn_bad_vsyscall: 6 callbacks suppressed [11547838.374495] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547838.433268] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547838.487754] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547838.517159] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547839.542981] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547839.594031] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547839.633861] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547847.990984] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547848.047899] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547848.090172] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547848.278529] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547848.318322] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547848.357865] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547848.656438] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547848.696366] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547848.730899] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547851.240037] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547866.042222] warn_bad_vsyscall: 2 callbacks suppressed [11547866.042225] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547866.098981] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547866.161778] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547870.079020] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547870.130030] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547870.184976] exe[763603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547872.225662] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547872.268419] exe[763603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547872.320362] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547877.047221] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547877.096888] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547877.137370] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547882.386318] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547882.432437] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547882.486510] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547884.683356] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547884.762816] exe[763603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547884.813991] exe[743930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547898.189876] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547898.254562] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547898.293397] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547903.407887] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547903.447383] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547903.470252] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547903.506155] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547905.721533] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547905.782550] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547905.820577] exe[752300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547908.096045] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547908.142337] exe[765374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547908.161621] exe[765374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547911.216020] warn_bad_vsyscall: 64 callbacks suppressed [11547911.216024] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547911.267332] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547911.307191] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547912.057581] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547912.095772] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547912.097086] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547912.157993] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547913.388972] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547913.423889] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547913.465344] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547924.521450] warn_bad_vsyscall: 5 callbacks suppressed [11547924.521454] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547924.577796] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547924.602125] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547924.641611] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547929.133391] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547929.194823] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547929.197273] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547929.263427] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547937.418619] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547937.475719] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547937.543133] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547944.125423] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547944.228337] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547944.688513] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547944.730652] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547944.766521] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11547944.807188] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547944.851432] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547944.871960] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547944.914064] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547955.259541] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547955.337004] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547955.398917] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547955.978258] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547956.026688] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547956.029306] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547956.092103] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547971.100263] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547971.144346] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547971.174814] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547971.211169] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547976.832995] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547976.876208] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547976.898352] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547976.934693] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547977.414771] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547977.456497] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547977.496767] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547978.291929] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547978.329604] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547978.369969] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547989.372328] warn_bad_vsyscall: 3 callbacks suppressed [11547989.372332] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547989.421337] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547989.465823] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547989.485942] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547993.841813] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547993.890432] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11547993.943125] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548002.261522] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548002.301370] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548002.342764] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548012.299293] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548012.345532] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548012.381167] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548015.818109] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548015.874942] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548015.929681] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548017.498804] exe[756718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fd625b839 cs:33 sp:7f3b7dff6ee8 ax:0 si:20000680 di:ffffffffff600000 [11548017.546061] exe[755951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fd625b839 cs:33 sp:7f3b7dff6ee8 ax:0 si:20000680 di:ffffffffff600000 [11548017.589351] exe[755959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fd625b839 cs:33 sp:7f3b7dff6ee8 ax:0 si:20000680 di:ffffffffff600000 [11548017.635935] exe[756718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fd625b839 cs:33 sp:7f3b7dfd5ee8 ax:0 si:20000680 di:ffffffffff600000 [11548019.396684] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548019.444824] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548019.480770] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548020.067924] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548020.105876] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548020.106597] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548023.730218] warn_bad_vsyscall: 5 callbacks suppressed [11548023.730221] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548023.775332] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548023.815656] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548043.219256] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548043.300235] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548043.347676] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548044.947538] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548044.999970] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548045.040895] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548045.069553] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548055.004537] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548055.049080] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548055.113890] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548055.137352] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548077.206282] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548077.251934] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548077.274716] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548077.295013] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548077.315325] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548077.336012] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548077.357843] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548077.377872] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548077.398283] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548077.418613] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548097.528517] warn_bad_vsyscall: 57 callbacks suppressed [11548097.528521] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548097.576429] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548097.633295] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548097.634854] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548098.133965] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548098.176503] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548098.214588] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548098.215240] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548098.412752] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548098.462777] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548104.996660] warn_bad_vsyscall: 1 callbacks suppressed [11548104.996663] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548105.850076] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548106.696238] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548119.157724] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548119.208597] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548119.261372] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548122.343202] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548122.382779] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548122.426112] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548132.403368] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548132.452789] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548132.499910] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548137.417742] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548137.522190] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548139.936100] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548139.988256] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548140.016505] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548140.070003] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548150.445818] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548150.511715] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548150.553978] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548171.286390] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548171.334009] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548171.375931] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548175.546300] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548175.589700] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548175.629037] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548175.651488] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548179.585264] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548179.631159] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548179.650585] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548179.670448] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548179.691290] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548179.711967] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548179.732380] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548179.752068] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548179.772801] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548179.793448] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548193.872059] warn_bad_vsyscall: 61 callbacks suppressed [11548193.872063] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548193.952821] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548201.928684] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548201.996448] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548202.037007] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548205.156027] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548205.196959] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548205.219143] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548205.258912] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548205.281350] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548209.546657] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548209.589787] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548209.627425] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548233.699725] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548233.745535] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548233.788742] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548237.471018] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548237.514946] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548237.515574] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548237.585099] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548238.038187] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548238.079907] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548238.127070] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548239.182158] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548239.221914] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548239.242963] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548239.281592] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548256.367833] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548256.410279] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548256.431732] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548256.485658] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548260.287473] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548260.328228] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548260.378594] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548269.674482] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548269.723577] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548269.769676] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548270.411340] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548270.454118] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548270.496501] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548277.637682] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548277.680537] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548277.717881] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548278.175744] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548278.244740] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548278.289491] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548286.347827] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548286.386962] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548286.432610] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548286.452510] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548286.472049] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548286.493392] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548286.514001] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548286.534326] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548286.555439] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548286.575831] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548299.591661] warn_bad_vsyscall: 28 callbacks suppressed [11548299.591664] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548299.716645] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548303.218082] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548303.333278] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548303.369844] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548303.445978] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548306.012030] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548306.078579] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548306.134946] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548306.388423] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548306.442059] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548306.509579] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548308.182613] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548308.228614] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548308.249852] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548308.270396] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548311.080494] warn_bad_vsyscall: 69 callbacks suppressed [11548311.080498] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548311.131994] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548311.183761] exe[744871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548311.207733] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548326.195752] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548327.033861] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548327.883771] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548334.718811] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548334.764692] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548334.802193] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548336.003147] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548336.061042] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548336.083321] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548336.123123] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548339.557059] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548339.614792] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548339.654451] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548349.900936] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548349.950630] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548350.007839] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548353.826680] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548353.880328] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548353.934074] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548369.272328] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548369.322197] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548369.361580] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548370.288522] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548370.327273] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548370.370594] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548374.489698] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548374.541048] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548374.609626] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548374.631505] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548382.250609] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548382.296008] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548382.297139] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548382.354078] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548382.375823] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548382.830961] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548382.909476] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548382.972469] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548383.174820] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548383.216089] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548391.283262] warn_bad_vsyscall: 1 callbacks suppressed [11548391.283264] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548391.329989] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548391.374640] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548393.205978] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548393.255260] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548393.299080] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548396.344484] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548396.405320] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548396.464950] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548396.467363] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548398.255243] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548398.318628] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548398.319151] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548398.399578] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548398.401766] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548398.568699] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548416.919607] warn_bad_vsyscall: 3 callbacks suppressed [11548416.919610] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548416.966950] exe[743797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548416.989006] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548417.034408] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548432.811451] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548432.860253] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548432.886942] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548432.928112] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548447.778887] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548447.820893] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548447.842334] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548447.880084] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548447.880903] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548455.508111] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548455.601445] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548455.602653] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548455.704447] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548455.705345] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548468.826999] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548468.872284] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548468.872375] exe[752304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548468.986065] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548470.258456] exe[752455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548470.300258] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548470.349378] exe[752455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548474.517614] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548474.564789] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548474.587128] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548474.638151] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548480.604311] exe[753802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548480.644087] exe[753802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548480.687806] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548480.689290] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548484.123787] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548484.180672] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548484.239780] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548493.278360] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548493.328236] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548493.328600] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548493.390304] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548508.833382] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548508.961149] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548509.063948] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548520.613294] exe[752103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548520.659518] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548520.708570] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548526.299866] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548526.339536] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548526.402244] exe[753802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548526.425302] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548526.894709] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548526.938050] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548526.982622] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548534.450297] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548534.505520] exe[753802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548534.528534] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548534.568597] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548544.956800] exe[752455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548545.013667] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548545.033643] exe[765374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548545.085490] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548549.234345] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548549.282824] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548549.329949] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548556.534109] exe[743930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548556.597324] exe[743930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548556.621011] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548556.681465] exe[743930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548565.886217] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548565.950142] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548565.998720] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548568.869926] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548568.934033] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548568.955035] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548569.014796] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548569.296125] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548569.353392] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548569.399746] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548570.911499] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548594.669130] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548594.735195] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548594.776546] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548595.660338] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548595.699761] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548595.746611] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548596.932572] exe[743930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548596.972071] exe[743930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548596.994399] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548597.034578] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548602.022991] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548602.090767] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548602.091012] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548602.177700] exe[752455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548602.177834] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548619.557153] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548619.606340] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548619.653245] exe[743930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548619.686798] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548639.776155] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548639.819898] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548639.872777] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548645.809818] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548645.860562] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548645.902531] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548653.707415] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548653.760809] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548653.817281] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548653.837170] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548653.856971] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548653.880580] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548653.901934] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548653.921867] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548653.942728] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548653.963710] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548659.234572] warn_bad_vsyscall: 60 callbacks suppressed [11548659.234577] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548659.319640] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548659.375122] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548659.395917] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548663.877517] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548663.920825] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548663.942925] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548663.984794] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548666.639541] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548666.680685] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548666.721252] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548685.149430] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548685.193561] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548685.234314] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548685.259938] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548686.046303] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548686.090192] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548686.111864] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548686.155942] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548686.597615] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548686.643566] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548693.512636] warn_bad_vsyscall: 2 callbacks suppressed [11548693.512640] exe[765374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548693.587898] exe[765374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548693.622954] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548693.672410] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548693.860094] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548693.898007] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548693.935962] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548695.083950] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548695.139793] exe[752455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548695.183343] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548701.433839] warn_bad_vsyscall: 4 callbacks suppressed [11548701.433843] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548701.486929] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548701.525603] exe[765374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548702.154317] exe[752455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548702.196722] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548702.240576] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548702.261222] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548706.863192] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548706.911865] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548706.965656] exe[765374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548710.905248] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548710.941691] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548710.983975] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548715.279943] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548715.327248] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548715.389725] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548715.413266] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548735.107500] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548735.162576] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548735.212182] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548741.593451] exe[752103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548741.640310] exe[752103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548741.696914] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548750.087707] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548750.134560] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548759.378944] exe[752103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548759.423937] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548759.443330] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548759.463024] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548759.482763] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548759.505914] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548759.525847] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548759.546368] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548759.567195] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548759.587657] exe[752394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548765.371230] warn_bad_vsyscall: 29 callbacks suppressed [11548765.371234] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548765.416207] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548765.456858] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548777.014315] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548777.053783] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548777.097156] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548783.841479] exe[752103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548783.890700] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548783.932657] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548803.698534] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548803.744861] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548803.765479] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548803.802565] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548803.823701] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548816.611166] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548816.660003] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548816.708264] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548817.616862] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548817.656506] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548817.686639] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548817.730645] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548832.103497] exe[744871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548832.175520] exe[744871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548832.217584] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548832.239654] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548835.380393] exe[743936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548835.419346] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548835.419914] exe[743930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548835.482312] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548835.504801] exe[744871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548835.673651] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548838.107208] warn_bad_vsyscall: 69 callbacks suppressed [11548838.107211] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548838.166865] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548838.212798] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548838.234075] exe[744871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548838.515015] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548838.573192] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548838.573250] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548838.637396] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548838.856419] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548838.903599] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548851.043501] warn_bad_vsyscall: 3 callbacks suppressed [11548851.043505] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548851.091113] exe[763603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548851.134490] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548851.651270] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548851.696335] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548851.749606] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548851.916650] exe[743936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548851.958708] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548852.000342] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548868.093160] exe[743936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548868.147244] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548868.168810] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548868.275323] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548871.795133] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548871.856035] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548871.904442] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548871.933821] exe[743936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548898.146784] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548898.215461] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548898.263431] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548906.250299] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548906.301702] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548906.322428] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548906.363670] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548906.387918] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548912.562614] exe[743936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548912.605694] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548912.627575] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548912.667298] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548912.692069] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548912.739223] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548912.784533] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548912.785479] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548912.861757] exe[743802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548914.066544] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11548920.546376] warn_bad_vsyscall: 3 callbacks suppressed [11548920.546380] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548920.598743] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548920.656217] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548920.789652] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548920.873526] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548920.930080] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548933.662584] exe[744871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548933.704522] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548933.747412] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548941.905328] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548942.002937] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548942.026135] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548942.047304] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548942.070126] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548942.093651] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548942.118417] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548942.138954] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548942.161818] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548942.197908] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11548947.008863] warn_bad_vsyscall: 29 callbacks suppressed [11548947.008867] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548947.117286] exe[763603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548947.212764] exe[763603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548951.279648] exe[744406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548951.345439] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548951.439123] exe[743803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548960.226947] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548960.265920] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548960.306266] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548975.023857] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548975.083854] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548975.084666] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548975.162482] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548975.182136] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548975.202273] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548975.225957] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548975.248936] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548975.269819] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548975.291316] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548984.814852] warn_bad_vsyscall: 61 callbacks suppressed [11548984.814855] exe[743776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548984.924203] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11548999.981207] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549000.031437] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549000.075008] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549002.490779] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549002.548739] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549002.596976] exe[763603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549002.622828] exe[763603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549003.408072] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549003.450273] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549003.493544] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549011.127750] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549011.168732] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549011.204428] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549012.584759] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549012.637945] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549012.661027] exe[743943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549012.703124] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549012.880815] exe[763603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549012.931172] exe[744871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549012.980221] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549017.112241] exe[744871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549017.159181] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549017.184471] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549017.234060] exe[743887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549042.289213] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549042.338880] exe[743944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549042.384608] exe[744875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549051.697534] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549051.734874] exe[744871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549051.790174] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549059.722197] exe[743936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549059.769295] exe[743936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549059.813981] exe[743936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549063.670371] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549063.708511] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549063.749962] exe[743908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549064.269200] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549064.317692] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549064.341079] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549064.380507] exe[743941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549067.807867] warn_bad_vsyscall: 1 callbacks suppressed [11549067.807871] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549067.870608] exe[812747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549067.908220] exe[744871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549072.669345] exe[812628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549072.711360] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549072.754534] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549088.604356] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549088.659869] exe[765172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549088.706198] exe[765172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549089.981820] exe[765172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549090.040241] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549090.062834] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549090.120102] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549094.367870] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549094.417816] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549094.462962] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549096.771134] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549096.818012] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549096.868139] exe[812628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549098.287705] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549098.335253] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549098.362160] exe[743936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549098.411664] exe[812747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549102.265611] exe[812626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549102.316062] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549102.367142] exe[743779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549103.277443] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549103.327611] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549103.372667] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549103.373629] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549106.101121] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549106.158749] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549106.214409] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549111.203702] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549111.313805] exe[743787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549117.832041] exe[743948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549117.896096] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549117.936191] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549118.147625] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549118.194975] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549118.239317] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549121.666464] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549121.709186] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549121.769134] exe[743818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549139.396423] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549139.447035] exe[782249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549139.470585] exe[812628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549139.507121] exe[743913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549155.469316] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549155.516733] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549155.561202] exe[743794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549161.841101] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549161.883653] exe[743781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549161.906352] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549161.946285] exe[743785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549177.885765] exe[752059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549177.938026] exe[752059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549177.963555] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549178.014465] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549178.831133] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549178.882033] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549178.884100] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549178.956006] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549182.456966] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549182.503734] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549182.962386] warn_bad_vsyscall: 1 callbacks suppressed [11549182.962389] exe[812915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11549183.012121] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11549183.059746] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11549183.080637] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11549187.284008] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11549187.367576] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11549187.445261] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11549193.339186] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549193.395517] exe[765172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549193.461816] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549193.489679] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549200.663958] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549200.712460] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549200.763669] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549200.788181] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549207.982095] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549208.032318] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549208.053090] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549208.095858] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549213.428629] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11549213.465578] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11549213.503510] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11549215.928549] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549216.000149] exe[768801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549217.237542] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549217.283499] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549217.346633] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549219.657475] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549219.701623] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549219.741378] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549223.937988] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549223.993970] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549224.015601] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549224.066260] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549224.088244] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549235.744875] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549235.802594] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549235.852978] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549248.853165] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549248.897681] exe[812915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549248.919524] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549248.957057] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549272.386964] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549272.430873] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549272.472074] exe[752437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549284.010961] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549284.056302] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549284.080381] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549284.131020] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549286.676878] exe[752304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549286.732251] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549286.778232] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549305.996414] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549306.039916] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549306.087233] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549306.108856] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549312.155430] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549312.212534] exe[752059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549312.318757] exe[765172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549322.225490] exe[762988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bd7b3c839 cs:33 sp:7fa30ef1dee8 ax:0 si:20000040 di:ffffffffff600000 [11549322.630226] exe[764150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd46d0839 cs:33 sp:7faa79d58ee8 ax:0 si:20000040 di:ffffffffff600000 [11549324.167848] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549324.225685] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549324.290963] exe[744871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549325.248247] exe[763603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549325.295182] exe[743936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549325.339907] exe[743783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549332.992606] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549333.032076] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549333.055923] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549333.100145] exe[768811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549335.966184] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549336.011362] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549336.012156] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549336.070502] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549336.114461] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549336.160317] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549338.584854] warn_bad_vsyscall: 2 callbacks suppressed [11549338.584858] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11549338.635465] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11549338.677495] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11549338.698822] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3070 di:ffffffffff600000 [11549340.992026] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549341.047021] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549341.090860] exe[765172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549341.757473] exe[765172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549341.798199] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549341.800483] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549348.007006] warn_bad_vsyscall: 1 callbacks suppressed [11549348.007011] exe[810081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a045a86839 cs:33 sp:7ed923d53ee8 ax:0 si:20000040 di:ffffffffff600000 [11549348.123020] exe[791686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a045a86839 cs:33 sp:7ed923d53ee8 ax:0 si:20000040 di:ffffffffff600000 [11549350.842435] exe[765172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549350.901911] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549350.901928] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549351.014907] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549351.053068] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549363.180049] exe[812931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549363.331135] exe[752304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549363.395122] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549363.416889] exe[752304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549364.967687] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549365.283036] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549365.311226] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549365.607785] exe[812931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549365.633332] exe[752065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549370.913539] exe[812931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549370.952794] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549371.002201] exe[812915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549375.234160] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549375.271594] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549375.294407] exe[812915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549375.333242] exe[812915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549375.357403] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549384.827451] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549384.879499] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549384.902128] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549384.944274] exe[752059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549384.945164] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549389.055187] exe[801669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed61f88839 cs:33 sp:7fe8832e6ee8 ax:0 si:20000040 di:ffffffffff600000 [11549389.056978] exe[807650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565118c94839 cs:33 sp:7f5e3a4beee8 ax:0 si:20000040 di:ffffffffff600000 [11549389.354001] exe[752304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549389.404830] exe[752065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549389.452731] exe[752304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549390.994794] warn_bad_vsyscall: 3 callbacks suppressed [11549390.994799] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549391.055906] exe[752059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549391.103464] exe[812931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549404.731184] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549404.798921] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549404.850231] exe[752062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549421.224700] exe[765172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549421.287217] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549421.330715] exe[765172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549421.332297] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3097 di:ffffffffff600000 [11549421.364793] exe[733349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d6ff74839 cs:33 sp:7fb252079ee8 ax:0 si:20000040 di:ffffffffff600000 [11549421.644237] exe[777007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564419386839 cs:33 sp:7f341debdee8 ax:0 si:20000040 di:ffffffffff600000 [11549421.652842] exe[812391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b98a4cd839 cs:33 sp:7fdb944daee8 ax:0 si:20000040 di:ffffffffff600000 [11549422.842044] exe[812915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549422.891535] exe[812915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549422.931486] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549426.356143] warn_bad_vsyscall: 6 callbacks suppressed [11549426.356147] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549426.409055] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549426.429411] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549426.469059] exe[752059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549426.492130] exe[752059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549426.953107] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549427.002112] exe[752059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549427.051579] exe[752058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549427.052798] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549438.523865] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549438.574374] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549438.617270] exe[752059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549438.644076] exe[765133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549443.542912] exe[752065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549443.586509] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549443.635656] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549443.656472] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549444.333222] exe[797263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549444.385051] exe[752079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549444.407654] exe[752065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549444.463938] exe[752065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549444.486314] exe[752065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549444.506017] exe[752065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549450.523743] warn_bad_vsyscall: 66 callbacks suppressed [11549450.523747] exe[813165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13bc63839 cs:33 sp:7fab0d06fee8 ax:0 si:20000040 di:ffffffffff600000 [11549450.715540] exe[807311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9a7633839 cs:33 sp:7f1120b17ee8 ax:0 si:20000040 di:ffffffffff600000 [11549455.474323] exe[765172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549455.517320] exe[765172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549455.539071] exe[752059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549455.582910] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549462.474386] exe[756116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1de600839 cs:33 sp:7fba5c050ee8 ax:0 si:20000040 di:ffffffffff600000 [11549462.926878] exe[794394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559edb8a0839 cs:33 sp:7f1c503e2ee8 ax:0 si:20000040 di:ffffffffff600000 [11549466.434155] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549466.490814] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549466.533742] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549466.534602] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549484.211071] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549484.252741] exe[765172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549484.291120] exe[765172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549484.295633] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549498.635585] exe[752057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549498.677652] exe[752102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549498.719660] exe[752304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549503.867443] exe[752453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549503.908983] exe[752065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549503.909927] exe[752064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549503.964262] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549532.495137] exe[812931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549532.790729] exe[752302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420cf858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549532.859182] exe[752105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f81420f0858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549561.290345] exe[745966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549561.357829] exe[744411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549561.426947] exe[743936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55784a839 cs:33 sp:7f8142111858 ax:0 si:55b5578a3062 di:ffffffffff600000 [11549593.412229] exe[824206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f07f9f9839 cs:33 sp:7fa04f9a4ee8 ax:0 si:20000040 di:ffffffffff600000 [11549593.562650] exe[824206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f07f9f9839 cs:33 sp:7fa04f9a4ee8 ax:0 si:20000040 di:ffffffffff600000 [11549705.243778] exe[812951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c749ce839 cs:33 sp:7ea297e86ee8 ax:0 si:20000040 di:ffffffffff600000 [11549705.710759] exe[828296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c970632839 cs:33 sp:7ec3ceeb7ee8 ax:0 si:20000040 di:ffffffffff600000 [11549714.981109] exe[828708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaca859839 cs:33 sp:7eda45548ee8 ax:0 si:20000040 di:ffffffffff600000 [11549715.749772] exe[828708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaca859839 cs:33 sp:7eda45548ee8 ax:0 si:20000040 di:ffffffffff600000 [11549786.546233] exe[814844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5b0f9a839 cs:33 sp:7fc5bfbfeee8 ax:0 si:20000040 di:ffffffffff600000 [11549786.735375] exe[814714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b554191839 cs:33 sp:7f6febbf8ee8 ax:0 si:20000040 di:ffffffffff600000 [11549813.362481] exe[783694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f82c5de839 cs:33 sp:7faed96e0ee8 ax:0 si:20000040 di:ffffffffff600000 [11549813.735183] exe[800231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f82c5de839 cs:33 sp:7faed96e0ee8 ax:0 si:20000040 di:ffffffffff600000 [11549816.546602] exe[821122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628ba7a1839 cs:33 sp:7fbc187cfee8 ax:0 si:20000040 di:ffffffffff600000 [11549817.188403] exe[822913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628ba7a1839 cs:33 sp:7fbc187cfee8 ax:0 si:20000040 di:ffffffffff600000 [11549840.206573] exe[828178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcd7d54839 cs:33 sp:7eba87823ee8 ax:0 si:20000040 di:ffffffffff600000 [11549842.390425] exe[822623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572e9170839 cs:33 sp:7eee94a41ee8 ax:0 si:20000040 di:ffffffffff600000 [11549851.814988] exe[834454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563546ed1839 cs:33 sp:7fabfd9df858 ax:0 si:563546f2a062 di:ffffffffff600000 [11549851.979785] exe[834049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563546ed1839 cs:33 sp:7fabfd9df858 ax:0 si:563546f2a062 di:ffffffffff600000 [11549852.037235] exe[831079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563546ed1839 cs:33 sp:7fabfd9be858 ax:0 si:563546f2a062 di:ffffffffff600000 [11549852.037247] exe[834454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563546ed1839 cs:33 sp:7fabfd9df858 ax:0 si:563546f2a062 di:ffffffffff600000 [11549869.928825] exe[833586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fa8b839 cs:33 sp:7fd723b3eee8 ax:0 si:20000040 di:ffffffffff600000 [11549870.243345] exe[834928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56062534e839 cs:33 sp:7f0757548ee8 ax:0 si:20000040 di:ffffffffff600000 [11549959.675292] exe[797744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc8494839 cs:33 sp:7f29d40d3ee8 ax:0 si:20000040 di:ffffffffff600000 [11549964.327083] exe[816565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d710109839 cs:33 sp:7f42012e0ee8 ax:0 si:20000040 di:ffffffffff600000 [11550011.778578] exe[785408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0baf9b40a cs:33 sp:7fb90ddfeee8 ax:12 si:ffffffffff600000 di:55e0bb007ff2 [11550012.328909] exe[777936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0baf9b40a cs:33 sp:7fb90ddfeee8 ax:12 si:ffffffffff600000 di:55e0bb007ff2 [11550012.464501] exe[784143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0baf9b40a cs:33 sp:7fb90ddfeee8 ax:12 si:ffffffffff600000 di:55e0bb007ff2 [11550449.411992] exe[840751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55845f473839 cs:33 sp:7f979d4deee8 ax:0 si:20004280 di:ffffffffff600000 [11550449.543051] exe[850183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55845f473839 cs:33 sp:7f979d439ee8 ax:0 si:20004280 di:ffffffffff600000 [11550449.570209] exe[850183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55845f473839 cs:33 sp:7f979d439ee8 ax:0 si:20004280 di:ffffffffff600000 [11550449.601466] exe[851400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55845f473839 cs:33 sp:7f979d439ee8 ax:0 si:20004280 di:ffffffffff600000 [11550449.628501] exe[851400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55845f473839 cs:33 sp:7f979d439ee8 ax:0 si:20004280 di:ffffffffff600000 [11550449.655874] exe[851400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55845f473839 cs:33 sp:7f979d439ee8 ax:0 si:20004280 di:ffffffffff600000 [11550449.684944] exe[822640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55845f473839 cs:33 sp:7f979d439ee8 ax:0 si:20004280 di:ffffffffff600000 [11550449.711295] exe[822640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55845f473839 cs:33 sp:7f979d439ee8 ax:0 si:20004280 di:ffffffffff600000 [11550449.738186] exe[822640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55845f473839 cs:33 sp:7f979d439ee8 ax:0 si:20004280 di:ffffffffff600000 [11550449.768990] exe[822640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55845f473839 cs:33 sp:7f979d439ee8 ax:0 si:20004280 di:ffffffffff600000 [11551293.287525] warn_bad_vsyscall: 57 callbacks suppressed [11551293.287528] exe[872567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c909440a cs:33 sp:7f70f64f7ee8 ax:12 si:ffffffffff600000 di:5561c9100ff2 [11551293.432824] exe[872441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c909440a cs:33 sp:7f70f64d6ee8 ax:12 si:ffffffffff600000 di:5561c9100ff2 [11551293.635840] exe[878590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561c909440a cs:33 sp:7f70f64f7ee8 ax:12 si:ffffffffff600000 di:5561c9100ff2 [11551350.987871] exe[802426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be8bda839 cs:33 sp:7ff73a3fe858 ax:0 si:558be8c33062 di:ffffffffff600000 [11551351.133434] exe[801154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be8bda839 cs:33 sp:7ff73a3fe858 ax:0 si:558be8c33062 di:ffffffffff600000 [11551351.264861] exe[800782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be8bda839 cs:33 sp:7ff73a3fe858 ax:0 si:558be8c33062 di:ffffffffff600000 [11551739.212650] exe[891790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639410fe839 cs:33 sp:7ea58b4f5ee8 ax:0 si:20000880 di:ffffffffff600000 [11551739.358004] exe[874588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639410fe839 cs:33 sp:7ea58b4f5ee8 ax:0 si:20000880 di:ffffffffff600000 [11551739.423302] exe[876706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639410fe839 cs:33 sp:7ea58b4f5ee8 ax:0 si:20000880 di:ffffffffff600000 [11552746.340520] exe[917620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56519befd40a cs:33 sp:7feb2ab30ee8 ax:12 si:ffffffffff600000 di:56519bf69ff2 [11552746.540849] exe[917777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56519befd40a cs:33 sp:7feb2ab30ee8 ax:12 si:ffffffffff600000 di:56519bf69ff2 [11552749.324099] exe[916114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56519befd40a cs:33 sp:7feb2ab30ee8 ax:12 si:ffffffffff600000 di:56519bf69ff2 [11553787.312373] exe[918824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55649198d839 cs:33 sp:7fd909c3bee8 ax:0 si:20000300 di:ffffffffff600000 [11553788.233139] exe[932505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55649198d839 cs:33 sp:7fd9097feee8 ax:0 si:20000300 di:ffffffffff600000 [11553788.702294] exe[918368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55649198d839 cs:33 sp:7fd9097bcee8 ax:0 si:20000300 di:ffffffffff600000 [11556405.744028] exe[973340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55608d7cd839 cs:33 sp:7fe6a7d40858 ax:0 si:55608d826070 di:ffffffffff600000 [11556405.888821] exe[974236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55608d7cd839 cs:33 sp:7fe6a7d40858 ax:0 si:55608d826070 di:ffffffffff600000 [11556405.889344] exe[972981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55608d7cd839 cs:33 sp:7fe6a7d1f858 ax:0 si:55608d826070 di:ffffffffff600000 [11556408.769888] exe[966210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55608d7cd839 cs:33 sp:7fe6a7d40858 ax:0 si:55608d826070 di:ffffffffff600000 [11556408.770120] exe[966208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55608d7cd839 cs:33 sp:7fe6a7d1f858 ax:0 si:55608d826070 di:ffffffffff600000 [11556828.744398] exe[12460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c499aaa839 cs:33 sp:7fa356e49858 ax:0 si:55c499b03070 di:ffffffffff600000 [11556828.924558] exe[26205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c499aaa839 cs:33 sp:7fa356e28858 ax:0 si:55c499b03070 di:ffffffffff600000 [11556829.059181] exe[13280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c499aaa839 cs:33 sp:7fa356e49858 ax:0 si:55c499b03070 di:ffffffffff600000 [11556829.100292] exe[12460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c499aaa839 cs:33 sp:7fa356e28858 ax:0 si:55c499b03070 di:ffffffffff600000 [11556926.028445] exe[987233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8fe9a7839 cs:33 sp:7f1b02da7858 ax:0 si:55d8fea00070 di:ffffffffff600000 [11556931.514747] exe[2731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecfc56a839 cs:33 sp:7efc33043858 ax:0 si:55ecfc5c3070 di:ffffffffff600000 [11556932.678559] exe[32873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c147b8d839 cs:33 sp:7f3ef85dc858 ax:0 si:55c147be6070 di:ffffffffff600000 [11556950.820318] exe[29772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561443faf839 cs:33 sp:7f0e531fe858 ax:0 si:561444008070 di:ffffffffff600000 [11557024.979366] exe[990140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a46bc1e839 cs:33 sp:7f40030e2858 ax:0 si:55a46bc77070 di:ffffffffff600000 [11557025.945778] exe[989269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a46bc1e839 cs:33 sp:7f40030e2858 ax:0 si:55a46bc77070 di:ffffffffff600000 [11557026.183320] exe[36260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556217b32839 cs:33 sp:7fddcd279858 ax:0 si:556217b8b070 di:ffffffffff600000 [11557026.761986] exe[18772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1290fa839 cs:33 sp:7fc527cc9858 ax:0 si:55e129153070 di:ffffffffff600000 [11557029.543342] exe[10486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4073da839 cs:33 sp:7ee9c91fe858 ax:0 si:55a407433070 di:ffffffffff600000 [11557029.565342] exe[955869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f019e21839 cs:33 sp:7ec4f6665858 ax:0 si:55f019e7a070 di:ffffffffff600000 [11557070.452747] exe[25068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a16b144839 cs:33 sp:7eb97babb858 ax:0 si:55a16b19d070 di:ffffffffff600000 [11557071.382941] exe[25068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a16b144839 cs:33 sp:7eb97babb858 ax:0 si:55a16b19d070 di:ffffffffff600000 [11557079.659895] exe[37699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571034ba839 cs:33 sp:7ff34c9be858 ax:0 si:557103513070 di:ffffffffff600000 [11557079.763841] exe[37791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571034ba839 cs:33 sp:7ff34c9be858 ax:0 si:557103513070 di:ffffffffff600000 [11557081.617680] exe[31464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc6e96839 cs:33 sp:7eeb3cbef858 ax:0 si:561fc6eef070 di:ffffffffff600000 [11557081.699452] exe[32275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc6e96839 cs:33 sp:7eeb3cbef858 ax:0 si:561fc6eef070 di:ffffffffff600000 [11557085.755120] exe[978697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fb0741839 cs:33 sp:7f8e3ebe3858 ax:0 si:561fb079a070 di:ffffffffff600000 [11557086.768436] exe[984524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fb0741839 cs:33 sp:7f8e3ebe3858 ax:0 si:561fb079a070 di:ffffffffff600000 [11557092.839673] exe[19916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb78120839 cs:33 sp:7fb79022c858 ax:0 si:55bb78179070 di:ffffffffff600000 [11557105.272126] exe[16964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fd61d839 cs:33 sp:7fb861029858 ax:0 si:5558fd676070 di:ffffffffff600000 [11557125.514096] exe[13279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614deb6c839 cs:33 sp:7f99305ae858 ax:0 si:5614debc5070 di:ffffffffff600000 [11557127.078867] exe[13279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614deb6c839 cs:33 sp:7f99305ae858 ax:0 si:5614debc5070 di:ffffffffff600000 [11557154.900378] exe[36166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc7ee8c839 cs:33 sp:7f9cc8367858 ax:0 si:55dc7eee5070 di:ffffffffff600000 [11557159.639958] exe[39906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc7ee8c839 cs:33 sp:7f9cc8367858 ax:0 si:55dc7eee5070 di:ffffffffff600000 [11557221.493537] exe[950633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572e9170839 cs:33 sp:7eee94a41858 ax:0 si:5572e91c9070 di:ffffffffff600000 [11557226.224888] exe[950633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572e9170839 cs:33 sp:7eee94a41858 ax:0 si:5572e91c9070 di:ffffffffff600000 [11557248.504217] exe[43502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d3c75d839 cs:33 sp:7f7be5c91858 ax:0 si:564d3c7b6070 di:ffffffffff600000 [11557250.866532] exe[43487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d3c75d839 cs:33 sp:7f7be5c91858 ax:0 si:564d3c7b6070 di:ffffffffff600000 [11557522.293434] exe[57221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6606c7839 cs:33 sp:7fe294f4f858 ax:0 si:55b660720062 di:ffffffffff600000 [11557522.454602] exe[43299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6606c7839 cs:33 sp:7fe294f0d858 ax:0 si:55b660720062 di:ffffffffff600000 [11557522.576325] exe[56829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6606c7839 cs:33 sp:7fe294f4f858 ax:0 si:55b660720062 di:ffffffffff600000 [11558001.442748] exe[17430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f171e5240a cs:33 sp:7ec66fd70ee8 ax:12 si:ffffffffff600000 di:55f171ebeff2 [11558001.578829] exe[36871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f171e5240a cs:33 sp:7ec66fd70ee8 ax:12 si:ffffffffff600000 di:55f171ebeff2 [11558001.610672] exe[63630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f171e5240a cs:33 sp:7ec66fd70ee8 ax:12 si:ffffffffff600000 di:55f171ebeff2 [11558001.923774] exe[17433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f171e5240a cs:33 sp:7ec66fd70ee8 ax:12 si:ffffffffff600000 di:55f171ebeff2 [11558002.987979] exe[17433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4e9b3a40a cs:33 sp:7ec3e1177ee8 ax:12 si:ffffffffff600000 di:55b4e9ba6ff2 [11558003.102566] exe[63630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4e9b3a40a cs:33 sp:7ec3e1177ee8 ax:12 si:ffffffffff600000 di:55b4e9ba6ff2 [11558003.246645] exe[17438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4e9b3a40a cs:33 sp:7ec3e1177ee8 ax:12 si:ffffffffff600000 di:55b4e9ba6ff2 [11558003.372957] exe[17438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4e9b3a40a cs:33 sp:7ec3e1177ee8 ax:12 si:ffffffffff600000 di:55b4e9ba6ff2 [11558003.494809] exe[20846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4e9b3a40a cs:33 sp:7ec3e1177ee8 ax:12 si:ffffffffff600000 di:55b4e9ba6ff2 [11558003.643478] exe[20903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4e9b3a40a cs:33 sp:7ec3e1177ee8 ax:12 si:ffffffffff600000 di:55b4e9ba6ff2 [11560610.686110] warn_bad_vsyscall: 8 callbacks suppressed [11560610.686113] exe[99111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595c22ac839 cs:33 sp:7f821dcf3858 ax:0 si:5595c2305062 di:ffffffffff600000 [11560610.846189] exe[96849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595c22ac839 cs:33 sp:7f821dcf3858 ax:0 si:5595c2305062 di:ffffffffff600000 [11560611.008067] exe[96916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595c22ac839 cs:33 sp:7f821dcd2858 ax:0 si:5595c2305062 di:ffffffffff600000 [11560620.483506] exe[100810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595c22ac839 cs:33 sp:7f821dcf3858 ax:0 si:5595c2305062 di:ffffffffff600000 [11561057.499685] exe[98831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff2f6ca839 cs:33 sp:7fc2c3f41858 ax:0 si:55ff2f723097 di:ffffffffff600000 [11561058.289038] exe[108411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff2f6ca839 cs:33 sp:7fc2c3eff858 ax:0 si:55ff2f723097 di:ffffffffff600000 [11561058.393219] exe[101690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff2f6ca839 cs:33 sp:7fc2c3f41858 ax:0 si:55ff2f723097 di:ffffffffff600000 [11561923.921251] exe[152411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641c76f1839 cs:33 sp:7f701d3feee8 ax:0 si:20000040 di:ffffffffff600000 [11561924.060175] exe[152385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641c76f1839 cs:33 sp:7f701d3ddee8 ax:0 si:20000040 di:ffffffffff600000 [11561924.128957] exe[154085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641c76f1839 cs:33 sp:7f701d3ddee8 ax:0 si:20000040 di:ffffffffff600000 [11562242.603414] exe[164541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b269e5839 cs:33 sp:7eb94489b858 ax:0 si:562b26a3e070 di:ffffffffff600000 [11562242.658947] exe[164509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b269e5839 cs:33 sp:7eb94489b858 ax:0 si:562b26a3e070 di:ffffffffff600000 [11562242.726852] exe[164557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b269e5839 cs:33 sp:7eb94489b858 ax:0 si:562b26a3e070 di:ffffffffff600000 [11562318.141986] exe[128799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7f317a40a cs:33 sp:7f8a42762ee8 ax:12 si:ffffffffff600000 di:55a7f31e6ff2 [11562318.185850] exe[165157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7f317a40a cs:33 sp:7f8a42762ee8 ax:12 si:ffffffffff600000 di:55a7f31e6ff2 [11562318.230040] exe[128799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7f317a40a cs:33 sp:7f8a42762ee8 ax:12 si:ffffffffff600000 di:55a7f31e6ff2 [11562508.870615] exe[162696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af6124c839 cs:33 sp:7ee7977af858 ax:0 si:55af612a5097 di:ffffffffff600000 [11562508.954821] exe[154184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af6124c839 cs:33 sp:7ee79778e858 ax:0 si:55af612a5097 di:ffffffffff600000 [11562509.041779] exe[152279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b097 di:ffffffffff600000 [11562509.053797] exe[157659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af6124c839 cs:33 sp:7ee7977af858 ax:0 si:55af612a5097 di:ffffffffff600000 [11562509.099380] exe[154206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b097 di:ffffffffff600000 [11562509.158846] exe[154196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b097 di:ffffffffff600000 [11562509.222873] exe[154184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b097 di:ffffffffff600000 [11562509.299400] exe[154206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b097 di:ffffffffff600000 [11562509.361377] exe[150494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b097 di:ffffffffff600000 [11562509.442875] exe[150494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b097 di:ffffffffff600000 [11562513.886961] warn_bad_vsyscall: 78 callbacks suppressed [11562513.886964] exe[153246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562513.966428] exe[152215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562514.077335] exe[150507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562514.160213] exe[166511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562514.255440] exe[152215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b070 di:ffffffffff600000 [11562514.324063] exe[148511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b070 di:ffffffffff600000 [11562514.397110] exe[153275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b070 di:ffffffffff600000 [11562514.417360] exe[153945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b070 di:ffffffffff600000 [11562514.500074] exe[148482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562514.657039] exe[153275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562518.891334] warn_bad_vsyscall: 242 callbacks suppressed [11562518.891337] exe[153209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b070 di:ffffffffff600000 [11562518.918008] exe[152285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b070 di:ffffffffff600000 [11562518.940541] exe[153210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b070 di:ffffffffff600000 [11562518.962612] exe[152285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b070 di:ffffffffff600000 [11562518.984566] exe[153209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b070 di:ffffffffff600000 [11562519.004824] exe[153211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b070 di:ffffffffff600000 [11562519.026469] exe[153209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b070 di:ffffffffff600000 [11562519.052169] exe[153210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b070 di:ffffffffff600000 [11562519.077333] exe[153209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b070 di:ffffffffff600000 [11562519.100492] exe[153211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b070 di:ffffffffff600000 [11562523.895932] warn_bad_vsyscall: 195 callbacks suppressed [11562523.895936] exe[148505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562523.979579] exe[153209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562524.056179] exe[152285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562524.153870] exe[157649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562524.235431] exe[157710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562524.312684] exe[163330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562524.336197] exe[157648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b61858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562524.425044] exe[157648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562524.462329] exe[157710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b61858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562524.531409] exe[148505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562528.910818] warn_bad_vsyscall: 88 callbacks suppressed [11562528.910821] exe[157659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562528.988209] exe[148466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562529.051915] exe[157659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562529.121864] exe[148494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562529.148494] exe[157659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562529.234883] exe[150494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562529.511729] exe[150494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562529.649601] exe[155191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562529.693598] exe[155337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b61858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11562529.749781] exe[145592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bc5c2839 cs:33 sp:7ea5d2b82858 ax:0 si:5624bc61b062 di:ffffffffff600000 [11563296.983914] warn_bad_vsyscall: 51 callbacks suppressed [11563296.983917] exe[210676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2f8eec839 cs:33 sp:7faf5a44b858 ax:0 si:55c2f8f45062 di:ffffffffff600000 [11563297.050803] exe[209501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2f8eec839 cs:33 sp:7faf5a44b858 ax:0 si:55c2f8f45062 di:ffffffffff600000 [11563297.121483] exe[210676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2f8eec839 cs:33 sp:7faf5a44b858 ax:0 si:55c2f8f45062 di:ffffffffff600000 [11563297.191808] exe[245375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2f8eec839 cs:33 sp:7faf5a44b858 ax:0 si:55c2f8f45062 di:ffffffffff600000 [11564162.444776] exe[282975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d283d56839 cs:33 sp:7f79d2faeee8 ax:0 si:20000540 di:ffffffffff600000 [11564162.703356] exe[282980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d283d56839 cs:33 sp:7f79d2faeee8 ax:0 si:20000540 di:ffffffffff600000 [11564162.920885] exe[262059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d283d56839 cs:33 sp:7f79d2f6cee8 ax:0 si:20000540 di:ffffffffff600000 [11564162.952924] exe[262059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d283d56839 cs:33 sp:7f79d2f6cee8 ax:0 si:20000540 di:ffffffffff600000 [11564162.989739] exe[262059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d283d56839 cs:33 sp:7f79d2f6cee8 ax:0 si:20000540 di:ffffffffff600000 [11564163.026962] exe[262059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d283d56839 cs:33 sp:7f79d2f6cee8 ax:0 si:20000540 di:ffffffffff600000 [11564163.062712] exe[262059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d283d56839 cs:33 sp:7f79d2f6cee8 ax:0 si:20000540 di:ffffffffff600000 [11564163.106058] exe[262059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d283d56839 cs:33 sp:7f79d2f6cee8 ax:0 si:20000540 di:ffffffffff600000 [11564163.144988] exe[262059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d283d56839 cs:33 sp:7f79d2f6cee8 ax:0 si:20000540 di:ffffffffff600000 [11564163.183482] exe[262059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d283d56839 cs:33 sp:7f79d2f6cee8 ax:0 si:20000540 di:ffffffffff600000 [11565099.136493] warn_bad_vsyscall: 57 callbacks suppressed [11565099.136497] exe[293094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cf25c6839 cs:33 sp:7ee6c8d68858 ax:0 si:560cf261f062 di:ffffffffff600000 [11565099.258727] exe[294155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cf25c6839 cs:33 sp:7ee6c8d68858 ax:0 si:560cf261f062 di:ffffffffff600000 [11565100.043336] exe[294167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cf25c6839 cs:33 sp:7ee6c8d68858 ax:0 si:560cf261f062 di:ffffffffff600000 [11565100.121398] exe[294167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cf25c6839 cs:33 sp:7ee6c8d68858 ax:0 si:560cf261f062 di:ffffffffff600000 [11566632.890447] exe[349719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f764152839 cs:33 sp:7fdb7b72b858 ax:0 si:55f7641ab062 di:ffffffffff600000 [11567358.170812] exe[372737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda5a9a839 cs:33 sp:7f549c97e858 ax:0 si:55fda5af3062 di:ffffffffff600000 [11568031.388619] exe[351576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d82c2e839 cs:33 sp:7ecffe498858 ax:0 si:558d82c87062 di:ffffffffff600000 [11569260.474399] exe[375466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bde429839 cs:33 sp:7eb7d08c1858 ax:0 si:559bde482062 di:ffffffffff600000 [11569261.377312] exe[338184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bde429839 cs:33 sp:7eb7d08c1858 ax:0 si:559bde482062 di:ffffffffff600000 [11569262.181339] exe[382316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bde429839 cs:33 sp:7eb7d087f858 ax:0 si:559bde482062 di:ffffffffff600000 [11569309.954783] exe[405267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be1273a839 cs:33 sp:7faa9fcf6858 ax:0 si:55be12793070 di:ffffffffff600000 [11569310.065111] exe[352156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be1273a839 cs:33 sp:7faa9fcf6858 ax:0 si:55be12793070 di:ffffffffff600000 [11569310.120066] exe[398935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556419f67839 cs:33 sp:7fd87549f858 ax:0 si:556419fc0070 di:ffffffffff600000 [11569310.176797] exe[393693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be1273a839 cs:33 sp:7faa9fcf6858 ax:0 si:55be12793070 di:ffffffffff600000 [11569310.243561] exe[405400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556419f67839 cs:33 sp:7fd87549f858 ax:0 si:556419fc0070 di:ffffffffff600000 [11569310.277532] exe[399019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be1273a839 cs:33 sp:7faa9fcf6858 ax:0 si:55be12793070 di:ffffffffff600000 [11569310.333288] exe[393672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556419f67839 cs:33 sp:7fd87549f858 ax:0 si:556419fc0070 di:ffffffffff600000 [11569717.914214] exe[406088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b0971240a cs:33 sp:7f6cc9bfeee8 ax:12 si:ffffffffff600000 di:555b0977eff2 [11569718.094052] exe[372314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b0971240a cs:33 sp:7f6cc9bbcee8 ax:12 si:ffffffffff600000 di:555b0977eff2 [11569718.094670] exe[337720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b0971240a cs:33 sp:7f6cc9bfeee8 ax:12 si:ffffffffff600000 di:555b0977eff2 [11569718.213977] exe[406250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b0971240a cs:33 sp:7f6cc9bddee8 ax:12 si:ffffffffff600000 di:555b0977eff2 [11570627.586664] exe[417752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55951d19e839 cs:33 sp:7ed5c464a858 ax:0 si:55951d1f7062 di:ffffffffff600000 [11570627.638479] exe[417746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55951d19e839 cs:33 sp:7ed5c464a858 ax:0 si:55951d1f7062 di:ffffffffff600000 [11570627.766448] exe[441957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55951d19e839 cs:33 sp:7ed5c464a858 ax:0 si:55951d1f7062 di:ffffffffff600000 [11572038.765476] exe[475895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558cc51240a cs:33 sp:7fb889db1ee8 ax:12 si:ffffffffff600000 di:5558cc57eff2 [11572038.977536] exe[479441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558cc51240a cs:33 sp:7fb889d90ee8 ax:12 si:ffffffffff600000 di:5558cc57eff2 [11572039.176765] exe[479800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558cc51240a cs:33 sp:7fb889d90ee8 ax:12 si:ffffffffff600000 di:5558cc57eff2 [11572342.507294] exe[481351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf282c5839 cs:33 sp:7f5c28337858 ax:0 si:55cf2831e070 di:ffffffffff600000 [11572577.393150] exe[486689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562945374839 cs:33 sp:7eaf06950858 ax:0 si:5629453cd062 di:ffffffffff600000 [11572577.473226] exe[486687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562945374839 cs:33 sp:7eaf06950858 ax:0 si:5629453cd062 di:ffffffffff600000 [11572578.211498] exe[486677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562945374839 cs:33 sp:7eaf06950858 ax:0 si:5629453cd062 di:ffffffffff600000 [11572754.198775] exe[481332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56477294c839 cs:33 sp:7f001edd1858 ax:0 si:5647729a5062 di:ffffffffff600000 [11574240.728150] exe[551421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aca5ab40a cs:33 sp:7f437c6f0ee8 ax:12 si:ffffffffff600000 di:562aca617ff2 [11574241.487023] exe[545323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aca5ab40a cs:33 sp:7f437c6aeee8 ax:12 si:ffffffffff600000 di:562aca617ff2 [11574242.469682] exe[546003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aca5ab40a cs:33 sp:7f437c6cfee8 ax:12 si:ffffffffff600000 di:562aca617ff2 [11575422.643597] exe[620510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f7163839 cs:33 sp:7f949cdebee8 ax:0 si:200007c0 di:ffffffffff600000 [11575422.701376] exe[619500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f7163839 cs:33 sp:7f949cdebee8 ax:0 si:200007c0 di:ffffffffff600000 [11575422.762542] exe[619046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f7163839 cs:33 sp:7f949cdebee8 ax:0 si:200007c0 di:ffffffffff600000 [11575566.007915] exe[523991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf3a936b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200400 [11575566.091195] exe[551819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf3a936b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200400 [11575566.166155] exe[628916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf3a936b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200400 [11576445.764659] exe[712019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0dd1c839 cs:33 sp:7fed80ecdee8 ax:0 si:200000c0 di:ffffffffff600000 [11576445.878131] exe[712009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0dd1c839 cs:33 sp:7fed80ecdee8 ax:0 si:200000c0 di:ffffffffff600000 [11576445.982369] exe[711902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0dd1c839 cs:33 sp:7fed80ecdee8 ax:0 si:200000c0 di:ffffffffff600000 [11576887.854922] exe[723515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d091bae839 cs:33 sp:7f3b9e182858 ax:0 si:55d091c07062 di:ffffffffff600000 [11576887.911232] exe[710502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d091bae839 cs:33 sp:7f3b9e182858 ax:0 si:55d091c07062 di:ffffffffff600000 [11576888.005831] exe[716298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d091bae839 cs:33 sp:7f3b9e182858 ax:0 si:55d091c07062 di:ffffffffff600000 [11576888.078248] exe[710502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d091bae839 cs:33 sp:7f3b9e182858 ax:0 si:55d091c07062 di:ffffffffff600000 [11578050.810150] exe[736914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b73eb839 cs:33 sp:7fd1e3a33858 ax:0 si:5582b7444070 di:ffffffffff600000 [11578050.915350] exe[806208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b73eb839 cs:33 sp:7fd1e3a33858 ax:0 si:5582b7444070 di:ffffffffff600000 [11578050.957314] exe[734055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561398ab3839 cs:33 sp:7f3359bb7858 ax:0 si:561398b0c070 di:ffffffffff600000 [11578050.969802] exe[799678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af392a0839 cs:33 sp:7fd75af3d858 ax:0 si:55af392f9070 di:ffffffffff600000 [11578051.032458] exe[734055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b73eb839 cs:33 sp:7fd1e3a33858 ax:0 si:5582b7444070 di:ffffffffff600000 [11578051.066640] exe[799655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561398ab3839 cs:33 sp:7f3359bb7858 ax:0 si:561398b0c070 di:ffffffffff600000 [11578051.100539] exe[801517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af392a0839 cs:33 sp:7fd75af3d858 ax:0 si:55af392f9070 di:ffffffffff600000 [11578051.138612] exe[806683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b73eb839 cs:33 sp:7fd1e3a33858 ax:0 si:5582b7444070 di:ffffffffff600000 [11578051.200188] exe[801281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561398ab3839 cs:33 sp:7f3359bb7858 ax:0 si:561398b0c070 di:ffffffffff600000 [11578051.222257] exe[734041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af392a0839 cs:33 sp:7fd75af3d858 ax:0 si:55af392f9070 di:ffffffffff600000 [11579845.499536] exe[851008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2109ed839 cs:33 sp:7f547858c858 ax:0 si:55e210a46062 di:ffffffffff600000 [11579884.100862] exe[859314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ecc06eb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:44000000 [11579884.173286] exe[861221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ecc06eb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:44000000 [11579884.225785] exe[861085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ecc06eb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:44000000 [11580352.706875] exe[880278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc72733839 cs:33 sp:7ece8f07f858 ax:0 si:55dc7278c062 di:ffffffffff600000 [11581411.682652] exe[910863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555579041839 cs:33 sp:7eedc077f858 ax:0 si:55557909a062 di:ffffffffff600000